CVE-2016-2113: selftest: use "tls verify peer = no_check"
[samba.git] / selftest / target / Samba4.pm
index f7f6a99c5cbe4f9348da9d971c82d907fa16a96c..eddcfa6cd52a2e0930295703180d5b5b0673a232 100755 (executable)
@@ -14,16 +14,15 @@ use target::Samba;
 use target::Samba3;
 
 sub new($$$$$) {
-       my ($classname, $bindir, $binary_mapping, $ldap, $srcdir, $server_maxtime) = @_;
+       my ($classname, $bindir, $ldap, $srcdir, $server_maxtime) = @_;
 
        my $self = {
                vars => {},
                ldap => $ldap,
                bindir => $bindir,
-               binary_mapping => $binary_mapping,
                srcdir => $srcdir,
                server_maxtime => $server_maxtime,
-               target3 => new Samba3($bindir, $binary_mapping, $srcdir, $server_maxtime)
+               target3 => new Samba3($bindir, $srcdir, $server_maxtime)
        };
        bless $self;
        return $self;
@@ -90,7 +89,10 @@ sub check_or_start($$$)
         my ($self, $env_vars, $process_model) = @_;
        my $STDIN_READER;
 
-       return 0 if $self->check_env($env_vars);
+       my $env_ok = $self->check_env($env_vars);
+       if ($env_ok) {
+           return $env_vars->{SAMBA_PID};
+       }
 
        # use a pipe for stdin in the child processes. This allows
        # those processes to monitor the pipe for EOF to ensure they
@@ -133,6 +135,7 @@ sub check_or_start($$$)
                }
 
                $ENV{UID_WRAPPER} = "1";
+               $ENV{UID_WRAPPER_ROOT} = "1";
 
                $ENV{MAKE_TEST_BINARY} = Samba::bindir_path($self, "samba");
                my @preargs = ();
@@ -150,17 +153,28 @@ sub check_or_start($$$)
                exec(@preargs, Samba::bindir_path($self, "samba"), "-M", $process_model, "-i", "--maximum-runtime=$self->{server_maxtime}", $env_vars->{CONFIGURATION}, @optargs) or die("Unable to start samba: $!");
        }
        $env_vars->{SAMBA_PID} = $pid;
-       print "DONE\n";
+       print "DONE ($pid)\n";
 
        close($STDIN_READER);
 
+       if ($self->wait_for_start($env_vars) != 0) {
+           warn("Samba $pid failed to start up");
+           return undef;
+       }
+
        return $pid;
 }
 
 sub wait_for_start($$)
 {
        my ($self, $testenv_vars) = @_;
-       my $ret;
+       my $ret = 0;
+
+       if (not $self->check_env($testenv_vars)) {
+           warn("unable to confirm Samba $testenv_vars->{SAMBA_PID} is running");
+           return -1;
+       }
+
        # give time for nbt server to register its names
        print "delaying for nbt name registration\n";
        sleep 2;
@@ -200,7 +214,7 @@ sub wait_for_start($$)
            while (system("$ldbsearch -H ldap://$testenv_vars->{SERVER} -U$testenv_vars->{USERNAME}%$testenv_vars->{PASSWORD} -s base -b \"$rid_set_dn\" rIDAllocationPool > /dev/null") != 0) {
                $count++;
                if ($count > 40) {
-                   $ret = 1;
+                   $ret = -1;
                    last;
                }
                sleep(1);
@@ -258,217 +272,84 @@ sub mk_openldap($$)
        return ($slapd_conf_d, $pidfile);
 }
 
-sub mk_keyblobs($$)
+sub setup_namespaces($$:$$)
 {
-       my ($self, $tlsdir) = @_;
-
-       #TLS and PKINIT crypto blobs
-       my $dhfile = "$tlsdir/dhparms.pem";
-       my $cafile = "$tlsdir/ca.pem";
-       my $certfile = "$tlsdir/cert.pem";
-       my $reqkdc = "$tlsdir/req-kdc.der";
-       my $kdccertfile = "$tlsdir/kdc.pem";
-       my $keyfile = "$tlsdir/key.pem";
-       my $adminkeyfile = "$tlsdir/adminkey.pem";
-       my $reqadmin = "$tlsdir/req-admin.der";
-       my $admincertfile = "$tlsdir/admincert.pem";
-       my $admincertupnfile = "$tlsdir/admincertupn.pem";
-
-       mkdir($tlsdir, 0700);
-       my $oldumask = umask;
-       umask 0077;
-
-       #This is specified here to avoid draining entropy on every run
-       open(DHFILE, ">$dhfile");
-       print DHFILE <<EOF;
------BEGIN DH PARAMETERS-----
-MGYCYQC/eWD2xkb7uELmqLi+ygPMKyVcpHUo2yCluwnbPutEueuxrG/Cys8j8wLO
-svCN/jYNyR2NszOmg7ZWcOC/4z/4pWDVPUZr8qrkhj5MRKJc52MncfaDglvEdJrv
-YX70obsCAQI=
------END DH PARAMETERS-----
-EOF
-       close(DHFILE);
-
-       #Likewise, we pregenerate the key material.  This allows the
-       #other certificates to be pre-generated
-       open(KEYFILE, ">$keyfile");
-       print KEYFILE <<EOF;
------BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDKg6pAwCHUMA1DfHDmWhZfd+F0C+9Jxcqvpw9ii9En3E1uflpc
-ol3+S9/6I/uaTmJHZre+DF3dTzb/UOZo0Zem8N+IzzkgoGkFafjXuT3BL5UPY2/H
-6H+pPqVIRLOmrWImai359YyoKhFyo37Y6HPeU8QcZ+u2rS9geapIWfeuowIDAQAB
-AoGAAqDLzFRR/BF1kpsiUfL4WFvTarCe9duhwj7ORc6fs785qAXuwUYAJ0Uvzmy6
-HqoGv3t3RfmeHDmjcpPHsbOKnsOQn2MgmthidQlPBMWtQMff5zdoYNUFiPS0XQBq
-szNW4PRjaA9KkLQVTwnzdXGkBSkn/nGxkaVu7OR3vJOBoo0CQQDO4upypesnbe6p
-9/xqfZ2uim8IwV1fLlFClV7WlCaER8tsQF4lEi0XSzRdXGUD/dilpY88Nb+xok/X
-8Z8OvgAXAkEA+pcLsx1gN7kxnARxv54jdzQjC31uesJgMKQXjJ0h75aUZwTNHmZQ
-vPxi6u62YiObrN5oivkixwFNncT9MxTxVQJBAMaWUm2SjlLe10UX4Zdm1MEB6OsC
-kVoX37CGKO7YbtBzCfTzJGt5Mwc1DSLA2cYnGJqIfSFShptALlwedot0HikCQAJu
-jNKEKnbf+TdGY8Q0SKvTebOW2Aeg80YFkaTvsXCdyXrmdQcifw4WdO9KucJiDhSz
-Y9hVapz7ykEJtFtWjLECQQDIlfc63I5ZpXfg4/nN4IJXUW6AmPVOYIA5215itgki
-cSlMYli1H9MEXH0pQMGv5Qyd0OYIx2DDg96mZ+aFvqSG
------END RSA PRIVATE KEY-----
-EOF
-       close(KEYFILE);
-
-       open(ADMINKEYFILE, ">$adminkeyfile");
-
-       print ADMINKEYFILE <<EOF;
------BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQD0+OL7TQBj0RejbIH1+g5GeRaWaM9xF43uE5y7jUHEsi5owhZF
-5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMFxB6esnXhl0Jpip1JkUMM
-XLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xdl3JRlwIDAQAB
-AoGAP8mjCP628Ebc2eACQzOWjgEvwYCPK4qPmYOf1zJkArzG2t5XAGJ5WGrENRuB
-cm3XFh1lpmaADl982UdW3gul4gXUy6w4XjKK4vVfhyHj0kZ/LgaXUK9BAGhroJ2L
-osIOUsaC6jdx9EwSRctwdlF3wWJ8NK0g28AkvIk+FlolW4ECQQD7w5ouCDnf58CN
-u4nARx4xv5XJXekBvOomkCQAmuOsdOb6b9wn3mm2E3au9fueITjb3soMR31AF6O4
-eAY126rXAkEA+RgHzybzZEP8jCuznMqoN2fq/Vrs6+W3M8/G9mzGEMgLLpaf2Jiz
-I9tLZ0+OFk9tkRaoCHPfUOCrVWJZ7Y53QQJBAMhoA6rw0WDyUcyApD5yXg6rusf4
-ASpo/tqDkqUIpoL464Qe1tjFqtBM3gSXuhs9xsz+o0bzATirmJ+WqxrkKTECQHt2
-OLCpKqwAspU7N+w32kaUADoRLisCEdrhWklbwpQgwsIVsCaoEOpt0CLloJRYTANE
-yoZeAErTALjyZYZEPcECQQDlUi0N8DFxQ/lOwWyR3Hailft+mPqoPCa8QHlQZnlG
-+cfgNl57YHMTZFwgUVFRdJNpjH/WdZ5QxDcIVli0q+Ko
------END RSA PRIVATE KEY-----
-EOF
-
-       #generated with
-       # hxtool issue-certificate --self-signed --issue-ca \
-       # --ca-private-key="FILE:$KEYFILE" \
-       # --subject="CN=CA,DC=samba,DC=example,DC=com" \
-       # --certificate="FILE:$CAFILE" --lifetime="25 years"
-
-       open(CAFILE, ">$cafile");
-       print CAFILE <<EOF;
------BEGIN CERTIFICATE-----
-MIICcTCCAdqgAwIBAgIUaBPmjnPVqyFqR5foICmLmikJTzgwCwYJKoZIhvcNAQEFMFIxEzAR
-BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
-LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDgwMzAxMTIyMzEyWhgPMjAzMzAyMjQx
-MjIzMTJaMFIxEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
-MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMIGfMA0GCSqGSIb3DQEBAQUA
-A4GNADCBiQKBgQDKg6pAwCHUMA1DfHDmWhZfd+F0C+9Jxcqvpw9ii9En3E1uflpcol3+S9/6
-I/uaTmJHZre+DF3dTzb/UOZo0Zem8N+IzzkgoGkFafjXuT3BL5UPY2/H6H+pPqVIRLOmrWIm
-ai359YyoKhFyo37Y6HPeU8QcZ+u2rS9geapIWfeuowIDAQABo0IwQDAOBgNVHQ8BAf8EBAMC
-AaYwHQYDVR0OBBYEFMLZufegDKLZs0VOyFXYK1L6M8oyMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
-KoZIhvcNAQEFBQADgYEAAZJbCAAkaqgFJ0xgNovn8Ydd0KswQPjicwiODPgw9ZPoD2HiOUVO
-yYDRg/dhFF9y656OpcHk4N7qZ2sl3RlHkzDu+dseETW+CnKvQIoXNyeARRJSsSlwrwcoD4JR
-HTLk2sGigsWwrJ2N99sG/cqSJLJ1MFwLrs6koweBnYU0f/g=
------END CERTIFICATE-----
-EOF
-
-       #generated with GNUTLS internally in Samba.
-
-       open(CERTFILE, ">$certfile");
-       print CERTFILE <<EOF;
------BEGIN CERTIFICATE-----
-MIICYTCCAcygAwIBAgIE5M7SRDALBgkqhkiG9w0BAQUwZTEdMBsGA1UEChMUU2Ft
-YmEgQWRtaW5pc3RyYXRpb24xNDAyBgNVBAsTK1NhbWJhIC0gdGVtcG9yYXJ5IGF1
-dG9nZW5lcmF0ZWQgY2VydGlmaWNhdGUxDjAMBgNVBAMTBVNhbWJhMB4XDTA2MDgw
-NDA0MzY1MloXDTA4MDcwNDA0MzY1MlowZTEdMBsGA1UEChMUU2FtYmEgQWRtaW5p
-c3RyYXRpb24xNDAyBgNVBAsTK1NhbWJhIC0gdGVtcG9yYXJ5IGF1dG9nZW5lcmF0
-ZWQgY2VydGlmaWNhdGUxDjAMBgNVBAMTBVNhbWJhMIGcMAsGCSqGSIb3DQEBAQOB
-jAAwgYgCgYDKg6pAwCHUMA1DfHDmWhZfd+F0C+9Jxcqvpw9ii9En3E1uflpcol3+
-S9/6I/uaTmJHZre+DF3dTzb/UOZo0Zem8N+IzzkgoGkFafjXuT3BL5UPY2/H6H+p
-PqVIRLOmrWImai359YyoKhFyo37Y6HPeU8QcZ+u2rS9geapIWfeuowIDAQABoyUw
-IzAMBgNVHRMBAf8EAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAsGCSqGSIb3DQEB
-BQOBgQAmkN6XxvDnoMkGcWLCTwzxGfNNSVcYr7TtL2aJh285Xw9zaxcm/SAZBFyG
-LYOChvh6hPU7joMdDwGfbiLrBnMag+BtGlmPLWwp/Kt1wNmrRhduyTQFhN3PP6fz
-nBr9vVny2FewB2gHmelaPS//tXdxivSXKz3NFqqXLDJjq7P8wA==
------END CERTIFICATE-----
-EOF
-       close(CERTFILE);
-
-       #KDC certificate
-       # hxtool request-create \
-       # --subject="CN=krbtgt,CN=users,DC=samba,DC=example,DC=com" \
-       # --key="FILE:$KEYFILE" $KDCREQ
-
-       # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
-       # --type="pkinit-kdc" \
-       # --pk-init-principal="krbtgt/SAMBA.EXAMPLE.COM@SAMBA.EXAMPLE.COM" \
-       # --req="PKCS10:$KDCREQ" --certificate="FILE:$KDCCERTFILE" \
-       # --lifetime="25 years"
-
-       open(KDCCERTFILE, ">$kdccertfile");
-       print KDCCERTFILE <<EOF;
------BEGIN CERTIFICATE-----
-MIIDDDCCAnWgAwIBAgIUI2Tzj+JnMzMcdeabcNo30rovzFAwCwYJKoZIhvcNAQEFMFIxEzAR
-BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
-LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDgwMzAxMTMxOTIzWhgPMjAzMzAyMjQx
-MzE5MjNaMGYxEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
-MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMQ8wDQYDVQQDDAZrcmJ0
-Z3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMqDqkDAIdQwDUN8cOZaFl934XQL70nF
-yq+nD2KL0SfcTW5+WlyiXf5L3/oj+5pOYkdmt74MXd1PNv9Q5mjRl6bw34jPOSCgaQVp+Ne5
-PcEvlQ9jb8fof6k+pUhEs6atYiZqLfn1jKgqEXKjftjoc95TxBxn67atL2B5qkhZ966jAgMB
-AAGjgcgwgcUwDgYDVR0PAQH/BAQDAgWgMBIGA1UdJQQLMAkGBysGAQUCAwUwVAYDVR0RBE0w
-S6BJBgYrBgEFAgKgPzA9oBMbEVNBTUJBLkVYQU1QTEUuQ09NoSYwJKADAgEBoR0wGxsGa3Ji
-dGd0GxFTQU1CQS5FWEFNUExFLkNPTTAfBgNVHSMEGDAWgBTC2bn3oAyi2bNFTshV2CtS+jPK
-MjAdBgNVHQ4EFgQUwtm596AMotmzRU7IVdgrUvozyjIwCQYDVR0TBAIwADANBgkqhkiG9w0B
-AQUFAAOBgQBmrVD5MCmZjfHp1nEnHqTIh8r7lSmVtDx4s9MMjxm9oNrzbKXynvdhwQYFVarc
-ge4yRRDXtSebErOl71zVJI9CVeQQpwcH+tA85oGA7oeFtO/S7ls581RUU6tGgyxV4veD+lJv
-KPH5LevUtgD+q9H4LU4Sq5N3iFwBaeryB0g2wg==
------END CERTIFICATE-----
-EOF
-
-       # hxtool request-create \
-       # --subject="CN=Administrator,CN=users,DC=samba,DC=example,DC=com" \
-       # --key="FILE:$ADMINKEYFILE" $ADMINREQFILE
-
-       # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
-       # --type="pkinit-client" \
-       # --pk-init-principal="administrator@SAMBA.EXAMPLE.COM" \
-       # --req="PKCS10:$ADMINREQFILE" --certificate="FILE:$ADMINCERTFILE" \
-       # --lifetime="25 years"
-       
-       open(ADMINCERTFILE, ">$admincertfile");
-       print ADMINCERTFILE <<EOF;
------BEGIN CERTIFICATE-----
-MIIDHTCCAoagAwIBAgIUUggzW4lLRkMKe1DAR2NKatkMDYwwCwYJKoZIhvcNAQELMFIxEzAR
-BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
-LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDkwNzI3MDMzMjE1WhgPMjAzNDA3MjIw
-MzMyMTVaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
-MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMRYwFAYDVQQDDA1BZG1p
-bmlzdHJhdG9yMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD0+OL7TQBj0RejbIH1+g5G
-eRaWaM9xF43uE5y7jUHEsi5owhZF5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMF
-xB6esnXhl0Jpip1JkUMMXLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xd
-l3JRlwIDAQABo4HSMIHPMA4GA1UdDwEB/wQEAwIFoDAoBgNVHSUEITAfBgcrBgEFAgMEBggr
-BgEFBQcDAgYKKwYBBAGCNxQCAjBIBgNVHREEQTA/oD0GBisGAQUCAqAzMDGgExsRU0FNQkEu
-RVhBTVBMRS5DT02hGjAYoAMCAQGhETAPGw1BZG1pbmlzdHJhdG9yMB8GA1UdIwQYMBaAFMLZ
-ufegDKLZs0VOyFXYK1L6M8oyMB0GA1UdDgQWBBQg81bLyfCA88C2B/BDjXlGuaFaxjAJBgNV
-HRMEAjAAMA0GCSqGSIb3DQEBCwUAA4GBAEf/OSHUDJaGdtWGNuJeqcVYVMwrfBAc0OSwVhz1
-7/xqKHWo8wIMPkYRtaRHKLNDsF8GkhQPCpVsa6mX/Nt7YQnNvwd+1SBP5E8GvwWw9ZzLJvma
-nk2n89emuayLpVtp00PymrDLRBcNaRjFReQU8f0o509kiVPHduAp3jOiy13l
------END CERTIFICATE-----
-EOF
-       close(ADMINCERTFILE);
-
-       # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
-       # --type="pkinit-client" \
-       # --ms-upn="administrator@samba.example.com" \
-       # --req="PKCS10:$ADMINREQFILE" --certificate="FILE:$ADMINCERTUPNFILE" \
-       # --lifetime="25 years"
-       
-       open(ADMINCERTUPNFILE, ">$admincertupnfile");
-       print ADMINCERTUPNFILE <<EOF;
------BEGIN CERTIFICATE-----
-MIIDDzCCAnigAwIBAgIUUp3CJMuNaEaAdPKp3QdNIwG7a4wwCwYJKoZIhvcNAQELMFIxEzAR
-BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
-LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDkwNzI3MDMzMzA1WhgPMjAzNDA3MjIw
-MzMzMDVaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
-MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMRYwFAYDVQQDDA1BZG1p
-bmlzdHJhdG9yMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD0+OL7TQBj0RejbIH1+g5G
-eRaWaM9xF43uE5y7jUHEsi5owhZF5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMF
-xB6esnXhl0Jpip1JkUMMXLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xd
-l3JRlwIDAQABo4HEMIHBMA4GA1UdDwEB/wQEAwIFoDAoBgNVHSUEITAfBgcrBgEFAgMEBggr
-BgEFBQcDAgYKKwYBBAGCNxQCAjA6BgNVHREEMzAxoC8GCisGAQQBgjcUAgOgIQwfYWRtaW5p
-c3RyYXRvckBzYW1iYS5leGFtcGxlLmNvbTAfBgNVHSMEGDAWgBTC2bn3oAyi2bNFTshV2CtS
-+jPKMjAdBgNVHQ4EFgQUIPNWy8nwgPPAtgfwQ415RrmhWsYwCQYDVR0TBAIwADANBgkqhkiG
-9w0BAQsFAAOBgQBk42+egeUB3Ji2PC55fbt3FNKxvmm2xUUFkV9POK/YR9rajKOwk5jtYSeS
-Zd7J9s//rNFNa7waklFkDaY56+QWTFtdvxfE+KoHaqt6X8u6pqi7p3M4wDKQox+9Dx8yWFyq
-Wfz/8alZ5aMezCQzXJyIaJsCLeKABosSwHcpAFmxlQ==
------END CERTIFICATE-----
-EOF
-
-       umask $oldumask;
+       my ($self, $localenv, $upn_array, $spn_array) = @_;
+
+       @{$upn_array} = [] unless defined($upn_array);
+       my $upn_args = "";
+       foreach my $upn (@{$upn_array}) {
+               $upn_args .= " --add-upn-suffix=$upn";
+       }
+
+       @{$spn_array} = [] unless defined($spn_array);
+       my $spn_args = "";
+       foreach my $spn (@{$spn_array}) {
+               $spn_args .= " --add-spn-suffix=$spn";
+       }
+
+       my $samba_tool =  Samba::bindir_path($self, "samba-tool");
+
+       my $cmd_env = "";
+       $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
+       if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
+               $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
+       } else {
+               $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
+       }
+       $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\"";
+
+       my $cmd_config = " $localenv->{CONFIGURATION}";
+
+       my $namespaces = $cmd_env;
+       $namespaces .= " $samba_tool domain trust namespaces $upn_args $spn_args";
+       $namespaces .= $cmd_config;
+       unless (system($namespaces) == 0) {
+               warn("Failed to add namespaces \n$namespaces");
+               return;
+       }
+
+       return;
+}
+
+sub setup_trust($$$$$)
+{
+       my ($self, $localenv, $remoteenv, $type, $extra_args) = @_;
+
+       $localenv->{TRUST_SERVER} = $remoteenv->{SERVER};
+       $localenv->{TRUST_SERVER_IP} = $remoteenv->{SERVER_IP};
+       $localenv->{TRUST_SERVER_IPV6} = $remoteenv->{SERVER_IPV6};
+       $localenv->{TRUST_NETBIOSNAME} = $remoteenv->{NETBIOSNAME};
+       $localenv->{TRUST_USERNAME} = $remoteenv->{USERNAME};
+       $localenv->{TRUST_PASSWORD} = $remoteenv->{PASSWORD};
+       $localenv->{TRUST_DOMAIN} = $remoteenv->{DOMAIN};
+       $localenv->{TRUST_REALM} = $remoteenv->{REALM};
+
+       my $samba_tool =  Samba::bindir_path($self, "samba-tool");
+       # setup the trust
+       my $cmd_env = "";
+       $cmd_env .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$localenv->{SOCKET_WRAPPER_DEFAULT_IFACE}\" ";
+       if (defined($localenv->{RESOLV_WRAPPER_CONF})) {
+               $cmd_env .= "RESOLV_WRAPPER_CONF=\"$localenv->{RESOLV_WRAPPER_CONF}\" ";
+       } else {
+               $cmd_env .= "RESOLV_WRAPPER_HOSTS=\"$localenv->{RESOLV_WRAPPER_HOSTS}\" ";
+       }
+       $cmd_env .= " KRB5_CONFIG=\"$localenv->{KRB5_CONFIG}\"";
+
+       my $cmd_config = " $localenv->{CONFIGURATION}";
+       my $cmd_creds = $cmd_config;
+       $cmd_creds .= " -U$localenv->{TRUST_DOMAIN}\\\\$localenv->{TRUST_USERNAME}\%$localenv->{TRUST_PASSWORD}";
+
+       my $create = $cmd_env;
+       $create .= " $samba_tool domain trust create --type=${type} $localenv->{TRUST_REALM}";
+       $create .= " $extra_args";
+       $create .= $cmd_creds;
+       unless (system($create) == 0) {
+               warn("Failed to create trust \n$create");
+               return undef;
+       }
+
+       return $localenv
 }
 
 sub provision_raw_prepare($$$$$$$$$$$)
@@ -567,6 +448,7 @@ sub provision_raw_prepare($$$$$$$$$$$)
        $ctx->{smb_conf_extra_options} = "";
 
        my @provision_options = ();
+       push (@provision_options, "KRB5_CONFIG=\"$ctx->{krb5_config}\"");
        push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
        push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
        push (@provision_options, "NSS_WRAPPER_HOSTS=\"$ctx->{nsswrap_hosts}\"");
@@ -632,6 +514,11 @@ sub provision_raw_step1($$)
                warn("can't open $ctx->{smb_conf}$?");
                return undef;
        }
+
+       Samba::prepare_keyblobs($ctx);
+       my $crlfile = "$ctx->{tlsdir}/crl.pem";
+       $crlfile = "" unless -e ${crlfile};
+
        print CONFFILE "
 [global]
        netbios name = $ctx->{netbiosname}
@@ -650,6 +537,8 @@ sub provision_raw_step1($$)
        winbind separator = /
        interfaces = $ctx->{interfaces}
        tls dh params file = $ctx->{tlsdir}/dhparms.pem
+       tls crlfile = ${crlfile}
+       tls verify peer = no_check
        panic action = $RealBin/gdb_backtrace \%d
        wins support = yes
        server role = $ctx->{server_role}
@@ -657,6 +546,7 @@ sub provision_raw_step1($$)
         dcerpc endpoint servers = +winreg +srvsvc
        notify:inotify = false
        ldb:nosync = true
+       ldap server require strong auth = yes
 #We don't want to pass our self-tests if the PAC code is wrong
        gensec:require_pac = true
        log file = $ctx->{logdir}/log.\%m
@@ -687,8 +577,6 @@ sub provision_raw_step1($$)
 ";
        close(CONFFILE);
 
-       $self->mk_keyblobs($ctx->{tlsdir});
-
         #Default the KDC IP to the server's IP
        if (not defined($ctx->{kdc_ipv4})) {
                $ctx->{kdc_ipv4} = $ctx->{ipv4};
@@ -697,7 +585,7 @@ sub provision_raw_step1($$)
                $ctx->{kdc_ipv6} = $ctx->{ipv6};
        }
 
-       Samba::mk_krb5_conf($ctx, "");
+       Samba::mk_krb5_conf($ctx);
 
        open(PWD, ">$ctx->{nsswrap_passwd}");
        if ($ctx->{unix_uid} != 0) {
@@ -816,26 +704,32 @@ sub provision_raw_step2($$$)
                return undef;
        }
 
-       my $samba_tool_cmd = Samba::bindir_path($self, "samba-tool") 
-           . " user add --configfile=$ctx->{smb_conf} testallowed $ctx->{password}";
+       my $testallowed_account = "testallowed";
+       my $samba_tool_cmd = "";
+       $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
+       $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
+           . " user add --configfile=$ctx->{smb_conf} $testallowed_account $ctx->{password}";
        unless (system($samba_tool_cmd) == 0) {
                warn("Unable to add testallowed user: \n$samba_tool_cmd\n");
                return undef;
        }
 
-       my $ldbmodify = Samba::bindir_path($self, "ldbmodify");
+       my $ldbmodify = "";
+       $ldbmodify .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
+       $ldbmodify .= Samba::bindir_path($self, "ldbmodify");
        my $base_dn = "DC=".join(",DC=", split(/\./, $ctx->{realm}));
 
        if ($ctx->{server_role} ne "domain controller") {
                $base_dn = "DC=$ctx->{netbiosname}";
        }
 
-       my $user_dn = "cn=testallowed,cn=users,$base_dn";
+       my $user_dn = "cn=$testallowed_account,cn=users,$base_dn";
+       $testallowed_account = "testallowed account";
        open(LDIF, "|$ldbmodify -H $ctx->{privatedir}/sam.ldb");
        print LDIF "dn: $user_dn
 changetype: modify
 replace: samAccountName
-samAccountName: test allowed
+samAccountName: $testallowed_account
 -
 ";
        close(LDIF);
@@ -851,7 +745,9 @@ servicePrincipalName: host/testallowed
 ";
        close(LDIF);
 
-       $samba_tool_cmd = Samba::bindir_path($self, "samba-tool") 
+       $samba_tool_cmd = "";
+       $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
+       $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
            . " user add --configfile=$ctx->{smb_conf} testdenied $ctx->{password}";
        unless (system($samba_tool_cmd) == 0) {
                warn("Unable to add testdenied user: \n$samba_tool_cmd\n");
@@ -868,10 +764,12 @@ userPrincipalName: testdenied_upn\@$ctx->{realm}.upn
 ";
        close(LDIF);
 
-       $samba_tool_cmd = Samba::bindir_path($self, "samba-tool") 
-           . " group addmembers --configfile=$ctx->{smb_conf} 'Allowed RODC Password Replication Group' 'test allowed'";
+       $samba_tool_cmd = "";
+       $samba_tool_cmd .= "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
+       $samba_tool_cmd .= Samba::bindir_path($self, "samba-tool")
+           . " group addmembers --configfile=$ctx->{smb_conf} 'Allowed RODC Password Replication Group' '$testallowed_account'";
        unless (system($samba_tool_cmd) == 0) {
-               warn("Unable to add 'test allowed' user to 'Allowed RODC Password Replication Group': \n$samba_tool_cmd\n");
+               warn("Unable to add '$testallowed_account' user to 'Allowed RODC Password Replication Group': \n$samba_tool_cmd\n");
                return undef;
        }
 
@@ -916,21 +814,24 @@ sub provision($$$$$$$$$$)
        lanman auth = yes
        allow nt4 crypto = yes
 
+       # fruit:copyfile is a global option
+       fruit:copyfile = yes
+
        $extra_smbconf_options
 
 [tmp]
        path = $ctx->{share}
        read only = no
-       posix:sharedelay = 10000
+       posix:sharedelay = 100000
        posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 50000
+       posix:writetimeupdatedelay = 500000
 
 [xcopy_share]
        path = $ctx->{share}
        read only = no
-       posix:sharedelay = 10000
+       posix:sharedelay = 100000
        posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 50000
+       posix:writetimeupdatedelay = 500000
        create mask = 777
        force create mode = 777
 
@@ -945,16 +846,16 @@ sub provision($$$$$$$$$$)
 [test1]
        path = $ctx->{share}/test1
        read only = no
-       posix:sharedelay = 10000
+       posix:sharedelay = 100000
        posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 50000
+       posix:writetimeupdatedelay = 500000
 
 [test2]
        path = $ctx->{share}/test2
        read only = no
-       posix:sharedelay = 10000
+       posix:sharedelay = 100000
        posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 50000
+       posix:writetimeupdatedelay = 500000
 
 [cifs]
        path = $ctx->{share}/_ignore_cifs_
@@ -986,7 +887,8 @@ sub provision($$$$$$$$$$)
 
 [vfs_fruit]
        path = $ctx->{share}
-       vfs objects = catia fruit streams_xattr
+       vfs objects = catia fruit streams_xattr acl_xattr
+       ea support = yes
        fruit:ressource = file
        fruit:metadata = netatalk
        fruit:locking = netatalk
@@ -1388,17 +1290,7 @@ sub provision_subdom_dc($$$)
                return undef;
        }
 
-        # This ensures we share the krb5.conf with the main DC, so
-        # they can find each other.  Sadly only works between 'dc' and
-        # 'subdom_dc', the other DCs won't see it
-
-        my $dc_realms = Samba::mk_realms_stanza($dcvars->{REALM}, lc($dcvars->{REALM}),
-                                                $dcvars->{DOMAIN}, $dcvars->{SERVER_IP});
-
-        $ret->{KRB5_CONFIG} = $dcvars->{KRB5_CONFIG};
-        $ctx->{krb5_conf} = $dcvars->{KRB5_CONFIG};
-
-       Samba::mk_krb5_conf($ctx, $dc_realms);
+       Samba::mk_krb5_conf($ctx);
 
        my $samba_tool =  Samba::bindir_path($self, "samba-tool");
        my $cmd = "";
@@ -1438,9 +1330,15 @@ sub provision_ad_dc_ntvfs($$)
 {
        my ($self, $prefix) = @_;
 
+       # We keep the old 'winbind' name here in server services to
+       # ensure upgrades which used that name still work with the now
+       # alias.
+
        print "PROVISIONING AD DC (NTVFS)...";
         my $extra_conf_options = "netbios aliases = localDC1-a
-        server services = +winbind -winbindd";
+        server services = +winbind -winbindd
+       ldap server require strong auth = allow_sasl_over_tls
+       ";
        my $ret = $self->provision($prefix,
                                   "domain controller",
                                   "localdc",
@@ -1497,9 +1395,9 @@ sub provision_fl2000dc($$)
        return $ret;
 }
 
-sub provision_fl2003dc($$)
+sub provision_fl2003dc($$$)
 {
-       my ($self, $prefix) = @_;
+       my ($self, $prefix, $dcvars) = @_;
 
        print "PROVISIONING DC WITH FOREST LEVEL 2003...";
         my $extra_conf_options = "allow dns updates = nonsecure and secure";
@@ -1553,11 +1451,12 @@ sub provision_fl2003dc($$)
        return $ret;
 }
 
-sub provision_fl2008r2dc($$)
+sub provision_fl2008r2dc($$$)
 {
-       my ($self, $prefix) = @_;
+       my ($self, $prefix, $dcvars) = @_;
 
        print "PROVISIONING DC WITH FOREST LEVEL 2008r2...";
+        my $extra_conf_options = "ldap server require strong auth = no";
        my $ret = $self->provision($prefix,
                                   "domain controller",
                                   "dc7",
@@ -1567,7 +1466,7 @@ sub provision_fl2008r2dc($$)
                                   "locDCpass7",
                                   undef,
                                   undef,
-                                  "",
+                                  $extra_conf_options,
                                   "",
                                   undef);
 
@@ -1647,10 +1546,11 @@ sub provision_rodc($$$)
                return undef;
        }
 
-        # This ensures deterministic behaviour for tests that want to have the 'test allowed'
+        # This ensures deterministic behaviour for tests that want to have the 'testallowed account'
         # user password verified on the RODC
+       my $testallowed_account = "testallowed account";
        $cmd = "KRB5_CONFIG=\"$ret->{KRB5_CONFIG}\" ";
-       $cmd .= "$samba_tool rodc preload 'test allowed' $ret->{CONFIGURATION}";
+       $cmd .= "$samba_tool rodc preload '$testallowed_account' $ret->{CONFIGURATION}";
        $cmd .= " --server=$dcvars->{DC_SERVER}";
 
        unless (system($cmd) == 0) {
@@ -1690,16 +1590,20 @@ sub provision_ad_dc($$)
        my $lockdir="$prefix_abs/lockdir";
         my $conffile="$prefix_abs/etc/smb.conf";
 
+       my $require_mutexes = "dbwrap_tdb_require_mutexes:* = yes";
+       $require_mutexes = "" if ($ENV{SELFTEST_DONT_REQUIRE_TDB_MUTEX_SUPPORT} eq "1");
+
        my $extra_smbconf_options = "
         server services = -smb +s3fs
         xattr_tdb:file = $prefix_abs/statedir/xattr.tdb
 
        dbwrap_tdb_mutexes:* = yes
+       ${require_mutexes}
 
        kernel oplocks = no
        kernel change notify = no
 
-       syslog = no
+       logging = file
        printing = bsd
        printcap name = /dev/null
 
@@ -1775,7 +1679,7 @@ sub provision_ad_dc($$)
                                   "domain controller",
                                   "addc",
                                   "ADDOMAIN",
-                                  "addc.samba.example.com",
+                                  "addom.samba.example.com",
                                   "2008",
                                   "locDCpass1",
                                   undef,
@@ -1807,7 +1711,6 @@ sub provision_chgdcpass($$)
        print "PROVISIONING CHGDCPASS...";
        my $extra_provision_options = undef;
        push (@{$extra_provision_options}, "--dns-backend=BIND9_DLZ");
-       my $extra_conf_options = "server services = +winbind -winbindd";
        my $ret = $self->provision($prefix,
                                   "domain controller",
                                   "chgdcpass",
@@ -1817,7 +1720,7 @@ sub provision_chgdcpass($$)
                                   "chgDCpass1",
                                   undef,
                                   undef,
-                                  $extra_conf_options,
+                                  "",
                                   "",
                                   $extra_provision_options);
 
@@ -1829,8 +1732,7 @@ sub provision_chgdcpass($$)
        
        # Remove secrets.tdb from this environment to test that we
        # still start up on systems without the new matching
-       # secrets.tdb records.  For this reason we don't run winbindd
-       # in this environment
+       # secrets.tdb records.
        unless (unlink("$ret->{PRIVATEDIR}/secrets.tdb") || unlink("$ret->{PRIVATEDIR}/secrets.ntdb")) {
                warn("Unable to remove $ret->{PRIVATEDIR}/secrets.tdb added during provision");
                return undef;
@@ -1912,10 +1814,21 @@ sub getlog_env($$)
 sub check_env($$)
 {
        my ($self, $envvars) = @_;
+       my $samba_pid = $envvars->{SAMBA_PID};
 
-       my $childpid = Samba::cleanup_child($envvars->{SAMBA_PID}, "samba");
+       if (not defined($samba_pid)) {
+           return 0;
+       } elsif ($samba_pid > 0) {
+           my $childpid = Samba::cleanup_child($samba_pid, "samba");
+
+           if ($childpid == 0) {
+               return 1;
+           }
+           return 0;
+       } else {
+           return 1;
+       }
 
-       return ($childpid == 0);
 }
 
 sub setup_env($$$)
@@ -1934,9 +1847,15 @@ sub setup_env($$$)
        } elsif ($envname eq "fl2000dc") {
                return $self->setup_fl2000dc("$path/fl2000dc");
        } elsif ($envname eq "fl2003dc") {
-               return $self->setup_fl2003dc("$path/fl2003dc");
+               if (not defined($self->{vars}->{ad_dc})) {
+                       $self->setup_ad_dc("$path/ad_dc");
+               }
+               return $self->setup_fl2003dc("$path/fl2003dc", $self->{vars}->{ad_dc});
        } elsif ($envname eq "fl2008r2dc") {
-               return $self->setup_fl2008r2dc("$path/fl2008r2dc");
+               if (not defined($self->{vars}->{ad_dc})) {
+                       $self->setup_ad_dc("$path/ad_dc");
+               }
+               return $self->setup_fl2008r2dc("$path/fl2008r2dc", $self->{vars}->{ad_dc});
        } elsif ($envname eq "rpc_proxy") {
                if (not defined($self->{vars}->{ad_dc_ntvfs})) {
                        $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
@@ -1978,12 +1897,14 @@ sub setup_env($$$)
                return $self->setup_ad_dc("$path/ad_dc");
        } elsif ($envname eq "ad_dc_no_nss") {
                return $self->setup_ad_dc("$path/ad_dc_no_nss", "no_nss");
-       } elsif ($envname eq "s3member_rfc2307") {
+       } elsif ($envname eq "ad_member_rfc2307") {
                if (not defined($self->{vars}->{ad_dc_ntvfs})) {
                        $self->setup_ad_dc_ntvfs("$path/ad_dc_ntvfs");
                }
-               return $target3->setup_admember_rfc2307("$path/s3member_rfc2307",
+               return $target3->setup_admember_rfc2307("$path/ad_member_rfc2307",
                                                        $self->{vars}->{ad_dc_ntvfs}, 34);
+       } elsif ($envname eq "none") {
+               return $self->setup_none("$path/none");
        } else {
                return "UNKNOWN";
        }
@@ -1996,9 +1917,9 @@ sub setup_s4member($$$)
        my $env = $self->provision_s4member($path, $dc_vars);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "standard"))) {
+                       return undef;
+               }
 
                $self->{vars}->{s4member} = $env;
        }
@@ -2013,9 +1934,9 @@ sub setup_rpc_proxy($$$)
        my $env = $self->provision_rpc_proxy($path, $dc_vars);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "standard"))) {
+                       return undef;
+               }
 
                $self->{vars}->{rpc_proxy} = $env;
        }
@@ -2028,9 +1949,10 @@ sub setup_ad_dc_ntvfs($$)
 
        my $env = $self->provision_ad_dc_ntvfs($path);
        if (defined $env) {
-               $self->check_or_start($env, "standard");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "standard"))) {
+                   warn("Failed to start ad_dc_ntvfs");
+                       return undef;
+               }
 
                $self->{vars}->{ad_dc_ntvfs} = $env;
        }
@@ -2043,9 +1965,9 @@ sub setup_chgdcpass($$)
 
        my $env = $self->provision_chgdcpass($path);
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "standard"))) {
+                       return undef;
+               }
 
                $self->{vars}->{chgdcpass} = $env;
        }
@@ -2058,9 +1980,9 @@ sub setup_fl2000dc($$)
 
        my $env = $self->provision_fl2000dc($path);
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "standard"))) {
+                       return undef;
+               }
 
                $self->{vars}->{fl2000dc} = $env;
        }
@@ -2068,32 +1990,41 @@ sub setup_fl2000dc($$)
        return $env;
 }
 
-sub setup_fl2003dc($$)
+sub setup_fl2003dc($$$)
 {
-       my ($self, $path) = @_;
+       my ($self, $path, $dc_vars) = @_;
 
        my $env = $self->provision_fl2003dc($path);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
+               if (not defined($self->check_or_start($env, "standard"))) {
+                       return undef;
+               }
 
-               $self->wait_for_start($env);
+               $env = $self->setup_trust($env, $dc_vars, "external", "--no-aes-keys");
 
                $self->{vars}->{fl2003dc} = $env;
        }
        return $env;
 }
 
-sub setup_fl2008r2dc($$)
+sub setup_fl2008r2dc($$$)
 {
-       my ($self, $path) = @_;
+       my ($self, $path, $dc_vars) = @_;
 
        my $env = $self->provision_fl2008r2dc($path);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
+               if (not defined($self->check_or_start($env, "standard"))) {
+                       return undef;
+               }
+
+               my $upn_array = ["$env->{REALM}.upn"];
+               my $spn_array = ["$env->{REALM}.spn"];
+
+               $self->setup_namespaces($env, $upn_array, $spn_array);
 
-               $self->wait_for_start($env);
+               $env = $self->setup_trust($env, $dc_vars, "forest", "");
 
                $self->{vars}->{fl2008r2dc} = $env;
        }
@@ -2108,9 +2039,9 @@ sub setup_vampire_dc($$$)
        my $env = $self->provision_vampire_dc($path, $dc_vars);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "single"))) {
+                       return undef;
+               }
 
                $self->{vars}->{vampire_dc} = $env;
 
@@ -2125,7 +2056,7 @@ sub setup_vampire_dc($$$)
                        $cmd .= "RESOLV_WRAPPER_HOSTS=\"$env->{RESOLV_WRAPPER_HOSTS}\" ";
                }
                $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
-               $cmd .= " $samba_tool drs kcc $env->{DC_SERVER}";
+               $cmd .= " $samba_tool drs kcc -k no $env->{DC_SERVER}";
                $cmd .= " $env->{CONFIGURATION}";
                $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
                unless (system($cmd) == 0) {
@@ -2171,13 +2102,13 @@ sub setup_promoted_dc($$$)
        my $env = $self->provision_promoted_dc($path, $dc_vars);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "single"))) {
+                       return undef;
+               }
 
                $self->{vars}->{promoted_dc} = $env;
 
-               # force replicated DC to update repsTo/repsFrom
+               # force source and replicated DC to update repsTo/repsFrom
                # for vampired partitions
                my $samba_tool =  Samba::bindir_path($self, "samba-tool");
                my $cmd = "";
@@ -2191,6 +2122,18 @@ sub setup_promoted_dc($$$)
                        return undef;
                }
 
+               my $samba_tool =  Samba::bindir_path($self, "samba-tool");
+               my $cmd = "";
+               $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
+               $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
+               $cmd .= " $samba_tool drs kcc $env->{SERVER}";
+               $cmd .= " $env->{CONFIGURATION}";
+               $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
+               unless (system($cmd) == 0) {
+                       warn("Failed to exec kcc\n$cmd");
+                       return undef;
+               }
+
                # as 'vampired' dc may add data in its local replica
                # we need to synchronize data between DCs
                my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
@@ -2223,9 +2166,9 @@ sub setup_subdom_dc($$$)
        my $env = $self->provision_subdom_dc($path, $dc_vars);
 
        if (defined $env) {
-               $self->check_or_start($env, "single");
-
-               $self->wait_for_start($env);
+               if (not defined($self->check_or_start($env, "single"))) {
+                       return undef;
+               }
 
                $self->{vars}->{subdom_dc} = $env;
 
@@ -2279,9 +2222,54 @@ sub setup_rodc($$$)
                return undef;
        }
 
-       $self->check_or_start($env, "single");
+       if (not defined($self->check_or_start($env, "single"))) {
+           return undef;
+       }
 
-       $self->wait_for_start($env);
+       # force source and replicated DC to update repsTo/repsFrom
+       # for vampired partitions
+       my $samba_tool =  Samba::bindir_path($self, "samba-tool");
+       my $cmd = "";
+       $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
+       $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
+       $cmd .= " $samba_tool drs kcc -k no $env->{DC_SERVER}";
+       $cmd .= " $env->{CONFIGURATION}";
+       $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
+       unless (system($cmd) == 0) {
+           warn("Failed to exec kcc\n$cmd");
+           return undef;
+       }
+
+       my $samba_tool =  Samba::bindir_path($self, "samba-tool");
+       my $cmd = "";
+       $cmd .= "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
+       $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
+       $cmd .= " $samba_tool drs kcc -k no $env->{SERVER}";
+       $cmd .= " $env->{CONFIGURATION}";
+       $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
+       unless (system($cmd) == 0) {
+           warn("Failed to exec kcc\n$cmd");
+           return undef;
+       }
+
+       my $base_dn = "DC=".join(",DC=", split(/\./, $dc_vars->{REALM}));
+       $cmd = "SOCKET_WRAPPER_DEFAULT_IFACE=\"$env->{SOCKET_WRAPPER_DEFAULT_IFACE}\"";
+       $cmd .= " KRB5_CONFIG=\"$env->{KRB5_CONFIG}\"";
+       $cmd .= " $samba_tool drs replicate $env->{SERVER} $env->{DC_SERVER}";
+       $cmd .= " $dc_vars->{CONFIGURATION}";
+       $cmd .= " -U$dc_vars->{DC_USERNAME}\%$dc_vars->{DC_PASSWORD}";
+       # replicate Configuration NC
+       my $cmd_repl = "$cmd \"CN=Configuration,$base_dn\"";
+       unless(system($cmd_repl) == 0) {
+           warn("Failed to replicate\n$cmd_repl");
+           return undef;
+       }
+       # replicate Default NC
+       $cmd_repl = "$cmd \"$base_dn\"";
+       unless(system($cmd_repl) == 0) {
+           warn("Failed to replicate\n$cmd_repl");
+           return undef;
+       }
 
        $self->{vars}->{rodc} = $env;
 
@@ -2307,12 +2295,27 @@ sub setup_ad_dc($$)
                $env->{NSS_WRAPPER_MODULE_FN_PREFIX} = undef;
        }
 
-       $self->check_or_start($env, "single");
-       
-       $self->wait_for_start($env);
-       
+       if (not defined($self->check_or_start($env, "single"))) {
+           return undef;
+       }
+
+       my $upn_array = ["$env->{REALM}.upn"];
+       my $spn_array = ["$env->{REALM}.spn"];
+
+       $self->setup_namespaces($env, $upn_array, $spn_array);
+
        $self->{vars}->{ad_dc} = $env;
        return $env;
 }
 
+sub setup_none($$)
+{
+       my ($self, $path) = @_;
+
+       my $ret = {
+               KRB5_CONFIG => abs_path($path) . "/no_krb5.conf",
+               SAMBA_PID => -1,
+       }
+}
+
 1;