176b3c34998945d14f9999f93e44a42675b51535
[metze/samba/wip.git] / selftest / target / Samba4.pm
1 #!/usr/bin/perl
2 # Bootstrap Samba and run a number of tests against it.
3 # Copyright (C) 2005-2007 Jelmer Vernooij <jelmer@samba.org>
4 # Published under the GNU GPL, v3 or later.
5
6 package Samba4;
7
8 use strict;
9 use Cwd qw(abs_path);
10 use FindBin qw($RealBin);
11 use POSIX;
12 use SocketWrapper;
13 use target::Samba;
14 use target::Samba3;
15
16 sub new($$$$$) {
17         my ($classname, $bindir, $ldap, $srcdir, $server_maxtime) = @_;
18
19         my $self = {
20                 vars => {},
21                 ldap => $ldap,
22                 bindir => $bindir,
23                 srcdir => $srcdir,
24                 server_maxtime => $server_maxtime,
25                 target3 => new Samba3($bindir, $srcdir, $server_maxtime)
26         };
27         bless $self;
28         return $self;
29 }
30
31 sub scriptdir_path($$) {
32         my ($self, $path) = @_;
33         return "$self->{srcdir}/source4/scripting/$path";
34 }
35
36 sub openldap_start($$$) {
37 }
38
39 sub slapd_start($$)
40 {
41         my $count = 0;
42         my ($self, $env_vars, $STDIN_READER) = @_;
43         my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
44
45         my $uri = $env_vars->{LDAP_URI};
46
47         if (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") == 0) {
48             print "A SLAPD is still listening to $uri before we started the LDAP backend.  Aborting!";
49             return 1;
50         }
51         # running slapd in the background means it stays in the same process group, so it can be
52         # killed by timelimit
53         my $pid = fork();
54         if ($pid == 0) {
55                 open STDOUT, ">$env_vars->{LDAPDIR}/logs";
56                 open STDERR, '>&STDOUT';
57                 close($env_vars->{STDIN_PIPE});
58                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
59
60                 if ($self->{ldap} eq "fedora-ds") {
61                         exec("$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd", "-D", $env_vars->{FEDORA_DS_DIR}, "-d0", "-i", $env_vars->{FEDORA_DS_PIDFILE});
62                 } elsif ($self->{ldap} eq "openldap") {
63                         exec($ENV{OPENLDAP_SLAPD}, "-dnone", "-F", $env_vars->{SLAPD_CONF_D}, "-h", $uri);
64                 }
65                 die("Unable to start slapd: $!");
66         }
67         $env_vars->{SLAPD_PID} = $pid;
68         sleep(1);
69         while (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") != 0) {
70                 $count++;
71                 if ($count > 40) {
72                         $self->slapd_stop($env_vars);
73                         return 0;
74                 }
75                 sleep(1);
76         }
77         return 1;
78 }
79
80 sub slapd_stop($$)
81 {
82         my ($self, $envvars) = @_;
83         kill 9, $envvars->{SLAPD_PID};
84         return 1;
85 }
86
87 sub check_or_start($$$)
88 {
89         my ($self, $env_vars, $process_model) = @_;
90         my $STDIN_READER;
91
92         my $env_ok = $self->check_env($env_vars);
93         if ($env_ok) {
94                 return $env_vars->{SAMBA_PID};
95         } elsif (defined($env_vars->{SAMBA_PID})) {
96                 warn("SAMBA PID $env_vars->{SAMBA_PID} is not running (died)");
97                 return undef;
98         }
99
100         # use a pipe for stdin in the child processes. This allows
101         # those processes to monitor the pipe for EOF to ensure they
102         # exit when the test script exits
103         pipe($STDIN_READER, $env_vars->{STDIN_PIPE});
104
105         # Start slapd before samba, but with the fifo on stdin
106         if (defined($self->{ldap})) {
107                 unless($self->slapd_start($env_vars, $STDIN_READER)) {
108                         warn("couldn't start slapd (main run)");
109                         return undef;
110                 }
111         }
112
113         print "STARTING SAMBA...\n";
114         my $pid = fork();
115         if ($pid == 0) {
116                 # we want out from samba to go to the log file, but also
117                 # to the users terminal when running 'make test' on the command
118                 # line. This puts it on stderr on the terminal
119                 open STDOUT, "| tee $env_vars->{SAMBA_TEST_LOG} 1>&2";
120                 open STDERR, '>&STDOUT';
121
122                 SocketWrapper::set_default_iface($env_vars->{SOCKET_WRAPPER_DEFAULT_IFACE});
123
124                 $ENV{KRB5_CONFIG} = $env_vars->{KRB5_CONFIG};
125                 $ENV{KRB5CCNAME} = "$env_vars->{KRB5_CCACHE}.samba";
126                 $ENV{SELFTEST_WINBINDD_SOCKET_DIR} = $env_vars->{SELFTEST_WINBINDD_SOCKET_DIR};
127                 $ENV{NMBD_SOCKET_DIR} = $env_vars->{NMBD_SOCKET_DIR};
128
129                 $ENV{NSS_WRAPPER_PASSWD} = $env_vars->{NSS_WRAPPER_PASSWD};
130                 $ENV{NSS_WRAPPER_GROUP} = $env_vars->{NSS_WRAPPER_GROUP};
131                 $ENV{NSS_WRAPPER_HOSTS} = $env_vars->{NSS_WRAPPER_HOSTS};
132                 $ENV{NSS_WRAPPER_HOSTNAME} = $env_vars->{NSS_WRAPPER_HOSTNAME};
133                 $ENV{NSS_WRAPPER_MODULE_SO_PATH} = $env_vars->{NSS_WRAPPER_MODULE_SO_PATH};
134                 $ENV{NSS_WRAPPER_MODULE_FN_PREFIX} = $env_vars->{NSS_WRAPPER_MODULE_FN_PREFIX};
135
136                 if (defined($env_vars->{RESOLV_WRAPPER_CONF})) {
137                         $ENV{RESOLV_WRAPPER_CONF} = $env_vars->{RESOLV_WRAPPER_CONF};
138                 } else {
139                         $ENV{RESOLV_WRAPPER_HOSTS} = $env_vars->{RESOLV_WRAPPER_HOSTS};
140                 }
141
142                 $ENV{UID_WRAPPER} = "1";
143                 $ENV{UID_WRAPPER_ROOT} = "1";
144
145                 $ENV{MAKE_TEST_BINARY} = Samba::bindir_path($self, "samba");
146                 my @preargs = ();
147                 my @optargs = ();
148                 if (defined($ENV{SAMBA_OPTIONS})) {
149                         @optargs = split(/ /, $ENV{SAMBA_OPTIONS});
150                 }
151                 if(defined($ENV{SAMBA_VALGRIND})) {
152                         @preargs = split(/ /,$ENV{SAMBA_VALGRIND});
153                 }
154
155                 close($env_vars->{STDIN_PIPE});
156                 open STDIN, ">&", $STDIN_READER or die "can't dup STDIN_READER to STDIN: $!";
157
158                 exec(@preargs, Samba::bindir_path($self, "samba"), "-M", $process_model, "-i", "--maximum-runtime=$self->{server_maxtime}", $env_vars->{CONFIGURATION}, @optargs) or die("Unable to start samba: $!");
159         }
160         $env_vars->{SAMBA_PID} = $pid;
161         print "DONE ($pid)\n";
162
163         close($STDIN_READER);
164
165         if ($self->wait_for_start($env_vars) != 0) {
166             warn("Samba $pid failed to start up");
167             return undef;
168         }
169
170         return $pid;
171 }
172
173 sub wait_for_start($$)
174 {
175         my ($self, $testenv_vars) = @_;
176         my $count = 0;
177         my $ret = 0;
178
179         if (not $self->check_env($testenv_vars)) {
180             warn("unable to confirm Samba $testenv_vars->{SAMBA_PID} is running");
181             return -1;
182         }
183
184         # This will return quickly when things are up, but be slow if we
185         # need to wait for (eg) SSL init
186         my $nmblookup =  Samba::bindir_path($self, "nmblookup4");
187
188         do {
189                 $ret = system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
190                 if ($ret != 0) {
191                         sleep(1);
192                 } else {
193                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
194                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
195                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
196                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
197                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
198                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{SERVER}");
199                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{SERVER}");
200                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
201                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
202                         system("$nmblookup $testenv_vars->{CONFIGURATION} $testenv_vars->{NETBIOSNAME}");
203                         system("$nmblookup $testenv_vars->{CONFIGURATION} -U $testenv_vars->{SERVER_IP} $testenv_vars->{NETBIOSNAME}");
204                 }
205                 $count++;
206         } while ($ret != 0 && $count < 20);
207         if ($count == 10) {
208                 warn("nbt not reachable after 20 retries\n");
209                 teardown_env($self, $testenv_vars);
210                 return 0;
211         }
212
213         # Ensure we have the first RID Set before we start tests.  This makes the tests more reliable.
214         if ($testenv_vars->{SERVER_ROLE} eq "domain controller" and not ($testenv_vars->{NETBIOSNAME} eq "RODC")) {
215                 # Add hosts file for name lookups
216                 $ENV{NSS_WRAPPER_HOSTS} = $testenv_vars->{NSS_WRAPPER_HOSTS};
217                 if (defined($testenv_vars->{RESOLV_WRAPPER_CONF})) {
218                         $ENV{RESOLV_WRAPPER_CONF} = $testenv_vars->{RESOLV_WRAPPER_CONF};
219                 } else {
220                         $ENV{RESOLV_WRAPPER_HOSTS} = $testenv_vars->{RESOLV_WRAPPER_HOSTS};
221                 }
222
223             print "waiting for working LDAP and a RID Set to be allocated\n";
224             my $ldbsearch = Samba::bindir_path($self, "ldbsearch");
225             my $count = 0;
226             my $base_dn = "DC=".join(",DC=", split(/\./, $testenv_vars->{REALM}));
227             my $rid_set_dn = "cn=RID Set,cn=$testenv_vars->{NETBIOSNAME},ou=domain controllers,$base_dn";
228             my $max_wait = 60;
229             my $cmd = "$ldbsearch $testenv_vars->{CONFIGURATION} -H ldap://$testenv_vars->{SERVER} -U$testenv_vars->{USERNAME}%$testenv_vars->{PASSWORD} -s base -b \"$rid_set_dn\" rIDAllocationPool";
230             while (system("$cmd >/dev/null") != 0) {
231                 $count++;
232                 if ($count > $max_wait) {
233                     warn("Timed out ($max_wait sec) waiting for working LDAP and a RID Set to be allocated by $testenv_vars->{NETBIOSNAME} PID $testenv_vars->{SAMBA_PID}");
234                     $ret = -1;
235                     last;
236                 }
237                 sleep(1);
238             }
239         }
240         print $self->getlog_env($testenv_vars);
241
242         return $ret
243 }
244
245 sub write_ldb_file($$$)
246 {
247         my ($self, $file, $ldif) = @_;
248
249         my $ldbadd =  Samba::bindir_path($self, "ldbadd");
250         open(LDIF, "|$ldbadd -H $file >/dev/null");
251         print LDIF $ldif;
252         return(close(LDIF));
253 }
254
255 sub add_wins_config($$)
256 {
257         my ($self, $privatedir) = @_;
258
259         return $self->write_ldb_file("$privatedir/wins_config.ldb", "
260 dn: name=TORTURE_11,CN=PARTNERS
261 objectClass: wreplPartner
262 name: TORTURE_11
263 address: 127.0.0.11
264 pullInterval: 0
265 pushChangeCount: 0
266 type: 0x3
267 ");
268 }
269
270 sub mk_fedora_ds($$)
271 {
272         my ($self, $ctx) = @_;
273
274         #Make the subdirectory be as fedora DS would expect
275         my $fedora_ds_dir = "$ctx->{ldapdir}/slapd-$ctx->{ldap_instance}";
276
277         my $pidfile = "$fedora_ds_dir/logs/slapd-$ctx->{ldap_instance}.pid";
278
279         return ($fedora_ds_dir, $pidfile);
280 }
281
282 sub mk_openldap($$)
283 {
284         my ($self, $ctx) = @_;
285
286         my $slapd_conf_d = "$ctx->{ldapdir}/slapd.d";
287         my $pidfile = "$ctx->{ldapdir}/slapd.pid";
288
289         return ($slapd_conf_d, $pidfile);
290 }
291
292 sub setup_namespaces($$:$$)
293 {
294         my ($self, $localenv, $upn_array, $spn_array) = @_;
295
296         @{$upn_array} = [] unless defined($upn_array);
297         my $upn_args = "";
298         foreach my $upn (@{$upn_array}) {
299                 $upn_args .= " --add-upn-suffix=$upn";
300         }
301
302         @{$spn_array} = [] unless defined($spn_array);
303         my $spn_args = "";
304         foreach my $spn (@{$spn_array}) {
305                 $spn_args .= " --add-spn-suffix=$spn";
306         }
307
308         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
309
310         my $cmd_env = "";
311         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
312         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
313                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
314         } else {
315                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
316         }
317         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\" ";
318         $cmd_env .= "KRB5CCNAME=\"$localenv->{KRB5_CCACHE}\" ";
319
320         my $cmd_config = " $localenv->{CONFIGURATION}";
321
322         my $namespaces = $cmd_env;
323         $namespaces .= " $samba_tool domain trust namespaces $upn_args $spn_args";
324         $namespaces .= $cmd_config;
325         unless (system($namespaces) == 0) {
326                 warn("Failed to add namespaces \n$namespaces");
327                 return;
328         }
329
330         return;
331 }
332
333 sub setup_trust($$$$$)
334 {
335         my ($self, $localenv, $remoteenv, $type, $extra_args) = @_;
336
337         $localenv->{TRUST_SERVER} = $remoteenv->{SERVER};
338         $localenv->{TRUST_SERVER_IP} = $remoteenv->{SERVER_IP};
339         $localenv->{TRUST_SERVER_IPV6} = $remoteenv->{SERVER_IPV6};
340         $localenv->{TRUST_NETBIOSNAME} = $remoteenv->{NETBIOSNAME};
341         $localenv->{TRUST_USERNAME} = $remoteenv->{USERNAME};
342         $localenv->{TRUST_PASSWORD} = $remoteenv->{PASSWORD};
343         $localenv->{TRUST_DOMAIN} = $remoteenv->{DOMAIN};
344         $localenv->{TRUST_REALM} = $remoteenv->{REALM};
345
346         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
347         # setup the trust
348         my $cmd_env = "";
349         $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
350         if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
351                 $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
352         } else {
353                 $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
354         }
355         $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\" ";
356         $cmd_env .= "KRB5CCNAME=\"$localenv->{KRB5_CCACHE}\" ";
357
358         my $cmd_config = " $localenv->{CONFIGURATION}";
359         my $cmd_creds = $cmd_config;
360         $cmd_creds .= " -U$localenv->{TRUST_DOMAIN}\\\\$localenv->{TRUST_USERNAME}\%$localenv->{TRUST_PASSWORD}";
361
362         my $create = $cmd_env;
363         $create .= " $samba_tool domain trust create --type=${type} $localenv->{TRUST_REALM}";
364         $create .= " $extra_args";
365         $create .= $cmd_creds;
366         unless (system($create) == 0) {
367                 warn("Failed to create trust \n$create");
368                 return undef;
369         }
370
371         return $localenv
372 }
373
374 sub provision_raw_prepare($$$$$$$$$$$)
375 {
376         my ($self, $prefix, $server_role, $hostname,
377             $domain, $realm, $functional_level,
378             $password, $kdc_ipv4, $kdc_ipv6) = @_;
379         my $ctx;
380         my $netbiosname = uc($hostname);
381
382         unless(-d $prefix or mkdir($prefix, 0777)) {
383                 warn("Unable to create $prefix");
384                 return undef;
385         }
386         my $prefix_abs = abs_path($prefix);
387
388         die ("prefix=''") if $prefix_abs eq "";
389         die ("prefix='/'") if $prefix_abs eq "/";
390
391         unless (system("rm -rf $prefix_abs/*") == 0) {
392                 warn("Unable to clean up");
393         }
394
395         
396         my $swiface = Samba::get_interface($hostname);
397
398         $ctx->{prefix} = $prefix;
399         $ctx->{prefix_abs} = $prefix_abs;
400
401         $ctx->{server_role} = $server_role;
402         $ctx->{hostname} = $hostname;
403         $ctx->{netbiosname} = $netbiosname;
404         $ctx->{swiface} = $swiface;
405         $ctx->{password} = $password;
406         $ctx->{kdc_ipv4} = $kdc_ipv4;
407         $ctx->{kdc_ipv6} = $kdc_ipv6;
408         $ctx->{krb5_ccname} = "$prefix_abs/krb5cc_%{uid}";
409         if ($functional_level eq "2000") {
410                 $ctx->{supported_enctypes} = "arcfour-hmac-md5 des-cbc-md5 des-cbc-crc"
411         }
412
413 #
414 # Set smbd log level here.
415 #
416         $ctx->{server_loglevel} =$ENV{SERVER_LOG_LEVEL} || 1;
417         $ctx->{username} = "Administrator";
418         $ctx->{domain} = $domain;
419         $ctx->{realm} = uc($realm);
420         $ctx->{dnsname} = lc($realm);
421
422         $ctx->{functional_level} = $functional_level;
423
424         my $unix_name = ($ENV{USER} or $ENV{LOGNAME} or `whoami`);
425         chomp $unix_name;
426         $ctx->{unix_name} = $unix_name;
427         $ctx->{unix_uid} = $>;
428         my @mygid = split(" ", $();
429         $ctx->{unix_gid} = $mygid[0];
430         $ctx->{unix_gids_str} = $);
431         @{$ctx->{unix_gids}} = split(" ", $ctx->{unix_gids_str});
432
433         $ctx->{etcdir} = "$prefix_abs/etc";
434         $ctx->{piddir} = "$prefix_abs/pid";
435         $ctx->{smb_conf} = "$ctx->{etcdir}/smb.conf";
436         $ctx->{krb5_conf} = "$ctx->{etcdir}/krb5.conf";
437         $ctx->{krb5_ccache} = "$prefix_abs/krb5_ccache";
438         $ctx->{privatedir} = "$prefix_abs/private";
439         $ctx->{ncalrpcdir} = "$prefix_abs/ncalrpc";
440         $ctx->{lockdir} = "$prefix_abs/lockdir";
441         $ctx->{logdir} = "$prefix_abs/logs";
442         $ctx->{statedir} = "$prefix_abs/statedir";
443         $ctx->{cachedir} = "$prefix_abs/cachedir";
444         $ctx->{winbindd_socket_dir} = "$prefix_abs/winbindd_socket";
445         $ctx->{winbindd_privileged_socket_dir} = "$prefix_abs/winbindd_privileged_socket";
446         $ctx->{ntp_signd_socket_dir} = "$prefix_abs/ntp_signd_socket";
447         $ctx->{nsswrap_passwd} = "$ctx->{etcdir}/passwd";
448         $ctx->{nsswrap_group} = "$ctx->{etcdir}/group";
449         $ctx->{nsswrap_hosts} = "$ENV{SELFTEST_PREFIX}/hosts";
450         $ctx->{nsswrap_hostname} = "$ctx->{hostname}.$ctx->{dnsname}";
451         if ($ENV{SAMBA_DNS_FAKING}) {
452                 $ctx->{dns_host_file} = "$ENV{SELFTEST_PREFIX}/dns_host_file";
453                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces --use-file=$ctx->{dns_host_file}";
454         } else {
455                 $ctx->{samba_dnsupdate} = "$ENV{SRCDIR_ABS}/source4/scripting/bin/samba_dnsupdate -s $ctx->{smb_conf} --all-interfaces";
456                 $ctx->{use_resolv_wrapper} = 1;
457         }
458         $ctx->{resolv_conf} = "$ctx->{etcdir}/resolv.conf";
459
460         $ctx->{tlsdir} = "$ctx->{privatedir}/tls";
461
462         $ctx->{ipv4} = "127.0.0.$swiface";
463         $ctx->{ipv6} = sprintf("fd00:0000:0000:0000:0000:0000:5357:5f%02x", $swiface);
464         $ctx->{interfaces} = "$ctx->{ipv4}/8 $ctx->{ipv6}/64";
465
466         push(@{$ctx->{directories}}, $ctx->{privatedir});
467         push(@{$ctx->{directories}}, $ctx->{etcdir});
468         push(@{$ctx->{directories}}, $ctx->{piddir});
469         push(@{$ctx->{directories}}, $ctx->{lockdir});
470         push(@{$ctx->{directories}}, $ctx->{logdir});
471         push(@{$ctx->{directories}}, $ctx->{statedir});
472         push(@{$ctx->{directories}}, $ctx->{cachedir});
473
474         $ctx->{smb_conf_extra_options} = "";
475
476         my @provision_options = ();
477         push (@provision_options, "KRB5_CONFIG=\"$ctx->{krb5_conf}\"");
478         push (@provision_options, "KRB5_CCACHE=\"$ctx->{krb5_ccache}\"");
479         push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
480         push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
481         push (@provision_options, "NSS_WRAPPER_HOSTS=\"$ctx->{nsswrap_hosts}\"");
482         push (@provision_options, "NSS_WRAPPER_HOSTNAME=\"$ctx->{nsswrap_hostname}\"");
483         if (defined($ctx->{use_resolv_wrapper})) {
484                 push (@provision_options, "RESOLV_WRAPPER_CONF=\"$ctx->{resolv_conf}\"");
485         } else {
486                 push (@provision_options, "RESOLV_WRAPPER_HOSTS=\"$ctx->{dns_host_file}\"");
487         }
488         if (defined($ENV{GDB_PROVISION})) {
489                 push (@provision_options, "gdb --args");
490                 if (!defined($ENV{PYTHON})) {
491                     push (@provision_options, "env");
492                     push (@provision_options, "python");
493                 }
494         }
495         if (defined($ENV{VALGRIND_PROVISION})) {
496                 push (@provision_options, "valgrind");
497                 if (!defined($ENV{PYTHON})) {
498                     push (@provision_options, "env");
499                     push (@provision_options, "python");
500                 }
501         }
502         if (defined($ENV{PYTHON})) {
503                 push (@provision_options, $ENV{PYTHON});
504         }
505         push (@provision_options, Samba::bindir_path($self, "samba-tool"));
506         push (@provision_options, "domain");
507         push (@provision_options, "provision");
508         push (@provision_options, "--configfile=$ctx->{smb_conf}");
509         push (@provision_options, "--host-name=$ctx->{hostname}");
510         push (@provision_options, "--host-ip=$ctx->{ipv4}");
511         push (@provision_options, "--quiet");
512         push (@provision_options, "--domain=$ctx->{domain}");
513         push (@provision_options, "--realm=$ctx->{realm}");
514         push (@provision_options, "--adminpass=$ctx->{password}");
515         push (@provision_options, "--krbtgtpass=krbtgt$ctx->{password}");
516         push (@provision_options, "--machinepass=machine$ctx->{password}");
517         push (@provision_options, "--root=$ctx->{unix_name}");
518         push (@provision_options, "--server-role=\"$ctx->{server_role}\"");
519         push (@provision_options, "--function-level=\"$ctx->{functional_level}\"");
520
521         @{$ctx->{provision_options}} = @provision_options;
522
523         return $ctx;
524 }
525
526 #
527 # Step1 creates the basic configuration
528 #
529 sub provision_raw_step1($$)
530 {
531         my ($self, $ctx) = @_;
532
533         mkdir($_, 0777) foreach (@{$ctx->{directories}});
534
535         ##
536         ## lockdir and piddir must be 0755
537         ##
538         chmod 0755, $ctx->{lockdir};
539         chmod 0755, $ctx->{piddir};
540
541         unless (open(CONFFILE, ">$ctx->{smb_conf}")) {
542                 warn("can't open $ctx->{smb_conf}$?");
543                 return undef;
544         }
545
546         Samba::prepare_keyblobs($ctx);
547         my $crlfile = "$ctx->{tlsdir}/crl.pem";
548         $crlfile = "" unless -e ${crlfile};
549
550         print CONFFILE "
551 [global]
552         netbios name = $ctx->{netbiosname}
553         posix:eadb = $ctx->{statedir}/eadb.tdb
554         workgroup = $ctx->{domain}
555         realm = $ctx->{realm}
556         private dir = $ctx->{privatedir}
557         pid directory = $ctx->{piddir}
558         ncalrpc dir = $ctx->{ncalrpcdir}
559         lock dir = $ctx->{lockdir}
560         state directory = $ctx->{statedir}
561         cache directory = $ctx->{cachedir}
562         winbindd socket directory = $ctx->{winbindd_socket_dir}
563         winbindd privileged socket directory = $ctx->{winbindd_privileged_socket_dir}
564         ntp signd socket directory = $ctx->{ntp_signd_socket_dir}
565         winbind separator = /
566         interfaces = $ctx->{interfaces}
567         tls dh params file = $ctx->{tlsdir}/dhparms.pem
568         tls crlfile = ${crlfile}
569         tls verify peer = no_check
570         panic action = $RealBin/gdb_backtrace \%d
571         wins support = yes
572         server role = $ctx->{server_role}
573         server services = +echo +smb -s3fs
574         dcerpc endpoint servers = +winreg +srvsvc
575         notify:inotify = false
576         ldb:nosync = true
577         ldap server require strong auth = yes
578 #We don't want to pass our self-tests if the PAC code is wrong
579         gensec:require_pac = true
580         log file = $ctx->{logdir}/log.\%m
581         log level = $ctx->{server_loglevel}
582         lanman auth = Yes
583         ntlm auth = Yes
584         rndc command = true
585         dns update command = $ctx->{samba_dnsupdate}
586         spn update command = $ENV{SRCDIR_ABS}/source4/scripting/bin/samba_spnupdate -s $ctx->{smb_conf}
587         dreplsrv:periodic_startup_interval = 0
588         dsdb:schema update allowed = yes
589
590         vfs objects = dfs_samba4 acl_xattr fake_acls xattr_tdb streams_depot
591
592         idmap_ldb:use rfc2307=yes
593         winbind enum users = yes
594         winbind enum groups = yes
595 ";
596
597         print CONFFILE "
598
599         # Begin extra options
600         $ctx->{smb_conf_extra_options}
601         # End extra options
602 ";
603         close(CONFFILE);
604
605         #Default the KDC IP to the server's IP
606         if (not defined($ctx->{kdc_ipv4})) {
607                 $ctx->{kdc_ipv4} = $ctx->{ipv4};
608         }
609         if (not defined($ctx->{kdc_ipv6})) {
610                 $ctx->{kdc_ipv6} = $ctx->{ipv6};
611         }
612
613         Samba::mk_krb5_conf($ctx);
614
615         open(PWD, ">$ctx->{nsswrap_passwd}");
616         if ($ctx->{unix_uid} != 0) {
617                 print PWD "root:x:0:0:root gecos:$ctx->{prefix_abs}:/bin/false\n";
618         }
619         print PWD "$ctx->{unix_name}:x:$ctx->{unix_uid}:65531:$ctx->{unix_name} gecos:$ctx->{prefix_abs}:/bin/false\n";
620         print PWD "nobody:x:65534:65533:nobody gecos:$ctx->{prefix_abs}:/bin/false
621 pdbtest:x:65533:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
622 pdbtest2:x:65532:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
623 pdbtest3:x:65531:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
624 pdbtest4:x:65530:65533:pdbtest gecos:$ctx->{prefix_abs}:/bin/false
625 ";
626         close(PWD);
627         my $uid_rfc2307test = 65533;
628
629         open(GRP, ">$ctx->{nsswrap_group}");
630         if ($ctx->{unix_gid} != 0) {
631                 print GRP "root:x:0:\n";
632         }
633         print GRP "$ctx->{unix_name}:x:$ctx->{unix_gid}:\n";
634         print GRP "wheel:x:10:
635 users:x:65531:
636 nobody:x:65533:
637 nogroup:x:65534:nobody
638 ";
639         close(GRP);
640         my $gid_rfc2307test = 65532;
641
642         my $hostname = lc($ctx->{hostname});
643         open(HOSTS, ">>$ctx->{nsswrap_hosts}");
644         if ($hostname eq "localdc") {
645                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
646                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} $ctx->{dnsname} ${hostname}\n";
647         } else {
648                 print HOSTS "$ctx->{ipv4} ${hostname}.$ctx->{dnsname} ${hostname}\n";
649                 print HOSTS "$ctx->{ipv6} ${hostname}.$ctx->{dnsname} ${hostname}\n";
650         }
651         close(HOSTS);
652
653         if (defined($ctx->{resolv_conf})) {
654                 open(RESOLV_CONF, ">$ctx->{resolv_conf}");
655                 print RESOLV_CONF "nameserver $ctx->{kdc_ipv4}\n";
656                 print RESOLV_CONF "nameserver $ctx->{kdc_ipv6}\n";
657                 close(RESOLV_CONF);
658         }
659
660         my $configuration = "--configfile=$ctx->{smb_conf}";
661
662 #Ensure the config file is valid before we start
663         my $testparm = Samba::bindir_path($self, "samba-tool") . " testparm";
664         if (system("$testparm $configuration -v --suppress-prompt >/dev/null 2>&1") != 0) {
665                 system("$testparm -v --suppress-prompt $configuration >&2");
666                 warn("Failed to create a valid smb.conf configuration $testparm!");
667                 return undef;
668         }
669         unless (system("($testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global 2> /dev/null | grep -i \"^$ctx->{netbiosname}\" ) >/dev/null 2>&1") == 0) {
670                 warn("Failed to create a valid smb.conf configuration! $testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global");
671                 return undef;
672         }
673
674         my $ret = {
675                 KRB5_CONFIG => $ctx->{krb5_conf},
676                 KRB5_CCACHE => $ctx->{krb5_ccache},
677                 PIDDIR => $ctx->{piddir},
678                 SERVER => $ctx->{hostname},
679                 SERVER_IP => $ctx->{ipv4},
680                 SERVER_IPV6 => $ctx->{ipv6},
681                 NETBIOSNAME => $ctx->{netbiosname},
682                 DOMAIN => $ctx->{domain},
683                 USERNAME => $ctx->{username},
684                 REALM => $ctx->{realm},
685                 PASSWORD => $ctx->{password},
686                 LDAPDIR => $ctx->{ldapdir},
687                 LDAP_INSTANCE => $ctx->{ldap_instance},
688                 SELFTEST_WINBINDD_SOCKET_DIR => $ctx->{winbindd_socket_dir},
689                 NCALRPCDIR => $ctx->{ncalrpcdir},
690                 LOCKDIR => $ctx->{lockdir},
691                 STATEDIR => $ctx->{statedir},
692                 CACHEDIR => $ctx->{cachedir},
693                 PRIVATEDIR => $ctx->{privatedir},
694                 SERVERCONFFILE => $ctx->{smb_conf},
695                 CONFIGURATION => $configuration,
696                 SOCKET_WRAPPER_DEFAULT_IFACE => $ctx->{swiface},
697                 NSS_WRAPPER_PASSWD => $ctx->{nsswrap_passwd},
698                 NSS_WRAPPER_GROUP => $ctx->{nsswrap_group},
699                 NSS_WRAPPER_HOSTS => $ctx->{nsswrap_hosts},
700                 NSS_WRAPPER_HOSTNAME => $ctx->{nsswrap_hostname},
701                 SAMBA_TEST_FIFO => "$ctx->{prefix}/samba_test.fifo",
702                 SAMBA_TEST_LOG => "$ctx->{prefix}/samba_test.log",
703                 SAMBA_TEST_LOG_POS => 0,
704                 NSS_WRAPPER_MODULE_SO_PATH => Samba::nss_wrapper_winbind_so_path($self),
705                 NSS_WRAPPER_MODULE_FN_PREFIX => "winbind",
706                 LOCAL_PATH => $ctx->{share},
707                 UID_RFC2307TEST => $uid_rfc2307test,
708                 GID_RFC2307TEST => $gid_rfc2307test,
709                 SERVER_ROLE => $ctx->{server_role},
710                 RESOLV_CONF => $ctx->{resolv_conf}
711         };
712
713         if (defined($ctx->{use_resolv_wrapper})) {
714                 $ret->{RESOLV_WRAPPER_CONF} = $ctx->{resolv_conf};
715         } else {
716                 $ret->{RESOLV_WRAPPER_HOSTS} = $ctx->{dns_host_file};
717         }
718
719         return $ret;
720 }
721
722 #
723 # Step2 runs the provision script
724 #
725 sub provision_raw_step2($$$)
726 {
727         my ($self, $ctx, $ret) = @_;
728
729         my $provision_cmd = join(" ", @{$ctx->{provision_options}});
730         unless (system($provision_cmd) == 0) {
731                 warn("Unable to provision: \n$provision_cmd\n");
732                 return undef;
733         }
734
735         my $testallowed_account = "testallowed";
736         my $samba_tool_cmd = "";
737         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
738         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
739         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
740             . " user create --configfile=$ctx->{smb_conf} $testallowed_account $ctx->{password}";
741         unless (system($samba_tool_cmd) == 0) {
742                 warn("Unable to add testallowed user: \n$samba_tool_cmd\n");
743                 return undef;
744         }
745
746         my $ldbmodify = "";
747         $ldbmodify .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
748         $ldbmodify .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
749         $ldbmodify .= Samba::bindir_path($self, "ldbmodify");
750         my $base_dn = "DC=".join(",DC=", split(/\./, $ctx->{realm}));
751
752         if ($ctx->{server_role} ne "domain controller") {
753                 $base_dn = "DC=$ctx->{netbiosname}";
754         }
755
756         my $user_dn = "cn=$testallowed_account,cn=users,$base_dn";
757         $testallowed_account = "testallowed account";
758         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
759         print LDIF "dn: $user_dn
760 changetype: modify
761 replace: samAccountName
762 samAccountName: $testallowed_account
763 -
764 ";
765         close(LDIF);
766
767         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
768         print LDIF "dn: $user_dn
769 changetype: modify
770 replace: userPrincipalName
771 userPrincipalName: testallowed upn\@$ctx->{realm}
772 replace: servicePrincipalName
773 servicePrincipalName: host/testallowed
774 -           
775 ";
776         close(LDIF);
777
778         $samba_tool_cmd = "";
779         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
780         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
781         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
782             . " user create --configfile=$ctx->{smb_conf} testdenied $ctx->{password}";
783         unless (system($samba_tool_cmd) == 0) {
784                 warn("Unable to add testdenied user: \n$samba_tool_cmd\n");
785                 return undef;
786         }
787
788         my $user_dn = "cn=testdenied,cn=users,$base_dn";
789         open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
790         print LDIF "dn: $user_dn
791 changetype: modify
792 replace: userPrincipalName
793 userPrincipalName: testdenied_upn\@$ctx->{realm}.upn
794 -           
795 ";
796         close(LDIF);
797
798         $samba_tool_cmd = "";
799         $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
800         $samba_tool_cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
801         $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
802             . " group addmembers --configfile=$ctx->{smb_conf} 'Allowed RODC Password Replication Group' '$testallowed_account'";
803         unless (system($samba_tool_cmd) == 0) {
804                 warn("Unable to add '$testallowed_account' user to 'Allowed RODC Password Replication Group': \n$samba_tool_cmd\n");
805                 return undef;
806         }
807
808         return $ret;
809 }
810
811 sub provision($$$$$$$$$$)
812 {
813         my ($self, $prefix, $server_role, $hostname,
814             $domain, $realm, $functional_level,
815             $password, $kdc_ipv4, $kdc_ipv6, $extra_smbconf_options, $extra_smbconf_shares,
816             $extra_provision_options) = @_;
817
818         my $ctx = $self->provision_raw_prepare($prefix, $server_role,
819                                                $hostname,
820                                                $domain, $realm, $functional_level,
821                                                $password, $kdc_ipv4, $kdc_ipv6);
822
823         if (defined($extra_provision_options)) {
824                 push (@{$ctx->{provision_options}}, @{$extra_provision_options});
825         } else {
826                 push (@{$ctx->{provision_options}}, "--use-ntvfs");
827         }
828
829         $ctx->{share} = "$ctx->{prefix_abs}/share";
830         push(@{$ctx->{directories}}, "$ctx->{share}");
831         push(@{$ctx->{directories}}, "$ctx->{share}/test1");
832         push(@{$ctx->{directories}}, "$ctx->{share}/test2");
833
834         # precreate directories for printer drivers
835         push(@{$ctx->{directories}}, "$ctx->{share}/W32X86");
836         push(@{$ctx->{directories}}, "$ctx->{share}/x64");
837         push(@{$ctx->{directories}}, "$ctx->{share}/WIN40");
838
839         my $msdfs = "no";
840         $msdfs = "yes" if ($server_role eq "domain controller");
841         $ctx->{smb_conf_extra_options} = "
842
843         max xmit = 32K
844         server max protocol = SMB2
845         host msdfs = $msdfs
846         lanman auth = yes
847         allow nt4 crypto = yes
848
849         # fruit:copyfile is a global option
850         fruit:copyfile = yes
851
852         $extra_smbconf_options
853
854 [tmp]
855         path = $ctx->{share}
856         read only = no
857         posix:sharedelay = 100000
858         posix:oplocktimeout = 3
859         posix:writetimeupdatedelay = 500000
860
861 [xcopy_share]
862         path = $ctx->{share}
863         read only = no
864         posix:sharedelay = 100000
865         posix:oplocktimeout = 3
866         posix:writetimeupdatedelay = 500000
867         create mask = 777
868         force create mode = 777
869
870 [posix_share]
871         path = $ctx->{share}
872         read only = no
873         create mask = 0777
874         force create mode = 0
875         directory mask = 0777
876         force directory mode = 0
877
878 [test1]
879         path = $ctx->{share}/test1
880         read only = no
881         posix:sharedelay = 100000
882         posix:oplocktimeout = 3
883         posix:writetimeupdatedelay = 500000
884
885 [test2]
886         path = $ctx->{share}/test2
887         read only = no
888         posix:sharedelay = 100000
889         posix:oplocktimeout = 3
890         posix:writetimeupdatedelay = 500000
891
892 [cifs]
893         path = $ctx->{share}/_ignore_cifs_
894         read only = no
895         ntvfs handler = cifs
896         cifs:server = $ctx->{netbiosname}
897         cifs:share = tmp
898         cifs:use-s4u2proxy = yes
899         # There is no username specified here, instead the client is expected
900         # to log in with kerberos, and the serverwill use delegated credentials.
901         # Or the server tries s4u2self/s4u2proxy to impersonate the client
902
903 [simple]
904         path = $ctx->{share}
905         read only = no
906         ntvfs handler = simple
907
908 [sysvol]
909         path = $ctx->{statedir}/sysvol
910         read only = no
911
912 [netlogon]
913         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
914         read only = no
915
916 [cifsposix]
917         copy = simple
918         ntvfs handler = cifsposix
919
920 [vfs_fruit]
921         path = $ctx->{share}
922         vfs objects = catia fruit streams_xattr acl_xattr
923         ea support = yes
924         fruit:ressource = file
925         fruit:metadata = netatalk
926         fruit:locking = netatalk
927         fruit:encoding = native
928
929 $extra_smbconf_shares
930 ";
931
932         if (defined($self->{ldap})) {
933                 $ctx->{ldapdir} = "$ctx->{privatedir}/ldap";
934                 push(@{$ctx->{directories}}, "$ctx->{ldapdir}");
935
936                 my $ldap_uri= "$ctx->{ldapdir}/ldapi";
937                 $ldap_uri =~ s|/|%2F|g;
938                 $ldap_uri = "ldapi://$ldap_uri";
939                 $ctx->{ldap_uri} = $ldap_uri;
940
941                 $ctx->{ldap_instance} = lc($ctx->{netbiosname});
942         }
943
944         my $ret = $self->provision_raw_step1($ctx);
945         unless (defined $ret) {
946                 return undef;
947         }
948
949         if (defined($self->{ldap})) {
950                 $ret->{LDAP_URI} = $ctx->{ldap_uri};
951                 push (@{$ctx->{provision_options}}, "--ldap-backend-type=" . $self->{ldap});
952                 push (@{$ctx->{provision_options}}, "--ldap-backend-nosync");
953                 if ($self->{ldap} eq "openldap") {
954                         push (@{$ctx->{provision_options}}, "--slapd-path=" . $ENV{OPENLDAP_SLAPD});
955                         ($ret->{SLAPD_CONF_D}, $ret->{OPENLDAP_PIDFILE}) = $self->mk_openldap($ctx) or die("Unable to create openldap directories");
956
957                 } elsif ($self->{ldap} eq "fedora-ds") {
958                         push (@{$ctx->{provision_options}}, "--slapd-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd");
959                         push (@{$ctx->{provision_options}}, "--setup-ds-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl");
960                         ($ret->{FEDORA_DS_DIR}, $ret->{FEDORA_DS_PIDFILE}) = $self->mk_fedora_ds($ctx) or die("Unable to create fedora ds directories");
961                 }
962
963         }
964
965         return $self->provision_raw_step2($ctx, $ret);
966 }
967
968 sub provision_s4member($$$)
969 {
970         my ($self, $prefix, $dcvars) = @_;
971         print "PROVISIONING MEMBER...\n";
972         my $extra_smb_conf = "
973         passdb backend = samba_dsdb
974 winbindd:use external pipes = true
975
976 # the source4 smb server doesn't allow signing by default
977 server signing = enabled
978
979 rpc_server:default = external
980 rpc_server:svcctl = embedded
981 rpc_server:srvsvc = embedded
982 rpc_server:eventlog = embedded
983 rpc_server:ntsvcs = embedded
984 rpc_server:winreg = embedded
985 rpc_server:spoolss = embedded
986 rpc_daemon:spoolssd = embedded
987 rpc_server:tcpip = no
988 ";
989         my $ret = $self->provision($prefix,
990                                    "member server",
991                                    "s4member",
992                                    "SAMBADOMAIN",
993                                    "samba.example.com",
994                                    "2008",
995                                    "locMEMpass3",
996                                    $dcvars->{SERVER_IP},
997                                    $dcvars->{SERVER_IPV6},
998                                    $extra_smb_conf, "", undef);
999         unless ($ret) {
1000                 return undef;
1001         }
1002
1003         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1004         my $cmd = "";
1005         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1006         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1007                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1008         } else {
1009                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1010         }
1011         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1012         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1013         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1014         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1015         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1016
1017         unless (system($cmd) == 0) {
1018                 warn("Join failed\n$cmd");
1019                 return undef;
1020         }
1021
1022         $ret->{MEMBER_SERVER} = $ret->{SERVER};
1023         $ret->{MEMBER_SERVER_IP} = $ret->{SERVER_IP};
1024         $ret->{MEMBER_SERVER_IPV6} = $ret->{SERVER_IPV6};
1025         $ret->{MEMBER_NETBIOSNAME} = $ret->{NETBIOSNAME};
1026         $ret->{MEMBER_USERNAME} = $ret->{USERNAME};
1027         $ret->{MEMBER_PASSWORD} = $ret->{PASSWORD};
1028
1029         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1030         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1031         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1032         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1033         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1034         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1035
1036         return $ret;
1037 }
1038
1039 sub provision_rpc_proxy($$$)
1040 {
1041         my ($self, $prefix, $dcvars) = @_;
1042         print "PROVISIONING RPC PROXY...\n";
1043
1044         my $extra_smbconf_options = "
1045         passdb backend = samba_dsdb
1046
1047         # rpc_proxy
1048         dcerpc_remote:binding = ncacn_ip_tcp:$dcvars->{SERVER}
1049         dcerpc endpoint servers = epmapper, remote
1050         dcerpc_remote:interfaces = rpcecho
1051
1052 [cifs_to_dc]
1053         path = /tmp/_ignore_cifs_to_dc_/_none_
1054         read only = no
1055         ntvfs handler = cifs
1056         cifs:server = $dcvars->{SERVER}
1057         cifs:share = cifs
1058         cifs:use-s4u2proxy = yes
1059         # There is no username specified here, instead the client is expected
1060         # to log in with kerberos, and the serverwill use delegated credentials.
1061         # Or the server tries s4u2self/s4u2proxy to impersonate the client
1062
1063 ";
1064
1065         my $ret = $self->provision($prefix,
1066                                    "member server",
1067                                    "localrpcproxy",
1068                                    "SAMBADOMAIN",
1069                                    "samba.example.com",
1070                                    "2008",
1071                                    "locRPCproxypass4",
1072                                    $dcvars->{SERVER_IP},
1073                                    $dcvars->{SERVER_IPV6},
1074                                    $extra_smbconf_options, "", undef);
1075         unless ($ret) {
1076                 return undef;
1077         }
1078
1079         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1080
1081         # The joind runs in the context of the rpc_proxy/member for now
1082         my $cmd = "";
1083         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1084         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1085                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1086         } else {
1087                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1088         }
1089         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1090         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1091         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} member";
1092         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1093         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1094
1095         unless (system($cmd) == 0) {
1096                 warn("Join failed\n$cmd");
1097                 return undef;
1098         }
1099
1100         # Setting up delegation runs in the context of the DC for now
1101         $cmd = "";
1102         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1103         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1104         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1105         $cmd .= "$samba_tool delegation for-any-protocol '$ret->{NETBIOSNAME}\$' on";
1106         $cmd .= " $dcvars->{CONFIGURATION}";
1107         print $cmd;
1108
1109         unless (system($cmd) == 0) {
1110                 warn("Delegation failed\n$cmd");
1111                 return undef;
1112         }
1113
1114         # Setting up delegation runs in the context of the DC for now
1115         $cmd = "";
1116         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$dcvars->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1117         $cmd .= "KRB5_CONFIG=\"$dcvars->{KRB5_CONFIG}\" ";
1118         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1119         $cmd .= "$samba_tool delegation add-service '$ret->{NETBIOSNAME}\$' cifs/$dcvars->{SERVER}";
1120         $cmd .= " $dcvars->{CONFIGURATION}";
1121
1122         unless (system($cmd) == 0) {
1123                 warn("Delegation failed\n$cmd");
1124                 return undef;
1125         }
1126
1127         $ret->{RPC_PROXY_SERVER} = $ret->{SERVER};
1128         $ret->{RPC_PROXY_SERVER_IP} = $ret->{SERVER_IP};
1129         $ret->{RPC_PROXY_SERVER_IPV6} = $ret->{SERVER_IPV6};
1130         $ret->{RPC_PROXY_NETBIOSNAME} = $ret->{NETBIOSNAME};
1131         $ret->{RPC_PROXY_USERNAME} = $ret->{USERNAME};
1132         $ret->{RPC_PROXY_PASSWORD} = $ret->{PASSWORD};
1133
1134         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1135         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1136         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1137         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1138         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1139         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1140
1141         return $ret;
1142 }
1143
1144 sub provision_promoted_dc($$$)
1145 {
1146         my ($self, $prefix, $dcvars) = @_;
1147         print "PROVISIONING PROMOTED DC...\n";
1148
1149         # We do this so that we don't run the provision.  That's the job of 'samba-tool domain dcpromo'.
1150         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1151                                                "promotedvdc",
1152                                                "SAMBADOMAIN",
1153                                                "samba.example.com",
1154                                                "2008",
1155                                                $dcvars->{PASSWORD},
1156                                                $dcvars->{SERVER_IP},
1157                                                $dcvars->{SERVER_IPV6});
1158
1159         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1160
1161         $ctx->{smb_conf_extra_options} = "
1162         max xmit = 32K
1163         server max protocol = SMB2
1164
1165 [sysvol]
1166         path = $ctx->{statedir}/sysvol
1167         read only = yes
1168
1169 [netlogon]
1170         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1171         read only = no
1172
1173 ";
1174
1175         my $ret = $self->provision_raw_step1($ctx);
1176         unless ($ret) {
1177                 return undef;
1178         }
1179
1180         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1181         my $cmd = "";
1182         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1183         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1184                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1185         } else {
1186                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1187         }
1188         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1189         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1190         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} MEMBER --realm=$dcvars->{REALM}";
1191         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1192         $cmd .= " --machinepass=machine$ret->{PASSWORD}";
1193
1194         unless (system($cmd) == 0) {
1195                 warn("Join failed\n$cmd");
1196                 return undef;
1197         }
1198
1199         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1200         my $cmd = "";
1201         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1202         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1203         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1204         $cmd .= "$samba_tool domain dcpromo $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1205         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1206         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs --dns-backend=BIND9_DLZ";
1207
1208         unless (system($cmd) == 0) {
1209                 warn("Join failed\n$cmd");
1210                 return undef;
1211         }
1212
1213         $ret->{PROMOTED_DC_SERVER} = $ret->{SERVER};
1214         $ret->{PROMOTED_DC_SERVER_IP} = $ret->{SERVER_IP};
1215         $ret->{PROMOTED_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1216         $ret->{PROMOTED_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1217
1218         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1219         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1220         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1221         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1222         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1223         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1224
1225         return $ret;
1226 }
1227
1228 sub provision_vampire_dc($$$)
1229 {
1230         my ($self, $prefix, $dcvars) = @_;
1231         print "PROVISIONING VAMPIRE DC...\n";
1232
1233         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1234         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1235                                                "localvampiredc",
1236                                                "SAMBADOMAIN",
1237                                                "samba.example.com",
1238                                                "2008",
1239                                                $dcvars->{PASSWORD},
1240                                                $dcvars->{SERVER_IP},
1241                                                $dcvars->{SERVER_IPV6});
1242
1243         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1244
1245         $ctx->{smb_conf_extra_options} = "
1246         max xmit = 32K
1247         server max protocol = SMB2
1248
1249 [sysvol]
1250         path = $ctx->{statedir}/sysvol
1251         read only = yes
1252
1253 [netlogon]
1254         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1255         read only = no
1256
1257 ";
1258
1259         my $ret = $self->provision_raw_step1($ctx);
1260         unless ($ret) {
1261                 return undef;
1262         }
1263
1264         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1265         my $cmd = "";
1266         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1267         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1268                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1269         } else {
1270                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1271         }
1272         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1273         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1274         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} DC --realm=$dcvars->{REALM}";
1275         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD} --domain-critical-only";
1276         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1277
1278         unless (system($cmd) == 0) {
1279                 warn("Join failed\n$cmd");
1280                 return undef;
1281         }
1282
1283         $ret->{VAMPIRE_DC_SERVER} = $ret->{SERVER};
1284         $ret->{VAMPIRE_DC_SERVER_IP} = $ret->{SERVER_IP};
1285         $ret->{VAMPIRE_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1286         $ret->{VAMPIRE_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1287
1288         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1289         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1290         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1291         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1292         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1293         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1294         $ret->{DC_REALM} = $dcvars->{DC_REALM};
1295
1296         return $ret;
1297 }
1298
1299 sub provision_subdom_dc($$$)
1300 {
1301         my ($self, $prefix, $dcvars) = @_;
1302         print "PROVISIONING SUBDOMAIN DC...\n";
1303
1304         # We do this so that we don't run the provision.  That's the job of 'net vampire'.
1305         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1306                                                "localsubdc",
1307                                                "SAMBASUBDOM",
1308                                                "sub.samba.example.com",
1309                                                "2008",
1310                                                $dcvars->{PASSWORD},
1311                                                undef);
1312
1313         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1314
1315         $ctx->{smb_conf_extra_options} = "
1316         max xmit = 32K
1317         server max protocol = SMB2
1318
1319 [sysvol]
1320         path = $ctx->{statedir}/sysvol
1321         read only = yes
1322
1323 [netlogon]
1324         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1325         read only = no
1326
1327 ";
1328
1329         my $ret = $self->provision_raw_step1($ctx);
1330         unless ($ret) {
1331                 return undef;
1332         }
1333
1334         Samba::mk_krb5_conf($ctx);
1335
1336         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1337         my $cmd = "";
1338         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1339         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1340                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1341         } else {
1342                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1343         }
1344         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1345         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1346         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $ctx->{dnsname} subdomain ";
1347         $cmd .= "--parent-domain=$dcvars->{REALM} -U$dcvars->{DC_USERNAME}\@$dcvars->{REALM}\%$dcvars->{DC_PASSWORD}";
1348         $cmd .= " --machinepass=machine$ret->{PASSWORD} --use-ntvfs";
1349         $cmd .= " --adminpass=$ret->{PASSWORD}";
1350
1351         unless (system($cmd) == 0) {
1352                 warn("Join failed\n$cmd");
1353                 return undef;
1354         }
1355
1356         $ret->{SUBDOM_DC_SERVER} = $ret->{SERVER};
1357         $ret->{SUBDOM_DC_SERVER_IP} = $ret->{SERVER_IP};
1358         $ret->{SUBDOM_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1359         $ret->{SUBDOM_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1360
1361         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1362         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1363         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1364         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1365         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1366         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1367
1368         return $ret;
1369 }
1370
1371 sub provision_ad_dc_ntvfs($$)
1372 {
1373         my ($self, $prefix) = @_;
1374
1375         # We keep the old 'winbind' name here in server services to
1376         # ensure upgrades which used that name still work with the now
1377         # alias.
1378
1379         print "PROVISIONING AD DC (NTVFS)...\n";
1380         my $extra_conf_options = "netbios aliases = localDC1-a
1381         server services = +winbind -winbindd
1382         ldap server require strong auth = allow_sasl_over_tls
1383         ";
1384         my $ret = $self->provision($prefix,
1385                                    "domain controller",
1386                                    "localdc",
1387                                    "SAMBADOMAIN",
1388                                    "samba.example.com",
1389                                    "2008",
1390                                    "locDCpass1",
1391                                    undef,
1392                                    undef,
1393                                    $extra_conf_options,
1394                                    "",
1395                                    undef);
1396         unless ($ret) {
1397                 return undef;
1398         }
1399
1400         unless($self->add_wins_config("$prefix/private")) {
1401                 warn("Unable to add wins configuration");
1402                 return undef;
1403         }
1404         $ret->{NETBIOSALIAS} = "localdc1-a";
1405         $ret->{DC_SERVER} = $ret->{SERVER};
1406         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1407         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1408         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1409         $ret->{DC_USERNAME} = $ret->{USERNAME};
1410         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1411         $ret->{DC_REALM} = $ret->{REALM};
1412
1413         return $ret;
1414 }
1415
1416 sub provision_fl2000dc($$)
1417 {
1418         my ($self, $prefix) = @_;
1419
1420         print "PROVISIONING DC WITH FOREST LEVEL 2000...\n";
1421         my $extra_conf_options = "
1422         spnego:simulate_w2k=yes
1423         ntlmssp_server:force_old_spnego=yes
1424 ";
1425         my $ret = $self->provision($prefix,
1426                                    "domain controller",
1427                                    "dc5",
1428                                    "SAMBA2000",
1429                                    "samba2000.example.com",
1430                                    "2000",
1431                                    "locDCpass5",
1432                                    undef,
1433                                    undef,
1434                                    $extra_conf_options,
1435                                    "",
1436                                    undef);
1437         unless ($ret) {
1438                 return undef;
1439         }
1440
1441         unless($self->add_wins_config("$prefix/private")) {
1442                 warn("Unable to add wins configuration");
1443                 return undef;
1444         }
1445         $ret->{DC_SERVER} = $ret->{SERVER};
1446         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1447         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1448         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1449         $ret->{DC_USERNAME} = $ret->{USERNAME};
1450         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1451         $ret->{DC_REALM} = $ret->{REALM};
1452
1453         return $ret;
1454 }
1455
1456 sub provision_fl2003dc($$$)
1457 {
1458         my ($self, $prefix, $dcvars) = @_;
1459         my $swiface1 = Samba::get_interface("fakednsforwarder1");
1460         my $swiface2 = Samba::get_interface("fakednsforwarder2");
1461
1462         print "PROVISIONING DC WITH FOREST LEVEL 2003...\n";
1463         my $extra_conf_options = "allow dns updates = nonsecure and secure
1464         dns forwarder = 127.0.0.$swiface1 127.0.0.$swiface2";
1465         my $ret = $self->provision($prefix,
1466                                    "domain controller",
1467                                    "dc6",
1468                                    "SAMBA2003",
1469                                    "samba2003.example.com",
1470                                    "2003",
1471                                    "locDCpass6",
1472                                    undef,
1473                                    undef,
1474                                    $extra_conf_options,
1475                                    "",
1476                                    undef);
1477         unless (defined $ret) {
1478                 return undef;
1479         }
1480
1481         $ret->{DC_SERVER} = $ret->{SERVER};
1482         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1483         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1484         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1485         $ret->{DC_USERNAME} = $ret->{USERNAME};
1486         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1487         $ret->{DNS_FORWARDER1} = "127.0.0.$swiface1";
1488         $ret->{DNS_FORWARDER2} = "127.0.0.$swiface2";
1489
1490         my @samba_tool_options;
1491         push (@samba_tool_options, Samba::bindir_path($self, "samba-tool"));
1492         push (@samba_tool_options, "domain");
1493         push (@samba_tool_options, "passwordsettings");
1494         push (@samba_tool_options, "set");
1495         push (@samba_tool_options, "--configfile=$ret->{SERVERCONFFILE}");
1496         push (@samba_tool_options, "--min-pwd-age=0");
1497         push (@samba_tool_options, "--history-length=1");
1498
1499         my $samba_tool_cmd = join(" ", @samba_tool_options);
1500
1501         unless (system($samba_tool_cmd) == 0) {
1502                 warn("Unable to set min password age to 0: \n$samba_tool_cmd\n");
1503                 return undef;
1504         }
1505
1506         unless($self->add_wins_config("$prefix/private")) {
1507                 warn("Unable to add wins configuration");
1508                 return undef;
1509         }
1510
1511         return $ret;
1512 }
1513
1514 sub provision_fl2008r2dc($$$)
1515 {
1516         my ($self, $prefix, $dcvars) = @_;
1517
1518         print "PROVISIONING DC WITH FOREST LEVEL 2008r2...\n";
1519         my $extra_conf_options = "ldap server require strong auth = no";
1520         my $ret = $self->provision($prefix,
1521                                    "domain controller",
1522                                    "dc7",
1523                                    "SAMBA2008R2",
1524                                    "samba2008R2.example.com",
1525                                    "2008_R2",
1526                                    "locDCpass7",
1527                                    undef,
1528                                    undef,
1529                                    $extra_conf_options,
1530                                    "",
1531                                    undef);
1532         unless (defined $ret) {
1533                 return undef;
1534         }
1535
1536         unless ($self->add_wins_config("$prefix/private")) {
1537                 warn("Unable to add wins configuration");
1538                 return undef;
1539         }
1540         $ret->{DC_SERVER} = $ret->{SERVER};
1541         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1542         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1543         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1544         $ret->{DC_USERNAME} = $ret->{USERNAME};
1545         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1546         $ret->{DC_REALM} = $ret->{REALM};
1547
1548         return $ret;
1549 }
1550
1551
1552 sub provision_rodc($$$)
1553 {
1554         my ($self, $prefix, $dcvars) = @_;
1555         print "PROVISIONING RODC...\n";
1556
1557         # We do this so that we don't run the provision.  That's the job of 'net join RODC'.
1558         my $ctx = $self->provision_raw_prepare($prefix, "domain controller",
1559                                                "rodc",
1560                                                "SAMBADOMAIN",
1561                                                "samba.example.com",
1562                                                "2008",
1563                                                $dcvars->{PASSWORD},
1564                                                $dcvars->{SERVER_IP},
1565                                                $dcvars->{SERVER_IPV6});
1566         unless ($ctx) {
1567                 return undef;
1568         }
1569
1570         push (@{$ctx->{provision_options}}, "--use-ntvfs");
1571
1572         $ctx->{share} = "$ctx->{prefix_abs}/share";
1573         push(@{$ctx->{directories}}, "$ctx->{share}");
1574
1575         $ctx->{smb_conf_extra_options} = "
1576         max xmit = 32K
1577         server max protocol = SMB2
1578
1579 [sysvol]
1580         path = $ctx->{statedir}/sysvol
1581         read only = yes
1582
1583 [netlogon]
1584         path = $ctx->{statedir}/sysvol/$ctx->{dnsname}/scripts
1585         read only = yes
1586
1587 [tmp]
1588         path = $ctx->{share}
1589         read only = no
1590         posix:sharedelay = 10000
1591         posix:oplocktimeout = 3
1592         posix:writetimeupdatedelay = 50000
1593
1594 ";
1595
1596         my $ret = $self->provision_raw_step1($ctx);
1597         unless ($ret) {
1598                 return undef;
1599         }
1600
1601         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
1602         my $cmd = "";
1603         $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$ret->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
1604         if (defined($ret->{RESOLV_WRAPPER_CONF})) {
1605                 $cmd .= "RESOLV_WRAPPER_CONF=\"$ret->{RESOLV_WRAPPER_CONF}\" ";
1606         } else {
1607                 $cmd .= "RESOLV_WRAPPER_HOSTS=\"$ret->{RESOLV_WRAPPER_HOSTS}\" ";
1608         }
1609         $cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1610         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1611         $cmd .= "$samba_tool domain join $ret->{CONFIGURATION} $dcvars->{REALM} RODC";
1612         $cmd .= " -U$dcvars->{DC_USERNAME}\%$dcvars->{DC_PASSWORD}";
1613         $cmd .= " --server=$dcvars->{DC_SERVER} --use-ntvfs";
1614
1615         unless (system($cmd) == 0) {
1616                 warn("RODC join failed\n$cmd");
1617                 return undef;
1618         }
1619
1620         # This ensures deterministic behaviour for tests that want to have the 'testallowed account'
1621         # user password verified on the RODC
1622         my $testallowed_account = "testallowed account";
1623         $cmd = "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
1624         $cmd .= "KRB5CCNAME=\"$ret->{KRB5_CCACHE}\" ";
1625         $cmd .= "$samba_tool rodc preload '$testallowed_account' $ret->{CONFIGURATION}";
1626         $cmd .= " --server=$dcvars->{DC_SERVER}";
1627
1628         unless (system($cmd) == 0) {
1629                 warn("RODC join failed\n$cmd");
1630                 return undef;
1631         }
1632
1633         # we overwrite the kdc after the RODC join
1634         # so that use the RODC as kdc and test
1635         # the proxy code
1636         $ctx->{kdc_ipv4} = $ret->{SERVER_IP};
1637         $ctx->{kdc_ipv6} = $ret->{SERVER_IPV6};
1638         Samba::mk_krb5_conf($ctx);
1639
1640         $ret->{RODC_DC_SERVER} = $ret->{SERVER};
1641         $ret->{RODC_DC_SERVER_IP} = $ret->{SERVER_IP};
1642         $ret->{RODC_DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1643         $ret->{RODC_DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1644
1645         $ret->{DC_SERVER} = $dcvars->{DC_SERVER};
1646         $ret->{DC_SERVER_IP} = $dcvars->{DC_SERVER_IP};
1647         $ret->{DC_SERVER_IPV6} = $dcvars->{DC_SERVER_IPV6};
1648         $ret->{DC_NETBIOSNAME} = $dcvars->{DC_NETBIOSNAME};
1649         $ret->{DC_USERNAME} = $dcvars->{DC_USERNAME};
1650         $ret->{DC_PASSWORD} = $dcvars->{DC_PASSWORD};
1651
1652         return $ret;
1653 }
1654
1655 sub read_config_h($)
1656 {
1657         my ($name) = @_;
1658         my %ret = {};
1659         open(LF, "<$name") or die("unable to read $name: $!");
1660         while (<LF>) {
1661                 chomp;
1662                 next if not (/^#define /);
1663                 if (/^#define (.*?)[ \t]+(.*?)$/) {
1664                         $ret{$1} = $2;
1665                         next;
1666                 }
1667                 if (/^#define (.*?)[ \t]+$/) {
1668                         $ret{$1} = 1;;
1669                         next;
1670                 }
1671         }
1672         close(LF);
1673         return \%ret;
1674 }
1675
1676 sub provision_ad_dc($$)
1677 {
1678         my ($self, $prefix) = @_;
1679
1680         my $prefix_abs = abs_path($prefix);
1681
1682         my $bindir_abs = abs_path($self->{bindir});
1683         my $lockdir="$prefix_abs/lockdir";
1684         my $conffile="$prefix_abs/etc/smb.conf";
1685
1686         my $require_mutexes = "dbwrap_tdb_require_mutexes:* = yes";
1687         $require_mutexes = "" if ($ENV{SELFTEST_DONT_REQUIRE_TDB_MUTEX_SUPPORT} eq "1");
1688
1689         my $config_h = {};
1690
1691         if (defined($ENV{CONFIG_H})) {
1692                 $config_h = read_config_h($ENV{CONFIG_H});
1693         }
1694
1695         my $password_hash_gpg_key_ids = "password hash gpg key ids = 4952E40301FAB41A";
1696         $password_hash_gpg_key_ids = "" unless defined($config_h->{HAVE_GPGME});
1697
1698         my $extra_smbconf_options = "
1699         server services = -smb +s3fs
1700         xattr_tdb:file = $prefix_abs/statedir/xattr.tdb
1701
1702         dbwrap_tdb_mutexes:* = yes
1703         ${require_mutexes}
1704
1705         ${password_hash_gpg_key_ids}
1706
1707         kernel oplocks = no
1708         kernel change notify = no
1709         smb2 leases = no
1710
1711         logging = file
1712         printing = bsd
1713         printcap name = /dev/null
1714
1715         max protocol = SMB3
1716         read only = no
1717
1718         smbd:sharedelay = 100000
1719         smbd:writetimeupdatedelay = 500000
1720         create mask = 755
1721         dos filemode = yes
1722
1723         dcerpc endpoint servers = -winreg -srvsvc
1724
1725         printcap name = /dev/null
1726
1727         addprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -a -s $conffile --
1728         deleteprinter command = $ENV{SRCDIR_ABS}/source3/script/tests/printing/modprinter.pl -d -s $conffile --
1729
1730         printing = vlp
1731         print command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb print %p %s
1732         lpq command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpq %p
1733         lp rm command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lprm %p %j
1734         lp pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lppause %p %j
1735         lp resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb lpresume %p %j
1736         queue pause command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queuepause %p
1737         queue resume command = $bindir_abs/vlp tdbfile=$lockdir/vlp.tdb queueresume %p
1738         lpq cache time = 0
1739         print notify backchannel = yes
1740 ";
1741
1742         my $extra_smbconf_shares = "
1743
1744 [tmpenc]
1745         copy = tmp
1746         smb encrypt = required
1747
1748 [tmpcase]
1749         copy = tmp
1750         case sensitive = yes
1751
1752 [tmpguest]
1753         copy = tmp
1754         guest ok = yes
1755
1756 [hideunread]
1757         copy = tmp
1758         hide unreadable = yes
1759
1760 [durable]
1761         copy = tmp
1762         kernel share modes = no
1763         kernel oplocks = no
1764         posix locking = no
1765
1766 [print\$]
1767         copy = tmp
1768
1769 [print1]
1770         copy = tmp
1771         printable = yes
1772
1773 [print2]
1774         copy = print1
1775 [print3]
1776         copy = print1
1777 [lp]
1778         copy = print1
1779 ";
1780
1781         print "PROVISIONING AD DC...\n";
1782         my $ret = $self->provision($prefix,
1783                                    "domain controller",
1784                                    "addc",
1785                                    "ADDOMAIN",
1786                                    "addom.samba.example.com",
1787                                    "2008",
1788                                    "locDCpass1",
1789                                    undef,
1790                                    undef,
1791                                    $extra_smbconf_options,
1792                                    $extra_smbconf_shares,
1793                                    undef);
1794         unless (defined $ret) {
1795                 return undef;
1796         }
1797
1798         unless($self->add_wins_config("$prefix/private")) {
1799                 warn("Unable to add wins configuration");
1800                 return undef;
1801         }
1802
1803         $ret->{DC_SERVER} = $ret->{SERVER};
1804         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1805         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1806         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1807         $ret->{DC_USERNAME} = $ret->{USERNAME};
1808         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1809
1810         return $ret;
1811 }
1812
1813 sub provision_chgdcpass($$)
1814 {
1815         my ($self, $prefix) = @_;
1816
1817         print "PROVISIONING CHGDCPASS...\n";
1818         my $extra_provision_options = undef;
1819         # This environment disallows the use of this password
1820         # (and also removes the default AD complexity checks)
1821         my $unacceptable_password = "widk3Dsle32jxdBdskldsk55klASKQ";
1822         push (@{$extra_provision_options}, "--dns-backend=BIND9_DLZ");
1823         my $ret = $self->provision($prefix,
1824                                    "domain controller",
1825                                    "chgdcpass",
1826                                    "CHDCDOMAIN",
1827                                    "chgdcpassword.samba.example.com",
1828                                    "2008",
1829                                    "chgDCpass1",
1830                                    undef,
1831                                    undef,
1832                                    "check password script = sed -e '/$unacceptable_password/{;q1}; /$unacceptable_password/!{q0}'\n",
1833                                    "",
1834                                    $extra_provision_options);
1835         unless (defined $ret) {
1836                 return undef;
1837         }
1838
1839         unless($self->add_wins_config("$prefix/private")) {
1840                 warn("Unable to add wins configuration");
1841                 return undef;
1842         }
1843         
1844         # Remove secrets.tdb from this environment to test that we
1845         # still start up on systems without the new matching
1846         # secrets.tdb records.
1847         unless (unlink("$ret->{PRIVATEDIR}/secrets.tdb") || unlink("$ret->{PRIVATEDIR}/secrets.ntdb")) {
1848                 warn("Unable to remove $ret->{PRIVATEDIR}/secrets.tdb added during provision");
1849                 return undef;
1850         }
1851             
1852         $ret->{DC_SERVER} = $ret->{SERVER};
1853         $ret->{DC_SERVER_IP} = $ret->{SERVER_IP};
1854         $ret->{DC_SERVER_IPV6} = $ret->{SERVER_IPV6};
1855         $ret->{DC_NETBIOSNAME} = $ret->{NETBIOSNAME};
1856         $ret->{DC_USERNAME} = $ret->{USERNAME};
1857         $ret->{DC_PASSWORD} = $ret->{PASSWORD};
1858         $ret->{UNACCEPTABLE_PASSWORD} = $unacceptable_password;
1859
1860         return $ret;
1861 }
1862
1863 sub teardown_env($$)
1864 {
1865         my ($self, $envvars) = @_;
1866         my $pid;
1867
1868         # This should cause samba to terminate gracefully
1869         close($envvars->{STDIN_PIPE});
1870
1871         $pid = $envvars->{SAMBA_PID};
1872         my $count = 0;
1873         my $childpid;
1874
1875         # This should give it time to write out the gcov data
1876         until ($count > 30) {
1877             if (Samba::cleanup_child($pid, "samba") == -1) {
1878                 last;
1879             }
1880             sleep(1);
1881             $count++;
1882         }
1883
1884         if ($count > 30 || kill(0, $pid)) {
1885             kill "TERM", $pid;
1886
1887             until ($count > 40) {
1888                 if (Samba::cleanup_child($pid, "samba") == -1) {
1889                     last;
1890                 }
1891                 sleep(1);
1892                 $count++;
1893             }
1894             # If it is still around, kill it
1895             warn "server process $pid took more than $count seconds to exit, killing\n";
1896             kill 9, $pid;
1897         }
1898
1899         $self->slapd_stop($envvars) if ($self->{ldap});
1900
1901         print $self->getlog_env($envvars);
1902
1903         return;
1904 }
1905
1906 sub getlog_env($$)
1907 {
1908         my ($self, $envvars) = @_;
1909         my $title = "SAMBA LOG of: $envvars->{NETBIOSNAME} pid $envvars->{SAMBA_PID}\n";
1910         my $out = $title;
1911
1912         open(LOG, "<$envvars->{SAMBA_TEST_LOG}");
1913
1914         seek(LOG, $envvars->{SAMBA_TEST_LOG_POS}, SEEK_SET);
1915         while (<LOG>) {
1916                 $out .= $_;
1917         }
1918         $envvars->{SAMBA_TEST_LOG_POS} = tell(LOG);
1919         close(LOG);
1920
1921         return "" if $out eq $title;
1922
1923         return $out;
1924 }
1925
1926 sub check_env($$)
1927 {
1928         my ($self, $envvars) = @_;
1929         my $samba_pid = $envvars->{SAMBA_PID};
1930
1931         if (not defined($samba_pid)) {
1932             return 0;
1933         } elsif ($samba_pid > 0) {
1934             my $childpid = Samba::cleanup_child($samba_pid, "samba");
1935
1936             if ($childpid == 0) {
1937                 return 1;
1938             }
1939             return 0;
1940         } else {
1941             return 1;
1942         }
1943
1944 }
1945
1946 sub setup_env($$$)
1947 {
1948         my ($self, $envname, $path) = @_;
1949         my $target3 = $self->{target3};
1950
1951         $ENV{ENVNAME} = $envname;
1952
1953         if (defined($self->{vars}->{$envname})) {
1954                 return $self->{vars}->{$envname};
1955         }
1956
1957         if ($envname eq "ad_dc_ntvfs") {
1958                 return $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1959         } elsif ($envname eq "fl2000dc") {
1960                 return $self->setup_fl2000dc("$path/fl2000dc");
1961         } elsif ($envname eq "fl2003dc") {
1962                 if (not defined($self->{vars}->{ad_dc})) {
1963                         $self->setup_ad_dc("$path/ad_dc");
1964                 }
1965                 return $self->setup_fl2003dc("$path/fl2003dc", $self->{vars}->{ad_dc});
1966         } elsif ($envname eq "fl2008r2dc") {
1967                 if (not defined($self->{vars}->{ad_dc})) {
1968                         $self->setup_ad_dc("$path/ad_dc");
1969                 }
1970                 return $self->setup_fl2008r2dc("$path/fl2008r2dc", $self->{vars}->{ad_dc});
1971         } elsif ($envname eq "rpc_proxy") {
1972                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
1973                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1974                 }
1975                 return $self->setup_rpc_proxy("$path/rpc_proxy", $self->{vars}->{ad_dc_ntvfs});
1976         } elsif ($envname eq "vampire_dc") {
1977                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
1978                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1979                 }
1980                 return $self->setup_vampire_dc("$path/vampire_dc", $self->{vars}->{ad_dc_ntvfs});
1981         } elsif ($envname eq "promoted_dc") {
1982                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
1983                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1984                 }
1985                 return $self->setup_promoted_dc("$path/promoted_dc", $self->{vars}->{ad_dc_ntvfs});
1986         } elsif ($envname eq "subdom_dc") {
1987                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
1988                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1989                 }
1990                 return $self->setup_subdom_dc("$path/subdom_dc", $self->{vars}->{ad_dc_ntvfs});
1991         } elsif ($envname eq "s4member") {
1992                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
1993                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1994                 }
1995                 return $self->setup_s4member("$path/s4member", $self->{vars}->{ad_dc_ntvfs});
1996         } elsif ($envname eq "rodc") {
1997                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
1998                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
1999                 }
2000                 return $self->setup_rodc("$path/rodc", $self->{vars}->{ad_dc_ntvfs});
2001         } elsif ($envname eq "chgdcpass") {
2002                 return $self->setup_chgdcpass("$path/chgdcpass", $self->{vars}->{chgdcpass});
2003         } elsif ($envname eq "ad_member") {
2004                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2005                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2006                 }
2007                 return $target3->setup_admember("$path/ad_member", $self->{vars}->{ad_dc_ntvfs}, 29);
2008         } elsif ($envname eq "ad_dc") {
2009                 return $self->setup_ad_dc("$path/ad_dc");
2010         } elsif ($envname eq "ad_dc_no_nss") {
2011                 return $self->setup_ad_dc("$path/ad_dc_no_nss", "no_nss");
2012         } elsif ($envname eq "ad_member_rfc2307") {
2013                 if (not defined($self->{vars}->{ad_dc_ntvfs})) {
2014                         $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
2015                 }
2016                 return $target3->setup_admember_rfc2307("$path/ad_member_rfc2307",
2017                                                         $self->{vars}->{ad_dc_ntvfs}, 34);
2018         } elsif ($envname eq "none") {
2019                 return $self->setup_none("$path/none");
2020         } else {
2021                 return "UNKNOWN";
2022         }
2023 }
2024
2025 sub setup_s4member($$$)
2026 {
2027         my ($self, $path, $dc_vars) = @_;
2028
2029         my $env = $self->provision_s4member($path, $dc_vars);
2030
2031         if (defined $env) {
2032                 if (not defined($self->check_or_start($env, "standard"))) {
2033                         return undef;
2034                 }
2035
2036                 $self->{vars}->{s4member} = $env;
2037         }
2038
2039         return $env;
2040 }
2041
2042 sub setup_rpc_proxy($$$)
2043 {
2044         my ($self, $path, $dc_vars) = @_;
2045
2046         my $env = $self->provision_rpc_proxy($path, $dc_vars);
2047
2048         if (defined $env) {
2049                 if (not defined($self->check_or_start($env, "standard"))) {
2050                         return undef;
2051                 }
2052
2053                 $self->{vars}->{rpc_proxy} = $env;
2054         }
2055         return $env;
2056 }
2057
2058 sub setup_ad_dc_ntvfs($$)
2059 {
2060         my ($self, $path) = @_;
2061
2062         my $env = $self->provision_ad_dc_ntvfs($path);
2063         if (defined $env) {
2064                 if (not defined($self->check_or_start($env, "standard"))) {
2065                     warn("Failed to start ad_dc_ntvfs");
2066                         return undef;
2067                 }
2068
2069                 $self->{vars}->{ad_dc_ntvfs} = $env;
2070         }
2071         return $env;
2072 }
2073
2074 sub setup_chgdcpass($$)
2075 {
2076         my ($self, $path) = @_;
2077
2078         my $env = $self->provision_chgdcpass($path);
2079         if (defined $env) {
2080                 if (not defined($self->check_or_start($env, "standard"))) {
2081                         return undef;
2082                 }
2083
2084                 $self->{vars}->{chgdcpass} = $env;
2085         }
2086         return $env;
2087 }
2088
2089 sub setup_fl2000dc($$)
2090 {
2091         my ($self, $path) = @_;
2092
2093         my $env = $self->provision_fl2000dc($path);
2094         if (defined $env) {
2095                 if (not defined($self->check_or_start($env, "standard"))) {
2096                         return undef;
2097                 }
2098
2099                 $self->{vars}->{fl2000dc} = $env;
2100         }
2101
2102         return $env;
2103 }
2104
2105 sub setup_fl2003dc($$$)
2106 {
2107         my ($self, $path, $dc_vars) = @_;
2108
2109         my $env = $self->provision_fl2003dc($path);
2110
2111         if (defined $env) {
2112                 if (not defined($self->check_or_start($env, "standard"))) {
2113                         return undef;
2114                 }
2115
2116                 $env = $self->setup_trust($env, $dc_vars, "external", "--no-aes-keys");
2117
2118                 $self->{vars}->{fl2003dc} = $env;
2119         }
2120         return $env;
2121 }
2122
2123 sub setup_fl2008r2dc($$$)
2124 {
2125         my ($self, $path, $dc_vars) = @_;
2126
2127         my $env = $self->provision_fl2008r2dc($path);
2128
2129         if (defined $env) {
2130                 if (not defined($self->check_or_start($env, "standard"))) {
2131                         return undef;
2132                 }
2133
2134                 my $upn_array = ["$env->{REALM}.upn"];
2135                 my $spn_array = ["$env->{REALM}.spn"];
2136
2137                 $self->setup_namespaces($env, $upn_array, $spn_array);
2138
2139                 $env = $self->setup_trust($env, $dc_vars, "forest", "");
2140
2141                 $self->{vars}->{fl2008r2dc} = $env;
2142         }
2143
2144         return $env;
2145 }
2146
2147 sub setup_vampire_dc($$$)
2148 {
2149         my ($self, $path, $dc_vars) = @_;
2150
2151         my $env = $self->provision_vampire_dc($path, $dc_vars);
2152
2153         if (defined $env) {
2154                 if (not defined($self->check_or_start($env, "single"))) {
2155                         return undef;
2156                 }
2157
2158                 $self->{vars}->{vampire_dc} = $env;
2159
2160                 # force replicated DC to update repsTo/repsFrom
2161                 # for vampired partitions
2162                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2163                 my $cmd = "";
2164                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2165                 if (defined($env->{RESOLV_WRAPPER_CONF})) {
2166                         $cmd .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2167                 } else {
2168                         $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2169                 }
2170                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2171                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2172                 $cmd .= " $samba_tool drs kcc -k no $env->{DC_SERVER}";
2173                 $cmd .= " $env->{CONFIGURATION}";
2174                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2175                 unless (system($cmd) == 0) {
2176                         warn("Failed to exec kcc on remote DC\n$cmd");
2177                         return undef;
2178                 }
2179
2180                 # as 'vampired' dc may add data in its local replica
2181                 # we need to synchronize data between DCs
2182                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2183                 $cmd = "";
2184                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
2185                 if (defined($env->{RESOLV_WRAPPER_CONF})) {
2186                         $cmd .= "RESOLV_WRAPPER_CONF=\"$env->{RESOLV_WRAPPER_CONF}\" ";
2187                 } else {
2188                         $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
2189                 }
2190                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2191                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2192                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2193                 $cmd .= " $dc_vars->{CONFIGURATION}";
2194                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2195                 # replicate Configuration NC
2196                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2197                 unless(system($cmd_repl) == 0) {
2198                         warn("Failed to replicate\n$cmd_repl");
2199                         return undef;
2200                 }
2201                 # replicate Default NC
2202                 $cmd_repl = "$cmd \"$base_dn\"";
2203                 unless(system($cmd_repl) == 0) {
2204                         warn("Failed to replicate\n$cmd_repl");
2205                         return undef;
2206                 }
2207         }
2208
2209         return $env;
2210 }
2211
2212 sub setup_promoted_dc($$$)
2213 {
2214         my ($self, $path, $dc_vars) = @_;
2215
2216         my $env = $self->provision_promoted_dc($path, $dc_vars);
2217
2218         if (defined $env) {
2219                 if (not defined($self->check_or_start($env, "single"))) {
2220                         return undef;
2221                 }
2222
2223                 $self->{vars}->{promoted_dc} = $env;
2224
2225                 # force source and replicated DC to update repsTo/repsFrom
2226                 # for vampired partitions
2227                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2228                 my $cmd = "";
2229                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2230                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2231                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2232                 $cmd .= " $samba_tool drs kcc $env->{DC_SERVER}";
2233                 $cmd .= " $env->{CONFIGURATION}";
2234                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2235                 unless (system($cmd) == 0) {
2236                         warn("Failed to exec kcc on remote DC\n$cmd");
2237                         return undef;
2238                 }
2239
2240                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2241                 my $cmd = "";
2242                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2243                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2244                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2245                 $cmd .= " $samba_tool drs kcc $env->{SERVER}";
2246                 $cmd .= " $env->{CONFIGURATION}";
2247                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2248                 unless (system($cmd) == 0) {
2249                         warn("Failed to exec kcc on promoted DC\n$cmd");
2250                         return undef;
2251                 }
2252
2253                 # as 'vampired' dc may add data in its local replica
2254                 # we need to synchronize data between DCs
2255                 my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2256                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2257                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2258                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2259                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SERVER}";
2260                 $cmd .= " $dc_vars->{CONFIGURATION}";
2261                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2262                 # replicate Configuration NC
2263                 my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2264                 unless(system($cmd_repl) == 0) {
2265                         warn("Failed to replicate\n$cmd_repl");
2266                         return undef;
2267                 }
2268                 # replicate Default NC
2269                 $cmd_repl = "$cmd \"$base_dn\"";
2270                 unless(system($cmd_repl) == 0) {
2271                         warn("Failed to replicate\n$cmd_repl");
2272                         return undef;
2273                 }
2274         }
2275
2276         return $env;
2277 }
2278
2279 sub setup_subdom_dc($$$)
2280 {
2281         my ($self, $path, $dc_vars) = @_;
2282
2283         my $env = $self->provision_subdom_dc($path, $dc_vars);
2284
2285         if (defined $env) {
2286                 if (not defined($self->check_or_start($env, "single"))) {
2287                         return undef;
2288                 }
2289
2290                 $self->{vars}->{subdom_dc} = $env;
2291
2292                 # force replicated DC to update repsTo/repsFrom
2293                 # for primary domain partitions
2294                 my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2295                 my $cmd = "";
2296                 $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2297                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2298                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2299                 $cmd .= " $samba_tool drs kcc $env->{DC_SERVER}";
2300                 $cmd .= " $env->{CONFIGURATION}";
2301                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD} --realm=$dc_vars->{DC_REALM}";
2302                 unless (system($cmd) == 0) {
2303                         warn("Failed to exec kcc on remote DC\n$cmd");
2304                         return undef;
2305                 }
2306
2307                 # as 'subdomain' dc may add data in its local replica
2308                 # we need to synchronize data between DCs
2309                 my $base_dn = "DC=".join(",DC=", split(/\./, $env->{REALM}));
2310                 my $config_dn = "CN=Configuration,DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2311                 $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2312                 $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2313                 $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2314                 $cmd .= " $samba_tool drs replicate $env->{DC_SERVER} $env->{SUBDOM_DC_SERVER}";
2315                 $cmd .= " $dc_vars->{CONFIGURATION}";
2316                 $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD} --realm=$dc_vars->{DC_REALM}";
2317                 # replicate Configuration NC
2318                 my $cmd_repl = "$cmd \"$config_dn\"";
2319                 unless(system($cmd_repl) == 0) {
2320                         warn("Failed to replicate\n$cmd_repl");
2321                         return undef;
2322                 }
2323                 # replicate Default NC
2324                 $cmd_repl = "$cmd \"$base_dn\"";
2325                 unless(system($cmd_repl) == 0) {
2326                         warn("Failed to replicate\n$cmd_repl");
2327                         return undef;
2328                 }
2329         }
2330
2331         return $env;
2332 }
2333
2334 sub setup_rodc($$$)
2335 {
2336         my ($self, $path, $dc_vars) = @_;
2337
2338         my $env = $self->provision_rodc($path, $dc_vars);
2339
2340         unless ($env) {
2341                 return undef;
2342         }
2343
2344         if (not defined($self->check_or_start($env, "single"))) {
2345             return undef;
2346         }
2347
2348         my $samba_tool =  Samba::bindir_path($self, "samba-tool");
2349         my $cmd = "";
2350
2351         my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
2352         $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
2353         $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
2354         $cmd .= "KRB5CCNAME=\"$env->{KRB5_CCACHE}\" ";
2355         $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
2356         $cmd .= " $dc_vars->{CONFIGURATION}";
2357         $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
2358         # replicate Configuration NC
2359         my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
2360         unless(system($cmd_repl) == 0) {
2361             warn("Failed to replicate\n$cmd_repl");
2362             return undef;
2363         }
2364         # replicate Default NC
2365         $cmd_repl = "$cmd \"$base_dn\"";
2366         unless(system($cmd_repl) == 0) {
2367             warn("Failed to replicate\n$cmd_repl");
2368             return undef;
2369         }
2370
2371         $self->{vars}->{rodc} = $env;
2372
2373         return $env;
2374 }
2375
2376 sub setup_ad_dc($$)
2377 {
2378         my ($self, $path, $no_nss) = @_;
2379
2380         # If we didn't build with ADS, pretend this env was never available
2381         if (not $self->{target3}->have_ads()) {
2382                return "UNKNOWN";
2383         }
2384
2385         my $env = $self->provision_ad_dc($path);
2386         unless ($env) {
2387                 return undef;
2388         }
2389
2390         if (defined($no_nss) and $no_nss) {
2391                 $env->{NSS_WRAPPER_MODULE_SO_PATH} = undef;
2392                 $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
2393         }
2394
2395         if (not defined($self->check_or_start($env, "single"))) {
2396             return undef;
2397         }
2398
2399         my $upn_array = ["$env->{REALM}.upn"];
2400         my $spn_array = ["$env->{REALM}.spn"];
2401
2402         $self->setup_namespaces($env, $upn_array, $spn_array);
2403
2404         $self->{vars}->{ad_dc} = $env;
2405         return $env;
2406 }
2407
2408 sub setup_none($$)
2409 {
2410         my ($self, $path) = @_;
2411
2412         my $ret = {
2413                 KRB5_CONFIG => abs_path($path) . "/no_krb5.conf",
2414                 SAMBA_PID => -1,
2415         }
2416 }
2417
2418 1;