68feb6b46739cef74162e5d695fe99033d6e3526
[metze/samba/wip.git] / selftest / target / Samba4.pm
1 #!/usr/bin/perl
2 # Bootstrap Samba and run a number of tests against it.
3 # Copyright (C) 2005-2007 Jelmer Vernooij <jelmer@samba.org>
4 # Published under the GNU GPL, v3 or later.
5
6 package Samba4;
7
8 use strict;
9 use Cwd qw(abs_path);
10 use FindBin qw($RealBin);
11 use POSIX;
12 use SocketWrapper;
13 use target::Samba;
14 use target::Samba3;
15
16 sub new($$$$$) {
17         my ($classname, $bindir, $ldap, $srcdir, $server_maxtime) = @_;
18
19         my $self = {
20                 vars => {},
21                 ldap => $ldap,
22                 bindir => $bindir,
23                 srcdir => $srcdir,
24                 server_maxtime => $server_maxtime,
25                 target3 => new Samba3($bindir, $srcdir, $server_maxtime)
26         };
27         bless $self;
28         return $self;
29 }
30
31 sub scriptdir_path($$) {
32         my ($self, $path) = @_;
33         return "$self->{srcdir}/source4/scripting/$path";
34 }
35
36 sub openldap_start($$$) {
37 }
38
39 sub slapd_start($$)
40 {
41         my $count = 0;
42         my ($self, $env_vars, $STDIN_READER) = @_;
43         my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
44
45         my $uri = $env_vars->{LDAP_URI};
46
47         if (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") == 0) {
48             print "A SLAPD is still listening to $uri before we started the LDAP backend.  Aborting!";
49             return 1;
50         }
51         # running slapd in the background means it stays in the same process group, so it can be
52         # killed by timelimit
53         my $pid = fork();
54         if ($pid == 0) {
55                 open STDOUT, ">$env_vars->{LDAPDIR}/logs";
56                 open STDERR, '>&STDOUT';
57                 close($env_vars->{STDIN_PIPE});
58                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
59
60                 if ($self->{ldap} eq "fedora-ds") {
61                         exec("$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd", "-D", $env_vars->{FEDORA_DS_DIR}, "-d0", "-i", $env_vars->{FEDORA_DS_PIDFILE});
62                 } elsif ($self->{ldap} eq "openldap") {
63                         exec($ENV{OPENLDAP_SLAPD}, "-dnone", "-F", $env_vars->{SLAPD_CONF_D}, "-h", $uri);
64                 }
65                 die("Unable to start slapd: $!");
66         }
67         $env_vars->{SLAPD_PID} = $pid;
68         sleep(1);
69         while (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") != 0) {
70                 $count++;
71                 if ($count > 40) {
72                         $self->slapd_stop($env_vars);
73                         return 0;
74                 }
75                 sleep(1);
76         }
77         return 1;
78 }
79
80 sub slapd_stop($$)
81 {
82         my ($self, $envvars) = @_;
83         kill 9, $envvars->{SLAPD_PID};
84         return 1;
85 }
86
87 sub check_or_start($$$)
88 {
89         my ($self, $env_vars, $process_model) = @_;
90         my $STDIN_READER;
91
92         my $env_ok = $self->check_env($env_vars);
93         if ($env_ok) {
94                 return $env_vars->{SAMBA_PID};
95         } elsif (defined($env_vars->{SAMBA_PID})) {
96                 warn("SAMBA PID $env_vars->{SAMBA_PID} is not running (died)");
97                 return undef;
98         }
99
100         # use a pipe for stdin in the child processes. This allows
101         # those processes to monitor the pipe for EOF to ensure they
102         # exit when the test script exits
103         pipe($STDIN_READER, $env_vars->{STDIN_PIPE});
104
105         # Start slapd before samba, but with the fifo on stdin
106         if (defined($self->{ldap})) {
107                 unless($self->slapd_start($env_vars, $STDIN_READER)) {
108                         warn("couldn't start slapd (main run)");
109                         return undef;
110                 }
111         }
112
113         print "STARTING SAMBA...\n";
114         my $pid = fork();
115         if ($pid == 0) {
116                 # we want out from samba to go to the log file, but also
117                 # to the users terminal when running 'make test' on the command
118                 # line. This puts it on stderr on the terminal
119                 open STDOUT, "| tee $env_vars->{SAMBA_TEST_LOG} 1>&2";
120                 open STDERR, '>&STDOUT';
121
122                 SocketWrapper::set_default_iface($env_vars->{SOCKET_WRAPPER_DEFAULT_IFACE});
123
124                 $ENV{KRB5_CONFIG} = $env_vars->{KRB5_CONFIG};
125                 $ENV{KRB5CCNAME} = "$env_vars->{KRB5_CCACHE}.samba";
126                 if (defined($ENV{MITKRB5})) {
127                         $ENV{KRB5_KDC_PROFILE} = $env_vars->{MITKDC_CONFIG};
128                 }
129                 $ENV{SELFTEST_WINBINDD_SOCKET_DIR} = $env_vars->{SELFTEST_WINBINDD_SOCKET_DIR};
130                 $ENV{NMBD_SOCKET_DIR} = $env_vars->{NMBD_SOCKET_DIR};
131
132                 $ENV{NSS_WRAPPER_PASSWD} = $env_vars->{NSS_WRAPPER_PASSWD};
133                 $ENV{NSS_WRAPPER_GROUP} = $env_vars->{NSS_WRAPPER_GROUP};
134                 $ENV{NSS_WRAPPER_HOSTS} = $env_vars->{NSS_WRAPPER_HOSTS};
135                 $ENV{NSS_WRAPPER_HOSTNAME} = $env_vars->{NSS_WRAPPER_HOSTNAME};
136                 $ENV{NSS_WRAPPER_MODULE_SO_PATH} = $env_vars->{NSS_WRAPPER_MODULE_SO_PATH};
137                 $ENV{NSS_WRAPPER_MODULE_FN_PREFIX} = $env_vars->{NSS_WRAPPER_MODULE_FN_PREFIX};
138
139                 if (defined($env_vars->{RESOLV_WRAPPER_CONF})) {
140                         $ENV{RESOLV_WRAPPER_CONF} = $env_vars->{RESOLV_WRAPPER_CONF};
141                 } else {
142                         $ENV{RESOLV_WRAPPER_HOSTS} = $env_vars->{RESOLV_WRAPPER_HOSTS};
143                 }
144
145                 $ENV{UID_WRAPPER} = "1";
146                 $ENV{UID_WRAPPER_ROOT} = "1";
147
148                 $ENV{MAKE_TEST_BINARY} = Samba::bindir_path($self, "samba");
149                 my @preargs = ();
150                 my @optargs = ();
151                 if (defined($ENV{SAMBA_OPTIONS})) {
152                         @optargs = split(/ /, $ENV{SAMBA_OPTIONS});
153                 }
154                 if(defined($ENV{SAMBA_VALGRIND})) {
155                         @preargs = split(/ /,$ENV{SAMBA_VALGRIND});
156                 }
157
158                 close($env_vars->{STDIN_PIPE});
159                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
160
161                 exec(@preargs, Samba::bindir_path($self, "samba"), "-M", $process_model, "-i", "--no-process-group", "--maximum-runtime=$self->{server_maxtime}", $env_vars->{CONFIGURATION}, @optargs) or die("Unable to start samba: $!");
162         }
163         $env_vars->{SAMBA_PID} = $pid;
164         print "DONE ($pid)\n";
165
166         close($STDIN_READER);
167
168         if ($self->wait_for_start($env_vars) != 0) {
169             warn("Samba $pid failed to start up");
170             return undef;
171         }
172
173         return $pid;
174 }
175
176 sub wait_for_start($$)
177 {
178         my ($self, $testenv_vars) = @_;
179         my $count = 0;
180         my $ret = 0;
181
182         if (not $self->check_env($testenv_vars)) {
183             warn("unable to confirm Samba $testenv_vars->{SAMBA_PID} is running");
184             return -1;
185         }
186
187         # This will return quickly when things are up, but be slow if we
188         # need to wait for (eg) SSL init
189         my $nmblookup =  Samba::bindir_path($self, "nmblookup4");
190
191         do {
192                 $ret = system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
193                 if ($ret != 0) {
194                         sleep(1);
195                 } else {
196                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
197                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
198                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
199                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
200                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
201                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
202                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
203                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
204                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
205                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
206                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
207                 }
208                 $count++;
209         } while ($ret != 0 && $count < 20);
210         if ($count == 20) {
211                 warn("nbt not reachable after 20 retries\n");
212                 teardown_env($self, $testenv_vars);
213                 return 0;
214         }
215
216         # Ensure we have the first RID Set before we start tests.  This makes the tests more reliable.
217         if ($testenv_vars->{SERVER_ROLE} eq "domain controller") {
218                 # Add hosts file for name lookups
219                 $ENV{NSS_WRAPPER_HOSTS} = $testenv_vars->{NSS_WRAPPER_HOSTS};
220                 if (defined($testenv_vars->{RESOLV_WRAPPER_CONF})) {
221                         $ENV{RESOLV_WRAPPER_CONF} = $testenv_vars->{RESOLV_WRAPPER_CONF};
222                 } else {
223                         $ENV{RESOLV_WRAPPER_HOSTS} = $testenv_vars->{RESOLV_WRAPPER_HOSTS};
224                 }
225
226                 print "waiting for working LDAP and a RID Set to be allocated\n";
227                 my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
228                 my $count = 0;
229                 my $base_dn = "DC=".join(",DC=", split(/\./, $testenv_vars->{REALM}));
230
231                 my $search_dn = $base_dn;
232                 if ($testenv_vars->{NETBIOSNAME} ne "RODC") {
233                         # TODO currently no check for actual rIDAllocationPool
234                         $search_dn = "cn=RID Set,cn=$testenv_vars->{NETBIOSNAME},ou=domain controllers,$base_dn";
235                 }
236                 my $max_wait = 60;
237                 my $cmd = "$ldbsearch $testenv_vars->{CONFIGURATION} -H ldap://$testenv_vars->{SERVER} -U$testenv_vars->{USERNAME}%$testenv_vars->{PASSWORD} -s base -b \"$search_dn\"";
238                 while (system("$cmd >/dev/null") != 0) {
239                         $count++;
240                         if ($count > $max_wait) {
241                                 warn("Timed out ($max_wait sec) waiting for working LDAP and a RID Set to be allocated by $testenv_vars->{NETBIOSNAME} PID $testenv_vars->{SAMBA_PID}");
242                                 $ret = -1;
243                                 last;
244                         }
245                         sleep(1);
246                 }
247         }
248
249         my $wbinfo =  Samba::bindir_path($self, "wbinfo");
250
251         $count = 0;
252         do {
253                 my $cmd = "NSS_WRAPPER_PASSWD=$testenv_vars->{NSS_WRAPPER_PASSWD} ";
254                 $cmd .= "NSS_WRAPPER_GROUP=$testenv_vars->{NSS_WRAPPER_GROUP} ";
255                 $cmd .= "SELFTEST_WINBINDD_SOCKET_DIR=$testenv_vars->{SELFTEST_WINBINDD_SOCKET_DIR} ";
256                 $cmd .= "$wbinfo -p";
257                 $ret = system($cmd);
258
259                 if ($ret != 0) {
260                         sleep(1);
261                 }
262                 $count++;
263         } while ($ret != 0 && $count < 20);
264         if ($count == 20) {
265                 warn("winbind not reachable after 20 retries\n");
266                 teardown_env($self, $testenv_vars);
267                 return 0;
268         }
269
270         print $self->getlog_env($testenv_vars);
271
272         return $ret
273 }
274
275 sub write_ldb_file($$$)
276 {
277         my ($self, $file, $ldif) = @_;
278
279         my $ldbadd =  Samba::bindir_path($self, "ldbadd");
280         open(LDIF, "|$ldbadd -H $file >/dev/null");
281         print LDIF $ldif;
282         return(close(LDIF));
283 }
284
285 sub add_wins_config($$)
286 {
287         my ($self, $privatedir) = @_;
288
289         return $self->write_ldb_file("$privatedir/wins_config.ldb", "
290 dn: name=TORTURE_11,CN=PARTNERS
291 objectClass: wreplPartner
292 name: TORTURE_11
293 address: 127.0.0.11
294 pullInterval: 0
295 pushChangeCount: 0
296 type: 0x3
297 ");
298 }
299
300 sub mk_fedora_ds($$)
301 {
302         my ($self, $ctx) = @_;
303
304         #Make the subdirectory be as fedora DS would expect
305         my $fedora_ds_dir = "$ctx->{ldapdir}/slapd-$ctx->{ldap_instance}";
306
307         my $pidfile = "$fedora_ds_dir/logs/slapd-$ctx->{ldap_instance}.pid";
308
309         return ($fedora_ds_dir, $pidfile);
310 }
311
312 sub mk_openldap($$)
313 {
314         my ($self, $ctx) = @_;
315
316         my $slapd_conf_d = "$ctx->{ldapdir}/slapd.d";
317         my $pidfile = "$ctx->{ldapdir}/slapd.pid";
318
319         return ($slapd_conf_d, $pidfile);
320 }
321
322 sub setup_namespaces($$:$$)
323 {
324         my ($self, $localenv, $upn_array, $spn_array) = @_;
325
326         @{$upn_array} = [] unless defined($upn_array);
327         my $upn_args = "";
328         foreach my $upn (@{$upn_array}) {
329                 $upn_args .= " --add-upn-suffix=$upn";
330         }
331
332         @{$spn_array} = [] unless defined($spn_array);
333         my $spn_args = "";
334         foreach my $spn (@{$spn_array}) {
335                 $spn_args .= " --add-spn-suffix=$spn";
336         }
337
338         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
339
340         my $cmd_env = "";
341         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
342         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
343                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
344         } else {
345                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
346         }
347         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\" ";
348         $cmd_env .= "KRB5CCNAME=\"$localenv->{KRB5_CCACHE}\" ";
349
350         my $cmd_config = " $localenv->{CONFIGURATION}";
351
352         my $namespaces = $cmd_env;
353         $namespaces .= " $samba_tool domain trust namespaces $upn_args $spn_args";
354         $namespaces .= $cmd_config;
355         unless (system($namespaces) == 0) {
356                 warn("Failed to add namespaces \n$namespaces");
357                 return;
358         }
359
360         return;
361 }
362
363 sub setup_trust($$$$$)
364 {
365         my ($self, $localenv, $remoteenv, $type, $extra_args) = @_;
366
367         $localenv->{TRUST_SERVER} = $remoteenv->{SERVER};
368         $localenv->{TRUST_SERVER_IP} = $remoteenv->{SERVER_IP};
369         $localenv->{TRUST_SERVER_IPV6} = $remoteenv->{SERVER_IPV6};
370         $localenv->{TRUST_NETBIOSNAME} = $remoteenv->{NETBIOSNAME};
371         $localenv->{TRUST_USERNAME} = $remoteenv->{USERNAME};
372         $localenv->{TRUST_PASSWORD} = $remoteenv->{PASSWORD};
373         $localenv->{TRUST_DOMAIN} = $remoteenv->{DOMAIN};
374         $localenv->{TRUST_REALM} = $remoteenv->{REALM};
375
376         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
377         # setup the trust
378         my $cmd_env = "";
379         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
380         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
381                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
382         } else {
383                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
384         }
385         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\" ";
386         $cmd_env .= "KRB5CCNAME=\"$localenv->{KRB5_CCACHE}\" ";
387
388         my $cmd_config = " $localenv->{CONFIGURATION}";
389         my $cmd_creds = $cmd_config;
390         $cmd_creds .= " -U$localenv->{TRUST_DOMAIN}\\\\$localenv->{TRUST_USERNAME}\%$localenv->{TRUST_PASSWORD}";
391
392         my $create = $cmd_env;
393         $create .= " $samba_tool domain trust create --type=${type} $localenv->{TRUST_REALM}";
394         $create .= " $extra_args";
395         $create .= $cmd_creds;
396         unless (system($create) == 0) {
397                 warn("Failed to create trust \n$create");
398                 return undef;
399         }
400
401         return $localenv
402 }
403
404 sub provision_raw_prepare($$$$$$$$$$$)
405 {
406         my ($self, $prefix, $server_role, $hostname,
407             $domain, $realm, $functional_level,
408             $password, $kdc_ipv4, $kdc_ipv6) = @_;
409         my $ctx;
410         my $netbiosname = uc($hostname);
411
412         unless(-d $prefix or mkdir($prefix, 0777)) {
413                 warn("Unable to create $prefix");
414                 return undef;
415         }
416         my $prefix_abs = abs_path($prefix);
417
418         die ("prefix=''") if $prefix_abs eq "";
419         die ("prefix='/'") if $prefix_abs eq "/";
420
421         unless (system("rm -rf $prefix_abs/*") == 0) {
422                 warn("Unable to clean up");
423         }
424
425         
426         my $swiface = Samba::get_interface($hostname);
427
428         $ctx->{prefix} = $prefix;
429         $ctx->{prefix_abs} = $prefix_abs;
430
431         $ctx->{server_role} = $server_role;
432         $ctx->{hostname} = $hostname;
433         $ctx->{netbiosname} = $netbiosname;
434         $ctx->{swiface} = $swiface;
435         $ctx->{password} = $password;
436         $ctx->{kdc_ipv4} = $kdc_ipv4;
437         $ctx->{kdc_ipv6} = $kdc_ipv6;
438         $ctx->{krb5_ccname} = "$prefix_abs/krb5cc_%{uid}";
439         if ($functional_level eq "2000") {
440                 $ctx->{supported_enctypes} = "arcfour-hmac-md5 des-cbc-md5 des-cbc-crc"
441         }
442
443 #
444 # Set smbd log level here.
445 #
446         $ctx->{server_loglevel} =$ENV{SERVER_LOG_LEVEL} || 1;
447         $ctx->{username} = "Administrator";
448         $ctx->{domain} = $domain;
449         $ctx->{realm} = uc($realm);
450         $ctx->{dnsname} = lc($realm);
451
452         $ctx->{functional_level} = $functional_level;
453
454         my $unix_name = ($ENV{USER} or $ENV{LOGNAME} or `whoami`);
455         chomp $unix_name;
456         $ctx->{unix_name} = $unix_name;
457         $ctx->{unix_uid} = $>;
458         my @mygid = split(" ", $();
459         $ctx->{unix_gid} = $mygid[0];
460         $ctx->{unix_gids_str} = $);
461         @{$ctx->{unix_gids}} = split(" ", $ctx->{unix_gids_str});
462
463         $ctx->{etcdir} = "$prefix_abs/etc";
464         $ctx->{piddir} = "$prefix_abs/pid";
465         $ctx->{smb_conf} = "$ctx->{etcdir}/smb.conf";
466         $ctx->{krb5_conf} = "$ctx->{etcdir}/krb5.conf";
467         $ctx->{krb5_ccache} = "$prefix_abs/krb5_ccache";
468         $ctx->{mitkdc_conf} = "$ctx->{etcdir}/mitkdc.conf";
469         $ctx->{privatedir} = "$prefix_abs/private";
470         $ctx->{binddnsdir} = "$prefix_abs/bind-dns";
471         $ctx->{ncalrpcdir} = "$prefix_abs/ncalrpc";
472         $ctx->{lockdir} = "$prefix_abs/lockdir";
473         $ctx->{logdir} = "$prefix_abs/logs";
474         $ctx->{statedir} = "$prefix_abs/statedir";
475         $ctx->{cachedir} = "$prefix_abs/cachedir";
476         $ctx->{winbindd_socket_dir} = "$prefix_abs/winbindd_socket";
477         $ctx->{ntp_signd_socket_dir} = "$prefix_abs/ntp_signd_socket";
478         $ctx->{nsswrap_passwd} = "$ctx->{etcdir}/passwd";
479         $ctx->{nsswrap_group} = "$ctx->{etcdir}/group";
480         $ctx->{nsswrap_hosts} = "$ENV{SELFTEST_PREFIX}/hosts";
481         $ctx->{nsswrap_hostname} = "$ctx->{hostname}.$ctx->{dnsname}";
482         if ($ENV{SAMBA_DNS_FAKING}) {
483                 $ctx->{dns_host_file} = "$ENV{SELFTEST_PREFIX}/dns_host_file";
484                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces --use-file=$ctx->{dns_host_file}";
485         } else {
486                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces";
487                 $ctx->{use_resolv_wrapper} = 1;
488         }
489         $ctx->{resolv_conf} = "$ctx->{etcdir}/resolv.conf";
490
491         $ctx->{tlsdir} = "$ctx->{privatedir}/tls";
492
493         $ctx->{ipv4} = "127.0.0.$swiface";
494         $ctx->{ipv6} = sprintf("fd00:0000:0000:0000:0000:0000:5357:5f%02x", $swiface);
495         $ctx->{interfaces} = "$ctx->{ipv4}/8 $ctx->{ipv6}/64";
496
497         push(@{$ctx->{directories}}, $ctx->{privatedir});
498         push(@{$ctx->{directories}}, $ctx->{binddnsdir});
499         push(@{$ctx->{directories}}, $ctx->{etcdir});
500         push(@{$ctx->{directories}}, $ctx->{piddir});
501         push(@{$ctx->{directories}}, $ctx->{lockdir});
502         push(@{$ctx->{directories}}, $ctx->{logdir});
503         push(@{$ctx->{directories}}, $ctx->{statedir});
504         push(@{$ctx->{directories}}, $ctx->{cachedir});
505
506         $ctx->{smb_conf_extra_options} = "";
507
508         my @provision_options = ();
509         push (@provision_options, "KRB5_CONFIG=\"$ctx->{krb5_conf}\"");
510         push (@provision_options, "KRB5_CCACHE=\"$ctx->{krb5_ccache}\"");
511         push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
512         push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
513         push (@provision_options, "NSS_WRAPPER_HOSTS=\"$ctx->{nsswrap_hosts}\"");
514         push (@provision_options, "NSS_WRAPPER_HOSTNAME=\"$ctx->{nsswrap_hostname}\"");
515         if (defined($ctx->{use_resolv_wrapper})) {
516                 push (@provision_options, "RESOLV_WRAPPER_CONF=\"$ctx->{resolv_conf}\"");
517         } else {
518                 push (@provision_options, "RESOLV_WRAPPER_HOSTS=\"$ctx->{dns_host_file}\"");
519         }
520         if (defined($ENV{GDB_PROVISION})) {
521                 push (@provision_options, "gdb --args");
522                 if (!defined($ENV{PYTHON})) {
523                     push (@provision_options, "env");
524                     push (@provision_options, "python");
525                 }
526         }
527         if (defined($ENV{VALGRIND_PROVISION})) {
528                 push (@provision_options, "valgrind");
529                 if (!defined($ENV{PYTHON})) {
530                     push (@provision_options, "env");
531                     push (@provision_options, "python");
532                 }
533         }
534         if (defined($ENV{PYTHON})) {
535                 push (@provision_options, $ENV{PYTHON});
536         }
537         push (@provision_options, Samba::bindir_path($self, "samba-tool"));
538         push (@provision_options, "domain");
539         push (@provision_options, "provision");
540         push (@provision_options, "--configfile=$ctx->{smb_conf}");
541         push (@provision_options, "--host-name=$ctx->{hostname}");
542         push (@provision_options, "--host-ip=$ctx->{ipv4}");
543         push (@provision_options, "--quiet");
544         push (@provision_options, "--domain=$ctx->{domain}");
545         push (@provision_options, "--realm=$ctx->{realm}");
546         push (@provision_options, "--adminpass=$ctx->{password}");
547         push (@provision_options, "--krbtgtpass=krbtgt$ctx->{password}");
548         push (@provision_options, "--machinepass=machine$ctx->{password}");
549         push (@provision_options, "--root=$ctx->{unix_name}");
550         push (@provision_options, "--server-role=\"$ctx->{server_role}\"");
551         push (@provision_options, "--function-level=\"$ctx->{functional_level}\"");
552
553         @{$ctx->{provision_options}} = @provision_options;
554
555         return $ctx;
556 }
557
558 #
559 # Step1 creates the basic configuration
560 #
561 sub provision_raw_step1($$)
562 {
563         my ($self, $ctx) = @_;
564
565         mkdir($_, 0777) foreach (@{$ctx->{directories}});
566
567         ##
568         ## lockdir and piddir must be 0755
569         ##
570         chmod 0755, $ctx->{lockdir};
571         chmod 0755, $ctx->{piddir};
572
573         unless (open(CONFFILE, ">$ctx->{smb_conf}")) {
574                 warn("can't open $ctx->{smb_conf}$?");
575                 return undef;
576         }
577
578         Samba::prepare_keyblobs($ctx);
579         my $crlfile = "$ctx->{tlsdir}/crl.pem";
580         $crlfile = "" unless -e ${crlfile};
581
582         print CONFFILE "
583 [global]
584         netbios name = $ctx->{netbiosname}
585         posix:eadb = $ctx->{statedir}/eadb.tdb
586         workgroup = $ctx->{domain}
587         realm = $ctx->{realm}
588         private dir = $ctx->{privatedir}
589         binddns dir = $ctx->{binddnsdir}
590         pid directory = $ctx->{piddir}
591         ncalrpc dir = $ctx->{ncalrpcdir}
592         lock dir = $ctx->{lockdir}
593         state directory = $ctx->{statedir}
594         cache directory = $ctx->{cachedir}
595         winbindd socket directory = $ctx->{winbindd_socket_dir}
596         ntp signd socket directory = $ctx->{ntp_signd_socket_dir}
597         winbind separator = /
598         interfaces = $ctx->{interfaces}
599         tls dh params file = $ctx->{tlsdir}/dhparms.pem
600         tls crlfile = ${crlfile}
601         tls verify peer = no_check
602         panic action = $RealBin/gdb_backtrace \%d
603         wins support = yes
604         server role = $ctx->{server_role}
605         server services = +echo +smb -s3fs
606         dcerpc endpoint servers = +winreg +srvsvc
607         notify:inotify = false
608         ldb:nosync = true
609         ldap server require strong auth = yes
610 #We don't want to pass our self-tests if the PAC code is wrong
611         gensec:require_pac = true
612         log file = $ctx->{logdir}/log.\%m
613         log level = $ctx->{server_loglevel}
614         lanman auth = Yes
615         ntlm auth = Yes
616         rndc command = true
617         dns update command = $ctx->{samba_dnsupdate}
618         spn update command = $ENV{SRCDIR_ABS}/source4/scripting/bin/samba_spnupdate -s $ctx->{smb_conf}
619         gpo update command = $ENV{SRCDIR_ABS}/source4/scripting/bin/samba_gpoupdate -s $ctx->{smb_conf} -H $ctx->{privatedir}/sam.ldb
620         dreplsrv:periodic_startup_interval = 0
621         dsdb:schema update allowed = yes
622
623         prefork children = 4
624
625         vfs objects = dfs_samba4 acl_xattr fake_acls xattr_tdb streams_depot
626
627         idmap_ldb:use rfc2307=yes
628         winbind enum users = yes
629         winbind enum groups = yes
630
631         rpc server port:netlogon = 1026
632
633 ";
634
635         print CONFFILE "
636
637         # Begin extra options
638         $ctx->{smb_conf_extra_options}
639         # End extra options
640 ";
641         close(CONFFILE);
642
643         #Default the KDC IP to the server's IP
644         if (not defined($ctx->{kdc_ipv4})) {
645                 $ctx->{kdc_ipv4} = $ctx->{ipv4};
646         }
647         if (not defined($ctx->{kdc_ipv6})) {
648                 $ctx->{kdc_ipv6} = $ctx->{ipv6};
649         }
650
651         Samba::mk_krb5_conf($ctx);
652         Samba::mk_mitkdc_conf($ctx, abs_path(Samba::bindir_path($self, "shared")));
653
654         open(PWD, ">$ctx->{nsswrap_passwd}");
655         if ($ctx->{unix_uid} != 0) {
656                 print PWD "root:x:0:0:root gecos:$ctx->{prefix_abs}:/bin/false\n";
657         }
658         print PWD "$ctx->{unix_name}:x:$ctx->{unix_uid}:65531:$ctx->{unix_name} gecos:$ctx->{prefix_abs}:/bin/false\n";
659         print PWD "nobody:x:65534:65533:nobody gecos:$ctx->{prefix_abs}:/bin/false
660 pdbtest:x:65533:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
661 pdbtest2:x:65532:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
662 pdbtest3:x:65531:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
663 pdbtest4:x:65530:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
664 ";
665         close(PWD);
666         my $uid_rfc2307test = 65533;
667
668         open(GRP, ">$ctx->{nsswrap_group}");
669         if ($ctx->{unix_gid} != 0) {
670                 print GRP "root:x:0:\n";
671         }
672         print GRP "$ctx->{unix_name}:x:$ctx->{unix_gid}:\n";
673         print GRP "wheel:x:10:
674 users:x:65531:
675 nobody:x:65533:
676 nogroup:x:65534:nobody
677 ";
678         close(GRP);
679         my $gid_rfc2307test = 65532;
680
681         my $hostname = lc($ctx->{hostname});
682         open(HOSTS, ">>$ctx->{nsswrap_hosts}");
683         if ($hostname eq "localdc") {
684                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
685                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
686         } else {
687                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} ${hostname}\n";
688                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} ${hostname}\n";
689         }
690         close(HOSTS);
691
692         if (defined($ctx->{resolv_conf})) {
693                 open(RESOLV_CONF, ">$ctx->{resolv_conf}");
694                 print RESOLV_CONF "nameserver $ctx->{kdc_ipv4}\n";
695                 print RESOLV_CONF "nameserver $ctx->{kdc_ipv6}\n";
696                 close(RESOLV_CONF);
697         }
698
699         my $configuration = "--configfile=$ctx->{smb_conf}";
700
701 #Ensure the config file is valid before we start
702         my $testparm = Samba::bindir_path($self, "samba-tool") . " testparm";
703         if (system("$testparm $configuration -v --suppress-prompt >/dev/null 2>&1") != 0) {
704                 system("$testparm -v --suppress-prompt $configuration >&2");
705                 warn("Failed to create a valid smb.conf configuration $testparm!");
706                 return undef;
707         }
708         unless (system("($testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global 2> /dev/null | grep -i \"^$ctx->{netbiosname}\" ) >/dev/null 2>&1") == 0) {
709                 warn("Failed to create a valid smb.conf configuration! $testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global");
710                 return undef;
711         }
712
713         my $ret = {
714                 KRB5_CONFIG => $ctx->{krb5_conf},
715                 KRB5_CCACHE => $ctx->{krb5_ccache},
716                 MITKDC_CONFIG => $ctx->{mitkdc_conf},
717                 PIDDIR => $ctx->{piddir},
718                 SERVER => $ctx->{hostname},
719                 SERVER_IP => $ctx->{ipv4},
720                 SERVER_IPV6 => $ctx->{ipv6},
721                 NETBIOSNAME => $ctx->{netbiosname},
722                 DOMAIN => $ctx->{domain},
723                 USERNAME => $ctx->{username},
724                 REALM => $ctx->{realm},
725                 PASSWORD => $ctx->{password},
726                 LDAPDIR => $ctx->{ldapdir},
727                 LDAP_INSTANCE => $ctx->{ldap_instance},
728                 SELFTEST_WINBINDD_SOCKET_DIR => $ctx->{winbindd_socket_dir},
729                 NCALRPCDIR => $ctx->{ncalrpcdir},
730                 LOCKDIR => $ctx->{lockdir},
731                 STATEDIR => $ctx->{statedir},
732                 CACHEDIR => $ctx->{cachedir},
733                 PRIVATEDIR => $ctx->{privatedir},
734                 BINDDNSDIR => $ctx->{binddnsdir},
735                 SERVERCONFFILE => $ctx->{smb_conf},
736                 CONFIGURATION => $configuration,
737                 SOCKET_WRAPPER_DEFAULT_IFACE => $ctx->{swiface},
738                 NSS_WRAPPER_PASSWD => $ctx->{nsswrap_passwd},
739                 NSS_WRAPPER_GROUP => $ctx->{nsswrap_group},
740                 NSS_WRAPPER_HOSTS => $ctx->{nsswrap_hosts},
741                 NSS_WRAPPER_HOSTNAME => $ctx->{nsswrap_hostname},
742                 SAMBA_TEST_FIFO => "$ctx->{prefix}/samba_test.fifo",
743                 SAMBA_TEST_LOG => "$ctx->{prefix}/samba_test.log",
744                 SAMBA_TEST_LOG_POS => 0,
745                 NSS_WRAPPER_MODULE_SO_PATH => Samba::nss_wrapper_winbind_so_path($self),
746                 NSS_WRAPPER_MODULE_FN_PREFIX => "winbind",
747                 LOCAL_PATH => $ctx->{share},
748                 UID_RFC2307TEST => $uid_rfc2307test,
749                 GID_RFC2307TEST => $gid_rfc2307test,
750                 SERVER_ROLE => $ctx->{server_role},
751                 RESOLV_CONF => $ctx->{resolv_conf}
752         };
753
754         if (defined($ctx->{use_resolv_wrapper})) {
755                 $ret->{RESOLV_WRAPPER_CONF} = $ctx->{resolv_conf};
756         } else {
757                 $ret->{RESOLV_WRAPPER_HOSTS} = $ctx->{dns_host_file};
758         }
759
760         return $ret;
761 }
762
763 #
764 # Step2 runs the provision script
765 #
766 sub provision_raw_step2($$$)
767 {
768         my ($self, $ctx, $ret) = @_;
769
770         my $provision_cmd = join(" ", @{$ctx->{provision_options}});
771         unless (system($provision_cmd) == 0) {
772                 warn("Unable to provision: \n$provision_cmd\n");
773                 return undef;
774         }
775
776         my $testallowed_account = "testallowed";
777         my $samba_tool_cmd = "";
778         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
779         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
780         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
781             . " user create --configfile=$ctx->{smb_conf} $testallowed_account $ctx->{password}";
782         unless (system($samba_tool_cmd) == 0) {
783                 warn("Unable to add testallowed user: \n$samba_tool_cmd\n");
784                 return undef;
785         }
786
787         my $ldbmodify = "";
788         $ldbmodify .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
789         $ldbmodify .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
790         $ldbmodify .= Samba::bindir_path($self, "ldbmodify");
791         my $base_dn = "DC=".join(",DC=", split(/\./, $ctx->{realm}));
792
793         if ($ctx->{server_role} ne "domain controller") {
794                 $base_dn = "DC=$ctx->{netbiosname}";
795         }
796
797         my $user_dn = "cn=$testallowed_account,cn=users,$base_dn";
798         $testallowed_account = "testallowed account";
799         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
800         print LDIF "dn: $user_dn
801 changetype: modify
802 replace: samAccountName
803 samAccountName: $testallowed_account
804 -
805 ";
806         close(LDIF);
807
808         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
809         print LDIF "dn: $user_dn
810 changetype: modify
811 replace: userPrincipalName
812 userPrincipalName: testallowed upn\@$ctx->{realm}
813 replace: servicePrincipalName
814 servicePrincipalName: host/testallowed
815 -           
816 ";
817         close(LDIF);
818
819         $samba_tool_cmd = "";
820         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
821         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
822         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
823             . " user create --configfile=$ctx->{smb_conf} testdenied $ctx->{password}";
824         unless (system($samba_tool_cmd) == 0) {
825                 warn("Unable to add testdenied user: \n$samba_tool_cmd\n");
826                 return undef;
827         }
828
829         my $user_dn = "cn=testdenied,cn=users,$base_dn";
830         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
831         print LDIF "dn: $user_dn
832 changetype: modify
833 replace: userPrincipalName
834 userPrincipalName: testdenied_upn\@$ctx->{realm}.upn
835 -           
836 ";
837         close(LDIF);
838
839         $samba_tool_cmd = "";
840         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
841         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
842         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
843             . " group addmembers --configfile=$ctx->{smb_conf} 'Allowed RODC Password Replication Group' '$testallowed_account'";
844         unless (system($samba_tool_cmd) == 0) {
845                 warn("Unable to add '$testallowed_account' user to 'Allowed RODC Password Replication Group': \n$samba_tool_cmd\n");
846                 return undef;
847         }
848
849         # Create to users alice and bob!
850         my $user_account_array = ["alice", "bob"];
851
852         foreach my $user_account (@{$user_account_array}) {
853                 my $samba_tool_cmd = "";
854
855                 $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
856                 $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
857                 $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
858                     . " user create --configfile=$ctx->{smb_conf} $user_account Secret007";
859                 unless (system($samba_tool_cmd) == 0) {
860                         warn("Unable to create user: $user_account\n$samba_tool_cmd\n");
861                         return undef;
862                 }
863         }
864
865         return $ret;
866 }
867
868 sub provision($$$$$$$$$$)
869 {
870         my ($self, $prefix, $server_role, $hostname,
871             $domain, $realm, $functional_level,
872             $password, $kdc_ipv4, $kdc_ipv6, $extra_smbconf_options, $extra_smbconf_shares,
873             $extra_provision_options) = @_;
874
875         my $ctx = $self->provision_raw_prepare($prefix, $server_role,
876                                                $hostname,
877                                                $domain, $realm, $functional_level,
878                                                $password, $kdc_ipv4, $kdc_ipv6);
879
880         if (defined($extra_provision_options)) {
881                 push (@{$ctx->{provision_options}}, @{$extra_provision_options});
882         } else {
883                 push (@{$ctx->{provision_options}}, "--use-ntvfs");
884         }
885
886         $ctx->{share} = "$ctx->{prefix_abs}/share";
887         push(@{$ctx->{directories}}, "$ctx->{share}");
888         push(@{$ctx->{directories}}, "$ctx->{share}/test1");
889         push(@{$ctx->{directories}}, "$ctx->{share}/test2");
890
891         # precreate directories for printer drivers
892         push(@{$ctx->{directories}}, "$ctx->{share}/W32X86");
893         push(@{$ctx->{directories}}, "$ctx->{share}/x64");
894         push(@{$ctx->{directories}}, "$ctx->{share}/WIN40");
895
896         my $msdfs = "no";
897         $msdfs = "yes" if ($server_role eq "domain controller");
898         $ctx->{smb_conf_extra_options} = "
899
900         max xmit = 32K
901         server max protocol = SMB2
902         host msdfs = $msdfs
903         lanman auth = yes
904
905         # fruit:copyfile is a global option
906         fruit:copyfile = yes
907
908         $extra_smbconf_options
909
910 [tmp]
911         path = $ctx->{share}
912         read only = no
913         posix:sharedelay = 100000
914         posix:oplocktimeout = 3
915         posix:writetimeupdatedelay = 500000
916
917 [xcopy_share]
918         path = $ctx->{share}
919         read only = no
920         posix:sharedelay = 100000
921         posix:oplocktimeout = 3
922         posix:writetimeupdatedelay = 500000
923         create mask = 777
924         force create mode = 777
925
926 [posix_share]
927         path = $ctx->{share}
928         read only = no
929         create mask = 0777
930         force create mode = 0
931         directory mask = 0777
932         force directory mode = 0
933
934 [test1]
935         path = $ctx->{share}/test1
936         read only = no
937         posix:sharedelay = 100000
938         posix:oplocktimeout = 3
939         posix:writetimeupdatedelay = 500000
940
941 [test2]
942         path = $ctx->{share}/test2
943         read only = no
944         posix:sharedelay = 100000
945         posix:oplocktimeout = 3
946         posix:writetimeupdatedelay = 500000
947
948 [cifs]
949         path = $ctx->{share}/_ignore_cifs_
950         read only = no
951         ntvfs handler = cifs
952         cifs:server = $ctx->{netbiosname}
953         cifs:share = tmp
954         cifs:use-s4u2proxy = yes
955         # There is no username specified here, instead the client is expected
956         # to log in with kerberos, and the serverwill use delegated credentials.
957         # Or the server tries s4u2self/s4u2proxy to impersonate the client
958
959 [simple]
960         path = $ctx->{share}
961         read only = no
962         ntvfs handler = simple
963
964 [sysvol]
965         path = $ctx->{statedir}/sysvol
966         read only = no
967
968 [netlogon]
969         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
970         read only = no
971
972 [cifsposix]
973         copy = simple
974         ntvfs handler = cifsposix
975
976 [vfs_fruit]
977         path = $ctx->{share}
978         vfs objects = catia fruit streams_xattr acl_xattr
979         ea support = yes
980         fruit:resource = file
981         fruit:metadata = netatalk
982         fruit:locking = netatalk
983         fruit:encoding = native
984
985 $extra_smbconf_shares
986 ";
987
988         if (defined($self->{ldap})) {
989                 $ctx->{ldapdir} = "$ctx->{privatedir}/ldap";
990                 push(@{$ctx->{directories}}, "$ctx->{ldapdir}");
991
992                 my $ldap_uri= "$ctx->{ldapdir}/ldapi";
993                 $ldap_uri =~ s|/|%2F|g;
994                 $ldap_uri = "ldapi://$ldap_uri";
995                 $ctx->{ldap_uri} = $ldap_uri;
996
997                 $ctx->{ldap_instance} = lc($ctx->{netbiosname});
998         }
999
1000         my $ret = $self->provision_raw_step1($ctx);
1001         unless (defined $ret) {
1002                 return undef;
1003         }
1004
1005         if (defined($self->{ldap})) {
1006                 $ret->{LDAP_URI} = $ctx->{ldap_uri};
1007                 push (@{$ctx->{provision_options}}, "--ldap-backend-type=" . $self->{ldap});
1008                 push (@{$ctx->{provision_options}}, "--ldap-backend-nosync");
1009                 if ($self->{ldap} eq "openldap") {
1010                         push (@{$ctx->{provision_options}}, "--slapd-path=" . $ENV{OPENLDAP_SLAPD});
1011                         ($ret->{SLAPD_CONF_D}, $ret->{OPENLDAP_PIDFILE}) = $self->mk_openldap($ctx) or die("Unable to create openldap directories");
1012
1013                 } elsif ($self->{ldap} eq "fedora-ds") {
1014                         push (@{$ctx->{provision_options}}, "--slapd-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd");
1015                         push (@{$ctx->{provision_options}}, "--setup-ds-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl");
1016                         ($ret->{FEDORA_DS_DIR}, $ret->{FEDORA_DS_PIDFILE}) = $self->mk_fedora_ds($ctx) or die("Unable to create fedora ds directories");
1017                 }
1018
1019         }
1020
1021         return $self->provision_raw_step2($ctx, $ret);
1022 }
1023
1024 sub provision_s4member($$$$$)
1025 {
1026         my ($self, $prefix, $dcvars, $hostname, $more_conf) = @_;
1027         print "PROVISIONING MEMBER...\n";
1028         my $extra_smb_conf = "
1029         passdb backend = samba_dsdb
1030 winbindd:use external pipes = true
1031
1032 # the source4 smb server doesn't allow signing by default
1033 server signing = enabled
1034
1035 rpc_server:default = external
1036 rpc_server:svcctl = embedded
1037 rpc_server:srvsvc = embedded
1038 rpc_server:eventlog = embedded
1039 rpc_server:ntsvcs = embedded
1040 rpc_server:winreg = embedded
1041 rpc_server:spoolss = embedded
1042 rpc_daemon:spoolssd = embedded
1043 rpc_server:tcpip = no
1044 ";
1045         if ($more_conf) {
1046                 $extra_smb_conf = $extra_smb_conf . $more_conf . "\n";
1047         }
1048         my $ret = $self->provision($prefix,
1049                                    "member server",
1050                                    $hostname,
1051                                    "SAMBADOMAIN",
1052                                    "samba.example.com",
1053                                    "2008",
1054                                    "locMEMpass3",
1055                                    $dcvars->{SERVER_IP},
1056                                    $dcvars->{SERVER_IPV6},
1057                                    $extra_smb_conf, "", undef);
1058         unless ($ret) {
1059                 return undef;
1060         }
1061
1062         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1063         my $cmd = "";
1064         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1065         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1066                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1067         } else {
1068                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1069         }
1070         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1071         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1072         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1073         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1074         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1075
1076         unless (system($cmd) == 0) {
1077                 warn("Join failed\n$cmd");
1078                 return undef;
1079         }
1080
1081         $ret->{MEMBER_SERVER} = $ret->{SERVER};
1082         $ret->{MEMBER_SERVER_IP} = $ret->{SERVER_IP};
1083         $ret->{MEMBER_SERVER_IPV6} = $ret->{SERVER_IPV6};
1084         $ret->{MEMBER_NETBIOSNAME} = $ret->{NETBIOSNAME};
1085         $ret->{MEMBER_USERNAME} = $ret->{USERNAME};
1086         $ret->{MEMBER_PASSWORD} = $ret->{PASSWORD};
1087
1088         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1089         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1090         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1091         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1092         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1093         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1094
1095         return $ret;
1096 }
1097
1098 sub provision_rpc_proxy($$$)
1099 {
1100         my ($self, $prefix, $dcvars) = @_;
1101         print "PROVISIONING RPC PROXY...\n";
1102
1103         my $extra_smbconf_options = "
1104         passdb backend = samba_dsdb
1105
1106         # rpc_proxy
1107         dcerpc_remote:binding = ncacn_ip_tcp:$dcvars->{SERVER}
1108         dcerpc endpoint servers = epmapper, remote
1109         dcerpc_remote:interfaces = rpcecho
1110
1111 [cifs_to_dc]
1112         path = /tmp/_ignore_cifs_to_dc_/_none_
1113         read only = no
1114         ntvfs handler = cifs
1115         cifs:server = $dcvars->{SERVER}
1116         cifs:share = cifs
1117         cifs:use-s4u2proxy = yes
1118         # There is no username specified here, instead the client is expected
1119         # to log in with kerberos, and the serverwill use delegated credentials.
1120         # Or the server tries s4u2self/s4u2proxy to impersonate the client
1121
1122 ";
1123
1124         my $ret = $self->provision($prefix,
1125                                    "member server",
1126                                    "localrpcproxy",
1127                                    "SAMBADOMAIN",
1128                                    "samba.example.com",
1129                                    "2008",
1130                                    "locRPCproxypass4",
1131                                    $dcvars->{SERVER_IP},
1132                                    $dcvars->{SERVER_IPV6},
1133                                    $extra_smbconf_options, "", undef);
1134         unless ($ret) {
1135                 return undef;
1136         }
1137
1138         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1139
1140         # The joind runs in the context of the rpc_proxy/member for now
1141         my $cmd = "";
1142         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1143         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1144                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1145         } else {
1146                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1147         }
1148         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1149         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1150         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1151         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1152         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1153
1154         unless (system($cmd) == 0) {
1155                 warn("Join failed\n$cmd");
1156                 return undef;
1157         }
1158
1159         # Setting up delegation runs in the context of the DC for now
1160         $cmd = "";
1161         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1162         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1163         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1164         $cmd .= "$samba_tool delegation for-any-protocol '$ret->{NETBIOSNAME}\$' on";
1165         $cmd .= " $dcvars->{CONFIGURATION}";
1166         print $cmd;
1167
1168         unless (system($cmd) == 0) {
1169                 warn("Delegation failed\n$cmd");
1170                 return undef;
1171         }
1172
1173         # Setting up delegation runs in the context of the DC for now
1174         $cmd = "";
1175         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1176         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1177         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1178         $cmd .= "$samba_tool delegation add-service '$ret->{NETBIOSNAME}\$' cifs/$dcvars->{SERVER}";
1179         $cmd .= " $dcvars->{CONFIGURATION}";
1180
1181         unless (system($cmd) == 0) {
1182                 warn("Delegation failed\n$cmd");
1183                 return undef;
1184         }
1185
1186         $ret->{RPC_PROXY_SERVER} = $ret->{SERVER};
1187         $ret->{RPC_PROXY_SERVER_IP} = $ret->{SERVER_IP};
1188         $ret->{RPC_PROXY_SERVER_IPV6} = $ret->{SERVER_IPV6};
1189         $ret->{RPC_PROXY_NETBIOSNAME} = $ret->{NETBIOSNAME};
1190         $ret->{RPC_PROXY_USERNAME} = $ret->{USERNAME};
1191         $ret->{RPC_PROXY_PASSWORD} = $ret->{PASSWORD};
1192
1193         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1194         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1195         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1196         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1197         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1198         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1199
1200         return $ret;
1201 }
1202
1203 sub provision_promoted_dc($$$)
1204 {
1205         my ($self, $prefix, $dcvars) = @_;
1206         print "PROVISIONING PROMOTED DC...\n";
1207
1208         # We do this so that we don't run the provision.  That's the job of 'samba-tool domain dcpromo'.
1209         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1210                                                "promotedvdc",
1211                                                "SAMBADOMAIN",
1212                                                "samba.example.com",
1213                                                "2008",
1214                                                $dcvars->{PASSWORD},
1215                                                $dcvars->{SERVER_IP},
1216                                                $dcvars->{SERVER_IPV6});
1217
1218         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1219
1220         $ctx->{smb_conf_extra_options} = "
1221         max xmit = 32K
1222         server max protocol = SMB2
1223
1224         ntlm auth = ntlmv2-only
1225
1226 [sysvol]
1227         path = $ctx->{statedir}/sysvol
1228         read only = yes
1229
1230 [netlogon]
1231         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1232         read only = no
1233
1234 ";
1235
1236         my $ret = $self->provision_raw_step1($ctx);
1237         unless ($ret) {
1238                 return undef;
1239         }
1240
1241         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1242         my $cmd = "";
1243         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1244         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1245                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1246         } else {
1247                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1248         }
1249         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1250         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1251         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} MEMBER --realm=$dcvars->{REALM}";
1252         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1253         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1254
1255         unless (system($cmd) == 0) {
1256                 warn("Join failed\n$cmd");
1257                 return undef;
1258         }
1259
1260         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1261         my $cmd = "";
1262         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1263         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1264         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1265         $cmd .= "$samba_tool domain dcpromo $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1266         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1267         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs --dns-backend=BIND9_DLZ";
1268
1269         unless (system($cmd) == 0) {
1270                 warn("Join failed\n$cmd");
1271                 return undef;
1272         }
1273
1274         $ret->{PROMOTED_DC_SERVER} = $ret->{SERVER};
1275         $ret->{PROMOTED_DC_SERVER_IP} = $ret->{SERVER_IP};
1276         $ret->{PROMOTED_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1277         $ret->{PROMOTED_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1278
1279         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1280         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1281         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1282         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1283         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1284         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1285
1286         return $ret;
1287 }
1288
1289 sub provision_vampire_dc($$$)
1290 {
1291         my ($self, $prefix, $dcvars, $fl) = @_;
1292         print "PROVISIONING VAMPIRE DC @ FL $fl...\n";
1293         my $name = "localvampiredc";
1294         my $extra_conf = "";
1295
1296         if ($fl == "2000") {
1297                 $name = "vampire2000dc";
1298         } else {
1299                 $extra_conf = "drs: immediate link sync = yes
1300                        drs: max link sync = 250";
1301         }
1302
1303         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1304         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1305                                                $name,
1306                                                $dcvars->{DOMAIN},
1307                                                $dcvars->{REALM},
1308                                                $fl,
1309                                                $dcvars->{PASSWORD},
1310                                                $dcvars->{SERVER_IP},
1311                                                $dcvars->{SERVER_IPV6});
1312
1313         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1314
1315         $ctx->{smb_conf_extra_options} = "
1316         max xmit = 32K
1317         server max protocol = SMB2
1318
1319         ntlm auth = mschapv2-and-ntlmv2-only
1320         $extra_conf
1321
1322 [sysvol]
1323         path = $ctx->{statedir}/sysvol
1324         read only = yes
1325
1326 [netlogon]
1327         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1328         read only = no
1329
1330 ";
1331
1332         my $ret = $self->provision_raw_step1($ctx);
1333         unless ($ret) {
1334                 return undef;
1335         }
1336
1337         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1338         my $cmd = "";
1339         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1340         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1341                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1342         } else {
1343                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1344         }
1345         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1346         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1347         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1348         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD} --domain-critical-only";
1349         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1350
1351         unless (system($cmd) == 0) {
1352                 warn("Join failed\n$cmd");
1353                 return undef;
1354         }
1355
1356         if ($fl == "2000") {
1357                 $ret->{VAMPIRE_2000_DC_SERVER} = $ret->{SERVER};
1358                 $ret->{VAMPIRE_2000_DC_SERVER_IP} = $ret->{SERVER_IP};
1359                 $ret->{VAMPIRE_2000_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1360                 $ret->{VAMPIRE_2000_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1361         } else {
1362                 $ret->{VAMPIRE_DC_SERVER} = $ret->{SERVER};
1363                 $ret->{VAMPIRE_DC_SERVER_IP} = $ret->{SERVER_IP};
1364                 $ret->{VAMPIRE_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1365                 $ret->{VAMPIRE_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1366         }
1367         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1368         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1369         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1370         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1371         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1372         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1373         $ret->{DC_REALM} = $dcvars->{DC_REALM};
1374
1375         return $ret;
1376 }
1377
1378 sub provision_subdom_dc($$$)
1379 {
1380         my ($self, $prefix, $dcvars) = @_;
1381         print "PROVISIONING SUBDOMAIN DC...\n";
1382
1383         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1384         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1385                                                "localsubdc",
1386                                                "SAMBASUBDOM",
1387                                                "sub.samba.example.com",
1388                                                "2008",
1389                                                $dcvars->{PASSWORD},
1390                                                undef);
1391
1392         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1393
1394         $ctx->{smb_conf_extra_options} = "
1395         max xmit = 32K
1396         server max protocol = SMB2
1397
1398 [sysvol]
1399         path = $ctx->{statedir}/sysvol
1400         read only = yes
1401
1402 [netlogon]
1403         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1404         read only = no
1405
1406 ";
1407
1408         my $ret = $self->provision_raw_step1($ctx);
1409         unless ($ret) {
1410                 return undef;
1411         }
1412
1413         Samba::mk_krb5_conf($ctx);
1414         Samba::mk_mitkdc_conf($ctx, abs_path(Samba::bindir_path($self, "shared")));
1415
1416         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1417         my $cmd = "";
1418         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1419         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1420                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1421         } else {
1422                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1423         }
1424         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1425         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1426         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $ctx->{dnsname} subdomain ";
1427         $cmd .= "--parent-domain=$dcvars->{REALM} -U$dcvars->{DC_USERNAME}\@$dcvars->{REALM}\%$dcvars->{DC_PASSWORD}";
1428         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1429         $cmd .= " --adminpass=$ret->{PASSWORD}";
1430
1431         unless (system($cmd) == 0) {
1432                 warn("Join failed\n$cmd");
1433                 return undef;
1434         }
1435
1436         $ret->{SUBDOM_DC_SERVER} = $ret->{SERVER};
1437         $ret->{SUBDOM_DC_SERVER_IP} = $ret->{SERVER_IP};
1438         $ret->{SUBDOM_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1439         $ret->{SUBDOM_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1440
1441         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1442         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1443         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1444         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1445         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1446         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1447
1448         return $ret;
1449 }
1450
1451 sub provision_ad_dc_ntvfs($$)
1452 {
1453         my ($self, $prefix) = @_;
1454
1455         # We keep the old 'winbind' name here in server services to
1456         # ensure upgrades which used that name still work with the now
1457         # alias.
1458
1459         print "PROVISIONING AD DC (NTVFS)...\n";
1460         my $extra_conf_options = "netbios aliases = localDC1-a
1461         server services = +winbind -winbindd
1462         ldap server require strong auth = allow_sasl_over_tls
1463         allow nt4 crypto = yes
1464         lsa over netlogon = yes
1465         rpc server port = 1027
1466         auth event notification = true
1467         ";
1468         my $ret = $self->provision($prefix,
1469                                    "domain controller",
1470                                    "localdc",
1471                                    "SAMBADOMAIN",
1472                                    "samba.example.com",
1473                                    "2008",
1474                                    "locDCpass1",
1475                                    undef,
1476                                    undef,
1477                                    $extra_conf_options,
1478                                    "",
1479                                    undef);
1480         unless ($ret) {
1481                 return undef;
1482         }
1483
1484         unless($self->add_wins_config("$prefix/private")) {
1485                 warn("Unable to add wins configuration");
1486                 return undef;
1487         }
1488         $ret->{NETBIOSALIAS} = "localdc1-a";
1489         $ret->{DC_SERVER} = $ret->{SERVER};
1490         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1491         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1492         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1493         $ret->{DC_USERNAME} = $ret->{USERNAME};
1494         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1495         $ret->{DC_REALM} = $ret->{REALM};
1496
1497         return $ret;
1498 }
1499
1500 sub provision_fl2000dc($$)
1501 {
1502         my ($self, $prefix) = @_;
1503
1504         print "PROVISIONING DC WITH FOREST LEVEL 2000...\n";
1505         my $extra_conf_options = "
1506         spnego:simulate_w2k=yes
1507         ntlmssp_server:force_old_spnego=yes
1508 ";
1509         my $ret = $self->provision($prefix,
1510                                    "domain controller",
1511                                    "dc5",
1512                                    "SAMBA2000",
1513                                    "samba2000.example.com",
1514                                    "2000",
1515                                    "locDCpass5",
1516                                    undef,
1517                                    undef,
1518                                    $extra_conf_options,
1519                                    "",
1520                                    undef);
1521         unless ($ret) {
1522                 return undef;
1523         }
1524
1525         unless($self->add_wins_config("$prefix/private")) {
1526                 warn("Unable to add wins configuration");
1527                 return undef;
1528         }
1529         $ret->{DC_SERVER} = $ret->{SERVER};
1530         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1531         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1532         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1533         $ret->{DC_USERNAME} = $ret->{USERNAME};
1534         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1535         $ret->{DC_REALM} = $ret->{REALM};
1536
1537         return $ret;
1538 }
1539
1540 sub provision_fl2003dc($$$)
1541 {
1542         my ($self, $prefix, $dcvars) = @_;
1543         my $swiface1 = Samba::get_interface("fakednsforwarder1");
1544         my $swiface2 = Samba::get_interface("fakednsforwarder2");
1545
1546         print "PROVISIONING DC WITH FOREST LEVEL 2003...\n";
1547         my $extra_conf_options = "allow dns updates = nonsecure and secure
1548         dcesrv:header signing = no
1549         dns forwarder = 127.0.0.$swiface1 127.0.0.$swiface2";
1550         my $ret = $self->provision($prefix,
1551                                    "domain controller",
1552                                    "dc6",
1553                                    "SAMBA2003",
1554                                    "samba2003.example.com",
1555                                    "2003",
1556                                    "locDCpass6",
1557                                    undef,
1558                                    undef,
1559                                    $extra_conf_options,
1560                                    "",
1561                                    undef);
1562         unless (defined $ret) {
1563                 return undef;
1564         }
1565
1566         $ret->{DC_SERVER} = $ret->{SERVER};
1567         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1568         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1569         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1570         $ret->{DC_USERNAME} = $ret->{USERNAME};
1571         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1572         $ret->{DNS_FORWARDER1} = "127.0.0.$swiface1";
1573         $ret->{DNS_FORWARDER2} = "127.0.0.$swiface2";
1574
1575         my @samba_tool_options;
1576         push (@samba_tool_options, Samba::bindir_path($self, "samba-tool"));
1577         push (@samba_tool_options, "domain");
1578         push (@samba_tool_options, "passwordsettings");
1579         push (@samba_tool_options, "set");
1580         push (@samba_tool_options, "--configfile=$ret->{SERVERCONFFILE}");
1581         push (@samba_tool_options, "--min-pwd-age=0");
1582         push (@samba_tool_options, "--history-length=1");
1583
1584         my $samba_tool_cmd = join(" ", @samba_tool_options);
1585
1586         unless (system($samba_tool_cmd) == 0) {
1587                 warn("Unable to set min password age to 0: \n$samba_tool_cmd\n");
1588                 return undef;
1589         }
1590
1591         unless($self->add_wins_config("$prefix/private")) {
1592                 warn("Unable to add wins configuration");
1593                 return undef;
1594         }
1595
1596         return $ret;
1597 }
1598
1599 sub provision_fl2008r2dc($$$)
1600 {
1601         my ($self, $prefix, $dcvars) = @_;
1602
1603         print "PROVISIONING DC WITH FOREST LEVEL 2008r2...\n";
1604         my $extra_conf_options = "ldap server require strong auth = no";
1605         my $ret = $self->provision($prefix,
1606                                    "domain controller",
1607                                    "dc7",
1608                                    "SAMBA2008R2",
1609                                    "samba2008R2.example.com",
1610                                    "2008_R2",
1611                                    "locDCpass7",
1612                                    undef,
1613                                    undef,
1614                                    $extra_conf_options,
1615                                    "",
1616                                    undef);
1617         unless (defined $ret) {
1618                 return undef;
1619         }
1620
1621         unless ($self->add_wins_config("$prefix/private")) {
1622                 warn("Unable to add wins configuration");
1623                 return undef;
1624         }
1625         $ret->{DC_SERVER} = $ret->{SERVER};
1626         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1627         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1628         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1629         $ret->{DC_USERNAME} = $ret->{USERNAME};
1630         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1631         $ret->{DC_REALM} = $ret->{REALM};
1632
1633         return $ret;
1634 }
1635
1636
1637 sub provision_rodc($$$)
1638 {
1639         my ($self, $prefix, $dcvars) = @_;
1640         print "PROVISIONING RODC...\n";
1641
1642         # We do this so that we don't run the provision.  That's the job of 'net join RODC'.
1643         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1644                                                "rodc",
1645                                                "SAMBADOMAIN",
1646                                                "samba.example.com",
1647                                                "2008",
1648                                                $dcvars->{PASSWORD},
1649                                                $dcvars->{SERVER_IP},
1650                                                $dcvars->{SERVER_IPV6});
1651         unless ($ctx) {
1652                 return undef;
1653         }
1654
1655         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1656
1657         $ctx->{share} = "$ctx->{prefix_abs}/share";
1658         push(@{$ctx->{directories}}, "$ctx->{share}");
1659
1660         $ctx->{smb_conf_extra_options} = "
1661         max xmit = 32K
1662         server max protocol = SMB2
1663         password server = $dcvars->{DC_SERVER}
1664
1665 [sysvol]
1666         path = $ctx->{statedir}/sysvol
1667         read only = yes
1668
1669 [netlogon]
1670         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1671         read only = yes
1672
1673 [tmp]
1674         path = $ctx->{share}
1675         read only = no
1676         posix:sharedelay = 10000
1677         posix:oplocktimeout = 3
1678         posix:writetimeupdatedelay = 50000
1679
1680 ";
1681
1682         my $ret = $self->provision_raw_step1($ctx);
1683         unless ($ret) {
1684                 return undef;
1685         }
1686
1687         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1688         my $cmd = "";
1689         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1690         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1691                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1692         } else {
1693                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1694         }
1695         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1696         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1697         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} RODC";
1698         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1699         $cmd .= " --server=$dcvars->{DC_SERVER} --use-ntvfs";
1700
1701         unless (system($cmd) == 0) {
1702                 warn("RODC join failed\n$cmd");
1703                 return undef;
1704         }
1705
1706         # This ensures deterministic behaviour for tests that want to have the 'testallowed account'
1707         # user password verified on the RODC
1708         my $testallowed_account = "testallowed account";
1709         $cmd = "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1710         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1711         $cmd .= "$samba_tool rodc preload '$testallowed_account' $ret->{CONFIGURATION}";
1712         $cmd .= " --server=$dcvars->{DC_SERVER}";
1713
1714         unless (system($cmd) == 0) {
1715                 warn("RODC join failed\n$cmd");
1716                 return undef;
1717         }
1718
1719         # we overwrite the kdc after the RODC join
1720         # so that use the RODC as kdc and test
1721         # the proxy code
1722         $ctx->{kdc_ipv4} = $ret->{SERVER_IP};
1723         $ctx->{kdc_ipv6} = $ret->{SERVER_IPV6};
1724         Samba::mk_krb5_conf($ctx);
1725         Samba::mk_mitkdc_conf($ctx, abs_path(Samba::bindir_path($self, "shared")));
1726
1727         $ret->{RODC_DC_SERVER} = $ret->{SERVER};
1728         $ret->{RODC_DC_SERVER_IP} = $ret->{SERVER_IP};
1729         $ret->{RODC_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1730         $ret->{RODC_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1731
1732         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1733         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1734         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1735         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1736         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1737         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1738
1739         return $ret;
1740 }
1741
1742 sub read_config_h($)
1743 {
1744         my ($name) = @_;
1745         my %ret = {};
1746         open(LF, "<$name") or die("unable to read $name: $!");
1747         while (<LF>) {
1748                 chomp;
1749                 next if not (/^#define /);
1750                 if (/^#define (.*?)[ \t]+(.*?)$/) {
1751                         $ret{$1} = $2;
1752                         next;
1753                 }
1754                 if (/^#define (.*?)[ \t]+$/) {
1755                         $ret{$1} = 1;;
1756                         next;
1757                 }
1758         }
1759         close(LF);
1760         return \%ret;
1761 }
1762
1763 sub provision_ad_dc($$$$$$)
1764 {
1765         my ($self, $prefix, $hostname, $domain, $realm, $smbconf_args) = @_;
1766
1767         my $prefix_abs = abs_path($prefix);
1768
1769         my $bindir_abs = abs_path($self->{bindir});
1770         my $lockdir="$prefix_abs/lockdir";
1771         my $conffile="$prefix_abs/etc/smb.conf";
1772
1773         my $require_mutexes = "dbwrap_tdb_require_mutexes:* = yes";
1774         $require_mutexes = "" if ($ENV{SELFTEST_DONT_REQUIRE_TDB_MUTEX_SUPPORT} eq "1");
1775
1776         my $config_h = {};
1777
1778         if (defined($ENV{CONFIG_H})) {
1779                 $config_h = read_config_h($ENV{CONFIG_H});
1780         }
1781
1782         my $password_hash_gpg_key_ids = "password hash gpg key ids = 4952E40301FAB41A";
1783         $password_hash_gpg_key_ids = "" unless defined($config_h->{HAVE_GPGME});
1784
1785         my $extra_smbconf_options = "
1786         server services = -smb +s3fs
1787         xattr_tdb:file = $prefix_abs/statedir/xattr.tdb
1788
1789         dbwrap_tdb_mutexes:* = yes
1790         ${require_mutexes}
1791
1792         ${password_hash_gpg_key_ids}
1793
1794         kernel oplocks = no
1795         kernel change notify = no
1796         smb2 leases = no
1797
1798         logging = file
1799         printing = bsd
1800         printcap name = /dev/null
1801
1802         max protocol = SMB3
1803         read only = no
1804
1805         smbd:sharedelay = 100000
1806         smbd:writetimeupdatedelay = 500000
1807         create mask = 755
1808         dos filemode = yes
1809
1810         dcerpc endpoint servers = -winreg -srvsvc
1811
1812         printcap name = /dev/null
1813
1814         addprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -a -s $conffile --
1815         deleteprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -d -s $conffile --
1816
1817         printing = vlp
1818         print command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb print %p %s
1819         lpq command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpq %p
1820         lp rm command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lprm %p %j
1821         lp pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lppause %p %j
1822         lp resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpresume %p %j
1823         queue pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queuepause %p
1824         queue resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queueresume %p
1825         lpq cache time = 0
1826         print notify backchannel = yes
1827
1828         auth event notification = true
1829         $smbconf_args
1830 ";
1831
1832         my $extra_smbconf_shares = "
1833
1834 [tmpenc]
1835         copy = tmp
1836         smb encrypt = required
1837
1838 [tmpcase]
1839         copy = tmp
1840         case sensitive = yes
1841
1842 [tmpguest]
1843         copy = tmp
1844         guest ok = yes
1845
1846 [hideunread]
1847         copy = tmp
1848         hide unreadable = yes
1849
1850 [durable]
1851         copy = tmp
1852         kernel share modes = no
1853         kernel oplocks = no
1854         posix locking = no
1855
1856 [print\$]
1857         copy = tmp
1858
1859 [print1]
1860         copy = tmp
1861         printable = yes
1862
1863 [print2]
1864         copy = print1
1865 [print3]
1866         copy = print1
1867 [lp]
1868         copy = print1
1869 ";
1870
1871         print "PROVISIONING AD DC...\n";
1872         my $ret = $self->provision($prefix,
1873                                    "domain controller",
1874                                    $hostname,
1875                                    $domain,
1876                                    $realm,
1877                                    "2008",
1878                                    "locDCpass1",
1879                                    undef,
1880                                    undef,
1881                                    $extra_smbconf_options,
1882                                    $extra_smbconf_shares,
1883                                    undef);
1884         unless (defined $ret) {
1885                 return undef;
1886         }
1887
1888         unless($self->add_wins_config("$prefix/private")) {
1889                 warn("Unable to add wins configuration");
1890                 return undef;
1891         }
1892
1893         $ret->{DC_SERVER} = $ret->{SERVER};
1894         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1895         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1896         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1897         $ret->{DC_USERNAME} = $ret->{USERNAME};
1898         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1899
1900         return $ret;
1901 }
1902
1903 sub provision_chgdcpass($$)
1904 {
1905         my ($self, $prefix) = @_;
1906
1907         print "PROVISIONING CHGDCPASS...\n";
1908         my $extra_provision_options = undef;
1909         # This environment disallows the use of this password
1910         # (and also removes the default AD complexity checks)
1911         my $unacceptable_password = "widk3Dsle32jxdBdskldsk55klASKQ";
1912         push (@{$extra_provision_options}, "--dns-backend=BIND9_DLZ");
1913         my $ret = $self->provision($prefix,
1914                                    "domain controller",
1915                                    "chgdcpass",
1916                                    "CHDCDOMAIN",
1917                                    "chgdcpassword.samba.example.com",
1918                                    "2008",
1919                                    "chgDCpass1",
1920                                    undef,
1921                                    undef,
1922                                    "check password script = sed -e '/$unacceptable_password/{;q1}; /$unacceptable_password/!{q0}'\n",
1923                                    "",
1924                                    $extra_provision_options);
1925         unless (defined $ret) {
1926                 return undef;
1927         }
1928
1929         unless($self->add_wins_config("$prefix/private")) {
1930                 warn("Unable to add wins configuration");
1931                 return undef;
1932         }
1933         
1934         # Remove secrets.tdb from this environment to test that we
1935         # still start up on systems without the new matching
1936         # secrets.tdb records.
1937         unless (unlink("$ret->{PRIVATEDIR}/secrets.tdb") || unlink("$ret->{PRIVATEDIR}/secrets.ntdb")) {
1938                 warn("Unable to remove $ret->{PRIVATEDIR}/secrets.tdb added during provision");
1939                 return undef;
1940         }
1941             
1942         $ret->{DC_SERVER} = $ret->{SERVER};
1943         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1944         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1945         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1946         $ret->{DC_USERNAME} = $ret->{USERNAME};
1947         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1948         $ret->{UNACCEPTABLE_PASSWORD} = $unacceptable_password;
1949
1950         return $ret;
1951 }
1952
1953 sub teardown_env_terminate($$)
1954 {
1955         my ($self, $envvars) = @_;
1956         my $pid;
1957
1958         # This should cause samba to terminate gracefully
1959         close($envvars->{STDIN_PIPE});
1960
1961         $pid = $envvars->{SAMBA_PID};
1962         my $count = 0;
1963         my $childpid;
1964
1965         # This should give it time to write out the gcov data
1966         until ($count > 15) {
1967             if (Samba::cleanup_child($pid, "samba") != 0) {
1968                 return;
1969             }
1970             sleep(1);
1971             $count++;
1972         }
1973
1974         # After 15 Seconds, work out why this thing is still alive
1975         warn "server process $pid took more than $count seconds to exit, showing backtrace:\n";
1976         system("$self->{srcdir}/selftest/gdb_backtrace $pid");
1977
1978         until ($count > 30) {
1979             if (Samba::cleanup_child($pid, "samba") != 0) {
1980                 return;
1981             }
1982             sleep(1);
1983             $count++;
1984         }
1985
1986         if (kill(0, $pid)) {
1987             warn "server process $pid took more than $count seconds to exit, sending SIGTERM\n";
1988             kill "TERM", $pid;
1989         }
1990
1991         until ($count > 40) {
1992             if (Samba::cleanup_child($pid, "samba") != 0) {
1993                 return;
1994             }
1995             sleep(1);
1996             $count++;
1997         }
1998         # If it is still around, kill it
1999         if (kill(0, $pid)) {
2000             warn "server process $pid took more than $count seconds to exit, killing\n with SIGKILL\n";
2001             kill 9, $pid;
2002         }
2003         return;
2004 }
2005
2006 sub teardown_env($$)
2007 {
2008         my ($self, $envvars) = @_;
2009         teardown_env_terminate($self, $envvars);
2010
2011         $self->slapd_stop($envvars) if ($self->{ldap});
2012
2013         print $self->getlog_env($envvars);
2014
2015         return;
2016 }
2017
2018 sub getlog_env($$)
2019 {
2020         my ($self, $envvars) = @_;
2021         my $title = "SAMBA LOG of: $envvars->{NETBIOSNAME} pid $envvars->{SAMBA_PID}\n";
2022         my $out = $title;
2023
2024         open(LOG, "<$envvars->{SAMBA_TEST_LOG}");
2025
2026         seek(LOG, $envvars->{SAMBA_TEST_LOG_POS}, SEEK_SET);
2027         while (<LOG>) {
2028                 $out .= $_;
2029         }
2030         $envvars->{SAMBA_TEST_LOG_POS} = tell(LOG);
2031         close(LOG);
2032
2033         return "" if $out eq $title;
2034
2035         return $out;
2036 }
2037
2038 sub check_env($$)
2039 {
2040         my ($self, $envvars) = @_;
2041         my $samba_pid = $envvars->{SAMBA_PID};
2042
2043         if (not defined($samba_pid)) {
2044             return 0;
2045         } elsif ($samba_pid > 0) {
2046             my $childpid = Samba::cleanup_child($samba_pid, "samba");
2047
2048             if ($childpid == 0) {
2049                 return 1;
2050             }
2051             return 0;
2052         } else {
2053             return 1;
2054         }
2055
2056 }
2057
2058 sub setup_env($$$)
2059 {
2060         my ($self, $envname, $path) = @_;
2061         my $target3 = $self->{target3};
2062
2063         $ENV{ENVNAME} = $envname;
2064
2065         if (defined($self->{vars}->{$envname})) {
2066                 return $self->{vars}->{$envname};
2067         }
2068
2069         if ($envname eq "ad_dc_ntvfs") {
2070                 return $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2071         } elsif ($envname eq "fl2000dc") {
2072                 return $self->setup_fl2000dc("$path/fl2000dc");
2073         } elsif ($envname eq "vampire_2000_dc") {
2074                 if (not defined($self->{vars}->{fl2000dc})) {
2075                         $self->setup_fl2000dc("$path/fl2000dc");
2076                 }
2077                 return $self->setup_vampire_dc("$path/vampire_2000_dc", $self->{vars}->{fl2000dc}, "2000");
2078         } elsif ($envname eq "fl2003dc") {
2079                 if (not defined($self->{vars}->{ad_dc})) {
2080                         $self->setup_ad_dc("$path/ad_dc");
2081                 }
2082                 return $self->setup_fl2003dc("$path/fl2003dc", $self->{vars}->{ad_dc});
2083         } elsif ($envname eq "fl2008r2dc") {
2084                 if (not defined($self->{vars}->{ad_dc})) {
2085                         $self->setup_ad_dc("$path/ad_dc");
2086                 }
2087                 return $self->setup_fl2008r2dc("$path/fl2008r2dc", $self->{vars}->{ad_dc});
2088         } elsif ($envname eq "rpc_proxy") {
2089                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2090                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2091                 }
2092                 return $self->setup_rpc_proxy("$path/rpc_proxy", $self->{vars}->{ad_dc_ntvfs});
2093         } elsif ($envname eq "vampire_dc") {
2094                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2095                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2096                 }
2097                 return $self->setup_vampire_dc("$path/vampire_dc", $self->{vars}->{ad_dc_ntvfs}, "2008");
2098         } elsif ($envname eq "promoted_dc") {
2099                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2100                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2101                 }
2102                 return $self->setup_promoted_dc("$path/promoted_dc", $self->{vars}->{ad_dc_ntvfs});
2103         } elsif ($envname eq "subdom_dc") {
2104                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2105                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2106                 }
2107                 return $self->setup_subdom_dc("$path/subdom_dc", $self->{vars}->{ad_dc_ntvfs});
2108         } elsif ($envname eq "s4member_dflt_domain") {
2109                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2110                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2111                 }
2112                 return $self->setup_s4member_dflt_domain("$path/s4member_dflt_domain", $self->{vars}->{ad_dc_ntvfs});
2113         } elsif ($envname eq "s4member") {
2114                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2115                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2116                 }
2117                 return $self->setup_s4member("$path/s4member", $self->{vars}->{ad_dc_ntvfs});
2118         } elsif ($envname eq "rodc") {
2119                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2120                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2121                 }
2122                 return $self->setup_rodc("$path/rodc", $self->{vars}->{ad_dc_ntvfs});
2123         } elsif ($envname eq "chgdcpass") {
2124                 return $self->setup_chgdcpass("$path/chgdcpass", $self->{vars}->{chgdcpass});
2125         } elsif ($envname eq "ad_member") {
2126                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2127                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2128                 }
2129                 return $target3->setup_admember("$path/ad_member", $self->{vars}->{ad_dc_ntvfs}, 29);
2130         } elsif ($envname eq "ad_dc") {
2131                 return $self->setup_ad_dc("$path/ad_dc");
2132         } elsif ($envname eq "ad_dc_no_nss") {
2133                 return $self->setup_ad_dc_no_nss("$path/ad_dc_no_nss");
2134         } elsif ($envname eq "ad_dc_no_ntlm") {
2135                 return $self->setup_ad_dc_no_ntlm("$path/ad_dc_no_ntlm");
2136         } elsif ($envname eq "ad_member_rfc2307") {
2137                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2138                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2139                 }
2140                 return $target3->setup_admember_rfc2307("$path/ad_member_rfc2307",
2141                                                         $self->{vars}->{ad_dc_ntvfs}, 34);
2142         } elsif ($envname eq "ad_member_idmap_rid") {
2143                 if (not defined($self->{vars}->{ad_dc})) {
2144                         $self->setup_ad_dc("$path/ad_dc");
2145                 }
2146                 return $target3->setup_ad_member_idmap_rid("$path/ad_member_idmap_rid",
2147                                                            $self->{vars}->{ad_dc});
2148         } elsif ($envname eq "ad_member_idmap_ad") {
2149                 if (not defined($self->{vars}->{ad_dc})) {
2150                         $self->setup_ad_dc("$path/ad_dc");
2151                 }
2152                 return $target3->setup_ad_member_idmap_ad("$path/ad_member_idmap_ad",
2153                                                           $self->{vars}->{ad_dc});
2154         } elsif ($envname eq "none") {
2155                 return $self->setup_none("$path/none");
2156         } else {
2157                 return "UNKNOWN";
2158         }
2159 }
2160
2161 sub setup_s4member($$$)
2162 {
2163         my ($self, $path, $dc_vars) = @_;
2164
2165         my $env = $self->provision_s4member($path, $dc_vars, "s4member");
2166
2167         if (defined $env) {
2168                 if (not defined($self->check_or_start($env, "standard"))) {
2169                         return undef;
2170                 }
2171
2172                 $self->{vars}->{s4member} = $env;
2173         }
2174
2175         return $env;
2176 }
2177
2178 sub setup_s4member_dflt_domain($$$)
2179 {
2180         my ($self, $path, $dc_vars) = @_;
2181
2182         my $env = $self->provision_s4member($path, $dc_vars, "s4member_dflt",
2183                                             "winbind use default domain = yes");
2184
2185         if (defined $env) {
2186                 if (not defined($self->check_or_start($env, "standard"))) {
2187                         return undef;
2188                 }
2189
2190                 $self->{vars}->{s4member_dflt_domain} = $env;
2191         }
2192
2193         return $env;
2194 }
2195
2196 sub setup_rpc_proxy($$$)
2197 {
2198         my ($self, $path, $dc_vars) = @_;
2199
2200         my $env = $self->provision_rpc_proxy($path, $dc_vars);
2201
2202         if (defined $env) {
2203                 if (not defined($self->check_or_start($env, "standard"))) {
2204                         return undef;
2205                 }
2206
2207                 $self->{vars}->{rpc_proxy} = $env;
2208         }
2209         return $env;
2210 }
2211
2212 sub setup_ad_dc_ntvfs($$)
2213 {
2214         my ($self, $path) = @_;
2215
2216         my $env = $self->provision_ad_dc_ntvfs($path);
2217         if (defined $env) {
2218                 if (not defined($self->check_or_start($env, "standard"))) {
2219                     warn("Failed to start ad_dc_ntvfs");
2220                         return undef;
2221                 }
2222
2223                 $self->{vars}->{ad_dc_ntvfs} = $env;
2224         }
2225         return $env;
2226 }
2227
2228 sub setup_chgdcpass($$)
2229 {
2230         my ($self, $path) = @_;
2231
2232         my $env = $self->provision_chgdcpass($path);
2233         if (defined $env) {
2234                 if (not defined($self->check_or_start($env, "standard"))) {
2235                         return undef;
2236                 }
2237
2238                 $self->{vars}->{chgdcpass} = $env;
2239         }
2240         return $env;
2241 }
2242
2243 sub setup_fl2000dc($$)
2244 {
2245         my ($self, $path) = @_;
2246
2247         my $env = $self->provision_fl2000dc($path);
2248         if (defined $env) {
2249                 if (not defined($self->check_or_start($env, "standard"))) {
2250                         return undef;
2251                 }
2252
2253                 $self->{vars}->{fl2000dc} = $env;
2254         }
2255
2256         return $env;
2257 }
2258
2259 sub setup_fl2003dc($$$)
2260 {
2261         my ($self, $path, $dc_vars) = @_;
2262
2263         my $env = $self->provision_fl2003dc($path);
2264
2265         if (defined $env) {
2266                 if (not defined($self->check_or_start($env, "standard"))) {
2267                         return undef;
2268                 }
2269
2270                 $env = $self->setup_trust($env, $dc_vars, "external", "--no-aes-keys");
2271
2272                 $self->{vars}->{fl2003dc} = $env;
2273         }
2274         return $env;
2275 }
2276
2277 sub setup_fl2008r2dc($$$)
2278 {
2279         my ($self, $path, $dc_vars) = @_;
2280
2281         my $env = $self->provision_fl2008r2dc($path);
2282
2283         if (defined $env) {
2284                 if (not defined($self->check_or_start($env, "standard"))) {
2285                         return undef;
2286                 }
2287
2288                 my $upn_array = ["$env->{REALM}.upn"];
2289                 my $spn_array = ["$env->{REALM}.spn"];
2290
2291                 $self->setup_namespaces($env, $upn_array, $spn_array);
2292
2293                 $env = $self->setup_trust($env, $dc_vars, "forest", "");
2294
2295                 $self->{vars}->{fl2008r2dc} = $env;
2296         }
2297
2298         return $env;
2299 }
2300
2301 sub setup_vampire_dc($$$$)
2302 {
2303         my ($self, $path, $dc_vars, $fl) = @_;
2304
2305         my $env = $self->provision_vampire_dc($path, $dc_vars, $fl);
2306
2307         if (defined $env) {
2308                 if (not defined($self->check_or_start($env, "single"))) {
2309                         return undef;
2310                 }
2311
2312                 $self->{vars}->{vampire_dc} = $env;
2313
2314                 # force replicated DC to update repsTo/repsFrom
2315                 # for vampired partitions
2316                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2317
2318                 # as 'vampired' dc may add data in its local replica
2319                 # we need to synchronize data between DCs
2320                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2321                 my $cmd = "";
2322                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2323                 if (defined($env->{RESOLV_WRAPPER_CONF})) {
2324                         $cmd .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2325                 } else {
2326                         $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2327                 }
2328                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2329                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2330                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2331                 $cmd .= " $dc_vars->{CONFIGURATION}";
2332                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2333                 # replicate Configuration NC
2334                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2335                 unless(system($cmd_repl) == 0) {
2336                         warn("Failed to replicate\n$cmd_repl");
2337                         return undef;
2338                 }
2339                 # replicate Default NC
2340                 $cmd_repl = "$cmd \"$base_dn\"";
2341                 unless(system($cmd_repl) == 0) {
2342                         warn("Failed to replicate\n$cmd_repl");
2343                         return undef;
2344                 }
2345
2346                 # Pull in a full set of changes from the main DC
2347                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2348                 $cmd = "";
2349                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2350                 if (defined($env->{RESOLV_WRAPPER_CONF})) {
2351                         $cmd .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2352                 } else {
2353                         $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2354                 }
2355                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2356                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2357                 $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
2358                 $cmd .= " $dc_vars->{CONFIGURATION}";
2359                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2360                 # replicate Configuration NC
2361                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2362                 unless(system($cmd_repl) == 0) {
2363                         warn("Failed to replicate\n$cmd_repl");
2364                         return undef;
2365                 }
2366                 # replicate Default NC
2367                 $cmd_repl = "$cmd \"$base_dn\"";
2368                 unless(system($cmd_repl) == 0) {
2369                         warn("Failed to replicate\n$cmd_repl");
2370                         return undef;
2371                 }
2372         }
2373
2374         return $env;
2375 }
2376
2377 sub setup_promoted_dc($$$)
2378 {
2379         my ($self, $path, $dc_vars) = @_;
2380
2381         my $env = $self->provision_promoted_dc($path, $dc_vars);
2382
2383         if (defined $env) {
2384                 if (not defined($self->check_or_start($env, "single"))) {
2385                         return undef;
2386                 }
2387
2388                 $self->{vars}->{promoted_dc} = $env;
2389
2390                 # force source and replicated DC to update repsTo/repsFrom
2391                 # for vampired partitions
2392                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2393                 my $cmd = "";
2394                 # as 'vampired' dc may add data in its local replica
2395                 # we need to synchronize data between DCs
2396                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2397                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2398                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2399                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2400                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2401                 $cmd .= " $dc_vars->{CONFIGURATION}";
2402                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2403                 # replicate Configuration NC
2404                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2405                 unless(system($cmd_repl) == 0) {
2406                         warn("Failed to replicate\n$cmd_repl");
2407                         return undef;
2408                 }
2409                 # replicate Default NC
2410                 $cmd_repl = "$cmd \"$base_dn\"";
2411                 unless(system($cmd_repl) == 0) {
2412                         warn("Failed to replicate\n$cmd_repl");
2413                         return undef;
2414                 }
2415         }
2416
2417         return $env;
2418 }
2419
2420 sub setup_subdom_dc($$$)
2421 {
2422         my ($self, $path, $dc_vars) = @_;
2423
2424         my $env = $self->provision_subdom_dc($path, $dc_vars);
2425
2426         if (defined $env) {
2427                 if (not defined($self->check_or_start($env, "single"))) {
2428                         return undef;
2429                 }
2430
2431                 $self->{vars}->{subdom_dc} = $env;
2432
2433                 # force replicated DC to update repsTo/repsFrom
2434                 # for primary domain partitions
2435                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2436                 my $cmd = "";
2437                 # as 'subdomain' dc may add data in its local replica
2438                 # we need to synchronize data between DCs
2439                 my $base_dn = "DC=".join(",DC=", split(/\./, $env->{REALM}));
2440                 my $config_dn = "CN=Configuration,DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2441                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2442                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2443                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2444                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SUBDOM_DC_SERVER}";
2445                 $cmd .= " $dc_vars->{CONFIGURATION}";
2446                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD} --realm=$dc_vars->{DC_REALM}";
2447                 # replicate Configuration NC
2448                 my $cmd_repl = "$cmd \"$config_dn\"";
2449                 unless(system($cmd_repl) == 0) {
2450                         warn("Failed to replicate\n$cmd_repl");
2451                         return undef;
2452                 }
2453                 # replicate Default NC
2454                 $cmd_repl = "$cmd \"$base_dn\"";
2455                 unless(system($cmd_repl) == 0) {
2456                         warn("Failed to replicate\n$cmd_repl");
2457                         return undef;
2458                 }
2459         }
2460
2461         return $env;
2462 }
2463
2464 sub setup_rodc($$$)
2465 {
2466         my ($self, $path, $dc_vars) = @_;
2467
2468         my $env = $self->provision_rodc($path, $dc_vars);
2469
2470         unless ($env) {
2471                 return undef;
2472         }
2473
2474         if (not defined($self->check_or_start($env, "standard"))) {
2475             return undef;
2476         }
2477
2478         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2479         my $cmd = "";
2480
2481         my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2482         $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2483         $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2484         $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2485         $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
2486         $cmd .= " $dc_vars->{CONFIGURATION}";
2487         $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2488         # replicate Configuration NC
2489         my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2490         unless(system($cmd_repl) == 0) {
2491             warn("Failed to replicate\n$cmd_repl");
2492             return undef;
2493         }
2494         # replicate Default NC
2495         $cmd_repl = "$cmd \"$base_dn\"";
2496         unless(system($cmd_repl) == 0) {
2497             warn("Failed to replicate\n$cmd_repl");
2498             return undef;
2499         }
2500
2501         $self->{vars}->{rodc} = $env;
2502
2503         return $env;
2504 }
2505
2506 sub setup_ad_dc($$)
2507 {
2508         my ($self, $path) = @_;
2509
2510         # If we didn't build with ADS, pretend this env was never available
2511         if (not $self->{target3}->have_ads()) {
2512                return "UNKNOWN";
2513         }
2514
2515         my $env = $self->provision_ad_dc($path, "addc", "ADDOMAIN",
2516                                          "addom.samba.example.com", "");
2517         unless ($env) {
2518                 return undef;
2519         }
2520
2521         if (not defined($self->check_or_start($env, "single"))) {
2522             return undef;
2523         }
2524
2525         my $upn_array = ["$env->{REALM}.upn"];
2526         my $spn_array = ["$env->{REALM}.spn"];
2527
2528         $self->setup_namespaces($env, $upn_array, $spn_array);
2529
2530         $self->{vars}->{ad_dc} = $env;
2531         return $env;
2532 }
2533
2534 sub setup_ad_dc_no_nss($$)
2535 {
2536         my ($self, $path) = @_;
2537
2538         # If we didn't build with ADS, pretend this env was never available
2539         if (not $self->{target3}->have_ads()) {
2540                return "UNKNOWN";
2541         }
2542
2543         my $env = $self->provision_ad_dc($path, "addc_no_nss", "ADNONSSDOMAIN",
2544                                          "adnonssdom.samba.example.com", "");
2545         unless ($env) {
2546                 return undef;
2547         }
2548
2549         $env->{NSS_WRAPPER_MODULE_SO_PATH} = undef;
2550         $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
2551
2552         if (not defined($self->check_or_start($env, "single"))) {
2553             return undef;
2554         }
2555
2556         my $upn_array = ["$env->{REALM}.upn"];
2557         my $spn_array = ["$env->{REALM}.spn"];
2558
2559         $self->setup_namespaces($env, $upn_array, $spn_array);
2560
2561         $self->{vars}->{ad_dc_no_nss} = $env;
2562         return $env;
2563 }
2564
2565 sub setup_ad_dc_no_ntlm($$)
2566 {
2567         my ($self, $path) = @_;
2568
2569         # If we didn't build with ADS, pretend this env was never available
2570         if (not $self->{target3}->have_ads()) {
2571                return "UNKNOWN";
2572         }
2573
2574         my $env = $self->provision_ad_dc($path, "addc_no_ntlm", "ADNONTLMDOMAIN",
2575                                          "adnontlmdom.samba.example.com",
2576                                          "ntlm auth = disabled");
2577         unless ($env) {
2578                 return undef;
2579         }
2580
2581         if (not defined($self->check_or_start($env, "prefork"))) {
2582             return undef;
2583         }
2584
2585         my $upn_array = ["$env->{REALM}.upn"];
2586         my $spn_array = ["$env->{REALM}.spn"];
2587
2588         $self->setup_namespaces($env, $upn_array, $spn_array);
2589
2590         $self->{vars}->{ad_dc_no_ntlm} = $env;
2591         return $env;
2592 }
2593
2594 sub setup_none($$)
2595 {
2596         my ($self, $path) = @_;
2597
2598         my $ret = {
2599                 KRB5_CONFIG => abs_path($path) . "/no_krb5.conf",
2600                 SAMBA_PID => -1,
2601         }
2602 }
2603
2604 1;