works
[metze/samba/wip.git] / selftest / target / Samba4.pm
1 #!/usr/bin/perl
2 # Bootstrap Samba and run a number of tests against it.
3 # Copyright (C) 2005-2007 Jelmer Vernooij <jelmer@samba.org>
4 # Published under the GNU GPL, v3 or later.
5
6 # NOTE: Refer to the README for more details about the various testenvs,
7 # and tips about adding new testenvs.
8
9 package Samba4;
10
11 use strict;
12 use Cwd qw(abs_path);
13 use FindBin qw($RealBin);
14 use POSIX;
15 use SocketWrapper;
16 use target::Samba;
17 use target::Samba3;
18 use Archive::Tar;
19 use File::Path 'make_path';
20
21 sub new($$$$$) {
22         my ($classname, $bindir, $ldap, $srcdir, $server_maxtime) = @_;
23
24         my $self = {
25                 vars => {},
26                 ldap => $ldap,
27                 bindir => $bindir,
28                 srcdir => $srcdir,
29                 server_maxtime => $server_maxtime,
30                 target3 => new Samba3($bindir, $srcdir, $server_maxtime)
31         };
32         bless $self;
33         return $self;
34 }
35
36 sub scriptdir_path($$) {
37         my ($self, $path) = @_;
38         return "$self->{srcdir}/source4/scripting/$path";
39 }
40
41 sub openldap_start($$$) {
42 }
43
44 sub slapd_start($$)
45 {
46         my $count = 0;
47         my ($self, $env_vars, $STDIN_READER) = @_;
48         my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
49
50         my $uri = $env_vars->{LDAP_URI};
51
52         if (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") == 0) {
53             print "A SLAPD is still listening to $uri before we started the LDAP backend.  Aborting!";
54             return 1;
55         }
56         # running slapd in the background means it stays in the same process group, so it can be
57         # killed by timelimit
58         my $pid = fork();
59         if ($pid == 0) {
60                 open STDOUT, ">$env_vars->{LDAPDIR}/logs";
61                 open STDERR, '>&STDOUT';
62                 close($env_vars->{STDIN_PIPE});
63                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
64
65                 if ($self->{ldap} eq "fedora-ds") {
66                         exec("$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd", "-D", $env_vars->{FEDORA_DS_DIR}, "-d0", "-i", $env_vars->{FEDORA_DS_PIDFILE});
67                 } elsif ($self->{ldap} eq "openldap") {
68                         exec($ENV{OPENLDAP_SLAPD}, "-dnone", "-F", $env_vars->{SLAPD_CONF_D}, "-h", $uri);
69                 }
70                 die("Unable to start slapd: $!");
71         }
72         $env_vars->{SLAPD_PID} = $pid;
73         sleep(1);
74         while (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") != 0) {
75                 $count++;
76                 if ($count > 40) {
77                         $self->slapd_stop($env_vars);
78                         return 0;
79                 }
80                 sleep(1);
81         }
82         return 1;
83 }
84
85 sub slapd_stop($$)
86 {
87         my ($self, $envvars) = @_;
88         kill 9, $envvars->{SLAPD_PID};
89         return 1;
90 }
91
92 sub check_or_start($$$)
93 {
94         my ($self, $env_vars, $process_model) = @_;
95         my $STDIN_READER;
96
97         my $env_ok = $self->check_env($env_vars);
98         if ($env_ok) {
99                 return $env_vars->{SAMBA_PID};
100         } elsif (defined($env_vars->{SAMBA_PID})) {
101                 warn("SAMBA PID $env_vars->{SAMBA_PID} is not running (died)");
102                 return undef;
103         }
104
105         # use a pipe for stdin in the child processes. This allows
106         # those processes to monitor the pipe for EOF to ensure they
107         # exit when the test script exits
108         pipe($STDIN_READER, $env_vars->{STDIN_PIPE});
109
110         # Start slapd before samba, but with the fifo on stdin
111         if (defined($self->{ldap})) {
112                 unless($self->slapd_start($env_vars, $STDIN_READER)) {
113                         warn("couldn't start slapd (main run)");
114                         return undef;
115                 }
116         }
117
118         print "STARTING SAMBA...\n";
119         my $pid = fork();
120         if ($pid == 0) {
121                 # we want out from samba to go to the log file, but also
122                 # to the users terminal when running 'make test' on the command
123                 # line. This puts it on stderr on the terminal
124                 open STDOUT, "| tee $env_vars->{SAMBA_TEST_LOG} 1>&2";
125                 open STDERR, '>&STDOUT';
126
127                 SocketWrapper::set_default_iface($env_vars->{SOCKET_WRAPPER_DEFAULT_IFACE});
128
129                 $ENV{KRB5_CONFIG} = $env_vars->{KRB5_CONFIG};
130                 $ENV{KRB5CCNAME} = "$env_vars->{KRB5_CCACHE}.samba";
131                 if (defined($ENV{MITKRB5})) {
132                         $ENV{KRB5_KDC_PROFILE} = $env_vars->{MITKDC_CONFIG};
133                 }
134                 $ENV{SELFTEST_WINBINDD_SOCKET_DIR} = $env_vars->{SELFTEST_WINBINDD_SOCKET_DIR};
135                 $ENV{NMBD_SOCKET_DIR} = $env_vars->{NMBD_SOCKET_DIR};
136
137                 $ENV{NSS_WRAPPER_PASSWD} = $env_vars->{NSS_WRAPPER_PASSWD};
138                 $ENV{NSS_WRAPPER_GROUP} = $env_vars->{NSS_WRAPPER_GROUP};
139                 $ENV{NSS_WRAPPER_HOSTS} = $env_vars->{NSS_WRAPPER_HOSTS};
140                 $ENV{NSS_WRAPPER_HOSTNAME} = $env_vars->{NSS_WRAPPER_HOSTNAME};
141                 $ENV{NSS_WRAPPER_MODULE_SO_PATH} = $env_vars->{NSS_WRAPPER_MODULE_SO_PATH};
142                 $ENV{NSS_WRAPPER_MODULE_FN_PREFIX} = $env_vars->{NSS_WRAPPER_MODULE_FN_PREFIX};
143
144                 if (defined($env_vars->{RESOLV_WRAPPER_CONF})) {
145                         $ENV{RESOLV_WRAPPER_CONF} = $env_vars->{RESOLV_WRAPPER_CONF};
146                 } else {
147                         $ENV{RESOLV_WRAPPER_HOSTS} = $env_vars->{RESOLV_WRAPPER_HOSTS};
148                 }
149                 $ENV{RESOLV_CONF} = $env_vars->{RESOLV_CONF};
150
151                 $ENV{UID_WRAPPER} = "1";
152                 $ENV{UID_WRAPPER_ROOT} = "1";
153
154                 $ENV{MAKE_TEST_BINARY} = Samba::bindir_path($self, "samba");
155                 my @preargs = ();
156                 my @optargs = ();
157                 if (defined($ENV{SAMBA_OPTIONS})) {
158                         @optargs = split(/ /, $ENV{SAMBA_OPTIONS});
159                 }
160                 if(defined($ENV{SAMBA_VALGRIND})) {
161                         @preargs = split(/ /,$ENV{SAMBA_VALGRIND});
162                 }
163
164                 if (defined($process_model)) {
165                         push @optargs, ("-M", $process_model);
166                 }
167                 close($env_vars->{STDIN_PIPE});
168                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
169
170                 exec(@preargs, Samba::bindir_path($self, "samba"), "-i", "--no-process-group", "--maximum-runtime=$self->{server_maxtime}", $env_vars->{CONFIGURATION}, @optargs) or die("Unable to start samba: $!");
171         }
172         $env_vars->{SAMBA_PID} = $pid;
173         print "DONE ($pid)\n";
174
175         close($STDIN_READER);
176
177         if ($self->wait_for_start($env_vars) != 0) {
178             warn("Samba $pid failed to start up");
179             return undef;
180         }
181
182         return $pid;
183 }
184
185 sub wait_for_start($$)
186 {
187         my ($self, $testenv_vars) = @_;
188         my $count = 0;
189         my $ret = 0;
190
191         if (not $self->check_env($testenv_vars)) {
192             warn("unable to confirm Samba $testenv_vars->{SAMBA_PID} is running");
193             return -1;
194         }
195
196         # This will return quickly when things are up, but be slow if we
197         # need to wait for (eg) SSL init
198         my $nmblookup =  Samba::bindir_path($self, "nmblookup4");
199
200         do {
201                 $ret = system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
202                 if ($ret != 0) {
203                         sleep(1);
204                 } else {
205                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
206                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
207                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
208                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
209                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
210                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
211                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
212                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
213                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
214                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
215                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
216                 }
217                 $count++;
218         } while ($ret != 0 && $count < 20);
219         if ($count == 20) {
220                 teardown_env($self, $testenv_vars);
221                 warn("nbt not reachable after 20 retries\n");
222                 return -1;
223         }
224
225         # Ensure we have the first RID Set before we start tests.  This makes the tests more reliable.
226         if ($testenv_vars->{SERVER_ROLE} eq "domain controller") {
227                 print "waiting for working LDAP and a RID Set to be allocated\n";
228                 my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
229                 my $count = 0;
230                 my $base_dn = "DC=".join(",DC=", split(/\./, $testenv_vars->{REALM}));
231
232                 my $search_dn = $base_dn;
233                 if ($testenv_vars->{NETBIOSNAME} ne "RODC") {
234                         # TODO currently no check for actual rIDAllocationPool
235                         $search_dn = "cn=RID Set,cn=$testenv_vars->{NETBIOSNAME},ou=domain controllers,$base_dn";
236                 }
237                 my $max_wait = 60;
238
239                 # Add hosts file for name lookups
240                 my $cmd = "NSS_WRAPPER_HOSTS='$testenv_vars->{NSS_WRAPPER_HOSTS}' ";
241                 if (defined($testenv_vars->{RESOLV_WRAPPER_CONF})) {
242                         $cmd .= "RESOLV_WRAPPER_CONF='$testenv_vars->{RESOLV_WRAPPER_CONF}' ";
243                 } else {
244                         $cmd .= "RESOLV_WRAPPER_HOSTS='$testenv_vars->{RESOLV_WRAPPER_HOSTS}' ";
245                 }
246                 $cmd .= "RESOLV_CONF='$testenv_vars->{RESOLV_CONF}' ";
247
248                 $cmd .= "$ldbsearch ";
249                 $cmd .= "$testenv_vars->{CONFIGURATION} ";
250                 $cmd .= "-H ldap://$testenv_vars->{SERVER} ";
251                 $cmd .= "-U$testenv_vars->{USERNAME}%$testenv_vars->{PASSWORD} ";
252                 $cmd .= "-s base ";
253                 $cmd .= "-b '$search_dn' ";
254                 while (system("$cmd >/dev/null") != 0) {
255                         $count++;
256                         if ($count > $max_wait) {
257                                 teardown_env($self, $testenv_vars);
258                                 warn("Timed out ($max_wait sec) waiting for working LDAP and a RID Set to be allocated by $testenv_vars->{NETBIOSNAME} PID $testenv_vars->{SAMBA_PID}");
259                                 return -1;
260                         }
261                         print "Waiting for working LDAP...\n";
262                         sleep(1);
263                 }
264         }
265
266         my $wbinfo =  Samba::bindir_path($self, "wbinfo");
267
268         $count = 0;
269         do {
270                 my $cmd = "NSS_WRAPPER_PASSWD=$testenv_vars->{NSS_WRAPPER_PASSWD} ";
271                 $cmd .= "NSS_WRAPPER_GROUP=$testenv_vars->{NSS_WRAPPER_GROUP} ";
272                 $cmd .= "SELFTEST_WINBINDD_SOCKET_DIR=$testenv_vars->{SELFTEST_WINBINDD_SOCKET_DIR} ";
273                 $cmd .= "$wbinfo -P";
274                 $ret = system($cmd);
275
276                 if ($ret != 0) {
277                         sleep(1);
278                 }
279                 $count++;
280         } while ($ret != 0 && $count < 20);
281         if ($count == 20) {
282                 teardown_env($self, $testenv_vars);
283                 warn("winbind not reachable after 20 retries\n");
284                 return -1;
285         }
286
287         # Ensure we registered all our names
288         if ($testenv_vars->{SERVER_ROLE} eq "domain controller") {
289                 my $max_wait = 60;
290                 print "Waiting for dns_update_cache to be created.\n";
291                 $count = 0;
292                 while (not -e "$testenv_vars->{PRIVATEDIR}/dns_update_cache") {
293                         $count++;
294                         if ($count > $max_wait) {
295                                 teardown_env($self, $testenv_vars);
296                                 warn("Timed out ($max_wait sec) waiting for dns_update_cache PID $testenv_vars->{SAMBA_PID}");
297                                 return -1;
298                         }
299                         print "Waiting for dns_update_cache to be created...\n";
300                         sleep(1);
301                 }
302                 print "Waiting for dns_update_cache to be filled.\n";
303                 $count = 0;
304                 while ((-s "$testenv_vars->{PRIVATEDIR}/dns_update_cache") == 0) {
305                         $count++;
306                         if ($count > $max_wait) {
307                                 teardown_env($self, $testenv_vars);
308                                 warn("Timed out ($max_wait sec) waiting for dns_update_cache PID $testenv_vars->{SAMBA_PID}");
309                                 return -1;
310                         }
311                         print "Waiting for dns_update_cache to be filled...\n";
312                         sleep(1);
313                 }
314         }
315
316         print $self->getlog_env($testenv_vars);
317
318         print "READY ($testenv_vars->{SAMBA_PID})\n";
319
320         return 0
321 }
322
323 sub write_ldb_file($$$)
324 {
325         my ($self, $file, $ldif) = @_;
326
327         my $ldbadd =  Samba::bindir_path($self, "ldbadd");
328         open(LDIF, "|$ldbadd -H $file >/dev/null");
329         print LDIF $ldif;
330         return(close(LDIF));
331 }
332
333 sub add_wins_config($$)
334 {
335         my ($self, $privatedir) = @_;
336
337         return $self->write_ldb_file("$privatedir/wins_config.ldb", "
338 dn: name=TORTURE_11,CN=PARTNERS
339 objectClass: wreplPartner
340 name: TORTURE_11
341 address: 127.0.0.11
342 pullInterval: 0
343 pushChangeCount: 0
344 type: 0x3
345 ");
346 }
347
348 sub mk_fedora_ds($$)
349 {
350         my ($self, $ctx) = @_;
351
352         #Make the subdirectory be as fedora DS would expect
353         my $fedora_ds_dir = "$ctx->{ldapdir}/slapd-$ctx->{ldap_instance}";
354
355         my $pidfile = "$fedora_ds_dir/logs/slapd-$ctx->{ldap_instance}.pid";
356
357         return ($fedora_ds_dir, $pidfile);
358 }
359
360 sub mk_openldap($$)
361 {
362         my ($self, $ctx) = @_;
363
364         my $slapd_conf_d = "$ctx->{ldapdir}/slapd.d";
365         my $pidfile = "$ctx->{ldapdir}/slapd.pid";
366
367         return ($slapd_conf_d, $pidfile);
368 }
369
370 sub setup_dns_hub_internal($$$)
371 {
372         my ($self, $hostname, $prefix) = @_;
373         my $STDIN_READER;
374
375         unless(-d $prefix or make_path($prefix, 0777)) {
376                 warn("Unable to create $prefix");
377                 return undef;
378         }
379         my $prefix_abs = abs_path($prefix);
380
381         die ("prefix=''") if $prefix_abs eq "";
382         die ("prefix='/'") if $prefix_abs eq "/";
383
384         unless (system("rm -rf $prefix_abs/*") == 0) {
385                 warn("Unable to clean up");
386         }
387
388         my $swiface = Samba::get_interface($hostname);
389
390         my $env = undef;
391         $env->{prefix} = $prefix;
392         $env->{prefix_abs} = $prefix_abs;
393
394         $env->{hostname} = $hostname;
395         $env->{swiface} = $swiface;
396
397         $env->{ipv4} = "127.0.0.$swiface";
398         $env->{ipv6} = sprintf("fd00:0000:0000:0000:0000:0000:5357:5f%02x", $swiface);
399
400         $env->{DNS_HUB_LOG} = "$prefix_abs/dns_hub.log";
401
402         $env->{RESOLV_CONF} = "$prefix_abs/resolv.conf";
403
404         open(RESOLV_CONF, ">$env->{RESOLV_CONF}");
405         print RESOLV_CONF "nameserver $env->{ipv4}\n";
406         print RESOLV_CONF "nameserver $env->{ipv6}\n";
407         close(RESOLV_CONF);
408
409         # use a pipe for stdin in the child processes. This allows
410         # those processes to monitor the pipe for EOF to ensure they
411         # exit when the test script exits
412         pipe($STDIN_READER, $env->{STDIN_PIPE});
413
414         print "STARTING rootdnsforwarder...\n";
415         my $pid = fork();
416         if ($pid == 0) {
417                 # we want out from samba to go to the log file, but also
418                 # to the users terminal when running 'make test' on the command
419                 # line. This puts it on stderr on the terminal
420                 open STDOUT, "| tee $env->{DNS_HUB_LOG} 1>&2";
421                 open STDERR, '>&STDOUT';
422
423                 SocketWrapper::set_default_iface($swiface);
424                 my $pcap_file = "$ENV{SOCKET_WRAPPER_PCAP_DIR}/env-$hostname$.pcap";
425                 SocketWrapper::setup_pcap($pcap_file);
426
427                 my @preargs = ();
428                 my @args = ();
429                 my @optargs = ();
430                 if (!defined($ENV{PYTHON})) {
431                     push (@preargs, "env");
432                     push (@preargs, "python");
433                 } else {
434                     push (@preargs, $ENV{PYTHON});
435                 }
436                 $ENV{MAKE_TEST_BINARY} = "$self->{srcdir}/selftest/target/dns_hub.py";
437                 push (@args, "$self->{server_maxtime}");
438                 push (@args, "$env->{ipv4}");
439                 close($env->{STDIN_PIPE});
440                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
441
442                 exec(@preargs, $ENV{MAKE_TEST_BINARY}, @args, @optargs)
443                         or die("Unable to start $ENV{MAKE_TEST_BINARY}: $!");
444         }
445         $env->{SAMBA_PID} = $pid;
446         $env->{KRB5_CONFIG} = "${prefix_abs}/no_krb5.conf";
447         close($STDIN_READER);
448
449         print "DONE\n";
450         return $env;
451 }
452
453 sub setup_dns_hub
454 {
455         my ($self, $prefix) = @_;
456
457         my $hostname = "rootdnsforwarder";
458
459         my $env = $self->setup_dns_hub_internal("$hostname", "$prefix/$hostname");
460
461         $self->{dns_hub_env} = $env;
462
463         return $env;
464 }
465
466 sub get_dns_hub_env($)
467 {
468         my ($self, $prefix) = @_;
469
470         if (defined($self->{dns_hub_env})) {
471                 return $self->{dns_hub_env};
472         }
473
474         die("get_dns_hub_env() not setup 'dns_hub_env'");
475         return undef;
476 }
477
478 # Returns the environmental variables that we pass to samba-tool commands
479 sub get_cmd_env_vars
480 {
481         my ($self, $localenv) = @_;
482
483         my $cmd_env = "NSS_WRAPPER_HOSTS='$localenv->{NSS_WRAPPER_HOSTS}' ";
484         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
485         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
486                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
487         } else {
488                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
489         }
490         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\" ";
491         $cmd_env .= "KRB5CCNAME=\"$localenv->{KRB5_CCACHE}\" ";
492         $cmd_env .= "RESOLV_CONF=\"$localenv->{RESOLV_CONF}\" ";
493
494         return $cmd_env;
495 }
496
497 sub setup_namespaces($$:$$)
498 {
499         my ($self, $localenv, $upn_array, $spn_array) = @_;
500
501         @{$upn_array} = [] unless defined($upn_array);
502         my $upn_args = "";
503         foreach my $upn (@{$upn_array}) {
504                 $upn_args .= " --add-upn-suffix=$upn";
505         }
506
507         @{$spn_array} = [] unless defined($spn_array);
508         my $spn_args = "";
509         foreach my $spn (@{$spn_array}) {
510                 $spn_args .= " --add-spn-suffix=$spn";
511         }
512
513         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
514
515         my $cmd_env = $self->get_cmd_env_vars($localenv);
516
517         my $cmd_config = " $localenv->{CONFIGURATION}";
518
519         my $namespaces = $cmd_env;
520         $namespaces .= " $samba_tool domain trust namespaces $upn_args $spn_args";
521         $namespaces .= $cmd_config;
522         unless (system($namespaces) == 0) {
523                 warn("Failed to add namespaces \n$namespaces");
524                 return;
525         }
526
527         return;
528 }
529
530 sub setup_trust($$$$$)
531 {
532         my ($self, $localenv, $remoteenv, $type, $extra_args) = @_;
533
534         $localenv->{TRUST_SERVER} = $remoteenv->{SERVER};
535
536         $localenv->{TRUST_USERNAME} = $remoteenv->{USERNAME};
537         $localenv->{TRUST_PASSWORD} = $remoteenv->{PASSWORD};
538         $localenv->{TRUST_DOMAIN} = $remoteenv->{DOMAIN};
539         $localenv->{TRUST_REALM} = $remoteenv->{REALM};
540         $localenv->{TRUST_DOMSID} = $remoteenv->{DOMSID};
541
542         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
543
544         # setup the trust
545         my $cmd_env = $self->get_cmd_env_vars($localenv);
546
547         my $cmd_config = " $localenv->{CONFIGURATION}";
548         my $cmd_creds = $cmd_config;
549         $cmd_creds .= " -U$localenv->{TRUST_DOMAIN}\\\\$localenv->{TRUST_USERNAME}\%$localenv->{TRUST_PASSWORD}";
550
551         my $create = $cmd_env;
552         $create .= " $samba_tool domain trust create --type=${type} $localenv->{TRUST_REALM}";
553         $create .= " $extra_args";
554         $create .= $cmd_creds;
555         unless (system($create) == 0) {
556                 warn("Failed to create trust \n$create");
557                 return undef;
558         }
559
560         my $groupname = "g_$localenv->{TRUST_DOMAIN}";
561         my $groupadd = $cmd_env;
562         $groupadd .= " $samba_tool group add '$groupname' --group-scope=Domain $cmd_config";
563         unless (system($groupadd) == 0) {
564                 warn("Failed to create group \n$groupadd");
565                 return undef;
566         }
567         my $groupmem = $cmd_env;
568         $groupmem .= " $samba_tool group addmembers '$groupname' '$localenv->{TRUST_DOMSID}-513' $cmd_config";
569         unless (system($groupmem) == 0) {
570                 warn("Failed to add group member \n$groupmem");
571                 return undef;
572         }
573
574         return $localenv
575 }
576
577 sub provision_raw_prepare($$$$$$$$$$$$)
578 {
579         my ($self, $prefix, $server_role, $hostname,
580             $domain, $realm, $samsid, $functional_level,
581             $password, $kdc_ipv4, $kdc_ipv6) = @_;
582         my $ctx;
583         my $python_cmd = "";
584         if (defined $ENV{PYTHON}) {
585                 $python_cmd = $ENV{PYTHON} . " ";
586         }
587         $ctx->{python} = $python_cmd;
588         my $netbiosname = uc($hostname);
589
590         unless(-d $prefix or mkdir($prefix, 0777)) {
591                 warn("Unable to create $prefix");
592                 return undef;
593         }
594         my $prefix_abs = abs_path($prefix);
595
596         die ("prefix=''") if $prefix_abs eq "";
597         die ("prefix='/'") if $prefix_abs eq "/";
598
599         unless (system("rm -rf $prefix_abs/*") == 0) {
600                 warn("Unable to clean up");
601         }
602
603         
604         my $swiface = Samba::get_interface($hostname);
605
606         $ctx->{prefix} = $prefix;
607         $ctx->{prefix_abs} = $prefix_abs;
608
609         $ctx->{server_role} = $server_role;
610         $ctx->{hostname} = $hostname;
611         $ctx->{netbiosname} = $netbiosname;
612         $ctx->{swiface} = $swiface;
613         $ctx->{password} = $password;
614         $ctx->{kdc_ipv4} = $kdc_ipv4;
615         $ctx->{kdc_ipv6} = $kdc_ipv6;
616         $ctx->{krb5_ccname} = "$prefix_abs/krb5cc_%{uid}";
617         if ($functional_level eq "2000") {
618                 $ctx->{supported_enctypes} = "arcfour-hmac-md5 des-cbc-md5 des-cbc-crc"
619         }
620
621 #
622 # Set smbd log level here.
623 #
624         $ctx->{server_loglevel} =$ENV{SERVER_LOG_LEVEL} || 1;
625         $ctx->{username} = "Administrator";
626         $ctx->{domain} = $domain;
627         $ctx->{realm} = uc($realm);
628         $ctx->{dnsname} = lc($realm);
629         $ctx->{samsid} = $samsid;
630
631         $ctx->{functional_level} = $functional_level;
632
633         my $unix_name = ($ENV{USER} or $ENV{LOGNAME} or `whoami`);
634         chomp $unix_name;
635         $ctx->{unix_name} = $unix_name;
636         $ctx->{unix_uid} = $>;
637         my @mygid = split(" ", $();
638         $ctx->{unix_gid} = $mygid[0];
639         $ctx->{unix_gids_str} = $);
640         @{$ctx->{unix_gids}} = split(" ", $ctx->{unix_gids_str});
641
642         $ctx->{etcdir} = "$prefix_abs/etc";
643         $ctx->{piddir} = "$prefix_abs/pid";
644         $ctx->{smb_conf} = "$ctx->{etcdir}/smb.conf";
645         $ctx->{krb5_conf} = "$ctx->{etcdir}/krb5.conf";
646         $ctx->{krb5_ccache} = "$prefix_abs/krb5_ccache";
647         $ctx->{mitkdc_conf} = "$ctx->{etcdir}/mitkdc.conf";
648         $ctx->{privatedir} = "$prefix_abs/private";
649         $ctx->{binddnsdir} = "$prefix_abs/bind-dns";
650         $ctx->{ncalrpcdir} = "$prefix_abs/ncalrpc";
651         $ctx->{lockdir} = "$prefix_abs/lockdir";
652         $ctx->{logdir} = "$prefix_abs/logs";
653         $ctx->{statedir} = "$prefix_abs/statedir";
654         $ctx->{cachedir} = "$prefix_abs/cachedir";
655         $ctx->{winbindd_socket_dir} = "$prefix_abs/winbindd_socket";
656         $ctx->{ntp_signd_socket_dir} = "$prefix_abs/ntp_signd_socket";
657         $ctx->{nsswrap_passwd} = "$ctx->{etcdir}/passwd";
658         $ctx->{nsswrap_group} = "$ctx->{etcdir}/group";
659         $ctx->{nsswrap_hosts} = "$ENV{SELFTEST_PREFIX}/hosts";
660         $ctx->{nsswrap_hostname} = "$ctx->{hostname}.$ctx->{dnsname}";
661         if ($ENV{SAMBA_DNS_FAKING}) {
662                 $ctx->{dns_host_file} = "$ENV{SELFTEST_PREFIX}/dns_host_file";
663                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces --use-file=$ctx->{dns_host_file}";
664                 $ctx->{samba_dnsupdate} = $python_cmd .  $ctx->{samba_dnsupdate};
665         } else {
666                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces";
667                 $ctx->{samba_dnsupdate} = $python_cmd .  $ctx->{samba_dnsupdate};
668                 $ctx->{use_resolv_wrapper} = 1;
669         }
670
671         my $dns_hub = $self->get_dns_hub_env();
672         $ctx->{resolv_conf} = $dns_hub->{RESOLV_CONF};
673
674         $ctx->{tlsdir} = "$ctx->{privatedir}/tls";
675
676         $ctx->{ipv4} = "127.0.0.$swiface";
677         $ctx->{ipv6} = sprintf("fd00:0000:0000:0000:0000:0000:5357:5f%02x", $swiface);
678         $ctx->{interfaces} = "$ctx->{ipv4}/8 $ctx->{ipv6}/64";
679
680         push(@{$ctx->{directories}}, $ctx->{privatedir});
681         push(@{$ctx->{directories}}, $ctx->{binddnsdir});
682         push(@{$ctx->{directories}}, $ctx->{etcdir});
683         push(@{$ctx->{directories}}, $ctx->{piddir});
684         push(@{$ctx->{directories}}, $ctx->{lockdir});
685         push(@{$ctx->{directories}}, $ctx->{logdir});
686         push(@{$ctx->{directories}}, $ctx->{statedir});
687         push(@{$ctx->{directories}}, $ctx->{cachedir});
688
689         $ctx->{smb_conf_extra_options} = "";
690
691         my @provision_options = ();
692         push (@provision_options, "KRB5_CONFIG=\"$ctx->{krb5_conf}\"");
693         push (@provision_options, "KRB5_CCACHE=\"$ctx->{krb5_ccache}\"");
694         push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
695         push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
696         push (@provision_options, "NSS_WRAPPER_HOSTS=\"$ctx->{nsswrap_hosts}\"");
697         push (@provision_options, "NSS_WRAPPER_HOSTNAME=\"$ctx->{nsswrap_hostname}\"");
698         if (defined($ctx->{use_resolv_wrapper})) {
699                 push (@provision_options, "RESOLV_WRAPPER_CONF=\"$ctx->{resolv_conf}\"");
700                 push (@provision_options, "RESOLV_CONF=\"$ctx->{resolv_conf}\"");
701         } else {
702                 push (@provision_options, "RESOLV_WRAPPER_HOSTS=\"$ctx->{dns_host_file}\"");
703         }
704         if (defined($ENV{GDB_PROVISION})) {
705                 push (@provision_options, "gdb --args");
706                 if (!defined($ENV{PYTHON})) {
707                     push (@provision_options, "env");
708                     push (@provision_options, "python");
709                 }
710         }
711         if (defined($ENV{VALGRIND_PROVISION})) {
712                 push (@provision_options, "valgrind");
713                 if (!defined($ENV{PYTHON})) {
714                     push (@provision_options, "env");
715                     push (@provision_options, "python");
716                 }
717         }
718
719         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
720
721         push (@provision_options, $samba_tool);
722         push (@provision_options, "domain");
723         push (@provision_options, "provision");
724         push (@provision_options, "--configfile=$ctx->{smb_conf}");
725         push (@provision_options, "--host-name=$ctx->{hostname}");
726         push (@provision_options, "--host-ip=$ctx->{ipv4}");
727         push (@provision_options, "--quiet");
728         push (@provision_options, "--domain=$ctx->{domain}");
729         push (@provision_options, "--realm=$ctx->{realm}");
730         if (defined($ctx->{samsid})) {
731                 push (@provision_options, "--domain-sid=$ctx->{samsid}");
732         }
733         push (@provision_options, "--adminpass=$ctx->{password}");
734         push (@provision_options, "--krbtgtpass=krbtgt$ctx->{password}");
735         push (@provision_options, "--machinepass=machine$ctx->{password}");
736         push (@provision_options, "--root=$ctx->{unix_name}");
737         push (@provision_options, "--server-role=\"$ctx->{server_role}\"");
738         push (@provision_options, "--function-level=\"$ctx->{functional_level}\"");
739
740         @{$ctx->{provision_options}} = @provision_options;
741
742         return $ctx;
743 }
744
745 sub has_option
746 {
747         my ($self, $keyword, @options_list) = @_;
748
749         # convert the options-list to a hash-map for easy keyword lookup
750         my %options_dict = map { $_ => 1 } @options_list;
751
752         return exists $options_dict{$keyword};
753 }
754
755 #
756 # Step1 creates the basic configuration
757 #
758 sub provision_raw_step1($$)
759 {
760         my ($self, $ctx) = @_;
761
762         mkdir($_, 0777) foreach (@{$ctx->{directories}});
763
764         ##
765         ## lockdir and piddir must be 0755
766         ##
767         chmod 0755, $ctx->{lockdir};
768         chmod 0755, $ctx->{piddir};
769
770         unless (open(CONFFILE, ">$ctx->{smb_conf}")) {
771                 warn("can't open $ctx->{smb_conf}$?");
772                 return undef;
773         }
774
775         Samba::prepare_keyblobs($ctx);
776         my $crlfile = "$ctx->{tlsdir}/crl.pem";
777         $crlfile = "" unless -e ${crlfile};
778
779         # work out which file server to use. Default to source3 smbd (s3fs),
780         # unless the source4 NTVFS (smb) file server has been specified
781         my $services = "-smb +s3fs";
782         if ($self->has_option("--use-ntvfs", @{$ctx->{provision_options}})) {
783                 $services = "+smb -s3fs";
784         }
785
786         print CONFFILE "
787 [global]
788         netbios name = $ctx->{netbiosname}
789         posix:eadb = $ctx->{statedir}/eadb.tdb
790         workgroup = $ctx->{domain}
791         realm = $ctx->{realm}
792         private dir = $ctx->{privatedir}
793         binddns dir = $ctx->{binddnsdir}
794         pid directory = $ctx->{piddir}
795         ncalrpc dir = $ctx->{ncalrpcdir}
796         lock dir = $ctx->{lockdir}
797         state directory = $ctx->{statedir}
798         cache directory = $ctx->{cachedir}
799         winbindd socket directory = $ctx->{winbindd_socket_dir}
800         ntp signd socket directory = $ctx->{ntp_signd_socket_dir}
801         winbind separator = /
802         interfaces = $ctx->{interfaces}
803         tls dh params file = $ctx->{tlsdir}/dhparms.pem
804         tls crlfile = ${crlfile}
805         tls verify peer = no_check
806         panic action = $RealBin/gdb_backtrace \%d
807         wins support = yes
808         server role = $ctx->{server_role}
809         server services = +echo $services
810         dcerpc endpoint servers = +winreg +srvsvc
811         notify:inotify = false
812         ldb:nosync = true
813         ldap server require strong auth = yes
814 #We don't want to pass our self-tests if the PAC code is wrong
815         gensec:require_pac = true
816         log file = $ctx->{logdir}/log.\%m
817         log level = $ctx->{server_loglevel}
818         lanman auth = Yes
819         ntlm auth = Yes
820         rndc command = true
821         dns update command = $ctx->{samba_dnsupdate}
822         spn update command = $ctx->{python} $ENV{SRCDIR_ABS}/source4/scripting/bin/samba_spnupdate -s $ctx->{smb_conf}
823         gpo update command = $ctx->{python} $ENV{SRCDIR_ABS}/source4/scripting/bin/samba-gpupdate -s $ctx->{smb_conf} --target=Computer
824         samba kcc command = $ctx->{python} $ENV{SRCDIR_ABS}/source4/scripting/bin/samba_kcc
825         dreplsrv:periodic_startup_interval = 0
826         dsdb:schema update allowed = yes
827
828         vfs objects = dfs_samba4 acl_xattr fake_acls xattr_tdb streams_depot
829
830         idmap_ldb:use rfc2307=yes
831         winbind enum users = yes
832         winbind enum groups = yes
833
834         rpc server port:netlogon = 1026
835
836 ";
837
838         print CONFFILE "
839
840         # Begin extra options
841         $ctx->{smb_conf_extra_options}
842         # End extra options
843 ";
844         close(CONFFILE);
845
846         #Default the KDC IP to the server's IP
847         if (not defined($ctx->{kdc_ipv4})) {
848                 $ctx->{kdc_ipv4} = $ctx->{ipv4};
849         }
850         if (not defined($ctx->{kdc_ipv6})) {
851                 $ctx->{kdc_ipv6} = $ctx->{ipv6};
852         }
853
854         Samba::mk_krb5_conf($ctx);
855         Samba::mk_mitkdc_conf($ctx, abs_path(Samba::bindir_path($self, "shared")));
856
857         open(PWD, ">$ctx->{nsswrap_passwd}");
858         if ($ctx->{unix_uid} != 0) {
859                 print PWD "root:x:0:0:root gecos:$ctx->{prefix_abs}:/bin/false\n";
860         }
861         print PWD "$ctx->{unix_name}:x:$ctx->{unix_uid}:65531:$ctx->{unix_name} gecos:$ctx->{prefix_abs}:/bin/false\n";
862         print PWD "nobody:x:65534:65533:nobody gecos:$ctx->{prefix_abs}:/bin/false
863 pdbtest:x:65533:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
864 pdbtest2:x:65532:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
865 pdbtest3:x:65531:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
866 pdbtest4:x:65530:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
867 ";
868         close(PWD);
869         my $uid_rfc2307test = 65533;
870
871         open(GRP, ">$ctx->{nsswrap_group}");
872         if ($ctx->{unix_gid} != 0) {
873                 print GRP "root:x:0:\n";
874         }
875         print GRP "$ctx->{unix_name}:x:$ctx->{unix_gid}:\n";
876         print GRP "wheel:x:10:
877 users:x:65531:
878 nobody:x:65533:
879 nogroup:x:65534:nobody
880 ";
881         close(GRP);
882         my $gid_rfc2307test = 65532;
883
884         my $hostname = lc($ctx->{hostname});
885         open(HOSTS, ">>$ctx->{nsswrap_hosts}");
886         if ($hostname eq "localdc") {
887                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
888                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
889         } else {
890                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} ${hostname}\n";
891                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} ${hostname}\n";
892         }
893         close(HOSTS);
894
895         my $configuration = "--configfile=$ctx->{smb_conf}";
896
897 #Ensure the config file is valid before we start
898         my $testparm = Samba::bindir_path($self, "samba-tool") . " testparm";
899         if (system("$testparm $configuration -v --suppress-prompt >/dev/null 2>&1") != 0) {
900                 system("$testparm -v --suppress-prompt $configuration >&2");
901                 warn("Failed to create a valid smb.conf configuration $testparm!");
902                 return undef;
903         }
904         unless (system("($testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global 2> /dev/null | grep -i \"^$ctx->{netbiosname}\" ) >/dev/null 2>&1") == 0) {
905                 warn("Failed to create a valid smb.conf configuration! $testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global");
906                 return undef;
907         }
908
909         # Return the environment variables for the new testenv DC.
910         # Note that we have SERVER_X and DC_SERVER_X variables (which have the same
911         # value initially). In a 2 DC setup, $DC_SERVER_X will always be the PDC.
912         my $ret = {
913                 KRB5_CONFIG => $ctx->{krb5_conf},
914                 KRB5_CCACHE => $ctx->{krb5_ccache},
915                 MITKDC_CONFIG => $ctx->{mitkdc_conf},
916                 PIDDIR => $ctx->{piddir},
917                 SERVER => $ctx->{hostname},
918                 DC_SERVER => $ctx->{hostname},
919                 SERVER_IP => $ctx->{ipv4},
920                 DC_SERVER_IP => $ctx->{ipv4},
921                 SERVER_IPV6 => $ctx->{ipv6},
922                 DC_SERVER_IPV6 => $ctx->{ipv6},
923                 NETBIOSNAME => $ctx->{netbiosname},
924                 DC_NETBIOSNAME => $ctx->{netbiosname},
925                 DOMAIN => $ctx->{domain},
926                 USERNAME => $ctx->{username},
927                 DC_USERNAME => $ctx->{username},
928                 REALM => $ctx->{realm},
929                 DNSNAME => $ctx->{dnsname},
930                 SAMSID => $ctx->{samsid},
931                 PASSWORD => $ctx->{password},
932                 DC_PASSWORD => $ctx->{password},
933                 LDAPDIR => $ctx->{ldapdir},
934                 LDAP_INSTANCE => $ctx->{ldap_instance},
935                 SELFTEST_WINBINDD_SOCKET_DIR => $ctx->{winbindd_socket_dir},
936                 NCALRPCDIR => $ctx->{ncalrpcdir},
937                 LOCKDIR => $ctx->{lockdir},
938                 STATEDIR => $ctx->{statedir},
939                 CACHEDIR => $ctx->{cachedir},
940                 PRIVATEDIR => $ctx->{privatedir},
941                 BINDDNSDIR => $ctx->{binddnsdir},
942                 SERVERCONFFILE => $ctx->{smb_conf},
943                 CONFIGURATION => $configuration,
944                 SOCKET_WRAPPER_DEFAULT_IFACE => $ctx->{swiface},
945                 NSS_WRAPPER_PASSWD => $ctx->{nsswrap_passwd},
946                 NSS_WRAPPER_GROUP => $ctx->{nsswrap_group},
947                 NSS_WRAPPER_HOSTS => $ctx->{nsswrap_hosts},
948                 NSS_WRAPPER_HOSTNAME => $ctx->{nsswrap_hostname},
949                 SAMBA_TEST_FIFO => "$ctx->{prefix}/samba_test.fifo",
950                 SAMBA_TEST_LOG => "$ctx->{prefix}/samba_test.log",
951                 SAMBA_TEST_LOG_POS => 0,
952                 NSS_WRAPPER_MODULE_SO_PATH => Samba::nss_wrapper_winbind_so_path($self),
953                 NSS_WRAPPER_MODULE_FN_PREFIX => "winbind",
954                 LOCAL_PATH => $ctx->{share},
955                 UID_RFC2307TEST => $uid_rfc2307test,
956                 GID_RFC2307TEST => $gid_rfc2307test,
957                 SERVER_ROLE => $ctx->{server_role},
958                 RESOLV_CONF => $ctx->{resolv_conf}
959         };
960
961         if (defined($ctx->{use_resolv_wrapper})) {
962                 $ret->{RESOLV_WRAPPER_CONF} = $ctx->{resolv_conf};
963         } else {
964                 $ret->{RESOLV_WRAPPER_HOSTS} = $ctx->{dns_host_file};
965         }
966
967         if ($ctx->{server_role} eq "domain controller") {
968                 $ret->{DOMSID} = $ret->{SAMSID};
969         }
970
971         return $ret;
972 }
973
974 #
975 # Step2 runs the provision script
976 #
977 sub provision_raw_step2($$$)
978 {
979         my ($self, $ctx, $ret) = @_;
980
981         my $provision_cmd = join(" ", @{$ctx->{provision_options}});
982         unless (system($provision_cmd) == 0) {
983                 warn("Unable to provision: \n$provision_cmd\n");
984                 return undef;
985         }
986
987         my $testallowed_account = "testallowed";
988         my $samba_tool_cmd = "";
989         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
990         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
991         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
992             . " user create --configfile=$ctx->{smb_conf} $testallowed_account $ctx->{password}";
993         unless (system($samba_tool_cmd) == 0) {
994                 warn("Unable to add testallowed user: \n$samba_tool_cmd\n");
995                 return undef;
996         }
997
998         my $ldbmodify = "";
999         $ldbmodify .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1000         $ldbmodify .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1001         $ldbmodify .= Samba::bindir_path($self, "ldbmodify");
1002         my $base_dn = "DC=".join(",DC=", split(/\./, $ctx->{realm}));
1003
1004         if ($ctx->{server_role} ne "domain controller") {
1005                 $base_dn = "DC=$ctx->{netbiosname}";
1006         }
1007
1008         my $user_dn = "cn=$testallowed_account,cn=users,$base_dn";
1009         $testallowed_account = "testallowed account";
1010         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
1011         print LDIF "dn: $user_dn
1012 changetype: modify
1013 replace: samAccountName
1014 samAccountName: $testallowed_account
1015 -
1016 ";
1017         close(LDIF);
1018
1019         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
1020         print LDIF "dn: $user_dn
1021 changetype: modify
1022 replace: userPrincipalName
1023 userPrincipalName: testallowed upn\@$ctx->{realm}
1024 replace: servicePrincipalName
1025 servicePrincipalName: host/testallowed
1026 -           
1027 ";
1028         close(LDIF);
1029
1030         $samba_tool_cmd = "";
1031         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1032         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1033         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
1034             . " user create --configfile=$ctx->{smb_conf} testdenied $ctx->{password}";
1035         unless (system($samba_tool_cmd) == 0) {
1036                 warn("Unable to add testdenied user: \n$samba_tool_cmd\n");
1037                 return undef;
1038         }
1039
1040         my $user_dn = "cn=testdenied,cn=users,$base_dn";
1041         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
1042         print LDIF "dn: $user_dn
1043 changetype: modify
1044 replace: userPrincipalName
1045 userPrincipalName: testdenied_upn\@$ctx->{realm}.upn
1046 -           
1047 ";
1048         close(LDIF);
1049
1050         $samba_tool_cmd = "";
1051         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1052         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1053         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
1054             . " user create --configfile=$ctx->{smb_conf} testupnspn $ctx->{password}";
1055         unless (system($samba_tool_cmd) == 0) {
1056                 warn("Unable to add testupnspn user: \n$samba_tool_cmd\n");
1057                 return undef;
1058         }
1059
1060         my $user_dn = "cn=testupnspn,cn=users,$base_dn";
1061         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
1062         print LDIF "dn: $user_dn
1063 changetype: modify
1064 replace: userPrincipalName
1065 userPrincipalName: http/testupnspn.$ctx->{dnsname}\@$ctx->{realm}
1066 replace: servicePrincipalName
1067 servicePrincipalName: http/testupnspn.$ctx->{dnsname}
1068 -
1069 ";
1070         close(LDIF);
1071
1072         $samba_tool_cmd = "";
1073         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1074         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1075         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
1076             . " group addmembers --configfile=$ctx->{smb_conf} 'Allowed RODC Password Replication Group' '$testallowed_account'";
1077         unless (system($samba_tool_cmd) == 0) {
1078                 warn("Unable to add '$testallowed_account' user to 'Allowed RODC Password Replication Group': \n$samba_tool_cmd\n");
1079                 return undef;
1080         }
1081
1082         # Create to users alice and bob!
1083         my $user_account_array = ["alice", "bob", "jane"];
1084
1085         foreach my $user_account (@{$user_account_array}) {
1086                 my $samba_tool_cmd = "";
1087
1088                 $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1089                 $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1090                 $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
1091                     . " user create --configfile=$ctx->{smb_conf} $user_account Secret007";
1092                 unless (system($samba_tool_cmd) == 0) {
1093                         warn("Unable to create user: $user_account\n$samba_tool_cmd\n");
1094                         return undef;
1095                 }
1096         }
1097
1098         my $ldbmodify = "";
1099         $ldbmodify .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1100         $ldbmodify .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1101         $ldbmodify .= Samba::bindir_path($self, "ldbmodify");
1102
1103         my $base_dn = "DC=".join(",DC=", split(/\./, $ctx->{realm}));
1104         my $user_dn = "cn=jane,cn=users,$base_dn";
1105
1106         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
1107         print LDIF "dn: $user_dn
1108 changetype: modify
1109 replace: userPrincipalName
1110 userPrincipalName: jane.doe\@$ctx->{realm}
1111 -
1112 ";
1113         close(LDIF);
1114
1115         return $ret;
1116 }
1117
1118 sub provision($$$$$$$$$$)
1119 {
1120         my ($self, $prefix, $server_role, $hostname,
1121             $domain, $realm, $functional_level,
1122             $password, $kdc_ipv4, $kdc_ipv6, $extra_smbconf_options, $extra_smbconf_shares,
1123             $extra_provision_options) = @_;
1124
1125         my $samsid = Samba::random_domain_sid();
1126
1127         my $ctx = $self->provision_raw_prepare($prefix, $server_role,
1128                                                $hostname,
1129                                                $domain, $realm,
1130                                                $samsid,
1131                                                $functional_level,
1132                                                $password, $kdc_ipv4, $kdc_ipv6);
1133
1134         if (defined($extra_provision_options)) {
1135                 push (@{$ctx->{provision_options}}, @{$extra_provision_options});
1136         }
1137
1138         $ctx->{share} = "$ctx->{prefix_abs}/share";
1139         push(@{$ctx->{directories}}, "$ctx->{share}");
1140         push(@{$ctx->{directories}}, "$ctx->{share}/test1");
1141         push(@{$ctx->{directories}}, "$ctx->{share}/test2");
1142
1143         # precreate directories for printer drivers
1144         push(@{$ctx->{directories}}, "$ctx->{share}/W32X86");
1145         push(@{$ctx->{directories}}, "$ctx->{share}/x64");
1146         push(@{$ctx->{directories}}, "$ctx->{share}/WIN40");
1147
1148         my $msdfs = "no";
1149         $msdfs = "yes" if ($server_role eq "domain controller");
1150         $ctx->{smb_conf_extra_options} = "
1151
1152         max xmit = 32K
1153         server max protocol = SMB2
1154         host msdfs = $msdfs
1155         lanman auth = yes
1156
1157         # fruit:copyfile is a global option
1158         fruit:copyfile = yes
1159
1160         $extra_smbconf_options
1161
1162 [tmp]
1163         path = $ctx->{share}
1164         read only = no
1165         posix:sharedelay = 100000
1166         posix:oplocktimeout = 3
1167         posix:writetimeupdatedelay = 500000
1168
1169 [xcopy_share]
1170         path = $ctx->{share}
1171         read only = no
1172         posix:sharedelay = 100000
1173         posix:oplocktimeout = 3
1174         posix:writetimeupdatedelay = 500000
1175         create mask = 777
1176         force create mode = 777
1177
1178 [posix_share]
1179         path = $ctx->{share}
1180         read only = no
1181         create mask = 0777
1182         force create mode = 0
1183         directory mask = 0777
1184         force directory mode = 0
1185
1186 [test1]
1187         path = $ctx->{share}/test1
1188         read only = no
1189         posix:sharedelay = 100000
1190         posix:oplocktimeout = 3
1191         posix:writetimeupdatedelay = 500000
1192
1193 [test2]
1194         path = $ctx->{share}/test2
1195         read only = no
1196         posix:sharedelay = 100000
1197         posix:oplocktimeout = 3
1198         posix:writetimeupdatedelay = 500000
1199
1200 [cifs]
1201         path = $ctx->{share}/_ignore_cifs_
1202         read only = no
1203         ntvfs handler = cifs
1204         cifs:server = $ctx->{netbiosname}
1205         cifs:share = tmp
1206         cifs:use-s4u2proxy = yes
1207         # There is no username specified here, instead the client is expected
1208         # to log in with kerberos, and the serverwill use delegated credentials.
1209         # Or the server tries s4u2self/s4u2proxy to impersonate the client
1210
1211 [simple]
1212         path = $ctx->{share}
1213         read only = no
1214         ntvfs handler = simple
1215
1216 [sysvol]
1217         path = $ctx->{statedir}/sysvol
1218         read only = no
1219
1220 [netlogon]
1221         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1222         read only = no
1223
1224 [cifsposix]
1225         copy = simple
1226         ntvfs handler = cifsposix
1227
1228 [vfs_fruit]
1229         path = $ctx->{share}
1230         vfs objects = catia fruit streams_xattr acl_xattr
1231         ea support = yes
1232         fruit:resource = file
1233         fruit:metadata = netatalk
1234         fruit:locking = netatalk
1235         fruit:encoding = native
1236
1237 $extra_smbconf_shares
1238 ";
1239
1240         if (defined($self->{ldap})) {
1241                 $ctx->{ldapdir} = "$ctx->{privatedir}/ldap";
1242                 push(@{$ctx->{directories}}, "$ctx->{ldapdir}");
1243
1244                 my $ldap_uri= "$ctx->{ldapdir}/ldapi";
1245                 $ldap_uri =~ s|/|%2F|g;
1246                 $ldap_uri = "ldapi://$ldap_uri";
1247                 $ctx->{ldap_uri} = $ldap_uri;
1248
1249                 $ctx->{ldap_instance} = lc($ctx->{netbiosname});
1250         }
1251
1252         my $ret = $self->provision_raw_step1($ctx);
1253         unless (defined $ret) {
1254                 return undef;
1255         }
1256
1257         if (defined($self->{ldap})) {
1258                 $ret->{LDAP_URI} = $ctx->{ldap_uri};
1259                 push (@{$ctx->{provision_options}}, "--ldap-backend-type=" . $self->{ldap});
1260                 push (@{$ctx->{provision_options}}, "--ldap-backend-nosync");
1261                 if ($self->{ldap} eq "openldap") {
1262                         push (@{$ctx->{provision_options}}, "--slapd-path=" . $ENV{OPENLDAP_SLAPD});
1263                         ($ret->{SLAPD_CONF_D}, $ret->{OPENLDAP_PIDFILE}) = $self->mk_openldap($ctx) or die("Unable to create openldap directories");
1264
1265                 } elsif ($self->{ldap} eq "fedora-ds") {
1266                         push (@{$ctx->{provision_options}}, "--slapd-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd");
1267                         push (@{$ctx->{provision_options}}, "--setup-ds-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl");
1268                         ($ret->{FEDORA_DS_DIR}, $ret->{FEDORA_DS_PIDFILE}) = $self->mk_fedora_ds($ctx) or die("Unable to create fedora ds directories");
1269                 }
1270
1271         }
1272
1273         return $self->provision_raw_step2($ctx, $ret);
1274 }
1275
1276 # For multi-DC testenvs, we want $DC_SERVER to always be the PDC (i.e. the
1277 # original DC) in the testenv. $SERVER is always the joined DC that we are
1278 # actually running the test against
1279 sub set_pdc_env_vars
1280 {
1281         my ($self, $env, $dcvars) = @_;
1282
1283         $env->{DC_SERVER} = $dcvars->{DC_SERVER};
1284         $env->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1285         $env->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1286         $env->{DC_SERVERCONFFILE} = $dcvars->{SERVERCONFFILE};
1287         $env->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1288         $env->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1289         $env->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1290 }
1291
1292 sub provision_s4member($$$$$)
1293 {
1294         my ($self, $prefix, $dcvars, $hostname, $more_conf) = @_;
1295         print "PROVISIONING MEMBER...\n";
1296         my $extra_smb_conf = "
1297         passdb backend = samba_dsdb
1298 winbindd:use external pipes = true
1299
1300 # the source4 smb server doesn't allow signing by default
1301 server signing = enabled
1302 raw NTLMv2 auth = yes
1303
1304 rpc_server:default = external
1305 rpc_server:svcctl = embedded
1306 rpc_server:srvsvc = embedded
1307 rpc_server:eventlog = embedded
1308 rpc_server:ntsvcs = embedded
1309 rpc_server:winreg = embedded
1310 rpc_server:spoolss = embedded
1311 rpc_daemon:spoolssd = embedded
1312 rpc_server:tcpip = no
1313 ";
1314         if ($more_conf) {
1315                 $extra_smb_conf = $extra_smb_conf . $more_conf . "\n";
1316         }
1317         my $extra_provision_options = ["--use-ntvfs"];
1318         my $ret = $self->provision($prefix,
1319                                    "member server",
1320                                    $hostname,
1321                                    $dcvars->{DOMAIN},
1322                                    $dcvars->{REALM},
1323                                    "2008",
1324                                    "locMEMpass3",
1325                                    $dcvars->{SERVER_IP},
1326                                    $dcvars->{SERVER_IPV6},
1327                                    $extra_smb_conf, "",
1328                                    $extra_provision_options);
1329         unless ($ret) {
1330                 return undef;
1331         }
1332
1333         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1334         my $cmd = $self->get_cmd_env_vars($ret);
1335         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1336         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1337         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1338
1339         unless (system($cmd) == 0) {
1340                 warn("Join failed\n$cmd");
1341                 return undef;
1342         }
1343
1344         $ret->{DOMSID} = $dcvars->{DOMSID};
1345         $self->set_pdc_env_vars($ret, $dcvars);
1346
1347         return $ret;
1348 }
1349
1350 sub provision_rpc_proxy($$$)
1351 {
1352         my ($self, $prefix, $dcvars) = @_;
1353         print "PROVISIONING RPC PROXY...\n";
1354
1355         my $extra_smbconf_options = "
1356         passdb backend = samba_dsdb
1357
1358         # rpc_proxy
1359         dcerpc_remote:binding = ncacn_ip_tcp:$dcvars->{SERVER}
1360         dcerpc endpoint servers = epmapper, remote
1361         dcerpc_remote:interfaces = rpcecho
1362         dcerpc_remote:allow_anonymous_fallback = yes
1363
1364 [cifs_to_dc]
1365         path = /tmp/_ignore_cifs_to_dc_/_none_
1366         read only = no
1367         ntvfs handler = cifs
1368         cifs:server = $dcvars->{SERVER}
1369         cifs:share = cifs
1370         cifs:use-s4u2proxy = yes
1371         # There is no username specified here, instead the client is expected
1372         # to log in with kerberos, and the serverwill use delegated credentials.
1373         # Or the server tries s4u2self/s4u2proxy to impersonate the client
1374
1375 ";
1376
1377         my $extra_provision_options = ["--use-ntvfs"];
1378         my $ret = $self->provision($prefix,
1379                                    "member server",
1380                                    "localrpcproxy",
1381                                    $dcvars->{DOMAIN},
1382                                    $dcvars->{REALM},
1383                                    "2008",
1384                                    "locRPCproxypass4",
1385                                    $dcvars->{SERVER_IP},
1386                                    $dcvars->{SERVER_IPV6},
1387                                    $extra_smbconf_options, "",
1388                                    $extra_provision_options);
1389         unless ($ret) {
1390                 return undef;
1391         }
1392
1393         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1394
1395         # The joind runs in the context of the rpc_proxy/member for now
1396         my $cmd = $self->get_cmd_env_vars($ret);
1397         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1398         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1399         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1400
1401         unless (system($cmd) == 0) {
1402                 warn("Join failed\n$cmd");
1403                 return undef;
1404         }
1405
1406         # Setting up delegation runs in the context of the DC for now
1407         $cmd = "";
1408         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1409         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1410         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1411         $cmd .= "RESOLV_CONF=\"$dcvars->{RESOLV_CONF}\" ";
1412         $cmd .= "$samba_tool delegation for-any-protocol '$ret->{NETBIOSNAME}\$' on";
1413         $cmd .= " $dcvars->{CONFIGURATION}";
1414         print $cmd;
1415
1416         unless (system($cmd) == 0) {
1417                 warn("Delegation failed\n$cmd");
1418                 return undef;
1419         }
1420
1421         # Setting up delegation runs in the context of the DC for now
1422         $cmd = "";
1423         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1424         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1425         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1426         $cmd .= "RESOLV_CONF=\"$dcvars->{RESOLV_CONF}\" ";
1427         $cmd .= "$samba_tool delegation add-service '$ret->{NETBIOSNAME}\$' cifs/$dcvars->{SERVER}";
1428         $cmd .= " $dcvars->{CONFIGURATION}";
1429
1430         unless (system($cmd) == 0) {
1431                 warn("Delegation failed\n$cmd");
1432                 return undef;
1433         }
1434
1435         $ret->{DOMSID} = $dcvars->{DOMSID};
1436         $self->set_pdc_env_vars($ret, $dcvars);
1437
1438         return $ret;
1439 }
1440
1441 sub provision_promoted_dc($$$)
1442 {
1443         my ($self, $prefix, $dcvars) = @_;
1444         print "PROVISIONING PROMOTED DC...\n";
1445
1446         # We do this so that we don't run the provision.  That's the job of 'samba-tool domain dcpromo'.
1447         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1448                                                "promotedvdc",
1449                                                $dcvars->{DOMAIN},
1450                                                $dcvars->{REALM},
1451                                                $dcvars->{SAMSID},
1452                                                "2008",
1453                                                $dcvars->{PASSWORD},
1454                                                $dcvars->{SERVER_IP},
1455                                                $dcvars->{SERVER_IPV6});
1456
1457         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1458
1459         $ctx->{smb_conf_extra_options} = "
1460         max xmit = 32K
1461         server max protocol = SMB2
1462
1463         ntlm auth = ntlmv2-only
1464
1465 [sysvol]
1466         path = $ctx->{statedir}/sysvol
1467         read only = yes
1468
1469 [netlogon]
1470         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1471         read only = no
1472
1473 ";
1474
1475         my $ret = $self->provision_raw_step1($ctx);
1476         unless ($ret) {
1477                 return undef;
1478         }
1479
1480         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1481         my $cmd = $self->get_cmd_env_vars($ret);
1482         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} MEMBER --realm=$dcvars->{REALM}";
1483         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1484         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1485
1486         unless (system($cmd) == 0) {
1487                 warn("Join failed\n$cmd");
1488                 return undef;
1489         }
1490
1491         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1492         my $cmd = $self->get_cmd_env_vars($ret);
1493         $cmd .= "$samba_tool domain dcpromo $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1494         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1495         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs --dns-backend=BIND9_DLZ";
1496
1497         unless (system($cmd) == 0) {
1498                 warn("Join failed\n$cmd");
1499                 return undef;
1500         }
1501
1502         $self->set_pdc_env_vars($ret, $dcvars);
1503
1504         return $ret;
1505 }
1506
1507 sub provision_vampire_dc($$$)
1508 {
1509         my ($self, $prefix, $dcvars, $fl) = @_;
1510         print "PROVISIONING VAMPIRE DC @ FL $fl...\n";
1511         my $name = "localvampiredc";
1512         my $extra_conf = "";
1513
1514         if ($fl == "2000") {
1515                 $name = "vampire2000dc";
1516         } else {
1517                 $extra_conf = "drs: immediate link sync = yes
1518                        drs: max link sync = 250";
1519         }
1520
1521         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1522         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1523                                                $name,
1524                                                $dcvars->{DOMAIN},
1525                                                $dcvars->{REALM},
1526                                                $dcvars->{DOMSID},
1527                                                $fl,
1528                                                $dcvars->{PASSWORD},
1529                                                $dcvars->{SERVER_IP},
1530                                                $dcvars->{SERVER_IPV6});
1531
1532         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1533
1534         $ctx->{smb_conf_extra_options} = "
1535         max xmit = 32K
1536         server max protocol = SMB2
1537
1538         ntlm auth = mschapv2-and-ntlmv2-only
1539         $extra_conf
1540
1541 [sysvol]
1542         path = $ctx->{statedir}/sysvol
1543         read only = yes
1544
1545 [netlogon]
1546         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1547         read only = no
1548
1549 ";
1550
1551         my $ret = $self->provision_raw_step1($ctx);
1552         unless ($ret) {
1553                 return undef;
1554         }
1555
1556         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1557         my $cmd = $self->get_cmd_env_vars($ret);
1558         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1559         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD} --domain-critical-only";
1560         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1561         $cmd .= " --backend-store=mdb";
1562
1563         unless (system($cmd) == 0) {
1564                 warn("Join failed\n$cmd");
1565                 return undef;
1566         }
1567
1568         $self->set_pdc_env_vars($ret, $dcvars);
1569         $ret->{DC_REALM} = $dcvars->{DC_REALM};
1570
1571         return $ret;
1572 }
1573
1574 sub provision_subdom_dc($$$)
1575 {
1576         my ($self, $prefix, $dcvars) = @_;
1577         print "PROVISIONING SUBDOMAIN DC...\n";
1578
1579         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1580         my $samsid = undef; # TODO pass the domain sid all the way down
1581         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1582                                                "localsubdc",
1583                                                "SAMBASUBDOM",
1584                                                "sub.samba.example.com",
1585                                                $samsid,
1586                                                "2008",
1587                                                $dcvars->{PASSWORD},
1588                                                undef);
1589
1590         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1591
1592         $ctx->{smb_conf_extra_options} = "
1593         max xmit = 32K
1594         server max protocol = SMB2
1595
1596 [sysvol]
1597         path = $ctx->{statedir}/sysvol
1598         read only = yes
1599
1600 [netlogon]
1601         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1602         read only = no
1603
1604 ";
1605
1606         my $ret = $self->provision_raw_step1($ctx);
1607         unless ($ret) {
1608                 return undef;
1609         }
1610
1611         Samba::mk_krb5_conf($ctx);
1612         Samba::mk_mitkdc_conf($ctx, abs_path(Samba::bindir_path($self, "shared")));
1613
1614         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1615         my $cmd = $self->get_cmd_env_vars($ret);
1616         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $ctx->{dnsname} subdomain ";
1617         $cmd .= "--parent-domain=$dcvars->{REALM} -U$dcvars->{DC_USERNAME}\@$dcvars->{REALM}\%$dcvars->{DC_PASSWORD}";
1618         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1619         $cmd .= " --adminpass=$ret->{PASSWORD}";
1620
1621         unless (system($cmd) == 0) {
1622                 warn("Join failed\n$cmd");
1623                 return undef;
1624         }
1625
1626         $ret->{SUBDOM_DC_SERVER} = $ret->{SERVER};
1627
1628         $self->set_pdc_env_vars($ret, $dcvars);
1629
1630         return $ret;
1631 }
1632
1633 sub provision_ad_dc_ntvfs($$)
1634 {
1635         my ($self, $prefix) = @_;
1636
1637         # We keep the old 'winbind' name here in server services to
1638         # ensure upgrades which used that name still work with the now
1639         # alias.
1640
1641         print "PROVISIONING AD DC (NTVFS)...\n";
1642         my $extra_conf_options = "netbios aliases = localDC1-a
1643         server services = +winbind -winbindd
1644         ldap server require strong auth = allow_sasl_over_tls
1645         allow nt4 crypto = yes
1646         raw NTLMv2 auth = yes
1647         lsa over netlogon = yes
1648         rpc server port = 1027
1649         auth event notification = true
1650         dsdb event notification = true
1651         dsdb password event notification = true
1652         dsdb group change notification = true
1653         server schannel = auto
1654         ";
1655         my $extra_provision_options = ["--use-ntvfs"];
1656         my $ret = $self->provision($prefix,
1657                                    "domain controller",
1658                                    "localdc",
1659                                    "SAMBADOMAIN",
1660                                    "samba.example.com",
1661                                    "2008",
1662                                    "locDCpass1",
1663                                    undef,
1664                                    undef,
1665                                    $extra_conf_options,
1666                                    "",
1667                                    $extra_provision_options);
1668         unless ($ret) {
1669                 return undef;
1670         }
1671
1672         unless($self->add_wins_config("$prefix/private")) {
1673                 warn("Unable to add wins configuration");
1674                 return undef;
1675         }
1676         $ret->{NETBIOSALIAS} = "localdc1-a";
1677         $ret->{DC_REALM} = $ret->{REALM};
1678
1679         return $ret;
1680 }
1681
1682 sub provision_fl2000dc($$)
1683 {
1684         my ($self, $prefix) = @_;
1685
1686         print "PROVISIONING DC WITH FOREST LEVEL 2000...\n";
1687         my $extra_conf_options = "
1688         spnego:simulate_w2k=yes
1689         ntlmssp_server:force_old_spnego=yes
1690         server max protocol = NT1
1691 ";
1692         my $extra_provision_options = ["--use-ntvfs"];
1693         # This environment uses plain text secrets
1694         # i.e. secret attributes are not encrypted on disk.
1695         # This allows testing of the --plaintext-secrets option for
1696         # provision
1697         push (@{$extra_provision_options}, "--plaintext-secrets");
1698         my $ret = $self->provision($prefix,
1699                                    "domain controller",
1700                                    "dc5",
1701                                    "SAMBA2000",
1702                                    "samba2000.example.com",
1703                                    "2000",
1704                                    "locDCpass5",
1705                                    undef,
1706                                    undef,
1707                                    $extra_conf_options,
1708                                    "",
1709                                    $extra_provision_options);
1710         unless ($ret) {
1711                 return undef;
1712         }
1713
1714         unless($self->add_wins_config("$prefix/private")) {
1715                 warn("Unable to add wins configuration");
1716                 return undef;
1717         }
1718         $ret->{DC_REALM} = $ret->{REALM};
1719
1720         return $ret;
1721 }
1722
1723 sub provision_fl2003dc($$$)
1724 {
1725         my ($self, $prefix, $dcvars) = @_;
1726         my $swiface1 = Samba::get_interface("fakednsforwarder1");
1727         my $swiface2 = Samba::get_interface("fakednsforwarder2");
1728
1729         print "PROVISIONING DC WITH FOREST LEVEL 2003...\n";
1730         my $extra_conf_options = "allow dns updates = nonsecure and secure
1731         dcesrv:header signing = no
1732         dcesrv:max auth states = 0
1733         dns forwarder = 127.0.0.$swiface1 127.0.0.$swiface2
1734         server max protocol = SMB2_02
1735         ";
1736         my $extra_provision_options = ["--use-ntvfs"];
1737         my $ret = $self->provision($prefix,
1738                                    "domain controller",
1739                                    "dc6",
1740                                    "SAMBA2003",
1741                                    "samba2003.example.com",
1742                                    "2003",
1743                                    "locDCpass6",
1744                                    undef,
1745                                    undef,
1746                                    $extra_conf_options,
1747                                    "",
1748                                    $extra_provision_options);
1749         unless (defined $ret) {
1750                 return undef;
1751         }
1752
1753         $ret->{DNS_FORWARDER1} = "127.0.0.$swiface1";
1754         $ret->{DNS_FORWARDER2} = "127.0.0.$swiface2";
1755
1756         my @samba_tool_options;
1757         push (@samba_tool_options, Samba::bindir_path($self, "samba-tool"));
1758         push (@samba_tool_options, "domain");
1759         push (@samba_tool_options, "passwordsettings");
1760         push (@samba_tool_options, "set");
1761         push (@samba_tool_options, "--configfile=$ret->{SERVERCONFFILE}");
1762         push (@samba_tool_options, "--min-pwd-age=0");
1763         push (@samba_tool_options, "--history-length=1");
1764
1765         my $samba_tool_cmd = join(" ", @samba_tool_options);
1766
1767         unless (system($samba_tool_cmd) == 0) {
1768                 warn("Unable to set min password age to 0: \n$samba_tool_cmd\n");
1769                 return undef;
1770         }
1771
1772         unless($self->add_wins_config("$prefix/private")) {
1773                 warn("Unable to add wins configuration");
1774                 return undef;
1775         }
1776
1777         return $ret;
1778 }
1779
1780 sub provision_fl2008r2dc($$$)
1781 {
1782         my ($self, $prefix, $dcvars) = @_;
1783
1784         print "PROVISIONING DC WITH FOREST LEVEL 2008r2...\n";
1785         my $extra_conf_options = "
1786         ldap server require strong auth = no
1787         server max protocol = SMB2_10
1788         ";
1789         my $extra_provision_options = ["--use-ntvfs"];
1790         my $ret = $self->provision($prefix,
1791                                    "domain controller",
1792                                    "dc7",
1793                                    "SAMBA2008R2",
1794                                    "samba2008R2.example.com",
1795                                    "2008_R2",
1796                                    "locDCpass7",
1797                                    undef,
1798                                    undef,
1799                                    $extra_conf_options,
1800                                    "",
1801                                    $extra_provision_options);
1802         unless (defined $ret) {
1803                 return undef;
1804         }
1805
1806         unless ($self->add_wins_config("$prefix/private")) {
1807                 warn("Unable to add wins configuration");
1808                 return undef;
1809         }
1810         $ret->{DC_REALM} = $ret->{REALM};
1811
1812         return $ret;
1813 }
1814
1815
1816 sub provision_rodc($$$)
1817 {
1818         my ($self, $prefix, $dcvars) = @_;
1819         print "PROVISIONING RODC...\n";
1820
1821         # We do this so that we don't run the provision.  That's the job of 'net join RODC'.
1822         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1823                                                "rodc",
1824                                                $dcvars->{DOMAIN},
1825                                                $dcvars->{REALM},
1826                                                $dcvars->{DOMSID},
1827                                                "2008",
1828                                                $dcvars->{PASSWORD},
1829                                                $dcvars->{SERVER_IP},
1830                                                $dcvars->{SERVER_IPV6});
1831         unless ($ctx) {
1832                 return undef;
1833         }
1834
1835         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1836
1837         $ctx->{share} = "$ctx->{prefix_abs}/share";
1838         push(@{$ctx->{directories}}, "$ctx->{share}");
1839
1840         $ctx->{smb_conf_extra_options} = "
1841         max xmit = 32K
1842         server max protocol = SMB2
1843         password server = $dcvars->{DC_SERVER}
1844
1845 [sysvol]
1846         path = $ctx->{statedir}/sysvol
1847         read only = yes
1848
1849 [netlogon]
1850         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1851         read only = yes
1852
1853 [tmp]
1854         path = $ctx->{share}
1855         read only = no
1856         posix:sharedelay = 10000
1857         posix:oplocktimeout = 3
1858         posix:writetimeupdatedelay = 50000
1859
1860 ";
1861
1862         my $ret = $self->provision_raw_step1($ctx);
1863         unless ($ret) {
1864                 return undef;
1865         }
1866
1867         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1868         my $cmd = $self->get_cmd_env_vars($ret);
1869         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} RODC";
1870         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1871         $cmd .= " --server=$dcvars->{DC_SERVER} --use-ntvfs";
1872
1873         unless (system($cmd) == 0) {
1874                 warn("RODC join failed\n$cmd");
1875                 return undef;
1876         }
1877
1878         # This ensures deterministic behaviour for tests that want to have the 'testallowed account'
1879         # user password verified on the RODC
1880         my $testallowed_account = "testallowed account";
1881         $cmd = "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1882         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1883         $cmd .= "RESOLV_CONF=\"$ret->{RESOLV_CONF}\" ";
1884         $cmd .= "$samba_tool rodc preload '$testallowed_account' $ret->{CONFIGURATION}";
1885         $cmd .= " --server=$dcvars->{DC_SERVER}";
1886
1887         unless (system($cmd) == 0) {
1888                 warn("RODC join failed\n$cmd");
1889                 return undef;
1890         }
1891
1892         # we overwrite the kdc after the RODC join
1893         # so that use the RODC as kdc and test
1894         # the proxy code
1895         $ctx->{kdc_ipv4} = $ret->{SERVER_IP};
1896         $ctx->{kdc_ipv6} = $ret->{SERVER_IPV6};
1897         Samba::mk_krb5_conf($ctx);
1898         Samba::mk_mitkdc_conf($ctx, abs_path(Samba::bindir_path($self, "shared")));
1899
1900         $self->set_pdc_env_vars($ret, $dcvars);
1901
1902         return $ret;
1903 }
1904
1905 sub read_config_h($)
1906 {
1907         my ($name) = @_;
1908         my %ret = {};
1909         open(LF, "<$name") or die("unable to read $name: $!");
1910         while (<LF>) {
1911                 chomp;
1912                 next if not (/^#define /);
1913                 if (/^#define (.*?)[ \t]+(.*?)$/) {
1914                         $ret{$1} = $2;
1915                         next;
1916                 }
1917                 if (/^#define (.*?)[ \t]+$/) {
1918                         $ret{$1} = 1;;
1919                         next;
1920                 }
1921         }
1922         close(LF);
1923         return \%ret;
1924 }
1925
1926 sub provision_ad_dc($$$$$$)
1927 {
1928         my ($self, $prefix, $hostname, $domain, $realm, $smbconf_args,
1929                 $extra_provision_options) = @_;
1930
1931         my $prefix_abs = abs_path($prefix);
1932
1933         my $bindir_abs = abs_path($self->{bindir});
1934         my $lockdir="$prefix_abs/lockdir";
1935         my $conffile="$prefix_abs/etc/smb.conf";
1936
1937         my $require_mutexes = "dbwrap_tdb_require_mutexes:* = yes";
1938         $require_mutexes = "" if ($ENV{SELFTEST_DONT_REQUIRE_TDB_MUTEX_SUPPORT} eq "1");
1939
1940         my $config_h = {};
1941
1942         if (defined($ENV{CONFIG_H})) {
1943                 $config_h = read_config_h($ENV{CONFIG_H});
1944         }
1945
1946         my $password_hash_gpg_key_ids = "password hash gpg key ids = 4952E40301FAB41A";
1947         $password_hash_gpg_key_ids = "" unless defined($config_h->{HAVE_GPGME});
1948
1949         my $extra_smbconf_options = "
1950         xattr_tdb:file = $prefix_abs/statedir/xattr.tdb
1951
1952         dbwrap_tdb_mutexes:* = yes
1953         ${require_mutexes}
1954
1955         ${password_hash_gpg_key_ids}
1956
1957         kernel oplocks = no
1958         kernel change notify = no
1959         smb2 leases = no
1960
1961         logging = file
1962         printing = bsd
1963         printcap name = /dev/null
1964
1965         max protocol = SMB3
1966         read only = no
1967
1968         smbd:sharedelay = 100000
1969         smbd:writetimeupdatedelay = 500000
1970         create mask = 755
1971         dos filemode = yes
1972         check parent directory delete on close = yes
1973
1974         dcerpc endpoint servers = -winreg -srvsvc
1975
1976         printcap name = /dev/null
1977
1978         addprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -a -s $conffile --
1979         deleteprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -d -s $conffile --
1980
1981         printing = vlp
1982         print command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb print %p %s
1983         lpq command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpq %p
1984         lp rm command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lprm %p %j
1985         lp pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lppause %p %j
1986         lp resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpresume %p %j
1987         queue pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queuepause %p
1988         queue resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queueresume %p
1989         lpq cache time = 0
1990         print notify backchannel = yes
1991
1992         server schannel = auto
1993         auth event notification = true
1994         dsdb event notification = true
1995         dsdb password event notification = true
1996         dsdb group change notification = true
1997         $smbconf_args
1998 ";
1999
2000         my $extra_smbconf_shares = "
2001
2002 [tmpenc]
2003         copy = tmp
2004         smb encrypt = required
2005
2006 [tmpcase]
2007         copy = tmp
2008         case sensitive = yes
2009
2010 [tmpguest]
2011         copy = tmp
2012         guest ok = yes
2013
2014 [hideunread]
2015         copy = tmp
2016         hide unreadable = yes
2017
2018 [durable]
2019         copy = tmp
2020         kernel share modes = no
2021         kernel oplocks = no
2022         posix locking = no
2023
2024 [print\$]
2025         copy = tmp
2026
2027 [print1]
2028         copy = tmp
2029         printable = yes
2030
2031 [print2]
2032         copy = print1
2033 [print3]
2034         copy = print1
2035 [lp]
2036         copy = print1
2037 ";
2038
2039         push (@{$extra_provision_options}, "--backend-store=mdb");
2040         print "PROVISIONING AD DC...\n";
2041         my $ret = $self->provision($prefix,
2042                                    "domain controller",
2043                                    $hostname,
2044                                    $domain,
2045                                    $realm,
2046                                    "2008",
2047                                    "locDCpass1",
2048                                    undef,
2049                                    undef,
2050                                    $extra_smbconf_options,
2051                                    $extra_smbconf_shares,
2052                                    $extra_provision_options);
2053         unless (defined $ret) {
2054                 return undef;
2055         }
2056
2057         unless($self->add_wins_config("$prefix/private")) {
2058                 warn("Unable to add wins configuration");
2059                 return undef;
2060         }
2061
2062         return $ret;
2063 }
2064
2065 sub provision_chgdcpass($$)
2066 {
2067         my ($self, $prefix) = @_;
2068
2069         print "PROVISIONING CHGDCPASS...\n";
2070         # This environment disallows the use of this password
2071         # (and also removes the default AD complexity checks)
2072         my $unacceptable_password = "widk3Dsle32jxdBdskldsk55klASKQ";
2073         my $extra_smb_conf = "
2074         check password script = $self->{srcdir}/selftest/checkpassword_arg1.sh ${unacceptable_password}
2075         allow dcerpc auth level connect:lsarpc = yes
2076         dcesrv:max auth states = 8
2077 ";
2078         my $extra_provision_options = ["--use-ntvfs"];
2079         push (@{$extra_provision_options}, "--dns-backend=BIND9_DLZ");
2080         my $ret = $self->provision($prefix,
2081                                    "domain controller",
2082                                    "chgdcpass",
2083                                    "CHDCDOMAIN",
2084                                    "chgdcpassword.samba.example.com",
2085                                    "2008",
2086                                    "chgDCpass1",
2087                                    undef,
2088                                    undef,
2089                                    $extra_smb_conf,
2090                                    "",
2091                                    $extra_provision_options);
2092         unless (defined $ret) {
2093                 return undef;
2094         }
2095
2096         unless($self->add_wins_config("$prefix/private")) {
2097                 warn("Unable to add wins configuration");
2098                 return undef;
2099         }
2100         
2101         # Remove secrets.tdb from this environment to test that we
2102         # still start up on systems without the new matching
2103         # secrets.tdb records.
2104         unless (unlink("$ret->{PRIVATEDIR}/secrets.tdb") || unlink("$ret->{PRIVATEDIR}/secrets.ntdb")) {
2105                 warn("Unable to remove $ret->{PRIVATEDIR}/secrets.tdb added during provision");
2106                 return undef;
2107         }
2108
2109         $ret->{UNACCEPTABLE_PASSWORD} = $unacceptable_password;
2110
2111         return $ret;
2112 }
2113
2114 sub teardown_env_terminate($$)
2115 {
2116         my ($self, $envvars) = @_;
2117         my $pid;
2118
2119         # This should cause samba to terminate gracefully
2120         my $smbcontrol = Samba::bindir_path($self, "smbcontrol");
2121         my $cmd = "";
2122         $cmd .= "$smbcontrol samba shutdown $envvars->{CONFIGURATION}";
2123         my $ret = system($cmd);
2124         if ($ret != 0) {
2125                 warn "'$cmd' failed with '$ret'\n";
2126         }
2127
2128         # This should cause samba to terminate gracefully
2129         close($envvars->{STDIN_PIPE});
2130
2131         $pid = $envvars->{SAMBA_PID};
2132         my $count = 0;
2133         my $childpid;
2134
2135         # This should give it time to write out the gcov data
2136         until ($count > 15) {
2137             if (Samba::cleanup_child($pid, "samba") != 0) {
2138                 return;
2139             }
2140             sleep(1);
2141             $count++;
2142         }
2143
2144         # After 15 Seconds, work out why this thing is still alive
2145         warn "server process $pid took more than $count seconds to exit, showing backtrace:\n";
2146         system("$self->{srcdir}/selftest/gdb_backtrace $pid");
2147
2148         until ($count > 30) {
2149             if (Samba::cleanup_child($pid, "samba") != 0) {
2150                 return;
2151             }
2152             sleep(1);
2153             $count++;
2154         }
2155
2156         if (kill(0, $pid)) {
2157             warn "server process $pid took more than $count seconds to exit, sending SIGTERM\n";
2158             kill "TERM", $pid;
2159         }
2160
2161         until ($count > 40) {
2162             if (Samba::cleanup_child($pid, "samba") != 0) {
2163                 return;
2164             }
2165             sleep(1);
2166             $count++;
2167         }
2168         # If it is still around, kill it
2169         if (kill(0, $pid)) {
2170             warn "server process $pid took more than $count seconds to exit, killing\n with SIGKILL\n";
2171             kill 9, $pid;
2172         }
2173         return;
2174 }
2175
2176 sub teardown_env($$)
2177 {
2178         my ($self, $envvars) = @_;
2179         teardown_env_terminate($self, $envvars);
2180
2181         $self->slapd_stop($envvars) if ($self->{ldap});
2182
2183         print $self->getlog_env($envvars);
2184
2185         return;
2186 }
2187
2188 sub getlog_env($$)
2189 {
2190         my ($self, $envvars) = @_;
2191         my $title = "SAMBA LOG of: $envvars->{NETBIOSNAME} pid $envvars->{SAMBA_PID}\n";
2192         my $out = $title;
2193
2194         open(LOG, "<$envvars->{SAMBA_TEST_LOG}");
2195
2196         seek(LOG, $envvars->{SAMBA_TEST_LOG_POS}, SEEK_SET);
2197         while (<LOG>) {
2198                 $out .= $_;
2199         }
2200         $envvars->{SAMBA_TEST_LOG_POS} = tell(LOG);
2201         close(LOG);
2202
2203         return "" if $out eq $title;
2204
2205         return $out;
2206 }
2207
2208 sub check_env($$)
2209 {
2210         my ($self, $envvars) = @_;
2211         my $samba_pid = $envvars->{SAMBA_PID};
2212
2213         if (not defined($samba_pid)) {
2214             return 0;
2215         } elsif ($samba_pid > 0) {
2216             my $childpid = Samba::cleanup_child($samba_pid, "samba");
2217
2218             if ($childpid == 0) {
2219                 return 1;
2220             }
2221             return 0;
2222         } else {
2223             return 1;
2224         }
2225 }
2226
2227 # Declare the environments Samba4 makes available.
2228 # To be set up, they will be called as
2229 #   samba4->setup_$envname($self, $path, $dep_1_vars, $dep_2_vars, ...)
2230 # The interdependencies between the testenvs are declared below. Some testenvs
2231 # are dependent on another testenv running first, e.g. vampire_dc is dependent
2232 # on ad_dc_ntvfs because vampire_dc joins ad_dc_ntvfs's domain. All DCs are
2233 # dependent on dns_hub, which handles resolving DNS queries for the realm.
2234 %Samba4::ENV_DEPS = (
2235         # name               => [dep_1, dep_2, ...],
2236         dns_hub              => [],
2237         ad_dc_ntvfs          => ["dns_hub"],
2238         ad_dc                => ["dns_hub"],
2239         ad_dc_no_nss         => ["dns_hub"],
2240         ad_dc_no_ntlm        => ["dns_hub"],
2241
2242         fl2008r2dc           => ["ad_dc"],
2243         fl2003dc             => ["ad_dc"],
2244         fl2000dc             => ["dns_hub"],
2245
2246         vampire_2000_dc      => ["fl2000dc"],
2247         vampire_dc           => ["ad_dc_ntvfs"],
2248         promoted_dc          => ["ad_dc_ntvfs"],
2249         subdom_dc            => ["ad_dc_ntvfs"],
2250
2251         rodc                 => ["ad_dc_ntvfs"],
2252         rpc_proxy            => ["ad_dc_ntvfs"],
2253         chgdcpass            => ["dns_hub"],
2254
2255         s4member_dflt_domain => ["ad_dc_ntvfs"],
2256         s4member             => ["ad_dc_ntvfs"],
2257
2258         # envs that test the server process model
2259         proclimitdc          => ["dns_hub"],
2260         preforkrestartdc     => ["dns_hub"],
2261
2262         # backup/restore testenvs
2263         backupfromdc         => ["dns_hub"],
2264         customdc             => ["dns_hub"],
2265         restoredc            => ["backupfromdc"],
2266         renamedc             => ["backupfromdc"],
2267         offlinebackupdc      => ["backupfromdc"],
2268         labdc                => ["backupfromdc"],
2269
2270         none                 => [],
2271 );
2272
2273 sub setup_s4member
2274 {
2275         my ($self, $path, $dc_vars) = @_;
2276
2277         my $env = $self->provision_s4member($path, $dc_vars, "s4member");
2278
2279         if (defined $env) {
2280                 if (not defined($self->check_or_start($env, "standard"))) {
2281                         return undef;
2282                 }
2283         }
2284
2285         return $env;
2286 }
2287
2288 sub setup_s4member_dflt_domain
2289 {
2290         my ($self, $path, $dc_vars) = @_;
2291
2292         my $env = $self->provision_s4member($path, $dc_vars, "s4member_dflt",
2293                                             "winbind use default domain = yes");
2294
2295         if (defined $env) {
2296                 if (not defined($self->check_or_start($env, "standard"))) {
2297                         return undef;
2298                 }
2299         }
2300
2301         return $env;
2302 }
2303
2304 sub setup_rpc_proxy
2305 {
2306         my ($self, $path, $dc_vars) = @_;
2307
2308         my $env = $self->provision_rpc_proxy($path, $dc_vars);
2309
2310         if (defined $env) {
2311                 if (not defined($self->check_or_start($env, "standard"))) {
2312                         return undef;
2313                 }
2314         }
2315         return $env;
2316 }
2317
2318 sub setup_ad_dc_ntvfs
2319 {
2320         my ($self, $path) = @_;
2321
2322         my $env = $self->provision_ad_dc_ntvfs($path);
2323         if (defined $env) {
2324                 if (not defined($self->check_or_start($env, "standard"))) {
2325                     warn("Failed to start ad_dc_ntvfs");
2326                         return undef;
2327                 }
2328         }
2329         return $env;
2330 }
2331
2332 sub setup_chgdcpass
2333 {
2334         my ($self, $path) = @_;
2335
2336         my $env = $self->provision_chgdcpass($path);
2337         if (defined $env) {
2338                 if (not defined($self->check_or_start($env, "standard"))) {
2339                         return undef;
2340                 }
2341         }
2342         return $env;
2343 }
2344
2345 sub setup_fl2000dc
2346 {
2347         my ($self, $path) = @_;
2348
2349         my $env = $self->provision_fl2000dc($path);
2350         if (defined $env) {
2351                 if (not defined($self->check_or_start($env, "standard"))) {
2352                         return undef;
2353                 }
2354         }
2355
2356         return $env;
2357 }
2358
2359 sub setup_fl2003dc
2360 {
2361         my ($self, $path, $dc_vars) = @_;
2362
2363         my $env = $self->provision_fl2003dc($path);
2364
2365         if (defined $env) {
2366                 if (not defined($self->check_or_start($env, "standard"))) {
2367                         return undef;
2368                 }
2369
2370                 $env = $self->setup_trust($env, $dc_vars, "external", "--no-aes-keys");
2371         }
2372         return $env;
2373 }
2374
2375 sub setup_fl2008r2dc
2376 {
2377         my ($self, $path, $dc_vars) = @_;
2378
2379         my $env = $self->provision_fl2008r2dc($path);
2380
2381         if (defined $env) {
2382                 if (not defined($self->check_or_start($env, "standard"))) {
2383                         return undef;
2384                 }
2385
2386                 my $upn_array = ["$env->{REALM}.upn"];
2387                 my $spn_array = ["$env->{REALM}.spn"];
2388
2389                 $self->setup_namespaces($env, $upn_array, $spn_array);
2390
2391                 $env = $self->setup_trust($env, $dc_vars, "forest", "");
2392         }
2393
2394         return $env;
2395 }
2396
2397 sub setup_vampire_dc
2398 {
2399         return setup_generic_vampire_dc(@_, "2008");
2400 }
2401
2402 sub setup_vampire_2000_dc
2403 {
2404         return setup_generic_vampire_dc(@_, "2000");
2405 }
2406
2407 sub setup_generic_vampire_dc
2408 {
2409         my ($self, $path, $dc_vars, $fl) = @_;
2410
2411         my $env = $self->provision_vampire_dc($path, $dc_vars, $fl);
2412
2413         if (defined $env) {
2414                 if (not defined($self->check_or_start($env, "single"))) {
2415                         return undef;
2416                 }
2417
2418                 # force replicated DC to update repsTo/repsFrom
2419                 # for vampired partitions
2420                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2421
2422                 # as 'vampired' dc may add data in its local replica
2423                 # we need to synchronize data between DCs
2424                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2425                 my $cmd = $self->get_cmd_env_vars($env);
2426                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2427                 $cmd .= " $dc_vars->{CONFIGURATION}";
2428                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2429                 # replicate Configuration NC
2430                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2431                 unless(system($cmd_repl) == 0) {
2432                         warn("Failed to replicate\n$cmd_repl");
2433                         return undef;
2434                 }
2435                 # replicate Default NC
2436                 $cmd_repl = "$cmd \"$base_dn\"";
2437                 unless(system($cmd_repl) == 0) {
2438                         warn("Failed to replicate\n$cmd_repl");
2439                         return undef;
2440                 }
2441
2442                 # Pull in a full set of changes from the main DC
2443                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2444                 $cmd = $self->get_cmd_env_vars($env);
2445                 $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
2446                 $cmd .= " $dc_vars->{CONFIGURATION}";
2447                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2448                 # replicate Configuration NC
2449                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2450                 unless(system($cmd_repl) == 0) {
2451                         warn("Failed to replicate\n$cmd_repl");
2452                         return undef;
2453                 }
2454                 # replicate Default NC
2455                 $cmd_repl = "$cmd \"$base_dn\"";
2456                 unless(system($cmd_repl) == 0) {
2457                         warn("Failed to replicate\n$cmd_repl");
2458                         return undef;
2459                 }
2460         }
2461
2462         return $env;
2463 }
2464
2465 sub setup_promoted_dc
2466 {
2467         my ($self, $path, $dc_vars) = @_;
2468
2469         my $env = $self->provision_promoted_dc($path, $dc_vars);
2470
2471         if (defined $env) {
2472                 if (not defined($self->check_or_start($env, "single"))) {
2473                         return undef;
2474                 }
2475
2476                 # force source and replicated DC to update repsTo/repsFrom
2477                 # for vampired partitions
2478                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2479                 my $cmd = "NSS_WRAPPER_HOSTS='$env->{NSS_WRAPPER_HOSTS}' ";
2480                 # as 'vampired' dc may add data in its local replica
2481                 # we need to synchronize data between DCs
2482                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2483                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2484                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2485                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2486                 $cmd .= "RESOLV_CONF=\"$env->{RESOLV_CONF}\" ";
2487                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2488                 $cmd .= " $dc_vars->{CONFIGURATION}";
2489                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2490                 # replicate Configuration NC
2491                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2492                 unless(system($cmd_repl) == 0) {
2493                         warn("Failed to replicate\n$cmd_repl");
2494                         return undef;
2495                 }
2496                 # replicate Default NC
2497                 $cmd_repl = "$cmd \"$base_dn\"";
2498                 unless(system($cmd_repl) == 0) {
2499                         warn("Failed to replicate\n$cmd_repl");
2500                         return undef;
2501                 }
2502         }
2503
2504         return $env;
2505 }
2506
2507 sub setup_subdom_dc
2508 {
2509         my ($self, $path, $dc_vars) = @_;
2510
2511         my $env = $self->provision_subdom_dc($path, $dc_vars);
2512
2513         if (defined $env) {
2514                 if (not defined($self->check_or_start($env, "single"))) {
2515                         return undef;
2516                 }
2517
2518                 # force replicated DC to update repsTo/repsFrom
2519                 # for primary domain partitions
2520                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2521                 my $cmd = "NSS_WRAPPER_HOSTS='$env->{NSS_WRAPPER_HOSTS}' ";
2522                 # as 'subdomain' dc may add data in its local replica
2523                 # we need to synchronize data between DCs
2524                 my $base_dn = "DC=".join(",DC=", split(/\./, $env->{REALM}));
2525                 my $config_dn = "CN=Configuration,DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2526                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2527                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2528                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2529                 $cmd .= "RESOLV_CONF=\"$env->{RESOLV_CONF}\" ";
2530                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SUBDOM_DC_SERVER}";
2531                 $cmd .= " $dc_vars->{CONFIGURATION}";
2532                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD} --realm=$dc_vars->{DC_REALM}";
2533                 # replicate Configuration NC
2534                 my $cmd_repl = "$cmd \"$config_dn\"";
2535                 unless(system($cmd_repl) == 0) {
2536                         warn("Failed to replicate\n$cmd_repl");
2537                         return undef;
2538                 }
2539                 # replicate Default NC
2540                 $cmd_repl = "$cmd \"$base_dn\"";
2541                 unless(system($cmd_repl) == 0) {
2542                         warn("Failed to replicate\n$cmd_repl");
2543                         return undef;
2544                 }
2545         }
2546
2547         return $env;
2548 }
2549
2550 sub setup_rodc
2551 {
2552         my ($self, $path, $dc_vars) = @_;
2553
2554         my $env = $self->provision_rodc($path, $dc_vars);
2555
2556         unless ($env) {
2557                 return undef;
2558         }
2559
2560         if (not defined($self->check_or_start($env, "standard"))) {
2561             return undef;
2562         }
2563
2564         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2565         my $cmd = "";
2566
2567         my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2568         $cmd .= "NSS_WRAPPER_HOSTS='$env->{NSS_WRAPPER_HOSTS}' ";
2569         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2570         $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2571         $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2572         $cmd .= "RESOLV_CONF=\"$env->{RESOLV_CONF}\" ";
2573         $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
2574         $cmd .= " $dc_vars->{CONFIGURATION}";
2575         $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2576         # replicate Configuration NC
2577         my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2578         unless(system($cmd_repl) == 0) {
2579             warn("Failed to replicate\n$cmd_repl");
2580             return undef;
2581         }
2582         # replicate Default NC
2583         $cmd_repl = "$cmd \"$base_dn\"";
2584         unless(system($cmd_repl) == 0) {
2585             warn("Failed to replicate\n$cmd_repl");
2586             return undef;
2587         }
2588
2589         return $env;
2590 }
2591
2592 sub setup_ad_dc
2593 {
2594         my ($self, $path) = @_;
2595
2596         # If we didn't build with ADS, pretend this env was never available
2597         if (not $self->{target3}->have_ads()) {
2598                return "UNKNOWN";
2599         }
2600
2601         my $env = $self->provision_ad_dc($path, "addc", "ADDOMAIN",
2602                                          "addom.samba.example.com", "", undef);
2603         unless ($env) {
2604                 return undef;
2605         }
2606
2607         if (not defined($self->check_or_start($env, "prefork"))) {
2608             return undef;
2609         }
2610
2611         my $upn_array = ["$env->{REALM}.upn"];
2612         my $spn_array = ["$env->{REALM}.spn"];
2613
2614         $self->setup_namespaces($env, $upn_array, $spn_array);
2615
2616         return $env;
2617 }
2618
2619 sub setup_ad_dc_no_nss
2620 {
2621         my ($self, $path) = @_;
2622
2623         # If we didn't build with ADS, pretend this env was never available
2624         if (not $self->{target3}->have_ads()) {
2625                return "UNKNOWN";
2626         }
2627
2628         my $env = $self->provision_ad_dc($path, "addc_no_nss", "ADNONSSDOMAIN",
2629                                          "adnonssdom.samba.example.com", "", undef);
2630         unless ($env) {
2631                 return undef;
2632         }
2633
2634         $env->{NSS_WRAPPER_MODULE_SO_PATH} = undef;
2635         $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
2636
2637         if (not defined($self->check_or_start($env, "single"))) {
2638             return undef;
2639         }
2640
2641         my $upn_array = ["$env->{REALM}.upn"];
2642         my $spn_array = ["$env->{REALM}.spn"];
2643
2644         $self->setup_namespaces($env, $upn_array, $spn_array);
2645
2646         return $env;
2647 }
2648
2649 sub setup_ad_dc_no_ntlm
2650 {
2651         my ($self, $path) = @_;
2652
2653         # If we didn't build with ADS, pretend this env was never available
2654         if (not $self->{target3}->have_ads()) {
2655                return "UNKNOWN";
2656         }
2657
2658         my $env = $self->provision_ad_dc($path, "addc_no_ntlm", "ADNONTLMDOMAIN",
2659                                          "adnontlmdom.samba.example.com",
2660                                          "ntlm auth = disabled", undef);
2661         unless ($env) {
2662                 return undef;
2663         }
2664
2665         if (not defined($self->check_or_start($env, "prefork"))) {
2666             return undef;
2667         }
2668
2669         my $upn_array = ["$env->{REALM}.upn"];
2670         my $spn_array = ["$env->{REALM}.spn"];
2671
2672         $self->setup_namespaces($env, $upn_array, $spn_array);
2673
2674         return $env;
2675 }
2676
2677 #
2678 # AD DC test environment used solely to test pre-fork process restarts.
2679 # As processes get killed off and restarted it should not be used for other
2680 sub setup_preforkrestartdc
2681 {
2682         my ($self, $path) = @_;
2683
2684         # If we didn't build with ADS, pretend this env was never available
2685         if (not $self->{target3}->have_ads()) {
2686                return "UNKNOWN";
2687         }
2688
2689         # note DC name must be <= 15 chars so we use 'prockill' instead of
2690         # 'preforkrestart'
2691         my $env = $self->provision_ad_dc(
2692                 $path,
2693                 "prockilldc",
2694                 "PROCKILLDOMAIN",
2695                 "prockilldom.samba.example.com",
2696                 "prefork backoff increment = 5\nprefork maximum backoff=10");
2697         unless ($env) {
2698                 return undef;
2699         }
2700
2701         $env->{NSS_WRAPPER_MODULE_SO_PATH} = undef;
2702         $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
2703
2704         if (not defined($self->check_or_start($env, "prefork"))) {
2705             return undef;
2706         }
2707
2708         my $upn_array = ["$env->{REALM}.upn"];
2709         my $spn_array = ["$env->{REALM}.spn"];
2710
2711         $self->setup_namespaces($env, $upn_array, $spn_array);
2712
2713         return $env;
2714 }
2715
2716 #
2717 # ad_dc test environment used solely to test standard process model connection
2718 # process limits. As the limit is set artificially low it should not be used
2719 # for other tests.
2720 sub setup_proclimitdc
2721 {
2722         my ($self, $path) = @_;
2723
2724         # If we didn't build with ADS, pretend this env was never available
2725         if (not $self->{target3}->have_ads()) {
2726                return "UNKNOWN";
2727         }
2728
2729         my $env = $self->provision_ad_dc(
2730                 $path,
2731                 "proclimitdc",
2732                 "PROCLIMITDOM",
2733                 "proclimit.samba.example.com",
2734                 "max smbd processes = 20");
2735         unless ($env) {
2736                 return undef;
2737         }
2738
2739         $env->{NSS_WRAPPER_MODULE_SO_PATH} = undef;
2740         $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
2741
2742         if (not defined($self->check_or_start($env, "standard"))) {
2743             return undef;
2744         }
2745
2746         my $upn_array = ["$env->{REALM}.upn"];
2747         my $spn_array = ["$env->{REALM}.spn"];
2748
2749         $self->setup_namespaces($env, $upn_array, $spn_array);
2750
2751         return $env;
2752 }
2753
2754 # Sets up a DC that's solely used to do a domain backup from. We then use the
2755 # backupfrom-DC to create the restore-DC - this proves that the backup/restore
2756 # process will create a Samba DC that will actually start up.
2757 # We don't use the backup-DC for anything else because its domain will conflict
2758 # with the restore DC.
2759 sub setup_backupfromdc
2760 {
2761         my ($self, $path) = @_;
2762
2763         # If we didn't build with ADS, pretend this env was never available
2764         if (not $self->{target3}->have_ads()) {
2765                return "UNKNOWN";
2766         }
2767
2768         my $provision_args = ["--site=Backup-Site"];
2769
2770         my $env = $self->provision_ad_dc($path, "backupfromdc", "BACKUPDOMAIN",
2771                                          "backupdom.samba.example.com",
2772                                          "samba kcc command = /bin/true",
2773                                          $provision_args);
2774         unless ($env) {
2775                 return undef;
2776         }
2777
2778         if (not defined($self->check_or_start($env))) {
2779             return undef;
2780         }
2781
2782         my $upn_array = ["$env->{REALM}.upn"];
2783         my $spn_array = ["$env->{REALM}.spn"];
2784
2785         $self->setup_namespaces($env, $upn_array, $spn_array);
2786
2787         return $env;
2788 }
2789
2790 # returns the server/user-auth params needed to run an online backup cmd
2791 sub get_backup_server_args
2792 {
2793         # dcvars contains the env info for the backup DC testenv
2794         my ($self, $dcvars) = @_;
2795         my $server = $dcvars->{DC_SERVER_IP};
2796         my $server_args = "--server=$server ";
2797         $server_args .= "-U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
2798         $server_args .= " $dcvars->{CONFIGURATION}";
2799
2800         return $server_args;
2801 }
2802
2803 # Creates a backup of a running testenv DC
2804 sub create_backup
2805 {
2806         # note: dcvars contains the env info for the backup DC testenv
2807         my ($self, $env, $dcvars, $backupdir, $backup_cmd) = @_;
2808
2809         # get all the env variables we pass in with the samba-tool command
2810         my $cmd_env = "NSS_WRAPPER_HOSTS='$env->{NSS_WRAPPER_HOSTS}' ";
2811         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2812         if (defined($env->{RESOLV_WRAPPER_CONF})) {
2813                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2814         } else {
2815                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2816         }
2817         # Note: use the backupfrom-DC's krb5.conf to do the backup
2818         $cmd_env .= " KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
2819         $cmd_env .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2820
2821         # use samba-tool to create a backup from the 'backupfromdc' DC
2822         my $cmd = "";
2823         my $samba_tool = Samba::bindir_path($self, "samba-tool");
2824
2825         $cmd .= "$cmd_env $samba_tool domain backup $backup_cmd";
2826         $cmd .= " --targetdir=$backupdir";
2827
2828         print "Executing: $cmd\n";
2829         unless(system($cmd) == 0) {
2830                 warn("Failed to create backup using: \n$cmd");
2831                 return undef;
2832         }
2833
2834         # get the name of the backup file created
2835         opendir(DIR, $backupdir);
2836         my @files = grep(/\.tar/, readdir(DIR));
2837         closedir(DIR);
2838
2839         if(scalar @files != 1) {
2840                 warn("Backup file not found in directory $backupdir\n");
2841                 return undef;
2842         }
2843         my $backup_file = "$backupdir/$files[0]";
2844         print "Using backup file $backup_file...\n";
2845
2846         return $backup_file;
2847 }
2848
2849 # Restores a backup-file to populate a testenv for a new DC
2850 sub restore_backup_file
2851 {
2852         my ($self, $backup_file, $restore_opts, $restoredir, $smbconf) = @_;
2853
2854         # pass the restore command the testenv's smb.conf that we've already
2855         # generated. But move it to a temp-dir first, so that the restore doesn't
2856         # overwrite it
2857         my $tmpdir = File::Temp->newdir();
2858         my $tmpconf = "$tmpdir/smb.conf";
2859         my $cmd = "cp $smbconf $tmpconf";
2860         unless(system($cmd) == 0) {
2861                 warn("Failed to backup smb.conf using: \n$cmd");
2862                 return -1;
2863         }
2864
2865         my $samba_tool = Samba::bindir_path($self, "samba-tool");
2866         $cmd = "$samba_tool domain backup restore --backup-file=$backup_file";
2867         $cmd .= " --targetdir=$restoredir $restore_opts --configfile=$tmpconf";
2868
2869         print "Executing: $cmd\n";
2870         unless(system($cmd) == 0) {
2871                 warn("Failed to restore backup using: \n$cmd");
2872                 return -1;
2873         }
2874
2875         print "Restore complete\n";
2876         return 0
2877 }
2878
2879 # sets up the initial directory and returns the new testenv's env info
2880 # (without actually doing a 'domain join')
2881 sub prepare_dc_testenv
2882 {
2883         my ($self, $prefix, $dcname, $domain, $realm,
2884                 $password, $conf_options) = @_;
2885
2886         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
2887                                                $dcname,
2888                                                $domain,
2889                                                $realm,
2890                                                undef,
2891                                                "2008",
2892                                                $password,
2893                                                undef,
2894                                                undef);
2895
2896         # the restore uses a slightly different state-dir location to other testenvs
2897         $ctx->{statedir} = "$ctx->{prefix_abs}/state";
2898         push(@{$ctx->{directories}}, "$ctx->{statedir}");
2899
2900         # add support for sysvol/netlogon/tmp shares
2901         $ctx->{share} = "$ctx->{prefix_abs}/share";
2902         push(@{$ctx->{directories}}, "$ctx->{share}");
2903         push(@{$ctx->{directories}}, "$ctx->{share}/test1");
2904
2905         $ctx->{smb_conf_extra_options} = "
2906         $conf_options
2907         max xmit = 32K
2908         server max protocol = SMB2
2909         samba kcc command = /bin/true
2910         xattr_tdb:file = $ctx->{statedir}/xattr.tdb
2911
2912 [sysvol]
2913         path = $ctx->{statedir}/sysvol
2914         read only = no
2915
2916 [netlogon]
2917         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
2918         read only = no
2919
2920 [tmp]
2921         path = $ctx->{share}
2922         read only = no
2923         posix:sharedelay = 10000
2924         posix:oplocktimeout = 3
2925         posix:writetimeupdatedelay = 50000
2926
2927 [test1]
2928         path = $ctx->{share}/test1
2929         read only = no
2930         posix:sharedelay = 100000
2931         posix:oplocktimeout = 3
2932         posix:writetimeupdatedelay = 500000
2933 ";
2934
2935         my $env = $self->provision_raw_step1($ctx);
2936
2937     return ($env, $ctx);
2938 }
2939
2940
2941 # Set up a DC testenv solely by using the samba-tool domain backup/restore
2942 # commands. This proves that we can backup an online DC ('backupfromdc') and
2943 # use the backup file to create a valid, working samba DC.
2944 sub setup_restoredc
2945 {
2946         # note: dcvars contains the env info for the dependent testenv ('backupfromdc')
2947         my ($self, $prefix, $dcvars) = @_;
2948         print "Preparing RESTORE DC...\n";
2949
2950         # we arbitrarily designate the restored DC as having SMBv1 disabled
2951         my $extra_conf = "
2952         server min protocol = SMB2
2953         client min protocol = SMB2
2954         prefork children = 1";
2955
2956         my ($env, $ctx) = $self->prepare_dc_testenv($prefix, "restoredc",
2957                                                     $dcvars->{DOMAIN},
2958                                                     $dcvars->{REALM},
2959                                                     $dcvars->{PASSWORD},
2960                                                     $extra_conf);
2961
2962         # create a backup of the 'backupfromdc'
2963         my $backupdir = File::Temp->newdir();
2964         my $server_args = $self->get_backup_server_args($dcvars);
2965         my $backup_args = "online $server_args";
2966         my $backup_file = $self->create_backup($env, $dcvars, $backupdir,
2967                                                $backup_args);
2968         unless($backup_file) {
2969                 return undef;
2970         }
2971
2972         # restore the backup file to populate the restore-DC testenv
2973         my $restore_dir = abs_path($prefix);
2974         my $ret = $self->restore_backup_file($backup_file,
2975                                              "--newservername=$env->{SERVER}",
2976                                              $restore_dir, $env->{SERVERCONFFILE});
2977         unless ($ret == 0) {
2978                 return undef;
2979         }
2980
2981         # start samba for the restored DC
2982         if (not defined($self->check_or_start($env))) {
2983             return undef;
2984         }
2985
2986         return $env;
2987 }
2988
2989 # Set up a DC testenv solely by using the 'samba-tool domain backup rename' and
2990 # restore commands. This proves that we can backup and rename an online DC
2991 # ('backupfromdc') and use the backup file to create a valid, working samba DC.
2992 sub setup_renamedc
2993 {
2994         # note: dcvars contains the env info for the dependent testenv ('backupfromdc')
2995         my ($self, $prefix, $dcvars) = @_;
2996         print "Preparing RENAME DC...\n";
2997         my $extra_conf = "prefork children = 1";
2998
2999         my $realm = "renamedom.samba.example.com";
3000         my ($env, $ctx) = $self->prepare_dc_testenv($prefix, "renamedc",
3001                                                     "RENAMEDOMAIN", $realm,
3002                                                     $dcvars->{PASSWORD}, $extra_conf);
3003
3004         # create a backup of the 'backupfromdc' which renames the domain
3005         my $backupdir = File::Temp->newdir();
3006         my $server_args = $self->get_backup_server_args($dcvars);
3007         my $backup_args = "rename $env->{DOMAIN} $env->{REALM} $server_args";
3008         $backup_args .= " --backend-store=tdb";
3009         my $backup_file = $self->create_backup($env, $dcvars, $backupdir,
3010                                                $backup_args);
3011         unless($backup_file) {
3012                 return undef;
3013         }
3014
3015         # restore the backup file to populate the rename-DC testenv
3016         my $restore_dir = abs_path($prefix);
3017         my $restore_opts =  "--newservername=$env->{SERVER} --host-ip=$env->{SERVER_IP}";
3018         my $ret = $self->restore_backup_file($backup_file, $restore_opts,
3019                                              $restore_dir, $env->{SERVERCONFFILE});
3020         unless ($ret == 0) {
3021                 return undef;
3022         }
3023
3024         # start samba for the restored DC
3025         if (not defined($self->check_or_start($env))) {
3026             return undef;
3027         }
3028
3029         my $upn_array = ["$env->{REALM}.upn"];
3030         my $spn_array = ["$env->{REALM}.spn"];
3031
3032         $self->setup_namespaces($env, $upn_array, $spn_array);
3033
3034         return $env;
3035 }
3036
3037 # Set up a DC testenv solely by using the 'samba-tool domain backup offline' and
3038 # restore commands. This proves that we do an offline backup of a local DC
3039 # ('backupfromdc') and use the backup file to create a valid, working samba DC.
3040 sub setup_offlinebackupdc
3041 {
3042         # note: dcvars contains the env info for the dependent testenv ('backupfromdc')
3043         my ($self, $prefix, $dcvars) = @_;
3044         print "Preparing OFFLINE BACKUP DC...\n";
3045         my $extra_conf = "prefork children = 1";
3046
3047         my ($env, $ctx) = $self->prepare_dc_testenv($prefix, "offlinebackupdc",
3048                                                     $dcvars->{DOMAIN},
3049                                                     $dcvars->{REALM},
3050                                                     $dcvars->{PASSWORD}, $extra_conf);
3051
3052         # create an offline backup of the 'backupfromdc' target
3053         my $backupdir = File::Temp->newdir();
3054         my $cmd = "offline -s $dcvars->{SERVERCONFFILE}";
3055         my $backup_file = $self->create_backup($env, $dcvars,
3056                                                $backupdir, $cmd);
3057
3058         unless($backup_file) {
3059                 return undef;
3060         }
3061
3062         # restore the backup file to populate the rename-DC testenv
3063         my $restore_dir = abs_path($prefix);
3064         my $restore_opts =  "--newservername=$env->{SERVER} --host-ip=$env->{SERVER_IP}";
3065         my $ret = $self->restore_backup_file($backup_file, $restore_opts,
3066                                              $restore_dir, $env->{SERVERCONFFILE});
3067         unless ($ret == 0) {
3068                 return undef;
3069         }
3070
3071         # re-create the testenv's krb5.conf (the restore may have overwritten it)
3072         Samba::mk_krb5_conf($ctx);
3073
3074         # start samba for the restored DC
3075         if (not defined($self->check_or_start($env))) {
3076             return undef;
3077         }
3078
3079         return $env;
3080 }
3081
3082 # Set up a DC testenv solely by using the samba-tool 'domain backup rename' and
3083 # restore commands, using the --no-secrets option. This proves that we can
3084 # create a realistic lab environment from an online DC ('backupfromdc').
3085 sub setup_labdc
3086 {
3087         # note: dcvars contains the env info for the dependent testenv ('backupfromdc')
3088         my ($self, $prefix, $dcvars) = @_;
3089         print "Preparing LAB-DOMAIN DC...\n";
3090         my $extra_conf = "prefork children = 1";
3091
3092         my ($env, $ctx) = $self->prepare_dc_testenv($prefix, "labdc",
3093                                                     "LABDOMAIN",
3094                                                     "labdom.samba.example.com",
3095                                                     $dcvars->{PASSWORD}, $extra_conf);
3096
3097         # create a backup of the 'backupfromdc' which renames the domain and uses
3098         # the --no-secrets option to scrub any sensitive info
3099         my $backupdir = File::Temp->newdir();
3100         my $server_args = $self->get_backup_server_args($dcvars);
3101         my $backup_args = "rename $env->{DOMAIN} $env->{REALM} $server_args";
3102         $backup_args .= " --no-secrets --backend-store=mdb";
3103         my $backup_file = $self->create_backup($env, $dcvars, $backupdir,
3104                                                $backup_args);
3105         unless($backup_file) {
3106                 return undef;
3107         }
3108
3109         # restore the backup file to populate the lab-DC testenv
3110         my $restore_dir = abs_path($prefix);
3111         my $restore_opts =  "--newservername=$env->{SERVER} --host-ip=$env->{SERVER_IP}";
3112         my $ret = $self->restore_backup_file($backup_file, $restore_opts,
3113                                              $restore_dir, $env->{SERVERCONFFILE});
3114         unless ($ret == 0) {
3115                 return undef;
3116         }
3117
3118         # because we don't include any secrets in the backup, we need to reset the
3119         # admin user's password back to what the testenv expects
3120         my $samba_tool = Samba::bindir_path($self, "samba-tool");
3121         my $cmd = "$samba_tool user setpassword $env->{USERNAME} ";
3122         $cmd .= "--newpassword=$env->{PASSWORD} -H $restore_dir/private/sam.ldb";
3123         $cmd .= " $env->{CONFIGURATION}";
3124
3125         unless(system($cmd) == 0) {
3126                 warn("Failed to reset admin's password: \n$cmd");
3127                 return undef;
3128         }
3129
3130         # start samba for the restored DC
3131         if (not defined($self->check_or_start($env))) {
3132             return undef;
3133         }
3134
3135         my $upn_array = ["$env->{REALM}.upn"];
3136         my $spn_array = ["$env->{REALM}.spn"];
3137
3138         $self->setup_namespaces($env, $upn_array, $spn_array);
3139
3140         return $env;
3141 }
3142
3143 # Inspects a backup *.tar.bz2 file and determines the realm/domain it contains
3144 sub get_backup_domain_realm
3145 {
3146         my ($self, $backup_file) = @_;
3147
3148         print "Determining REALM/DOMAIN values in backup...\n";
3149
3150         # The backup will have the correct domain/realm values in the smb.conf.
3151         # So we can work out the env variables the testenv should use based on
3152         # that. Let's start by extracting the smb.conf
3153         my $tar = Archive::Tar->new($backup_file);
3154         my $tmpdir = File::Temp->newdir();
3155         my $smbconf = "$tmpdir/smb.conf";
3156
3157         # note that the filepaths within the tar-file differ slightly for online
3158         # and offline backups
3159         if ($tar->contains_file("etc/smb.conf")) {
3160                 $tar->extract_file("etc/smb.conf", $smbconf);
3161         } elsif ($tar->contains_file("./etc/smb.conf")) {
3162                 $tar->extract_file("./etc/smb.conf", $smbconf);
3163         } else {
3164                 warn("Could not find smb.conf in $backup_file");
3165                 return undef, undef;
3166         }
3167
3168         # now use testparm to read the values we're interested in
3169         my $testparm = Samba::bindir_path($self, "testparm");
3170         my $domain = `$testparm $smbconf -sl --parameter-name=WORKGROUP`;
3171         my $realm = `$testparm $smbconf -sl --parameter-name=REALM`;
3172         chomp $realm;
3173         chomp $domain;
3174         print "Backup-file REALM is $realm, DOMAIN is $domain\n";
3175
3176         return ($domain, $realm);
3177 }
3178
3179 # This spins up a custom testenv that can be based on any backup-file you want.
3180 # This is just intended for manual testing (rather than automated test-cases)
3181 sub setup_customdc
3182 {
3183         my ($self, $prefix) = @_;
3184         print "Preparing CUSTOM RESTORE DC...\n";
3185         my $dc_name = "customdc";
3186         my $password = "locDCpass1";
3187         my $backup_file = $ENV{'BACKUP_FILE'};
3188
3189         # user must specify a backup file to restore via an ENV variable, i.e.
3190         # BACKUP_FILE=backup-blah.tar.bz2 SELFTEST_TESTENV=customdc make testenv
3191         if (not defined($backup_file)) {
3192                 warn("Please specify BACKUP_FILE");
3193                 return undef;
3194         }
3195
3196         # work out the correct domain/realm env values from the backup-file
3197         my ($domain, $realm) = $self->get_backup_domain_realm($backup_file);
3198
3199         # create a placeholder directory and smb.conf, as well as the env vars.
3200         my ($env, $ctx) = $self->prepare_dc_testenv($prefix, $dc_name,
3201                                                     $domain, $realm, $password, "");
3202
3203         # restore the specified backup file to populate the testenv
3204         my $restore_dir = abs_path($prefix);
3205         my $ret = $self->restore_backup_file($backup_file,
3206                                              "--newservername=$env->{SERVER}",
3207                                              $restore_dir, $env->{SERVERCONFFILE});
3208         unless ($ret == 0) {
3209                 return undef;
3210         }
3211
3212         # Change the admin password to the testenv default, just in case it's
3213         # different, or in case this was a --no-secrets backup
3214         my $samba_tool = Samba::bindir_path($self, "samba-tool");
3215         my $cmd = "$samba_tool user setpassword $env->{USERNAME} ";
3216         $cmd .= "--newpassword=$password -H $restore_dir/private/sam.ldb";
3217         $cmd .= " $env->{CONFIGURATION}";
3218
3219         unless(system($cmd) == 0) {
3220                 warn("Failed to reset admin's password: \n$cmd");
3221                 return undef;
3222         }
3223
3224         # re-create the testenv's krb5.conf (the restore may have overwritten it,
3225         # if the backup-file was an offline backup)
3226         Samba::mk_krb5_conf($ctx);
3227
3228         # start samba for the restored DC
3229         if (not defined($self->check_or_start($env))) {
3230             return undef;
3231         }
3232
3233         # if this was a backup-rename, then we may need to setup namespaces
3234         my $upn_array = ["$env->{REALM}.upn"];
3235         my $spn_array = ["$env->{REALM}.spn"];
3236
3237         $self->setup_namespaces($env, $upn_array, $spn_array);
3238
3239         return $env;
3240 }
3241
3242 sub setup_none
3243 {
3244         my ($self, $path) = @_;
3245
3246         my $ret = {
3247                 KRB5_CONFIG => abs_path($path) . "/no_krb5.conf",
3248                 SAMBA_PID => -1,
3249         }
3250 }
3251
3252 1;