You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by se...@apache.org on 2015/09/20 20:23:26 UTC

svn commit: r1704175 - in /directory/apacheds/trunk: kerberos-test/src/test/java/org/apache/directory/server/kerberos/kdc/KerberosTestUtils.java server-integ/src/test/java/org/apache/directory/server/operations/bind/SaslBindIT.java

Author: seelmann
Date: Sun Sep 20 18:23:24 2015
New Revision: 1704175

URL: http://svn.apache.org/viewvc?rev=1704175&view=rev
Log:
Fix test, set host and principal to actual hostname returned by InetAddress.getLocalHost()

Modified:
    directory/apacheds/trunk/kerberos-test/src/test/java/org/apache/directory/server/kerberos/kdc/KerberosTestUtils.java
    directory/apacheds/trunk/server-integ/src/test/java/org/apache/directory/server/operations/bind/SaslBindIT.java

Modified: directory/apacheds/trunk/kerberos-test/src/test/java/org/apache/directory/server/kerberos/kdc/KerberosTestUtils.java
URL: http://svn.apache.org/viewvc/directory/apacheds/trunk/kerberos-test/src/test/java/org/apache/directory/server/kerberos/kdc/KerberosTestUtils.java?rev=1704175&r1=1704174&r2=1704175&view=diff
==============================================================================
--- directory/apacheds/trunk/kerberos-test/src/test/java/org/apache/directory/server/kerberos/kdc/KerberosTestUtils.java (original)
+++ directory/apacheds/trunk/kerberos-test/src/test/java/org/apache/directory/server/kerberos/kdc/KerberosTestUtils.java Sun Sep 20 18:23:24 2015
@@ -47,7 +47,6 @@ import org.apache.directory.api.ldap.mod
 import org.apache.directory.api.ldap.model.name.Dn;
 import org.apache.directory.api.util.Strings;
 import org.apache.directory.ldap.client.api.Krb5LoginConfiguration;
-import org.apache.directory.server.core.api.DirectoryService;
 import org.apache.directory.server.i18n.I18n;
 import org.apache.directory.server.ldap.LdapServer;
 import org.ietf.jgss.GSSContext;
@@ -431,6 +430,8 @@ public class KerberosTestUtils
             KerberosPrincipal.KRB_NT_SRV_HST );
         servicePrincipalName = servicePrincipal.getName();
 
+        ldapServer.setSaslHost( servicePrincipalName.substring( servicePrincipalName.indexOf( "/" ) + 1,
+            servicePrincipalName.indexOf( "@" ) ) );
         ldapServer.setSaslPrincipal( servicePrincipalName );
 
         if ( serviceEntryDn != null )

Modified: directory/apacheds/trunk/server-integ/src/test/java/org/apache/directory/server/operations/bind/SaslBindIT.java
URL: http://svn.apache.org/viewvc/directory/apacheds/trunk/server-integ/src/test/java/org/apache/directory/server/operations/bind/SaslBindIT.java?rev=1704175&r1=1704174&r2=1704175&view=diff
==============================================================================
--- directory/apacheds/trunk/server-integ/src/test/java/org/apache/directory/server/operations/bind/SaslBindIT.java (original)
+++ directory/apacheds/trunk/server-integ/src/test/java/org/apache/directory/server/operations/bind/SaslBindIT.java Sun Sep 20 18:23:24 2015
@@ -198,8 +198,8 @@ public class SaslBindIT extends Abstract
     @Before
     public void init() throws Exception
     {
-        KerberosTestUtils.fixServicePrincipalName( "ldap/localhost@EXAMPLE.COM", new Dn(
-            "uid=ldap,ou=users,dc=example,dc=com" ), getLdapServer() );
+        KerberosTestUtils.fixServicePrincipalName( "ldap/" + InetAddress.getLocalHost().getHostName() + "@EXAMPLE.COM",
+            new Dn( "uid=ldap,ou=users,dc=example,dc=com" ), getLdapServer() );
     }