selftest: Change testsuite to use a UPN with a space in it
authorAndrew Bartlett <abartlet@samba.org>
Wed, 11 Mar 2015 23:56:56 +0000 (12:56 +1300)
committerGünther Deschner <gd@samba.org>
Thu, 12 Mar 2015 16:13:42 +0000 (17:13 +0100)
This shows that the previous patch is correct

Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Stefan Metzmacher <metze@samba.org>
Reviewed-by: Guenther Deschner <gd@samba.org>
selftest/target/Samba4.pm
source4/selftest/tests.py

index 28462f92e0687b49f98f04a4681211e5517fd283..901fc62e8e38848ccd99d5d19d6a4c3a4443d7dc 100755 (executable)
@@ -835,7 +835,7 @@ sub provision_raw_step2($$$)
        print LDIF "dn: $user_dn
 changetype: modify
 replace: userPrincipalName
-userPrincipalName: testallowed_upn\@$ctx->{realm}
+userPrincipalName: testallowed upn\@$ctx->{realm}
 replace: servicePrincipalName
 servicePrincipalName: host/testallowed
 -          
index 925ad732fb692e518410e939712da5e935d6377d..cc67c206d57b79fed41e6fab35a166c15d3514b9 100755 (executable)
@@ -575,7 +575,7 @@ for env in ["dc", "rodc", "promoted_dc", "plugin_s4_dc", "fl2000dc", "fl2003dc",
     plansmbtorture4testsuite('krb5.kdc', env, ['ncacn_np:$SERVER_IP', "-k", "yes", '-Utestallowed%$PASSWORD',
                                                '--workgroup=$DOMAIN', '--realm=$REALM',
                                                '--option=torture:expect_machine_account=true',
-                                               '--option=torture:krb5-upn=testallowed_upn@$REALM',
+                                               '--option=torture:krb5-upn=testallowedupn@$REALM',
                                                '--option=torture:krb5-hostname=testallowed'] + extra_options,
                              "samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC")