summaryrefslogtreecommitdiff
path: root/testprogs
diff options
context:
space:
mode:
authorAndreas Schneider <asn@samba.org>2023-03-21 09:12:21 +0100
committerAndreas Schneider <asn@cryptomilk.org>2023-04-06 13:45:35 +0000
commitcbf756bb01186fdae978f63fad9baa53473055da (patch)
tree3555a54953d272d8ee280f2f4dd0fb118afb2edf /testprogs
parent01b1dd8f7b9cb1606c0bf70c6c62ac35ff4f06b8 (diff)
downloadsamba-cbf756bb01186fdae978f63fad9baa53473055da.tar.gz
testprogs: Fix shell arithmetic in test_kinit_trusts_heimdal.sh
Signed-off-by: Andreas Schneider <asn@samba.org> Reviewed-by: Andrew Bartlett <abartlet@samba.org>
Diffstat (limited to 'testprogs')
-rwxr-xr-xtestprogs/blackbox/test_kinit_trusts_heimdal.sh44
1 files changed, 22 insertions, 22 deletions
diff --git a/testprogs/blackbox/test_kinit_trusts_heimdal.sh b/testprogs/blackbox/test_kinit_trusts_heimdal.sh
index c519f93d188..aa5cf30e67a 100755
--- a/testprogs/blackbox/test_kinit_trusts_heimdal.sh
+++ b/testprogs/blackbox/test_kinit_trusts_heimdal.sh
@@ -55,18 +55,18 @@ echo $TRUST_PASSWORD >$PREFIX/tmppassfile
testit "kinit with password" \
$samba4kinit $enctype --password-file=$PREFIX/tmppassfile \
--request-pac $TRUST_USERNAME@$TRUST_REALM || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
test_smbclient "Test login with user kerberos ccache" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
rm -rf $KRB5CCNAME_PATH
testit "kinit with password and two minute lifetime" \
$samba4kinit $enctype --password-file=$PREFIX/tmppassfile \
--request-pac --server=krbtgt/$REALM@$TRUST_REALM --lifetime=2m \
$TRUST_USERNAME@$TRUST_REALM || \
- failed=`expr $failed + 1`
-test_smbclient "Test login with user kerberos ccache and two minute lifetime" 'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || failed=`expr $failed + 1`
+ failed=$((failed + 1))
+test_smbclient "Test login with user kerberos ccache and two minute lifetime" 'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || failed=`(failed + 1)`
rm -rf $KRB5CCNAME_PATH
# Test with smbclient4
@@ -74,89 +74,89 @@ smbclient="$samba4bindir/smbclient4"
testit "kinit with password" \
$samba4kinit $enctype --password-file=$PREFIX/tmppassfile \
--request-pac $TRUST_USERNAME@$TRUST_REALM || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
test_smbclient "Test login with user kerberos ccache (smbclient4)" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
rm -rf $KRB5CCNAME_PATH
testit "kinit with password (enterprise style)" \
$samba4kinit $enctype --enterprise --password-file=$PREFIX/tmppassfile \
--request-pac $TRUST_USERNAME@$TRUST_REALM || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
smbclient="$samba4bindir/smbclient"
test_smbclient "Test login with user kerberos ccache" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
if test x"${TYPE}" = x"forest"; then
testit "kinit with password (upn enterprise style)" \
$samba4kinit $enctype --enterprise \
--password-file=$PREFIX/tmppassfile --request-pac \
testdenied_upn@${TRUST_REALM}.upn || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
test_smbclient "Test login with user kerberos ccache" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
fi
testit "kinit with password (windows style)" \
$samba4kinit $enctype --renewable --windows \
--password-file=$PREFIX/tmppassfile --request-pac \
$TRUST_USERNAME@$TRUST_REALM || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
test_smbclient "Test login with user kerberos ccache" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
testit "kinit renew ticket" \
$samba4kinit $enctype --request-pac -R
test_smbclient "Test login with kerberos ccache" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
testit "check time with kerberos ccache" \
$VALGRIND $PYTHON $samba_tool time $SERVER.$REALM $CONFIGURATION \
-k yes "$@" || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
lowerrealm=$(echo $TRUST_REALM | tr '[A-Z]' '[a-z]')
test_smbclient "Test login with user kerberos lowercase realm" \
'ls' "$unc" \
--use-krb5-ccache=$KRB5CCNAME \
-U$TRUST_USERNAME@$lowerrealm%$TRUST_PASSWORD || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
test_smbclient "Test login with user kerberos lowercase realm 2" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME \
-U$TRUST_USERNAME@$TRUST_REALM%$TRUST_PASSWORD --realm=$lowerrealm || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
# Test the outgoing direction
unc="//$TRUST_SERVER.$TRUST_REALM/tmp"
test_smbclient "Test user login with the first outgoing secret" \
'ls' "$unc" --use-krb5-ccache=$KRB5CCNAME \
-U$USERNAME@$REALM%$PASSWORD || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
testit_expect_failure "setpassword should not work" \
$VALGRIND $PYTHON $samba_tool user setpassword "${TRUST_DOMAIN}\$" \
--random-password || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
testit "wbinfo ping dc" \
$VALGRIND $wbinfo --ping-dc --domain=$TRUST_DOMAIN || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
testit "wbinfo change outgoing trust pw" \
$VALGRIND $wbinfo --change-secret --domain=$TRUST_DOMAIN || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
testit "wbinfo check outgoing trust pw" \
$VALGRIND $wbinfo --check-secret --domain=$TRUST_DOMAIN || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
test_smbclient "Test user login with the changed outgoing secret" \
'ls' "$unc" --use-kerberos=required -U$USERNAME@$REALM%$PASSWORD || \
- failed=$(expr $failed + 1)
+ failed=$((failed + 1))
rm -f $PREFIX/tmpccache $PREFIX/tmppassfile
exit $failed