selftest: Start Samba AD DC as root
[metze/samba/wip.git] / selftest / target / Samba4.pm
1 #!/usr/bin/perl
2 # Bootstrap Samba and run a number of tests against it.
3 # Copyright (C) 2005-2007 Jelmer Vernooij <jelmer@samba.org>
4 # Published under the GNU GPL, v3 or later.
5
6 package Samba4;
7
8 use strict;
9 use Cwd qw(abs_path);
10 use FindBin qw($RealBin);
11 use POSIX;
12 use SocketWrapper;
13 use target::Samba;
14 use target::Samba3;
15
16 sub new($$$$$) {
17         my ($classname, $bindir, $ldap, $srcdir, $server_maxtime) = @_;
18
19         my $self = {
20                 vars => {},
21                 ldap => $ldap,
22                 bindir => $bindir,
23                 srcdir => $srcdir,
24                 server_maxtime => $server_maxtime,
25                 target3 => new Samba3($bindir, $srcdir, $server_maxtime)
26         };
27         bless $self;
28         return $self;
29 }
30
31 sub scriptdir_path($$) {
32         my ($self, $path) = @_;
33         return "$self->{srcdir}/source4/scripting/$path";
34 }
35
36 sub openldap_start($$$) {
37 }
38
39 sub slapd_start($$)
40 {
41         my $count = 0;
42         my ($self, $env_vars, $STDIN_READER) = @_;
43         my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
44
45         my $uri = $env_vars->{LDAP_URI};
46
47         if (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") == 0) {
48             print "A SLAPD is still listening to $uri before we started the LDAP backend.  Aborting!";
49             return 1;
50         }
51         # running slapd in the background means it stays in the same process group, so it can be
52         # killed by timelimit
53         my $pid = fork();
54         if ($pid == 0) {
55                 open STDOUT, ">$env_vars->{LDAPDIR}/logs";
56                 open STDERR, '>&STDOUT';
57                 close($env_vars->{STDIN_PIPE});
58                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
59
60                 if ($self->{ldap} eq "fedora-ds") {
61                         exec("$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd", "-D", $env_vars->{FEDORA_DS_DIR}, "-d0", "-i", $env_vars->{FEDORA_DS_PIDFILE});
62                 } elsif ($self->{ldap} eq "openldap") {
63                         exec($ENV{OPENLDAP_SLAPD}, "-dnone", "-F", $env_vars->{SLAPD_CONF_D}, "-h", $uri);
64                 }
65                 die("Unable to start slapd: $!");
66         }
67         $env_vars->{SLAPD_PID} = $pid;
68         sleep(1);
69         while (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") != 0) {
70                 $count++;
71                 if ($count > 40) {
72                         $self->slapd_stop($env_vars);
73                         return 0;
74                 }
75                 sleep(1);
76         }
77         return 1;
78 }
79
80 sub slapd_stop($$)
81 {
82         my ($self, $envvars) = @_;
83         kill 9, $envvars->{SLAPD_PID};
84         return 1;
85 }
86
87 sub check_or_start($$$)
88 {
89         my ($self, $env_vars, $process_model) = @_;
90         my $STDIN_READER;
91
92         return 0 if $self->check_env($env_vars);
93
94         # use a pipe for stdin in the child processes. This allows
95         # those processes to monitor the pipe for EOF to ensure they
96         # exit when the test script exits
97         pipe($STDIN_READER, $env_vars->{STDIN_PIPE});
98
99         # Start slapd before samba, but with the fifo on stdin
100         if (defined($self->{ldap})) {
101                 unless($self->slapd_start($env_vars, $STDIN_READER)) {
102                         warn("couldn't start slapd (main run)");
103                         return undef;
104                 }
105         }
106
107         print "STARTING SAMBA...";
108         my $pid = fork();
109         if ($pid == 0) {
110                 # we want out from samba to go to the log file, but also
111                 # to the users terminal when running 'make test' on the command
112                 # line. This puts it on stderr on the terminal
113                 open STDOUT, "| tee $env_vars->{SAMBA_TEST_LOG} 1>&2";
114                 open STDERR, '>&STDOUT';
115
116                 SocketWrapper::set_default_iface($env_vars->{SOCKET_WRAPPER_DEFAULT_IFACE});
117
118                 $ENV{KRB5_CONFIG} = $env_vars->{KRB5_CONFIG};
119                 $ENV{SELFTEST_WINBINDD_SOCKET_DIR} = $env_vars->{SELFTEST_WINBINDD_SOCKET_DIR};
120                 $ENV{NMBD_SOCKET_DIR} = $env_vars->{NMBD_SOCKET_DIR};
121
122                 $ENV{NSS_WRAPPER_PASSWD} = $env_vars->{NSS_WRAPPER_PASSWD};
123                 $ENV{NSS_WRAPPER_GROUP} = $env_vars->{NSS_WRAPPER_GROUP};
124                 $ENV{NSS_WRAPPER_HOSTS} = $env_vars->{NSS_WRAPPER_HOSTS};
125                 $ENV{NSS_WRAPPER_MODULE_SO_PATH} = $env_vars->{NSS_WRAPPER_MODULE_SO_PATH};
126                 $ENV{NSS_WRAPPER_MODULE_FN_PREFIX} = $env_vars->{NSS_WRAPPER_MODULE_FN_PREFIX};
127
128                 if (defined($env_vars->{RESOLV_WRAPPER_CONF})) {
129                         $ENV{RESOLV_WRAPPER_CONF} = $env_vars->{RESOLV_WRAPPER_CONF};
130                 } else {
131                         $ENV{RESOLV_WRAPPER_HOSTS} = $env_vars->{RESOLV_WRAPPER_HOSTS};
132                 }
133
134                 $ENV{UID_WRAPPER} = "1";
135                 $ENV{UID_WRAPPER_ROOT} = "1";
136
137                 $ENV{MAKE_TEST_BINARY} = Samba::bindir_path($self, "samba");
138                 my @preargs = ();
139                 my @optargs = ();
140                 if (defined($ENV{SAMBA_OPTIONS})) {
141                         @optargs = split(/ /, $ENV{SAMBA_OPTIONS});
142                 }
143                 if(defined($ENV{SAMBA_VALGRIND})) {
144                         @preargs = split(/ /,$ENV{SAMBA_VALGRIND});
145                 }
146
147                 close($env_vars->{STDIN_PIPE});
148                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
149
150                 exec(@preargs, Samba::bindir_path($self, "samba"), "-M", $process_model, "-i", "--maximum-runtime=$self->{server_maxtime}", $env_vars->{CONFIGURATION}, @optargs) or die("Unable to start samba: $!");
151         }
152         $env_vars->{SAMBA_PID} = $pid;
153         print "DONE\n";
154
155         close($STDIN_READER);
156
157         return $pid;
158 }
159
160 sub wait_for_start($$)
161 {
162         my ($self, $testenv_vars) = @_;
163         my $ret;
164         # give time for nbt server to register its names
165         print "delaying for nbt name registration\n";
166         sleep 2;
167
168         # This will return quickly when things are up, but be slow if we
169         # need to wait for (eg) SSL init
170         my $nmblookup =  Samba::bindir_path($self, "nmblookup4");
171         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
172         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
173         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
174         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
175         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
176         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
177         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
178         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
179         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
180         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
181         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
182         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
183
184         # Ensure we have the first RID Set before we start tests.  This makes the tests more reliable.
185         if ($testenv_vars->{SERVER_ROLE} eq "domain controller" and not ($testenv_vars->{NETBIOSNAME} eq "RODC")) {
186             # Add hosts file for name lookups
187             $ENV{NSS_WRAPPER_HOSTS} = $testenv_vars->{NSS_WRAPPER_HOSTS};
188                 if (defined($testenv_vars->{RESOLV_WRAPPER_CONF})) {
189                         $ENV{RESOLV_WRAPPER_CONF} = $testenv_vars->{RESOLV_WRAPPER_CONF};
190                 } else {
191                         $ENV{RESOLV_WRAPPER_HOSTS} = $testenv_vars->{RESOLV_WRAPPER_HOSTS};
192                 }
193
194             print "waiting for working LDAP and a RID Set to be allocated\n";
195             my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
196             my $count = 0;
197             my $base_dn = "DC=".join(",DC=", split(/\./, $testenv_vars->{REALM}));
198             my $rid_set_dn = "cn=RID Set,cn=$testenv_vars->{NETBIOSNAME},ou=domain controllers,$base_dn";
199             sleep(1);
200             while (system("$ldbsearch -H ldap://$testenv_vars->{SERVER} -U$testenv_vars->{USERNAME}%$testenv_vars->{PASSWORD} -s base -b \"$rid_set_dn\" rIDAllocationPool > /dev/null") != 0) {
201                 $count++;
202                 if ($count > 40) {
203                     $ret = 1;
204                     last;
205                 }
206                 sleep(1);
207             }
208         }
209         print $self->getlog_env($testenv_vars);
210
211         return $ret
212 }
213
214 sub write_ldb_file($$$)
215 {
216         my ($self, $file, $ldif) = @_;
217
218         my $ldbadd =  Samba::bindir_path($self, "ldbadd");
219         open(LDIF, "|$ldbadd -H $file >/dev/null");
220         print LDIF $ldif;
221         return(close(LDIF));
222 }
223
224 sub add_wins_config($$)
225 {
226         my ($self, $privatedir) = @_;
227
228         return $self->write_ldb_file("$privatedir/wins_config.ldb", "
229 dn: name=TORTURE_11,CN=PARTNERS
230 objectClass: wreplPartner
231 name: TORTURE_11
232 address: 127.0.0.11
233 pullInterval: 0
234 pushChangeCount: 0
235 type: 0x3
236 ");
237 }
238
239 sub mk_fedora_ds($$)
240 {
241         my ($self, $ctx) = @_;
242
243         #Make the subdirectory be as fedora DS would expect
244         my $fedora_ds_dir = "$ctx->{ldapdir}/slapd-$ctx->{ldap_instance}";
245
246         my $pidfile = "$fedora_ds_dir/logs/slapd-$ctx->{ldap_instance}.pid";
247
248         return ($fedora_ds_dir, $pidfile);
249 }
250
251 sub mk_openldap($$)
252 {
253         my ($self, $ctx) = @_;
254
255         my $slapd_conf_d = "$ctx->{ldapdir}/slapd.d";
256         my $pidfile = "$ctx->{ldapdir}/slapd.pid";
257
258         return ($slapd_conf_d, $pidfile);
259 }
260
261 sub mk_keyblobs($$)
262 {
263         my ($self, $tlsdir) = @_;
264
265         #TLS and PKINIT crypto blobs
266         my $dhfile = "$tlsdir/dhparms.pem";
267         my $cafile = "$tlsdir/ca.pem";
268         my $certfile = "$tlsdir/cert.pem";
269         my $reqkdc = "$tlsdir/req-kdc.der";
270         my $kdccertfile = "$tlsdir/kdc.pem";
271         my $keyfile = "$tlsdir/key.pem";
272         my $adminkeyfile = "$tlsdir/adminkey.pem";
273         my $reqadmin = "$tlsdir/req-admin.der";
274         my $admincertfile = "$tlsdir/admincert.pem";
275         my $admincertupnfile = "$tlsdir/admincertupn.pem";
276
277         mkdir($tlsdir, 0700);
278         my $oldumask = umask;
279         umask 0077;
280
281         #This is specified here to avoid draining entropy on every run
282         open(DHFILE, ">$dhfile");
283         print DHFILE <<EOF;
284 -----BEGIN DH PARAMETERS-----
285 MGYCYQC/eWD2xkb7uELmqLi+ygPMKyVcpHUo2yCluwnbPutEueuxrG/Cys8j8wLO
286 svCN/jYNyR2NszOmg7ZWcOC/4z/4pWDVPUZr8qrkhj5MRKJc52MncfaDglvEdJrv
287 YX70obsCAQI=
288 -----END DH PARAMETERS-----
289 EOF
290         close(DHFILE);
291
292         #Likewise, we pregenerate the key material.  This allows the
293         #other certificates to be pre-generated
294         open(KEYFILE, ">$keyfile");
295         print KEYFILE <<EOF;
296 -----BEGIN RSA PRIVATE KEY-----
297 MIICXQIBAAKBgQDKg6pAwCHUMA1DfHDmWhZfd+F0C+9Jxcqvpw9ii9En3E1uflpc
298 ol3+S9/6I/uaTmJHZre+DF3dTzb/UOZo0Zem8N+IzzkgoGkFafjXuT3BL5UPY2/H
299 6H+pPqVIRLOmrWImai359YyoKhFyo37Y6HPeU8QcZ+u2rS9geapIWfeuowIDAQAB
300 AoGAAqDLzFRR/BF1kpsiUfL4WFvTarCe9duhwj7ORc6fs785qAXuwUYAJ0Uvzmy6
301 HqoGv3t3RfmeHDmjcpPHsbOKnsOQn2MgmthidQlPBMWtQMff5zdoYNUFiPS0XQBq
302 szNW4PRjaA9KkLQVTwnzdXGkBSkn/nGxkaVu7OR3vJOBoo0CQQDO4upypesnbe6p
303 9/xqfZ2uim8IwV1fLlFClV7WlCaER8tsQF4lEi0XSzRdXGUD/dilpY88Nb+xok/X
304 8Z8OvgAXAkEA+pcLsx1gN7kxnARxv54jdzQjC31uesJgMKQXjJ0h75aUZwTNHmZQ
305 vPxi6u62YiObrN5oivkixwFNncT9MxTxVQJBAMaWUm2SjlLe10UX4Zdm1MEB6OsC
306 kVoX37CGKO7YbtBzCfTzJGt5Mwc1DSLA2cYnGJqIfSFShptALlwedot0HikCQAJu
307 jNKEKnbf+TdGY8Q0SKvTebOW2Aeg80YFkaTvsXCdyXrmdQcifw4WdO9KucJiDhSz
308 Y9hVapz7ykEJtFtWjLECQQDIlfc63I5ZpXfg4/nN4IJXUW6AmPVOYIA5215itgki
309 cSlMYli1H9MEXH0pQMGv5Qyd0OYIx2DDg96mZ+aFvqSG
310 -----END RSA PRIVATE KEY-----
311 EOF
312         close(KEYFILE);
313
314         open(ADMINKEYFILE, ">$adminkeyfile");
315
316         print ADMINKEYFILE <<EOF;
317 -----BEGIN RSA PRIVATE KEY-----
318 MIICXQIBAAKBgQD0+OL7TQBj0RejbIH1+g5GeRaWaM9xF43uE5y7jUHEsi5owhZF
319 5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMFxB6esnXhl0Jpip1JkUMM
320 XLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xdl3JRlwIDAQAB
321 AoGAP8mjCP628Ebc2eACQzOWjgEvwYCPK4qPmYOf1zJkArzG2t5XAGJ5WGrENRuB
322 cm3XFh1lpmaADl982UdW3gul4gXUy6w4XjKK4vVfhyHj0kZ/LgaXUK9BAGhroJ2L
323 osIOUsaC6jdx9EwSRctwdlF3wWJ8NK0g28AkvIk+FlolW4ECQQD7w5ouCDnf58CN
324 u4nARx4xv5XJXekBvOomkCQAmuOsdOb6b9wn3mm2E3au9fueITjb3soMR31AF6O4
325 eAY126rXAkEA+RgHzybzZEP8jCuznMqoN2fq/Vrs6+W3M8/G9mzGEMgLLpaf2Jiz
326 I9tLZ0+OFk9tkRaoCHPfUOCrVWJZ7Y53QQJBAMhoA6rw0WDyUcyApD5yXg6rusf4
327 ASpo/tqDkqUIpoL464Qe1tjFqtBM3gSXuhs9xsz+o0bzATirmJ+WqxrkKTECQHt2
328 OLCpKqwAspU7N+w32kaUADoRLisCEdrhWklbwpQgwsIVsCaoEOpt0CLloJRYTANE
329 yoZeAErTALjyZYZEPcECQQDlUi0N8DFxQ/lOwWyR3Hailft+mPqoPCa8QHlQZnlG
330 +cfgNl57YHMTZFwgUVFRdJNpjH/WdZ5QxDcIVli0q+Ko
331 -----END RSA PRIVATE KEY-----
332 EOF
333
334         #generated with
335         # hxtool issue-certificate --self-signed --issue-ca \
336         # --ca-private-key="FILE:$KEYFILE" \
337         # --subject="CN=CA,DC=samba,DC=example,DC=com" \
338         # --certificate="FILE:$CAFILE" --lifetime="25 years"
339
340         open(CAFILE, ">$cafile");
341         print CAFILE <<EOF;
342 -----BEGIN CERTIFICATE-----
343 MIICcTCCAdqgAwIBAgIUaBPmjnPVqyFqR5foICmLmikJTzgwCwYJKoZIhvcNAQEFMFIxEzAR
344 BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
345 LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDgwMzAxMTIyMzEyWhgPMjAzMzAyMjQx
346 MjIzMTJaMFIxEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
347 MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMIGfMA0GCSqGSIb3DQEBAQUA
348 A4GNADCBiQKBgQDKg6pAwCHUMA1DfHDmWhZfd+F0C+9Jxcqvpw9ii9En3E1uflpcol3+S9/6
349 I/uaTmJHZre+DF3dTzb/UOZo0Zem8N+IzzkgoGkFafjXuT3BL5UPY2/H6H+pPqVIRLOmrWIm
350 ai359YyoKhFyo37Y6HPeU8QcZ+u2rS9geapIWfeuowIDAQABo0IwQDAOBgNVHQ8BAf8EBAMC
351 AaYwHQYDVR0OBBYEFMLZufegDKLZs0VOyFXYK1L6M8oyMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
352 KoZIhvcNAQEFBQADgYEAAZJbCAAkaqgFJ0xgNovn8Ydd0KswQPjicwiODPgw9ZPoD2HiOUVO
353 yYDRg/dhFF9y656OpcHk4N7qZ2sl3RlHkzDu+dseETW+CnKvQIoXNyeARRJSsSlwrwcoD4JR
354 HTLk2sGigsWwrJ2N99sG/cqSJLJ1MFwLrs6koweBnYU0f/g=
355 -----END CERTIFICATE-----
356 EOF
357
358         #generated with GNUTLS internally in Samba.
359
360         open(CERTFILE, ">$certfile");
361         print CERTFILE <<EOF;
362 -----BEGIN CERTIFICATE-----
363 MIICYTCCAcygAwIBAgIE5M7SRDALBgkqhkiG9w0BAQUwZTEdMBsGA1UEChMUU2Ft
364 YmEgQWRtaW5pc3RyYXRpb24xNDAyBgNVBAsTK1NhbWJhIC0gdGVtcG9yYXJ5IGF1
365 dG9nZW5lcmF0ZWQgY2VydGlmaWNhdGUxDjAMBgNVBAMTBVNhbWJhMB4XDTA2MDgw
366 NDA0MzY1MloXDTA4MDcwNDA0MzY1MlowZTEdMBsGA1UEChMUU2FtYmEgQWRtaW5p
367 c3RyYXRpb24xNDAyBgNVBAsTK1NhbWJhIC0gdGVtcG9yYXJ5IGF1dG9nZW5lcmF0
368 ZWQgY2VydGlmaWNhdGUxDjAMBgNVBAMTBVNhbWJhMIGcMAsGCSqGSIb3DQEBAQOB
369 jAAwgYgCgYDKg6pAwCHUMA1DfHDmWhZfd+F0C+9Jxcqvpw9ii9En3E1uflpcol3+
370 S9/6I/uaTmJHZre+DF3dTzb/UOZo0Zem8N+IzzkgoGkFafjXuT3BL5UPY2/H6H+p
371 PqVIRLOmrWImai359YyoKhFyo37Y6HPeU8QcZ+u2rS9geapIWfeuowIDAQABoyUw
372 IzAMBgNVHRMBAf8EAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAsGCSqGSIb3DQEB
373 BQOBgQAmkN6XxvDnoMkGcWLCTwzxGfNNSVcYr7TtL2aJh285Xw9zaxcm/SAZBFyG
374 LYOChvh6hPU7joMdDwGfbiLrBnMag+BtGlmPLWwp/Kt1wNmrRhduyTQFhN3PP6fz
375 nBr9vVny2FewB2gHmelaPS//tXdxivSXKz3NFqqXLDJjq7P8wA==
376 -----END CERTIFICATE-----
377 EOF
378         close(CERTFILE);
379
380         #KDC certificate
381         # hxtool request-create \
382         # --subject="CN=krbtgt,CN=users,DC=samba,DC=example,DC=com" \
383         # --key="FILE:$KEYFILE" $KDCREQ
384
385         # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
386         # --type="pkinit-kdc" \
387         # --pk-init-principal="krbtgt/SAMBA.EXAMPLE.COM@SAMBA.EXAMPLE.COM" \
388         # --req="PKCS10:$KDCREQ" --certificate="FILE:$KDCCERTFILE" \
389         # --lifetime="25 years"
390
391         open(KDCCERTFILE, ">$kdccertfile");
392         print KDCCERTFILE <<EOF;
393 -----BEGIN CERTIFICATE-----
394 MIIDDDCCAnWgAwIBAgIUI2Tzj+JnMzMcdeabcNo30rovzFAwCwYJKoZIhvcNAQEFMFIxEzAR
395 BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
396 LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDgwMzAxMTMxOTIzWhgPMjAzMzAyMjQx
397 MzE5MjNaMGYxEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
398 MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMQ8wDQYDVQQDDAZrcmJ0
399 Z3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMqDqkDAIdQwDUN8cOZaFl934XQL70nF
400 yq+nD2KL0SfcTW5+WlyiXf5L3/oj+5pOYkdmt74MXd1PNv9Q5mjRl6bw34jPOSCgaQVp+Ne5
401 PcEvlQ9jb8fof6k+pUhEs6atYiZqLfn1jKgqEXKjftjoc95TxBxn67atL2B5qkhZ966jAgMB
402 AAGjgcgwgcUwDgYDVR0PAQH/BAQDAgWgMBIGA1UdJQQLMAkGBysGAQUCAwUwVAYDVR0RBE0w
403 S6BJBgYrBgEFAgKgPzA9oBMbEVNBTUJBLkVYQU1QTEUuQ09NoSYwJKADAgEBoR0wGxsGa3Ji
404 dGd0GxFTQU1CQS5FWEFNUExFLkNPTTAfBgNVHSMEGDAWgBTC2bn3oAyi2bNFTshV2CtS+jPK
405 MjAdBgNVHQ4EFgQUwtm596AMotmzRU7IVdgrUvozyjIwCQYDVR0TBAIwADANBgkqhkiG9w0B
406 AQUFAAOBgQBmrVD5MCmZjfHp1nEnHqTIh8r7lSmVtDx4s9MMjxm9oNrzbKXynvdhwQYFVarc
407 ge4yRRDXtSebErOl71zVJI9CVeQQpwcH+tA85oGA7oeFtO/S7ls581RUU6tGgyxV4veD+lJv
408 KPH5LevUtgD+q9H4LU4Sq5N3iFwBaeryB0g2wg==
409 -----END CERTIFICATE-----
410 EOF
411
412         # hxtool request-create \
413         # --subject="CN=Administrator,CN=users,DC=samba,DC=example,DC=com" \
414         # --key="FILE:$ADMINKEYFILE" $ADMINREQFILE
415
416         # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
417         # --type="pkinit-client" \
418         # --pk-init-principal="administrator@SAMBA.EXAMPLE.COM" \
419         # --req="PKCS10:$ADMINREQFILE" --certificate="FILE:$ADMINCERTFILE" \
420         # --lifetime="25 years"
421         
422         open(ADMINCERTFILE, ">$admincertfile");
423         print ADMINCERTFILE <<EOF;
424 -----BEGIN CERTIFICATE-----
425 MIIDHTCCAoagAwIBAgIUUggzW4lLRkMKe1DAR2NKatkMDYwwCwYJKoZIhvcNAQELMFIxEzAR
426 BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
427 LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDkwNzI3MDMzMjE1WhgPMjAzNDA3MjIw
428 MzMyMTVaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
429 MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMRYwFAYDVQQDDA1BZG1p
430 bmlzdHJhdG9yMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD0+OL7TQBj0RejbIH1+g5G
431 eRaWaM9xF43uE5y7jUHEsi5owhZF5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMF
432 xB6esnXhl0Jpip1JkUMMXLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xd
433 l3JRlwIDAQABo4HSMIHPMA4GA1UdDwEB/wQEAwIFoDAoBgNVHSUEITAfBgcrBgEFAgMEBggr
434 BgEFBQcDAgYKKwYBBAGCNxQCAjBIBgNVHREEQTA/oD0GBisGAQUCAqAzMDGgExsRU0FNQkEu
435 RVhBTVBMRS5DT02hGjAYoAMCAQGhETAPGw1BZG1pbmlzdHJhdG9yMB8GA1UdIwQYMBaAFMLZ
436 ufegDKLZs0VOyFXYK1L6M8oyMB0GA1UdDgQWBBQg81bLyfCA88C2B/BDjXlGuaFaxjAJBgNV
437 HRMEAjAAMA0GCSqGSIb3DQEBCwUAA4GBAEf/OSHUDJaGdtWGNuJeqcVYVMwrfBAc0OSwVhz1
438 7/xqKHWo8wIMPkYRtaRHKLNDsF8GkhQPCpVsa6mX/Nt7YQnNvwd+1SBP5E8GvwWw9ZzLJvma
439 nk2n89emuayLpVtp00PymrDLRBcNaRjFReQU8f0o509kiVPHduAp3jOiy13l
440 -----END CERTIFICATE-----
441 EOF
442         close(ADMINCERTFILE);
443
444         # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
445         # --type="pkinit-client" \
446         # --ms-upn="administrator@samba.example.com" \
447         # --req="PKCS10:$ADMINREQFILE" --certificate="FILE:$ADMINCERTUPNFILE" \
448         # --lifetime="25 years"
449         
450         open(ADMINCERTUPNFILE, ">$admincertupnfile");
451         print ADMINCERTUPNFILE <<EOF;
452 -----BEGIN CERTIFICATE-----
453 MIIDDzCCAnigAwIBAgIUUp3CJMuNaEaAdPKp3QdNIwG7a4wwCwYJKoZIhvcNAQELMFIxEzAR
454 BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
455 LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDkwNzI3MDMzMzA1WhgPMjAzNDA3MjIw
456 MzMzMDVaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
457 MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMRYwFAYDVQQDDA1BZG1p
458 bmlzdHJhdG9yMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD0+OL7TQBj0RejbIH1+g5G
459 eRaWaM9xF43uE5y7jUHEsi5owhZF5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMF
460 xB6esnXhl0Jpip1JkUMMXLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xd
461 l3JRlwIDAQABo4HEMIHBMA4GA1UdDwEB/wQEAwIFoDAoBgNVHSUEITAfBgcrBgEFAgMEBggr
462 BgEFBQcDAgYKKwYBBAGCNxQCAjA6BgNVHREEMzAxoC8GCisGAQQBgjcUAgOgIQwfYWRtaW5p
463 c3RyYXRvckBzYW1iYS5leGFtcGxlLmNvbTAfBgNVHSMEGDAWgBTC2bn3oAyi2bNFTshV2CtS
464 +jPKMjAdBgNVHQ4EFgQUIPNWy8nwgPPAtgfwQ415RrmhWsYwCQYDVR0TBAIwADANBgkqhkiG
465 9w0BAQsFAAOBgQBk42+egeUB3Ji2PC55fbt3FNKxvmm2xUUFkV9POK/YR9rajKOwk5jtYSeS
466 Zd7J9s//rNFNa7waklFkDaY56+QWTFtdvxfE+KoHaqt6X8u6pqi7p3M4wDKQox+9Dx8yWFyq
467 Wfz/8alZ5aMezCQzXJyIaJsCLeKABosSwHcpAFmxlQ==
468 -----END CERTIFICATE-----
469 EOF
470
471         umask $oldumask;
472 }
473
474 sub setup_namespaces($$:$$)
475 {
476         my ($self, $localenv, $upn_array, $spn_array) = @_;
477
478         @{$upn_array} = [] unless defined($upn_array);
479         my $upn_args = "";
480         foreach my $upn (@{$upn_array}) {
481                 $upn_args .= " --add-upn-suffix=$upn";
482         }
483
484         @{$spn_array} = [] unless defined($spn_array);
485         my $spn_args = "";
486         foreach my $spn (@{$spn_array}) {
487                 $spn_args .= " --add-spn-suffix=$spn";
488         }
489
490         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
491
492         my $cmd_env = "";
493         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
494         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
495                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
496         } else {
497                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
498         }
499         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\"";
500
501         my $cmd_config = " $localenv->{CONFIGURATION}";
502
503         my $namespaces = $cmd_env;
504         $namespaces .= " $samba_tool domain trust namespaces $upn_args $spn_args";
505         $namespaces .= $cmd_config;
506         unless (system($namespaces) == 0) {
507                 warn("Failed to add namespaces \n$namespaces");
508                 return;
509         }
510
511         return;
512 }
513
514 sub setup_trust($$$$$)
515 {
516         my ($self, $localenv, $remoteenv, $type, $extra_args) = @_;
517
518         $localenv->{TRUST_SERVER} = $remoteenv->{SERVER};
519         $localenv->{TRUST_SERVER_IP} = $remoteenv->{SERVER_IP};
520         $localenv->{TRUST_SERVER_IPV6} = $remoteenv->{SERVER_IPV6};
521         $localenv->{TRUST_NETBIOSNAME} = $remoteenv->{NETBIOSNAME};
522         $localenv->{TRUST_USERNAME} = $remoteenv->{USERNAME};
523         $localenv->{TRUST_PASSWORD} = $remoteenv->{PASSWORD};
524         $localenv->{TRUST_DOMAIN} = $remoteenv->{DOMAIN};
525         $localenv->{TRUST_REALM} = $remoteenv->{REALM};
526
527         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
528         # setup the trust
529         my $cmd_env = "";
530         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
531         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
532                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
533         } else {
534                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
535         }
536         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\"";
537
538         my $cmd_config = " $localenv->{CONFIGURATION}";
539         my $cmd_creds = $cmd_config;
540         $cmd_creds .= " -U$localenv->{TRUST_DOMAIN}\\\\$localenv->{TRUST_USERNAME}\%$localenv->{TRUST_PASSWORD}";
541
542         my $create = $cmd_env;
543         $create .= " $samba_tool domain trust create --type=${type} $localenv->{TRUST_REALM}";
544         $create .= " $extra_args";
545         $create .= $cmd_creds;
546         unless (system($create) == 0) {
547                 warn("Failed to create trust \n$create");
548                 return undef;
549         }
550
551         return $localenv
552 }
553
554 sub provision_raw_prepare($$$$$$$$$$$)
555 {
556         my ($self, $prefix, $server_role, $hostname,
557             $domain, $realm, $functional_level,
558             $password, $kdc_ipv4, $kdc_ipv6) = @_;
559         my $ctx;
560         my $netbiosname = uc($hostname);
561
562         unless(-d $prefix or mkdir($prefix, 0777)) {
563                 warn("Unable to create $prefix");
564                 return undef;
565         }
566         my $prefix_abs = abs_path($prefix);
567
568         die ("prefix=''") if $prefix_abs eq "";
569         die ("prefix='/'") if $prefix_abs eq "/";
570
571         unless (system("rm -rf $prefix_abs/*") == 0) {
572                 warn("Unable to clean up");
573         }
574
575         
576         my $swiface = Samba::get_interface($hostname);
577
578         $ctx->{prefix} = $prefix;
579         $ctx->{prefix_abs} = $prefix_abs;
580
581         $ctx->{server_role} = $server_role;
582         $ctx->{hostname} = $hostname;
583         $ctx->{netbiosname} = $netbiosname;
584         $ctx->{swiface} = $swiface;
585         $ctx->{password} = $password;
586         $ctx->{kdc_ipv4} = $kdc_ipv4;
587         $ctx->{kdc_ipv6} = $kdc_ipv6;
588
589 #
590 # Set smbd log level here.
591 #
592         $ctx->{server_loglevel} =$ENV{SERVER_LOG_LEVEL} || 1;
593         $ctx->{username} = "Administrator";
594         $ctx->{domain} = $domain;
595         $ctx->{realm} = uc($realm);
596         $ctx->{dnsname} = lc($realm);
597
598         $ctx->{functional_level} = $functional_level;
599
600         my $unix_name = ($ENV{USER} or $ENV{LOGNAME} or `whoami`);
601         chomp $unix_name;
602         $ctx->{unix_name} = $unix_name;
603         $ctx->{unix_uid} = $>;
604         my @mygid = split(" ", $();
605         $ctx->{unix_gid} = $mygid[0];
606         $ctx->{unix_gids_str} = $);
607         @{$ctx->{unix_gids}} = split(" ", $ctx->{unix_gids_str});
608
609         $ctx->{etcdir} = "$prefix_abs/etc";
610         $ctx->{piddir} = "$prefix_abs/pid";
611         $ctx->{smb_conf} = "$ctx->{etcdir}/smb.conf";
612         $ctx->{krb5_conf} = "$ctx->{etcdir}/krb5.conf";
613         $ctx->{privatedir} = "$prefix_abs/private";
614         $ctx->{ncalrpcdir} = "$prefix_abs/ncalrpc";
615         $ctx->{lockdir} = "$prefix_abs/lockdir";
616         $ctx->{logdir} = "$prefix_abs/logs";
617         $ctx->{statedir} = "$prefix_abs/statedir";
618         $ctx->{cachedir} = "$prefix_abs/cachedir";
619         $ctx->{winbindd_socket_dir} = "$prefix_abs/winbindd_socket";
620         $ctx->{winbindd_privileged_socket_dir} = "$prefix_abs/winbindd_privileged_socket";
621         $ctx->{ntp_signd_socket_dir} = "$prefix_abs/ntp_signd_socket";
622         $ctx->{nsswrap_passwd} = "$ctx->{etcdir}/passwd";
623         $ctx->{nsswrap_group} = "$ctx->{etcdir}/group";
624         $ctx->{nsswrap_hosts} = "$ENV{SELFTEST_PREFIX}/hosts";
625         if ($ENV{SAMBA_DNS_FAKING}) {
626                 $ctx->{dns_host_file} = "$ENV{SELFTEST_PREFIX}/dns_host_file";
627                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces --use-file=$ctx->{dns_host_file}";
628         } else {
629                 $ctx->{resolv_conf} = "$ctx->{etcdir}/resolv.conf";
630                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf}";
631         }
632
633         $ctx->{tlsdir} = "$ctx->{privatedir}/tls";
634
635         $ctx->{ipv4} = "127.0.0.$swiface";
636         $ctx->{ipv6} = sprintf("fd00:0000:0000:0000:0000:0000:5357:5f%02x", $swiface);
637         $ctx->{interfaces} = "$ctx->{ipv4}/8 $ctx->{ipv6}/64";
638
639         push(@{$ctx->{directories}}, $ctx->{privatedir});
640         push(@{$ctx->{directories}}, $ctx->{etcdir});
641         push(@{$ctx->{directories}}, $ctx->{piddir});
642         push(@{$ctx->{directories}}, $ctx->{lockdir});
643         push(@{$ctx->{directories}}, $ctx->{logdir});
644         push(@{$ctx->{directories}}, $ctx->{statedir});
645         push(@{$ctx->{directories}}, $ctx->{cachedir});
646
647         $ctx->{smb_conf_extra_options} = "";
648
649         my @provision_options = ();
650         push (@provision_options, "KRB5_CONFIG=\"$ctx->{krb5_config}\"");
651         push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
652         push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
653         push (@provision_options, "NSS_WRAPPER_HOSTS=\"$ctx->{nsswrap_hosts}\"");
654         if (defined($ctx->{resolv_conf})) {
655                 push (@provision_options, "RESOLV_WRAPPER_CONF=\"$ctx->{resolv_conf}\"");
656         } else {
657                 push (@provision_options, "RESOLV_WRAPPER_HOSTS=\"$ctx->{dns_host_file}\"");
658         }
659         if (defined($ENV{GDB_PROVISION})) {
660                 push (@provision_options, "gdb --args");
661                 if (!defined($ENV{PYTHON})) {
662                     push (@provision_options, "env");
663                     push (@provision_options, "python");
664                 }
665         }
666         if (defined($ENV{VALGRIND_PROVISION})) {
667                 push (@provision_options, "valgrind");
668                 if (!defined($ENV{PYTHON})) {
669                     push (@provision_options, "env");
670                     push (@provision_options, "python");
671                 }
672         }
673         if (defined($ENV{PYTHON})) {
674                 push (@provision_options, $ENV{PYTHON});
675         }
676         push (@provision_options, Samba::bindir_path($self, "samba-tool"));
677         push (@provision_options, "domain");
678         push (@provision_options, "provision");
679         push (@provision_options, "--configfile=$ctx->{smb_conf}");
680         push (@provision_options, "--host-name=$ctx->{hostname}");
681         push (@provision_options, "--host-ip=$ctx->{ipv4}");
682         push (@provision_options, "--quiet");
683         push (@provision_options, "--domain=$ctx->{domain}");
684         push (@provision_options, "--realm=$ctx->{realm}");
685         push (@provision_options, "--adminpass=$ctx->{password}");
686         push (@provision_options, "--krbtgtpass=krbtgt$ctx->{password}");
687         push (@provision_options, "--machinepass=machine$ctx->{password}");
688         push (@provision_options, "--root=$ctx->{unix_name}");
689         push (@provision_options, "--server-role=\"$ctx->{server_role}\"");
690         push (@provision_options, "--function-level=\"$ctx->{functional_level}\"");
691
692         @{$ctx->{provision_options}} = @provision_options;
693
694         return $ctx;
695 }
696
697 #
698 # Step1 creates the basic configuration
699 #
700 sub provision_raw_step1($$)
701 {
702         my ($self, $ctx) = @_;
703
704         mkdir($_, 0777) foreach (@{$ctx->{directories}});
705
706         ##
707         ## lockdir and piddir must be 0755
708         ##
709         chmod 0755, $ctx->{lockdir};
710         chmod 0755, $ctx->{piddir};
711
712         unless (open(CONFFILE, ">$ctx->{smb_conf}")) {
713                 warn("can't open $ctx->{smb_conf}$?");
714                 return undef;
715         }
716         print CONFFILE "
717 [global]
718         netbios name = $ctx->{netbiosname}
719         posix:eadb = $ctx->{statedir}/eadb.tdb
720         workgroup = $ctx->{domain}
721         realm = $ctx->{realm}
722         private dir = $ctx->{privatedir}
723         pid directory = $ctx->{piddir}
724         ncalrpc dir = $ctx->{ncalrpcdir}
725         lock dir = $ctx->{lockdir}
726         state directory = $ctx->{statedir}
727         cache directory = $ctx->{cachedir}
728         winbindd socket directory = $ctx->{winbindd_socket_dir}
729         winbindd privileged socket directory = $ctx->{winbindd_privileged_socket_dir}
730         ntp signd socket directory = $ctx->{ntp_signd_socket_dir}
731         winbind separator = /
732         interfaces = $ctx->{interfaces}
733         tls dh params file = $ctx->{tlsdir}/dhparms.pem
734         panic action = $RealBin/gdb_backtrace \%d
735         wins support = yes
736         server role = $ctx->{server_role}
737         server services = +echo +smb -s3fs
738         dcerpc endpoint servers = +winreg +srvsvc
739         notify:inotify = false
740         ldb:nosync = true
741 #We don't want to pass our self-tests if the PAC code is wrong
742         gensec:require_pac = true
743         log file = $ctx->{logdir}/log.\%m
744         log level = $ctx->{server_loglevel}
745         lanman auth = Yes
746         rndc command = true
747         dns update command = $ctx->{samba_dnsupdate}
748         spn update command = $ENV{SRCDIR_ABS}/source4/scripting/bin/samba_spnupdate -s $ctx->{smb_conf}
749         dreplsrv:periodic_startup_interval = 0
750         dsdb:schema update allowed = yes
751
752         vfs objects = dfs_samba4 acl_xattr fake_acls xattr_tdb streams_depot
753
754         # remove this again, when our smb2 client library
755         # supports signin on compound related requests
756         server signing = on
757
758         idmap_ldb:use rfc2307=yes
759         winbind enum users = yes
760         winbind enum groups = yes
761 ";
762
763         print CONFFILE "
764
765         # Begin extra options
766         $ctx->{smb_conf_extra_options}
767         # End extra options
768 ";
769         close(CONFFILE);
770
771         $self->mk_keyblobs($ctx->{tlsdir});
772
773         #Default the KDC IP to the server's IP
774         if (not defined($ctx->{kdc_ipv4})) {
775                 $ctx->{kdc_ipv4} = $ctx->{ipv4};
776         }
777         if (not defined($ctx->{kdc_ipv6})) {
778                 $ctx->{kdc_ipv6} = $ctx->{ipv6};
779         }
780
781         Samba::mk_krb5_conf($ctx);
782
783         open(PWD, ">$ctx->{nsswrap_passwd}");
784         if ($ctx->{unix_uid} != 0) {
785                 print PWD "root:x:0:0:root gecos:$ctx->{prefix_abs}:/bin/false\n";
786         }
787         print PWD "$ctx->{unix_name}:x:$ctx->{unix_uid}:65531:$ctx->{unix_name} gecos:$ctx->{prefix_abs}:/bin/false\n";
788         print PWD "nobody:x:65534:65533:nobody gecos:$ctx->{prefix_abs}:/bin/false
789 pdbtest:x:65533:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
790 pdbtest2:x:65532:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
791 pdbtest3:x:65531:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
792 pdbtest4:x:65530:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
793 ";
794         close(PWD);
795         my $uid_rfc2307test = 65533;
796
797         open(GRP, ">$ctx->{nsswrap_group}");
798         if ($ctx->{unix_gid} != 0) {
799                 print GRP "root:x:0:\n";
800         }
801         print GRP "$ctx->{unix_name}:x:$ctx->{unix_gid}:\n";
802         print GRP "wheel:x:10:
803 users:x:65531:
804 nobody:x:65533:
805 nogroup:x:65534:nobody
806 ";
807         close(GRP);
808         my $gid_rfc2307test = 65532;
809
810         my $hostname = lc($ctx->{hostname});
811         open(HOSTS, ">>$ctx->{nsswrap_hosts}");
812         if ($hostname eq "localdc") {
813                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
814                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
815         } else {
816                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} ${hostname}\n";
817                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} ${hostname}\n";
818         }
819         close(HOSTS);
820
821         if (defined($ctx->{resolv_conf})) {
822                 open(RESOLV_CONF, ">$ctx->{resolv_conf}");
823                 print RESOLV_CONF "nameserver $ctx->{kdc_ipv4}\n";
824                 print RESOLV_CONF "nameserver $ctx->{kdc_ipv6}\n";
825                 close(RESOLV_CONF);
826         }
827
828         my $configuration = "--configfile=$ctx->{smb_conf}";
829
830 #Ensure the config file is valid before we start
831         my $testparm = Samba::bindir_path($self, "samba-tool") . " testparm";
832         if (system("$testparm $configuration -v --suppress-prompt >/dev/null 2>&1") != 0) {
833                 system("$testparm -v --suppress-prompt $configuration >&2");
834                 warn("Failed to create a valid smb.conf configuration $testparm!");
835                 return undef;
836         }
837         unless (system("($testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global 2> /dev/null | grep -i \"^$ctx->{netbiosname}\" ) >/dev/null 2>&1") == 0) {
838                 warn("Failed to create a valid smb.conf configuration! $testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global");
839                 return undef;
840         }
841
842         my $ret = {
843                 KRB5_CONFIG => $ctx->{krb5_conf},
844                 PIDDIR => $ctx->{piddir},
845                 SERVER => $ctx->{hostname},
846                 SERVER_IP => $ctx->{ipv4},
847                 SERVER_IPV6 => $ctx->{ipv6},
848                 NETBIOSNAME => $ctx->{netbiosname},
849                 DOMAIN => $ctx->{domain},
850                 USERNAME => $ctx->{username},
851                 REALM => $ctx->{realm},
852                 PASSWORD => $ctx->{password},
853                 LDAPDIR => $ctx->{ldapdir},
854                 LDAP_INSTANCE => $ctx->{ldap_instance},
855                 SELFTEST_WINBINDD_SOCKET_DIR => $ctx->{winbindd_socket_dir},
856                 NCALRPCDIR => $ctx->{ncalrpcdir},
857                 LOCKDIR => $ctx->{lockdir},
858                 STATEDIR => $ctx->{statedir},
859                 CACHEDIR => $ctx->{cachedir},
860                 PRIVATEDIR => $ctx->{privatedir},
861                 SERVERCONFFILE => $ctx->{smb_conf},
862                 CONFIGURATION => $configuration,
863                 SOCKET_WRAPPER_DEFAULT_IFACE => $ctx->{swiface},
864                 NSS_WRAPPER_PASSWD => $ctx->{nsswrap_passwd},
865                 NSS_WRAPPER_GROUP => $ctx->{nsswrap_group},
866                 NSS_WRAPPER_HOSTS => $ctx->{nsswrap_hosts},
867                 SAMBA_TEST_FIFO => "$ctx->{prefix}/samba_test.fifo",
868                 SAMBA_TEST_LOG => "$ctx->{prefix}/samba_test.log",
869                 SAMBA_TEST_LOG_POS => 0,
870                 NSS_WRAPPER_MODULE_SO_PATH => Samba::nss_wrapper_winbind_so_path($self),
871                 NSS_WRAPPER_MODULE_FN_PREFIX => "winbind",
872                 LOCAL_PATH => $ctx->{share},
873                 UID_RFC2307TEST => $uid_rfc2307test,
874                 GID_RFC2307TEST => $gid_rfc2307test,
875                 SERVER_ROLE => $ctx->{server_role}
876         };
877
878         if (defined($ctx->{resolv_conf})) {
879                 $ret->{RESOLV_WRAPPER_CONF} = $ctx->{resolv_conf};
880         } else {
881                 $ret->{RESOLV_WRAPPER_HOSTS} = $ctx->{dns_host_file};
882         }
883
884         return $ret;
885 }
886
887 #
888 # Step2 runs the provision script
889 #
890 sub provision_raw_step2($$$)
891 {
892         my ($self, $ctx, $ret) = @_;
893
894         my $provision_cmd = join(" ", @{$ctx->{provision_options}});
895         unless (system($provision_cmd) == 0) {
896                 warn("Unable to provision: \n$provision_cmd\n");
897                 return undef;
898         }
899
900         my $testallowed_account = "testallowed";
901         my $samba_tool_cmd = "";
902         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
903         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
904             . " user add --configfile=$ctx->{smb_conf} $testallowed_account $ctx->{password}";
905         unless (system($samba_tool_cmd) == 0) {
906                 warn("Unable to add testallowed user: \n$samba_tool_cmd\n");
907                 return undef;
908         }
909
910         my $ldbmodify = "";
911         $ldbmodify .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
912         $ldbmodify .= Samba::bindir_path($self, "ldbmodify");
913         my $base_dn = "DC=".join(",DC=", split(/\./, $ctx->{realm}));
914
915         if ($ctx->{server_role} ne "domain controller") {
916                 $base_dn = "DC=$ctx->{netbiosname}";
917         }
918
919         my $user_dn = "cn=$testallowed_account,cn=users,$base_dn";
920         $testallowed_account = "testallowed account";
921         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
922         print LDIF "dn: $user_dn
923 changetype: modify
924 replace: samAccountName
925 samAccountName: $testallowed_account
926 -
927 ";
928         close(LDIF);
929
930         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
931         print LDIF "dn: $user_dn
932 changetype: modify
933 replace: userPrincipalName
934 userPrincipalName: testallowed upn\@$ctx->{realm}
935 replace: servicePrincipalName
936 servicePrincipalName: host/testallowed
937 -           
938 ";
939         close(LDIF);
940
941         $samba_tool_cmd = "";
942         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
943         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
944             . " user add --configfile=$ctx->{smb_conf} testdenied $ctx->{password}";
945         unless (system($samba_tool_cmd) == 0) {
946                 warn("Unable to add testdenied user: \n$samba_tool_cmd\n");
947                 return undef;
948         }
949
950         my $user_dn = "cn=testdenied,cn=users,$base_dn";
951         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
952         print LDIF "dn: $user_dn
953 changetype: modify
954 replace: userPrincipalName
955 userPrincipalName: testdenied_upn\@$ctx->{realm}.upn
956 -           
957 ";
958         close(LDIF);
959
960         $samba_tool_cmd = "";
961         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
962         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
963             . " group addmembers --configfile=$ctx->{smb_conf} 'Allowed RODC Password Replication Group' '$testallowed_account'";
964         unless (system($samba_tool_cmd) == 0) {
965                 warn("Unable to add '$testallowed_account' user to 'Allowed RODC Password Replication Group': \n$samba_tool_cmd\n");
966                 return undef;
967         }
968
969         return $ret;
970 }
971
972 sub provision($$$$$$$$$$)
973 {
974         my ($self, $prefix, $server_role, $hostname,
975             $domain, $realm, $functional_level,
976             $password, $kdc_ipv4, $kdc_ipv6, $extra_smbconf_options, $extra_smbconf_shares,
977             $extra_provision_options) = @_;
978
979         my $ctx = $self->provision_raw_prepare($prefix, $server_role,
980                                                $hostname,
981                                                $domain, $realm, $functional_level,
982                                                $password, $kdc_ipv4, $kdc_ipv6);
983
984         if (defined($extra_provision_options)) {
985                 push (@{$ctx->{provision_options}}, @{$extra_provision_options});
986         } else {
987                 push (@{$ctx->{provision_options}}, "--use-ntvfs");
988         }
989
990         $ctx->{share} = "$ctx->{prefix_abs}/share";
991         push(@{$ctx->{directories}}, "$ctx->{share}");
992         push(@{$ctx->{directories}}, "$ctx->{share}/test1");
993         push(@{$ctx->{directories}}, "$ctx->{share}/test2");
994
995         # precreate directories for printer drivers
996         push(@{$ctx->{directories}}, "$ctx->{share}/W32X86");
997         push(@{$ctx->{directories}}, "$ctx->{share}/x64");
998         push(@{$ctx->{directories}}, "$ctx->{share}/WIN40");
999
1000         my $msdfs = "no";
1001         $msdfs = "yes" if ($server_role eq "domain controller");
1002         $ctx->{smb_conf_extra_options} = "
1003
1004         max xmit = 32K
1005         server max protocol = SMB2
1006         host msdfs = $msdfs
1007         lanman auth = yes
1008         allow nt4 crypto = yes
1009
1010         # fruit:copyfile is a global option
1011         fruit:copyfile = yes
1012
1013         $extra_smbconf_options
1014
1015 [tmp]
1016         path = $ctx->{share}
1017         read only = no
1018         posix:sharedelay = 100000
1019         posix:oplocktimeout = 3
1020         posix:writetimeupdatedelay = 500000
1021
1022 [xcopy_share]
1023         path = $ctx->{share}
1024         read only = no
1025         posix:sharedelay = 100000
1026         posix:oplocktimeout = 3
1027         posix:writetimeupdatedelay = 500000
1028         create mask = 777
1029         force create mode = 777
1030
1031 [posix_share]
1032         path = $ctx->{share}
1033         read only = no
1034         create mask = 0777
1035         force create mode = 0
1036         directory mask = 0777
1037         force directory mode = 0
1038
1039 [test1]
1040         path = $ctx->{share}/test1
1041         read only = no
1042         posix:sharedelay = 100000
1043         posix:oplocktimeout = 3
1044         posix:writetimeupdatedelay = 500000
1045
1046 [test2]
1047         path = $ctx->{share}/test2
1048         read only = no
1049         posix:sharedelay = 100000
1050         posix:oplocktimeout = 3
1051         posix:writetimeupdatedelay = 500000
1052
1053 [cifs]
1054         path = $ctx->{share}/_ignore_cifs_
1055         read only = no
1056         ntvfs handler = cifs
1057         cifs:server = $ctx->{netbiosname}
1058         cifs:share = tmp
1059         cifs:use-s4u2proxy = yes
1060         # There is no username specified here, instead the client is expected
1061         # to log in with kerberos, and the serverwill use delegated credentials.
1062         # Or the server tries s4u2self/s4u2proxy to impersonate the client
1063
1064 [simple]
1065         path = $ctx->{share}
1066         read only = no
1067         ntvfs handler = simple
1068
1069 [sysvol]
1070         path = $ctx->{statedir}/sysvol
1071         read only = no
1072
1073 [netlogon]
1074         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1075         read only = no
1076
1077 [cifsposix]
1078         copy = simple
1079         ntvfs handler = cifsposix
1080
1081 [vfs_fruit]
1082         path = $ctx->{share}
1083         vfs objects = catia fruit streams_xattr acl_xattr
1084         ea support = yes
1085         fruit:ressource = file
1086         fruit:metadata = netatalk
1087         fruit:locking = netatalk
1088         fruit:encoding = native
1089
1090 $extra_smbconf_shares
1091 ";
1092
1093         if (defined($self->{ldap})) {
1094                 $ctx->{ldapdir} = "$ctx->{privatedir}/ldap";
1095                 push(@{$ctx->{directories}}, "$ctx->{ldapdir}");
1096
1097                 my $ldap_uri= "$ctx->{ldapdir}/ldapi";
1098                 $ldap_uri =~ s|/|%2F|g;
1099                 $ldap_uri = "ldapi://$ldap_uri";
1100                 $ctx->{ldap_uri} = $ldap_uri;
1101
1102                 $ctx->{ldap_instance} = lc($ctx->{netbiosname});
1103         }
1104
1105         my $ret = $self->provision_raw_step1($ctx);
1106         unless (defined $ret) {
1107                 return undef;
1108         }
1109
1110         if (defined($self->{ldap})) {
1111                 $ret->{LDAP_URI} = $ctx->{ldap_uri};
1112                 push (@{$ctx->{provision_options}}, "--ldap-backend-type=" . $self->{ldap});
1113                 push (@{$ctx->{provision_options}}, "--ldap-backend-nosync");
1114                 if ($self->{ldap} eq "openldap") {
1115                         push (@{$ctx->{provision_options}}, "--slapd-path=" . $ENV{OPENLDAP_SLAPD});
1116                         ($ret->{SLAPD_CONF_D}, $ret->{OPENLDAP_PIDFILE}) = $self->mk_openldap($ctx) or die("Unable to create openldap directories");
1117
1118                 } elsif ($self->{ldap} eq "fedora-ds") {
1119                         push (@{$ctx->{provision_options}}, "--slapd-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd");
1120                         push (@{$ctx->{provision_options}}, "--setup-ds-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl");
1121                         ($ret->{FEDORA_DS_DIR}, $ret->{FEDORA_DS_PIDFILE}) = $self->mk_fedora_ds($ctx) or die("Unable to create fedora ds directories");
1122                 }
1123
1124         }
1125
1126         return $self->provision_raw_step2($ctx, $ret);
1127 }
1128
1129 sub provision_s4member($$$)
1130 {
1131         my ($self, $prefix, $dcvars) = @_;
1132         print "PROVISIONING MEMBER...";
1133         my $extra_smb_conf = "
1134         passdb backend = samba_dsdb
1135 winbindd:use external pipes = true
1136
1137 rpc_server:default = external
1138 rpc_server:svcctl = embedded
1139 rpc_server:srvsvc = embedded
1140 rpc_server:eventlog = embedded
1141 rpc_server:ntsvcs = embedded
1142 rpc_server:winreg = embedded
1143 rpc_server:spoolss = embedded
1144 rpc_daemon:spoolssd = embedded
1145 rpc_server:tcpip = no
1146 ";
1147         my $ret = $self->provision($prefix,
1148                                    "member server",
1149                                    "s4member",
1150                                    "SAMBADOMAIN",
1151                                    "samba.example.com",
1152                                    "2008",
1153                                    "locMEMpass3",
1154                                    $dcvars->{SERVER_IP},
1155                                    $dcvars->{SERVER_IPV6},
1156                                    $extra_smb_conf, "", undef);
1157         unless ($ret) {
1158                 return undef;
1159         }
1160
1161         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1162         my $cmd = "";
1163         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1164         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1165                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1166         } else {
1167                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1168         }
1169         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1170         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1171         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1172         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1173
1174         unless (system($cmd) == 0) {
1175                 warn("Join failed\n$cmd");
1176                 return undef;
1177         }
1178
1179         $ret->{MEMBER_SERVER} = $ret->{SERVER};
1180         $ret->{MEMBER_SERVER_IP} = $ret->{SERVER_IP};
1181         $ret->{MEMBER_SERVER_IPV6} = $ret->{SERVER_IPV6};
1182         $ret->{MEMBER_NETBIOSNAME} = $ret->{NETBIOSNAME};
1183         $ret->{MEMBER_USERNAME} = $ret->{USERNAME};
1184         $ret->{MEMBER_PASSWORD} = $ret->{PASSWORD};
1185
1186         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1187         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1188         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1189         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1190         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1191         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1192
1193         return $ret;
1194 }
1195
1196 sub provision_rpc_proxy($$$)
1197 {
1198         my ($self, $prefix, $dcvars) = @_;
1199         print "PROVISIONING RPC PROXY...";
1200
1201         my $extra_smbconf_options = "
1202         passdb backend = samba_dsdb
1203
1204         # rpc_proxy
1205         dcerpc_remote:binding = ncacn_ip_tcp:$dcvars->{SERVER}
1206         dcerpc endpoint servers = epmapper, remote
1207         dcerpc_remote:interfaces = rpcecho
1208
1209 [cifs_to_dc]
1210         path = /tmp/_ignore_cifs_to_dc_/_none_
1211         read only = no
1212         ntvfs handler = cifs
1213         cifs:server = $dcvars->{SERVER}
1214         cifs:share = cifs
1215         cifs:use-s4u2proxy = yes
1216         # There is no username specified here, instead the client is expected
1217         # to log in with kerberos, and the serverwill use delegated credentials.
1218         # Or the server tries s4u2self/s4u2proxy to impersonate the client
1219
1220 ";
1221
1222         my $ret = $self->provision($prefix,
1223                                    "member server",
1224                                    "localrpcproxy",
1225                                    "SAMBADOMAIN",
1226                                    "samba.example.com",
1227                                    "2008",
1228                                    "locRPCproxypass4",
1229                                    $dcvars->{SERVER_IP},
1230                                    $dcvars->{SERVER_IPV6},
1231                                    $extra_smbconf_options, "", undef);
1232
1233         unless ($ret) {
1234                 return undef;
1235         }
1236
1237         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1238
1239         # The joind runs in the context of the rpc_proxy/member for now
1240         my $cmd = "";
1241         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1242         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1243                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1244         } else {
1245                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1246         }
1247         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1248         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1249         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1250         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1251
1252         unless (system($cmd) == 0) {
1253                 warn("Join failed\n$cmd");
1254                 return undef;
1255         }
1256
1257         # Setting up delegation runs in the context of the DC for now
1258         $cmd = "";
1259         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1260         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1261         $cmd .= "$samba_tool delegation for-any-protocol '$ret->{NETBIOSNAME}\$' on";
1262         $cmd .= " $dcvars->{CONFIGURATION}";
1263         print $cmd;
1264
1265         unless (system($cmd) == 0) {
1266                 warn("Delegation failed\n$cmd");
1267                 return undef;
1268         }
1269
1270         # Setting up delegation runs in the context of the DC for now
1271         $cmd = "";
1272         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1273         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1274         $cmd .= "$samba_tool delegation add-service '$ret->{NETBIOSNAME}\$' cifs/$dcvars->{SERVER}";
1275         $cmd .= " $dcvars->{CONFIGURATION}";
1276
1277         unless (system($cmd) == 0) {
1278                 warn("Delegation failed\n$cmd");
1279                 return undef;
1280         }
1281
1282         $ret->{RPC_PROXY_SERVER} = $ret->{SERVER};
1283         $ret->{RPC_PROXY_SERVER_IP} = $ret->{SERVER_IP};
1284         $ret->{RPC_PROXY_SERVER_IPV6} = $ret->{SERVER_IPV6};
1285         $ret->{RPC_PROXY_NETBIOSNAME} = $ret->{NETBIOSNAME};
1286         $ret->{RPC_PROXY_USERNAME} = $ret->{USERNAME};
1287         $ret->{RPC_PROXY_PASSWORD} = $ret->{PASSWORD};
1288
1289         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1290         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1291         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1292         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1293         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1294         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1295
1296         return $ret;
1297 }
1298
1299 sub provision_promoted_dc($$$)
1300 {
1301         my ($self, $prefix, $dcvars) = @_;
1302         print "PROVISIONING PROMOTED DC...";
1303
1304         # We do this so that we don't run the provision.  That's the job of 'samba-tool domain dcpromo'.
1305         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1306                                                "promotedvdc",
1307                                                "SAMBADOMAIN",
1308                                                "samba.example.com",
1309                                                "2008",
1310                                                $dcvars->{PASSWORD},
1311                                                $dcvars->{SERVER_IP},
1312                                                $dcvars->{SERVER_IPV6});
1313
1314         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1315
1316         $ctx->{smb_conf_extra_options} = "
1317         max xmit = 32K
1318         server max protocol = SMB2
1319
1320 [sysvol]
1321         path = $ctx->{statedir}/sysvol
1322         read only = yes
1323
1324 [netlogon]
1325         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1326         read only = no
1327
1328 ";
1329
1330         my $ret = $self->provision_raw_step1($ctx);
1331         unless ($ret) {
1332                 return undef;
1333         }
1334
1335         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1336         my $cmd = "";
1337         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1338         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1339                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1340         } else {
1341                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1342         }
1343         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1344         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} MEMBER --realm=$dcvars->{REALM}";
1345         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1346         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1347
1348         unless (system($cmd) == 0) {
1349                 warn("Join failed\n$cmd");
1350                 return undef;
1351         }
1352
1353         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1354         my $cmd = "";
1355         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1356         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1357         $cmd .= "$samba_tool domain dcpromo $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1358         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1359         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs --dns-backend=BIND9_DLZ";
1360
1361         unless (system($cmd) == 0) {
1362                 warn("Join failed\n$cmd");
1363                 return undef;
1364         }
1365
1366         $ret->{PROMOTED_DC_SERVER} = $ret->{SERVER};
1367         $ret->{PROMOTED_DC_SERVER_IP} = $ret->{SERVER_IP};
1368         $ret->{PROMOTED_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1369         $ret->{PROMOTED_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1370
1371         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1372         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1373         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1374         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1375         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1376         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1377
1378         return $ret;
1379 }
1380
1381 sub provision_vampire_dc($$$)
1382 {
1383         my ($self, $prefix, $dcvars) = @_;
1384         print "PROVISIONING VAMPIRE DC...";
1385
1386         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1387         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1388                                                "localvampiredc",
1389                                                "SAMBADOMAIN",
1390                                                "samba.example.com",
1391                                                "2008",
1392                                                $dcvars->{PASSWORD},
1393                                                $dcvars->{SERVER_IP},
1394                                                $dcvars->{SERVER_IPV6});
1395
1396         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1397
1398         $ctx->{smb_conf_extra_options} = "
1399         max xmit = 32K
1400         server max protocol = SMB2
1401
1402 [sysvol]
1403         path = $ctx->{statedir}/sysvol
1404         read only = yes
1405
1406 [netlogon]
1407         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1408         read only = no
1409
1410 ";
1411
1412         my $ret = $self->provision_raw_step1($ctx);
1413         unless ($ret) {
1414                 return undef;
1415         }
1416
1417         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1418         my $cmd = "";
1419         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1420         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1421                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1422         } else {
1423                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1424         }
1425         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1426         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1427         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD} --domain-critical-only";
1428         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1429
1430         unless (system($cmd) == 0) {
1431                 warn("Join failed\n$cmd");
1432                 return undef;
1433         }
1434
1435         $ret->{VAMPIRE_DC_SERVER} = $ret->{SERVER};
1436         $ret->{VAMPIRE_DC_SERVER_IP} = $ret->{SERVER_IP};
1437         $ret->{VAMPIRE_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1438         $ret->{VAMPIRE_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1439
1440         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1441         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1442         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1443         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1444         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1445         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1446         $ret->{DC_REALM} = $dcvars->{DC_REALM};
1447
1448         return $ret;
1449 }
1450
1451 sub provision_subdom_dc($$$)
1452 {
1453         my ($self, $prefix, $dcvars) = @_;
1454         print "PROVISIONING SUBDOMAIN DC...";
1455
1456         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1457         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1458                                                "localsubdc",
1459                                                "SAMBASUBDOM",
1460                                                "sub.samba.example.com",
1461                                                "2008",
1462                                                $dcvars->{PASSWORD},
1463                                                undef);
1464
1465         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1466
1467         $ctx->{smb_conf_extra_options} = "
1468         max xmit = 32K
1469         server max protocol = SMB2
1470
1471 [sysvol]
1472         path = $ctx->{statedir}/sysvol
1473         read only = yes
1474
1475 [netlogon]
1476         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1477         read only = no
1478
1479 ";
1480
1481         my $ret = $self->provision_raw_step1($ctx);
1482         unless ($ret) {
1483                 return undef;
1484         }
1485
1486         Samba::mk_krb5_conf($ctx);
1487
1488         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1489         my $cmd = "";
1490         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1491         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1492                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1493         } else {
1494                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1495         }
1496         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1497         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $ctx->{dnsname} subdomain ";
1498         $cmd .= "--parent-domain=$dcvars->{REALM} -U$dcvars->{DC_USERNAME}\@$dcvars->{REALM}\%$dcvars->{DC_PASSWORD}";
1499         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1500         $cmd .= " --adminpass=$ret->{PASSWORD}";
1501
1502         unless (system($cmd) == 0) {
1503                 warn("Join failed\n$cmd");
1504                 return undef;
1505         }
1506
1507         $ret->{SUBDOM_DC_SERVER} = $ret->{SERVER};
1508         $ret->{SUBDOM_DC_SERVER_IP} = $ret->{SERVER_IP};
1509         $ret->{SUBDOM_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1510         $ret->{SUBDOM_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1511
1512         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1513         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1514         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1515         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1516         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1517         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1518
1519         return $ret;
1520 }
1521
1522 sub provision_ad_dc_ntvfs($$)
1523 {
1524         my ($self, $prefix) = @_;
1525
1526         # We keep the old 'winbind' name here in server services to
1527         # ensure upgrades which used that name still work with the now
1528         # alias.
1529
1530         print "PROVISIONING AD DC (NTVFS)...";
1531         my $extra_conf_options = "netbios aliases = localDC1-a
1532         server services = +winbind -winbindd";
1533         my $ret = $self->provision($prefix,
1534                                    "domain controller",
1535                                    "localdc",
1536                                    "SAMBADOMAIN",
1537                                    "samba.example.com",
1538                                    "2008",
1539                                    "locDCpass1",
1540                                    undef,
1541                                    undef,
1542                                    $extra_conf_options,
1543                                    "",
1544                                    undef);
1545
1546         return undef unless(defined $ret);
1547         unless($self->add_wins_config("$prefix/private")) {
1548                 warn("Unable to add wins configuration");
1549                 return undef;
1550         }
1551         $ret->{NETBIOSALIAS} = "localdc1-a";
1552         $ret->{DC_SERVER} = $ret->{SERVER};
1553         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1554         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1555         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1556         $ret->{DC_USERNAME} = $ret->{USERNAME};
1557         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1558         $ret->{DC_REALM} = $ret->{REALM};
1559
1560         return $ret;
1561 }
1562
1563 sub provision_fl2000dc($$)
1564 {
1565         my ($self, $prefix) = @_;
1566
1567         print "PROVISIONING DC WITH FOREST LEVEL 2000...";
1568         my $ret = $self->provision($prefix,
1569                                    "domain controller",
1570                                    "dc5",
1571                                    "SAMBA2000",
1572                                    "samba2000.example.com",
1573                                    "2000",
1574                                    "locDCpass5",
1575                                    undef,
1576                                    undef,
1577                                    "",
1578                                    "",
1579                                    undef);
1580
1581         unless($self->add_wins_config("$prefix/private")) {
1582                 warn("Unable to add wins configuration");
1583                 return undef;
1584         }
1585
1586         return $ret;
1587 }
1588
1589 sub provision_fl2003dc($$$)
1590 {
1591         my ($self, $prefix, $dcvars) = @_;
1592
1593         print "PROVISIONING DC WITH FOREST LEVEL 2003...";
1594         my $extra_conf_options = "allow dns updates = nonsecure and secure";
1595         my $ret = $self->provision($prefix,
1596                                    "domain controller",
1597                                    "dc6",
1598                                    "SAMBA2003",
1599                                    "samba2003.example.com",
1600                                    "2003",
1601                                    "locDCpass6",
1602                                    undef,
1603                                    undef,
1604                                    $extra_conf_options,
1605                                    "",
1606                                    undef);
1607
1608         unless (defined $ret) {
1609                 return undef;
1610         }
1611
1612         $ret->{DC_SERVER} = $ret->{SERVER};
1613         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1614         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1615         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1616         $ret->{DC_USERNAME} = $ret->{USERNAME};
1617         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1618
1619         my @samba_tool_options;
1620         push (@samba_tool_options, Samba::bindir_path($self, "samba-tool"));
1621         push (@samba_tool_options, "domain");
1622         push (@samba_tool_options, "passwordsettings");
1623         push (@samba_tool_options, "set");
1624         push (@samba_tool_options, "--configfile=$ret->{SERVERCONFFILE}");
1625         push (@samba_tool_options, "--min-pwd-age=0");
1626         push (@samba_tool_options, "--history-length=1");
1627
1628         my $samba_tool_cmd = join(" ", @samba_tool_options);
1629
1630         unless (system($samba_tool_cmd) == 0) {
1631                 warn("Unable to set min password age to 0: \n$samba_tool_cmd\n");
1632                 return undef;
1633         }
1634
1635         return $ret;
1636
1637         unless($self->add_wins_config("$prefix/private")) {
1638                 warn("Unable to add wins configuration");
1639                 return undef;
1640         }
1641
1642         return $ret;
1643 }
1644
1645 sub provision_fl2008r2dc($$$)
1646 {
1647         my ($self, $prefix, $dcvars) = @_;
1648
1649         print "PROVISIONING DC WITH FOREST LEVEL 2008r2...";
1650         my $ret = $self->provision($prefix,
1651                                    "domain controller",
1652                                    "dc7",
1653                                    "SAMBA2008R2",
1654                                    "samba2008R2.example.com",
1655                                    "2008_R2",
1656                                    "locDCpass7",
1657                                    undef,
1658                                    undef,
1659                                    "",
1660                                    "",
1661                                    undef);
1662
1663         unless ($self->add_wins_config("$prefix/private")) {
1664                 warn("Unable to add wins configuration");
1665                 return undef;
1666         }
1667
1668         return $ret;
1669 }
1670
1671
1672 sub provision_rodc($$$)
1673 {
1674         my ($self, $prefix, $dcvars) = @_;
1675         print "PROVISIONING RODC...";
1676
1677         # We do this so that we don't run the provision.  That's the job of 'net join RODC'.
1678         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1679                                                "rodc",
1680                                                "SAMBADOMAIN",
1681                                                "samba.example.com",
1682                                                "2008",
1683                                                $dcvars->{PASSWORD},
1684                                                $dcvars->{SERVER_IP},
1685                                                $dcvars->{SERVER_IPV6});
1686         unless ($ctx) {
1687                 return undef;
1688         }
1689
1690         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1691
1692         $ctx->{share} = "$ctx->{prefix_abs}/share";
1693         push(@{$ctx->{directories}}, "$ctx->{share}");
1694
1695         $ctx->{smb_conf_extra_options} = "
1696         max xmit = 32K
1697         server max protocol = SMB2
1698
1699 [sysvol]
1700         path = $ctx->{statedir}/sysvol
1701         read only = yes
1702
1703 [netlogon]
1704         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1705         read only = yes
1706
1707 [tmp]
1708         path = $ctx->{share}
1709         read only = no
1710         posix:sharedelay = 10000
1711         posix:oplocktimeout = 3
1712         posix:writetimeupdatedelay = 50000
1713
1714 ";
1715
1716         my $ret = $self->provision_raw_step1($ctx);
1717         unless ($ret) {
1718                 return undef;
1719         }
1720
1721         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1722         my $cmd = "";
1723         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1724         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1725                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1726         } else {
1727                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1728         }
1729         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1730         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} RODC";
1731         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1732         $cmd .= " --server=$dcvars->{DC_SERVER} --use-ntvfs";
1733
1734         unless (system($cmd) == 0) {
1735                 warn("RODC join failed\n$cmd");
1736                 return undef;
1737         }
1738
1739         # This ensures deterministic behaviour for tests that want to have the 'testallowed account'
1740         # user password verified on the RODC
1741         my $testallowed_account = "testallowed account";
1742         $cmd = "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1743         $cmd .= "$samba_tool rodc preload '$testallowed_account' $ret->{CONFIGURATION}";
1744         $cmd .= " --server=$dcvars->{DC_SERVER}";
1745
1746         unless (system($cmd) == 0) {
1747                 warn("RODC join failed\n$cmd");
1748                 return undef;
1749         }
1750
1751         # we overwrite the kdc after the RODC join
1752         # so that use the RODC as kdc and test
1753         # the proxy code
1754         $ctx->{kdc_ipv4} = $ret->{SERVER_IP};
1755         $ctx->{kdc_ipv6} = $ret->{SERVER_IPV6};
1756         Samba::mk_krb5_conf($ctx);
1757
1758         $ret->{RODC_DC_SERVER} = $ret->{SERVER};
1759         $ret->{RODC_DC_SERVER_IP} = $ret->{SERVER_IP};
1760         $ret->{RODC_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1761         $ret->{RODC_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1762
1763         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1764         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1765         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1766         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1767         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1768         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1769
1770         return $ret;
1771 }
1772
1773 sub provision_ad_dc($$)
1774 {
1775         my ($self, $prefix) = @_;
1776
1777         my $prefix_abs = abs_path($prefix);
1778
1779         my $bindir_abs = abs_path($self->{bindir});
1780         my $lockdir="$prefix_abs/lockdir";
1781         my $conffile="$prefix_abs/etc/smb.conf";
1782
1783         my $extra_smbconf_options = "
1784         server services = -smb +s3fs
1785         xattr_tdb:file = $prefix_abs/statedir/xattr.tdb
1786
1787         dbwrap_tdb_mutexes:* = yes
1788
1789         kernel oplocks = no
1790         kernel change notify = no
1791
1792         logging = file
1793         printing = bsd
1794         printcap name = /dev/null
1795
1796         max protocol = SMB3
1797         read only = no
1798         server signing = auto
1799
1800         smbd:sharedelay = 100000
1801         smbd:writetimeupdatedelay = 500000
1802         create mask = 755
1803         dos filemode = yes
1804
1805         dcerpc endpoint servers = -winreg -srvsvc
1806
1807         printcap name = /dev/null
1808
1809         addprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -a -s $conffile --
1810         deleteprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -d -s $conffile --
1811
1812         printing = vlp
1813         print command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb print %p %s
1814         lpq command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpq %p
1815         lp rm command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lprm %p %j
1816         lp pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lppause %p %j
1817         lp resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpresume %p %j
1818         queue pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queuepause %p
1819         queue resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queueresume %p
1820         lpq cache time = 0
1821         print notify backchannel = yes
1822 ";
1823
1824         my $extra_smbconf_shares = "
1825
1826 [tmpenc]
1827         copy = tmp
1828         smb encrypt = required
1829
1830 [tmpcase]
1831         copy = tmp
1832         case sensitive = yes
1833
1834 [tmpguest]
1835         copy = tmp
1836         guest ok = yes
1837
1838 [hideunread]
1839         copy = tmp
1840         hide unreadable = yes
1841
1842 [durable]
1843         copy = tmp
1844         kernel share modes = no
1845         kernel oplocks = no
1846         posix locking = no
1847
1848 [print\$]
1849         copy = tmp
1850
1851 [print1]
1852         copy = tmp
1853         printable = yes
1854
1855 [print2]
1856         copy = print1
1857 [print3]
1858         copy = print1
1859 [lp]
1860         copy = print1
1861 ";
1862
1863         print "PROVISIONING AD DC...";
1864         my $ret = $self->provision($prefix,
1865                                    "domain controller",
1866                                    "addc",
1867                                    "ADDOMAIN",
1868                                    "addc.samba.example.com",
1869                                    "2008",
1870                                    "locDCpass1",
1871                                    undef,
1872                                    undef,
1873                                    $extra_smbconf_options,
1874                                    $extra_smbconf_shares,
1875                                    undef);
1876
1877         return undef unless(defined $ret);
1878         unless($self->add_wins_config("$prefix/private")) {
1879                 warn("Unable to add wins configuration");
1880                 return undef;
1881         }
1882
1883         $ret->{DC_SERVER} = $ret->{SERVER};
1884         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1885         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1886         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1887         $ret->{DC_USERNAME} = $ret->{USERNAME};
1888         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1889
1890         return $ret;
1891 }
1892
1893 sub provision_chgdcpass($$)
1894 {
1895         my ($self, $prefix) = @_;
1896
1897         print "PROVISIONING CHGDCPASS...";
1898         my $extra_provision_options = undef;
1899         push (@{$extra_provision_options}, "--dns-backend=BIND9_DLZ");
1900         my $ret = $self->provision($prefix,
1901                                    "domain controller",
1902                                    "chgdcpass",
1903                                    "CHDCDOMAIN",
1904                                    "chgdcpassword.samba.example.com",
1905                                    "2008",
1906                                    "chgDCpass1",
1907                                    undef,
1908                                    undef,
1909                                    "",
1910                                    "",
1911                                    $extra_provision_options);
1912
1913         return undef unless(defined $ret);
1914         unless($self->add_wins_config("$prefix/private")) {
1915                 warn("Unable to add wins configuration");
1916                 return undef;
1917         }
1918         
1919         # Remove secrets.tdb from this environment to test that we
1920         # still start up on systems without the new matching
1921         # secrets.tdb records.
1922         unless (unlink("$ret->{PRIVATEDIR}/secrets.tdb") || unlink("$ret->{PRIVATEDIR}/secrets.ntdb")) {
1923                 warn("Unable to remove $ret->{PRIVATEDIR}/secrets.tdb added during provision");
1924                 return undef;
1925         }
1926             
1927         $ret->{DC_SERVER} = $ret->{SERVER};
1928         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1929         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1930         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1931         $ret->{DC_USERNAME} = $ret->{USERNAME};
1932         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1933
1934         return $ret;
1935 }
1936
1937 sub teardown_env($$)
1938 {
1939         my ($self, $envvars) = @_;
1940         my $pid;
1941
1942         # This should cause samba to terminate gracefully
1943         close($envvars->{STDIN_PIPE});
1944
1945         $pid = $envvars->{SAMBA_PID};
1946         my $count = 0;
1947         my $childpid;
1948
1949         # This should give it time to write out the gcov data
1950         until ($count > 30) {
1951             if (Samba::cleanup_child($pid, "samba") == -1) {
1952                 last;
1953             }
1954             sleep(1);
1955             $count++;
1956         }
1957
1958         if ($count > 30 || kill(0, $pid)) {
1959             kill "TERM", $pid;
1960
1961             until ($count > 40) {
1962                 if (Samba::cleanup_child($pid, "samba") == -1) {
1963                     last;
1964                 }
1965                 sleep(1);
1966                 $count++;
1967             }
1968             # If it is still around, kill it
1969             warn "server process $pid took more than $count seconds to exit, killing\n";
1970             kill 9, $pid;
1971         }
1972
1973         $self->slapd_stop($envvars) if ($self->{ldap});
1974
1975         print $self->getlog_env($envvars);
1976
1977         return;
1978 }
1979
1980 sub getlog_env($$)
1981 {
1982         my ($self, $envvars) = @_;
1983         my $title = "SAMBA LOG of: $envvars->{NETBIOSNAME}\n";
1984         my $out = $title;
1985
1986         open(LOG, "<$envvars->{SAMBA_TEST_LOG}");
1987
1988         seek(LOG, $envvars->{SAMBA_TEST_LOG_POS}, SEEK_SET);
1989         while (<LOG>) {
1990                 $out .= $_;
1991         }
1992         $envvars->{SAMBA_TEST_LOG_POS} = tell(LOG);
1993         close(LOG);
1994
1995         return "" if $out eq $title;
1996
1997         return $out;
1998 }
1999
2000 sub check_env($$)
2001 {
2002         my ($self, $envvars) = @_;
2003         my $samba_pid = $envvars->{SAMBA_PID};
2004
2005         return 1 if $samba_pid == -1;
2006
2007         my $childpid = Samba::cleanup_child($samba_pid, "samba");
2008
2009         return ($childpid == 0);
2010 }
2011
2012 sub setup_env($$$)
2013 {
2014         my ($self, $envname, $path) = @_;
2015         my $target3 = $self->{target3};
2016
2017         $ENV{ENVNAME} = $envname;
2018
2019         if (defined($self->{vars}->{$envname})) {
2020                 return $self->{vars}->{$envname};
2021         }
2022
2023         if ($envname eq "ad_dc_ntvfs") {
2024                 return $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2025         } elsif ($envname eq "fl2000dc") {
2026                 return $self->setup_fl2000dc("$path/fl2000dc");
2027         } elsif ($envname eq "fl2003dc") {
2028                 if (not defined($self->{vars}->{ad_dc})) {
2029                         $self->setup_ad_dc("$path/ad_dc");
2030                 }
2031                 return $self->setup_fl2003dc("$path/fl2003dc", $self->{vars}->{ad_dc});
2032         } elsif ($envname eq "fl2008r2dc") {
2033                 if (not defined($self->{vars}->{ad_dc})) {
2034                         $self->setup_ad_dc("$path/ad_dc");
2035                 }
2036                 return $self->setup_fl2008r2dc("$path/fl2008r2dc", $self->{vars}->{ad_dc});
2037         } elsif ($envname eq "rpc_proxy") {
2038                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2039                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2040                 }
2041                 return $self->setup_rpc_proxy("$path/rpc_proxy", $self->{vars}->{ad_dc_ntvfs});
2042         } elsif ($envname eq "vampire_dc") {
2043                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2044                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2045                 }
2046                 return $self->setup_vampire_dc("$path/vampire_dc", $self->{vars}->{ad_dc_ntvfs});
2047         } elsif ($envname eq "promoted_dc") {
2048                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2049                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2050                 }
2051                 return $self->setup_promoted_dc("$path/promoted_dc", $self->{vars}->{ad_dc_ntvfs});
2052         } elsif ($envname eq "subdom_dc") {
2053                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2054                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2055                 }
2056                 return $self->setup_subdom_dc("$path/subdom_dc", $self->{vars}->{ad_dc_ntvfs});
2057         } elsif ($envname eq "s4member") {
2058                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2059                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2060                 }
2061                 return $self->setup_s4member("$path/s4member", $self->{vars}->{ad_dc_ntvfs});
2062         } elsif ($envname eq "rodc") {
2063                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2064                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2065                 }
2066                 return $self->setup_rodc("$path/rodc", $self->{vars}->{ad_dc_ntvfs});
2067         } elsif ($envname eq "chgdcpass") {
2068                 return $self->setup_chgdcpass("$path/chgdcpass", $self->{vars}->{chgdcpass});
2069         } elsif ($envname eq "ad_member") {
2070                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2071                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2072                 }
2073                 return $target3->setup_admember("$path/ad_member", $self->{vars}->{ad_dc_ntvfs}, 29);
2074         } elsif ($envname eq "ad_dc") {
2075                 return $self->setup_ad_dc("$path/ad_dc");
2076         } elsif ($envname eq "ad_dc_no_nss") {
2077                 return $self->setup_ad_dc("$path/ad_dc_no_nss", "no_nss");
2078         } elsif ($envname eq "ad_member_rfc2307") {
2079                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2080                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2081                 }
2082                 return $target3->setup_admember_rfc2307("$path/ad_member_rfc2307",
2083                                                         $self->{vars}->{ad_dc_ntvfs}, 34);
2084         } elsif ($envname eq "none") {
2085                 return $self->setup_none("$path/none");
2086         } else {
2087                 return "UNKNOWN";
2088         }
2089 }
2090
2091 sub setup_s4member($$$)
2092 {
2093         my ($self, $path, $dc_vars) = @_;
2094
2095         my $env = $self->provision_s4member($path, $dc_vars);
2096
2097         if (defined $env) {
2098                 $self->check_or_start($env, "single");
2099
2100                 $self->wait_for_start($env);
2101
2102                 $self->{vars}->{s4member} = $env;
2103         }
2104
2105         return $env;
2106 }
2107
2108 sub setup_rpc_proxy($$$)
2109 {
2110         my ($self, $path, $dc_vars) = @_;
2111
2112         my $env = $self->provision_rpc_proxy($path, $dc_vars);
2113
2114         if (defined $env) {
2115                 $self->check_or_start($env, "single");
2116
2117                 $self->wait_for_start($env);
2118
2119                 $self->{vars}->{rpc_proxy} = $env;
2120         }
2121         return $env;
2122 }
2123
2124 sub setup_ad_dc_ntvfs($$)
2125 {
2126         my ($self, $path) = @_;
2127
2128         my $env = $self->provision_ad_dc_ntvfs($path);
2129         if (defined $env) {
2130                 $self->check_or_start($env, "standard");
2131
2132                 $self->wait_for_start($env);
2133
2134                 $self->{vars}->{ad_dc_ntvfs} = $env;
2135         }
2136         return $env;
2137 }
2138
2139 sub setup_chgdcpass($$)
2140 {
2141         my ($self, $path) = @_;
2142
2143         my $env = $self->provision_chgdcpass($path);
2144         if (defined $env) {
2145                 $self->check_or_start($env, "single");
2146
2147                 $self->wait_for_start($env);
2148
2149                 $self->{vars}->{chgdcpass} = $env;
2150         }
2151         return $env;
2152 }
2153
2154 sub setup_fl2000dc($$)
2155 {
2156         my ($self, $path) = @_;
2157
2158         my $env = $self->provision_fl2000dc($path);
2159         if (defined $env) {
2160                 $self->check_or_start($env, "single");
2161
2162                 $self->wait_for_start($env);
2163
2164                 $self->{vars}->{fl2000dc} = $env;
2165         }
2166
2167         return $env;
2168 }
2169
2170 sub setup_fl2003dc($$$)
2171 {
2172         my ($self, $path, $dc_vars) = @_;
2173
2174         my $env = $self->provision_fl2003dc($path);
2175
2176         if (defined $env) {
2177                 $self->check_or_start($env, "single");
2178
2179                 $self->wait_for_start($env);
2180
2181                 $env = $self->setup_trust($env, $dc_vars, "external", "--no-aes-keys");
2182
2183                 $self->{vars}->{fl2003dc} = $env;
2184         }
2185         return $env;
2186 }
2187
2188 sub setup_fl2008r2dc($$$)
2189 {
2190         my ($self, $path, $dc_vars) = @_;
2191
2192         my $env = $self->provision_fl2008r2dc($path);
2193
2194         if (defined $env) {
2195                 $self->check_or_start($env, "single");
2196
2197                 $self->wait_for_start($env);
2198
2199                 my $upn_array = ["$env->{REALM}.upn"];
2200                 my $spn_array = ["$env->{REALM}.spn"];
2201
2202                 $self->setup_namespaces($env, $upn_array, $spn_array);
2203
2204                 $env = $self->setup_trust($env, $dc_vars, "forest", "");
2205
2206                 $self->{vars}->{fl2008r2dc} = $env;
2207         }
2208
2209         return $env;
2210 }
2211
2212 sub setup_vampire_dc($$$)
2213 {
2214         my ($self, $path, $dc_vars) = @_;
2215
2216         my $env = $self->provision_vampire_dc($path, $dc_vars);
2217
2218         if (defined $env) {
2219                 $self->check_or_start($env, "single");
2220
2221                 $self->wait_for_start($env);
2222
2223                 $self->{vars}->{vampire_dc} = $env;
2224
2225                 # force replicated DC to update repsTo/repsFrom
2226                 # for vampired partitions
2227                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2228                 my $cmd = "";
2229                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2230                 if (defined($env->{RESOLV_WRAPPER_CONF})) {
2231                         $cmd .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2232                 } else {
2233                         $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2234                 }
2235                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2236                 $cmd .= " $samba_tool drs kcc -k no $env->{DC_SERVER}";
2237                 $cmd .= " $env->{CONFIGURATION}";
2238                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2239                 unless (system($cmd) == 0) {
2240                         warn("Failed to exec kcc\n$cmd");
2241                         return undef;
2242                 }
2243
2244                 # as 'vampired' dc may add data in its local replica
2245                 # we need to synchronize data between DCs
2246                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2247                 $cmd = "";
2248                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2249                 if (defined($env->{RESOLV_WRAPPER_CONF})) {
2250                         $cmd .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2251                 } else {
2252                         $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2253                 }
2254                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2255                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2256                 $cmd .= " $dc_vars->{CONFIGURATION}";
2257                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2258                 # replicate Configuration NC
2259                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2260                 unless(system($cmd_repl) == 0) {
2261                         warn("Failed to replicate\n$cmd_repl");
2262                         return undef;
2263                 }
2264                 # replicate Default NC
2265                 $cmd_repl = "$cmd \"$base_dn\"";
2266                 unless(system($cmd_repl) == 0) {
2267                         warn("Failed to replicate\n$cmd_repl");
2268                         return undef;
2269                 }
2270         }
2271
2272         return $env;
2273 }
2274
2275 sub setup_promoted_dc($$$)
2276 {
2277         my ($self, $path, $dc_vars) = @_;
2278
2279         my $env = $self->provision_promoted_dc($path, $dc_vars);
2280
2281         if (defined $env) {
2282                 $self->check_or_start($env, "single");
2283
2284                 $self->wait_for_start($env);
2285
2286                 $self->{vars}->{promoted_dc} = $env;
2287
2288                 # force source and replicated DC to update repsTo/repsFrom
2289                 # for vampired partitions
2290                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2291                 my $cmd = "";
2292                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2293                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2294                 $cmd .= " $samba_tool drs kcc $env->{DC_SERVER}";
2295                 $cmd .= " $env->{CONFIGURATION}";
2296                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2297                 unless (system($cmd) == 0) {
2298                         warn("Failed to exec kcc\n$cmd");
2299                         return undef;
2300                 }
2301
2302                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2303                 my $cmd = "";
2304                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2305                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2306                 $cmd .= " $samba_tool drs kcc $env->{SERVER}";
2307                 $cmd .= " $env->{CONFIGURATION}";
2308                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2309                 unless (system($cmd) == 0) {
2310                         warn("Failed to exec kcc\n$cmd");
2311                         return undef;
2312                 }
2313
2314                 # as 'vampired' dc may add data in its local replica
2315                 # we need to synchronize data between DCs
2316                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2317                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2318                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2319                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2320                 $cmd .= " $dc_vars->{CONFIGURATION}";
2321                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2322                 # replicate Configuration NC
2323                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2324                 unless(system($cmd_repl) == 0) {
2325                         warn("Failed to replicate\n$cmd_repl");
2326                         return undef;
2327                 }
2328                 # replicate Default NC
2329                 $cmd_repl = "$cmd \"$base_dn\"";
2330                 unless(system($cmd_repl) == 0) {
2331                         warn("Failed to replicate\n$cmd_repl");
2332                         return undef;
2333                 }
2334         }
2335
2336         return $env;
2337 }
2338
2339 sub setup_subdom_dc($$$)
2340 {
2341         my ($self, $path, $dc_vars) = @_;
2342
2343         my $env = $self->provision_subdom_dc($path, $dc_vars);
2344
2345         if (defined $env) {
2346                 $self->check_or_start($env, "single");
2347
2348                 $self->wait_for_start($env);
2349
2350                 $self->{vars}->{subdom_dc} = $env;
2351
2352                 # force replicated DC to update repsTo/repsFrom
2353                 # for primary domain partitions
2354                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2355                 my $cmd = "";
2356                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2357                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2358                 $cmd .= " $samba_tool drs kcc $env->{DC_SERVER}";
2359                 $cmd .= " $env->{CONFIGURATION}";
2360                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD} --realm=$dc_vars->{DC_REALM}";
2361                 unless (system($cmd) == 0) {
2362                         warn("Failed to exec kcc\n$cmd");
2363                         return undef;
2364                 }
2365
2366                 # as 'subdomain' dc may add data in its local replica
2367                 # we need to synchronize data between DCs
2368                 my $base_dn = "DC=".join(",DC=", split(/\./, $env->{REALM}));
2369                 my $config_dn = "CN=Configuration,DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2370                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2371                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2372                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SUBDOM_DC_SERVER}";
2373                 $cmd .= " $dc_vars->{CONFIGURATION}";
2374                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD} --realm=$dc_vars->{DC_REALM}";
2375                 # replicate Configuration NC
2376                 my $cmd_repl = "$cmd \"$config_dn\"";
2377                 unless(system($cmd_repl) == 0) {
2378                         warn("Failed to replicate\n$cmd_repl");
2379                         return undef;
2380                 }
2381                 # replicate Default NC
2382                 $cmd_repl = "$cmd \"$base_dn\"";
2383                 unless(system($cmd_repl) == 0) {
2384                         warn("Failed to replicate\n$cmd_repl");
2385                         return undef;
2386                 }
2387         }
2388
2389         return $env;
2390 }
2391
2392 sub setup_rodc($$$)
2393 {
2394         my ($self, $path, $dc_vars) = @_;
2395
2396         my $env = $self->provision_rodc($path, $dc_vars);
2397
2398         unless ($env) {
2399                 return undef;
2400         }
2401
2402         $self->check_or_start($env, "single");
2403
2404         $self->wait_for_start($env);
2405
2406         # force source and replicated DC to update repsTo/repsFrom
2407         # for vampired partitions
2408         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2409         my $cmd = "";
2410         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2411         $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2412         $cmd .= " $samba_tool drs kcc -k no $env->{DC_SERVER}";
2413         $cmd .= " $env->{CONFIGURATION}";
2414         $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2415         unless (system($cmd) == 0) {
2416             warn("Failed to exec kcc\n$cmd");
2417             return undef;
2418         }
2419
2420         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2421         my $cmd = "";
2422         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2423         $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2424         $cmd .= " $samba_tool drs kcc -k no $env->{SERVER}";
2425         $cmd .= " $env->{CONFIGURATION}";
2426         $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2427         unless (system($cmd) == 0) {
2428             warn("Failed to exec kcc\n$cmd");
2429             return undef;
2430         }
2431
2432         my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2433         $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2434         $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2435         $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
2436         $cmd .= " $dc_vars->{CONFIGURATION}";
2437         $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2438         # replicate Configuration NC
2439         my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2440         unless(system($cmd_repl) == 0) {
2441             warn("Failed to replicate\n$cmd_repl");
2442             return undef;
2443         }
2444         # replicate Default NC
2445         $cmd_repl = "$cmd \"$base_dn\"";
2446         unless(system($cmd_repl) == 0) {
2447             warn("Failed to replicate\n$cmd_repl");
2448             return undef;
2449         }
2450
2451         $self->{vars}->{rodc} = $env;
2452
2453         return $env;
2454 }
2455
2456 sub setup_ad_dc($$)
2457 {
2458         my ($self, $path, $no_nss) = @_;
2459
2460         # If we didn't build with ADS, pretend this env was never available
2461         if (not $self->{target3}->have_ads()) {
2462                return "UNKNOWN";
2463         }
2464
2465         my $env = $self->provision_ad_dc($path);
2466         unless ($env) {
2467                 return undef;
2468         }
2469
2470         if (defined($no_nss) and $no_nss) {
2471                 $env->{NSS_WRAPPER_MODULE_SO_PATH} = undef;
2472                 $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
2473         }
2474
2475         $self->check_or_start($env, "single");
2476         
2477         $self->wait_for_start($env);
2478
2479         my $upn_array = ["$env->{REALM}.upn"];
2480         my $spn_array = ["$env->{REALM}.spn"];
2481
2482         $self->setup_namespaces($env, $upn_array, $spn_array);
2483
2484         $self->{vars}->{ad_dc} = $env;
2485         return $env;
2486 }
2487
2488 sub setup_none($$)
2489 {
2490         my ($self, $path) = @_;
2491
2492         my $ret = {
2493                 KRB5_CONFIG => abs_path($path) . "/no_krb5.conf",
2494                 SAMBA_PID => -1,
2495         }
2496 }
2497
2498 1;