s4:provision Rework provision-backend into provision
[ira/wip.git] / selftest / target / Samba4.pm
index dc847cdbae98434da4872934c5f4edc0d3e574e8..ab421d586cc541d688ea2b54d7109bb5489e69ad 100644 (file)
@@ -31,17 +31,6 @@ sub bindir_path($$) {
 }
 
 sub openldap_start($$$) {
-        my ($slapd_conf, $uri, $logs) = @_;
-       my $oldpath = $ENV{PATH};
-       my $olroot = "";
-       my $olpath = "";
-       if (defined $ENV{OPENLDAP_ROOT}) {
-           $olroot = "$ENV{OPENLDAP_ROOT}";
-           $olpath = "$olroot/libexec:$olroot/sbin:";
-       }
-       $ENV{PATH} = "$olpath/usr/local/sbin:/usr/sbin:/sbin:$ENV{PATH}";
-        system("slapd -d0 -f $slapd_conf -h $uri > $logs 2>&1 &");
-        $ENV{PATH} = $oldpath;
 }
 
 sub slapd_start($$)
@@ -56,7 +45,7 @@ sub slapd_start($$)
        if ($self->{ldap} eq "fedora-ds") {
                system("$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd -D $env_vars->{FEDORA_DS_DIR} -d0 -i $env_vars->{FEDORA_DS_PIDFILE}> $env_vars->{LDAPDIR}/logs 2>&1 &");
        } elsif ($self->{ldap} eq "openldap") {
-               openldap_start($env_vars->{SLAPD_CONF}, $uri, "$env_vars->{LDAPDIR}/logs");
+               system("$ENV{OPENLDAP_SLAPD} -d0 -F $env_vars->{SLAPD_CONF_D} -h $uri > $env_vars->{LDAPDIR}/logs 2>&1 &");
        }
        my $ldbsearch = $self->bindir_path("ldbsearch");
        while (system("$ldbsearch -H $uri -s base -b \"\" supportedLDAPVersion > /dev/null") != 0) {
@@ -97,36 +86,51 @@ sub check_or_start($$$)
        my $pid = fork();
        if ($pid == 0) {
                open STDIN, $env_vars->{SAMBA_TEST_FIFO};
-               open STDOUT, ">$env_vars->{SAMBA_TEST_LOG}";
+               # we want out from samba to go to the log file, but also
+               # to the users terminal when running 'make test' on the command
+               # line. This puts it on stderr on the terminal
+               open STDOUT, "| tee $env_vars->{SAMBA_TEST_LOG} 1>&2";
                open STDERR, '>&STDOUT';
-               
+
                SocketWrapper::set_default_iface($env_vars->{SOCKET_WRAPPER_DEFAULT_IFACE});
 
                my $valgrind = "";
-               if (defined($ENV{SMBD_VALGRIND})) {
-                   $valgrind = $ENV{SMBD_VALGRIND};
+               if (defined($ENV{SAMBA_VALGRIND})) {
+                   $valgrind = $ENV{SAMBA_VALGRIND};
                } 
 
                $ENV{KRB5_CONFIG} = $env_vars->{KRB5_CONFIG}; 
+               $ENV{WINBINDD_SOCKET_DIR} = $env_vars->{WINBINDD_SOCKET_DIR};
 
                $ENV{NSS_WRAPPER_PASSWD} = $env_vars->{NSS_WRAPPER_PASSWD};
                $ENV{NSS_WRAPPER_GROUP} = $env_vars->{NSS_WRAPPER_GROUP};
 
+               $ENV{UID_WRAPPER} = "1";
+
                # Start slapd before samba, but with the fifo on stdin
                if (defined($self->{ldap})) {
                    $self->slapd_start($env_vars) or 
-                       die("couldn't start slapd (2nd time)");
+                       die("couldn't start slapd (main run)");
                }
 
                my $optarg = "";
                if (defined($max_time)) {
                        $optarg = "--maximum-runtime=$max_time ";
                }
-               if (defined($ENV{SMBD_OPTIONS})) {
-                       $optarg.= " $ENV{SMBD_OPTIONS}";
+               if (defined($ENV{SAMBA_OPTIONS})) {
+                       $optarg.= " $ENV{SAMBA_OPTIONS}";
                }
                my $samba = $self->bindir_path("samba");
-               my $ret = system("$valgrind $samba $optarg $env_vars->{CONFIGURATION} -M single -i --leak-report-full");
+
+               # allow selection of the process model using
+               # the environment varibale SAMBA_PROCESS_MODEL
+               # that allows us to change the process model for 
+               # individual machines in the build farm
+               my $model = "single";
+               if (defined($ENV{SAMBA_PROCESS_MODEL})) {
+                       $model = $ENV{SAMBA_PROCESS_MODEL};
+               }
+               my $ret = system("$valgrind $samba $optarg $env_vars->{CONFIGURATION} -M $model -i");
                if ($? == -1) {
                        print "Unable to start $samba: $ret: $!\n";
                        exit 1;
@@ -201,128 +205,26 @@ type: 0x3
 ");
 }
 
-sub mk_fedora_ds($$$)
+sub mk_fedora_ds($$)
 {
-       my ($self, $ldapdir, $configuration) = @_;
-
-       my $fedora_ds_inf = "$ldapdir/fedorads.inf";
-       my $fedora_ds_extra_ldif = "$ldapdir/fedorads-partitions.ldif";
+       my ($self, $ldapdir) = @_;
 
        #Make the subdirectory be as fedora DS would expect
        my $fedora_ds_dir = "$ldapdir/slapd-samba4";
 
        my $pidfile = "$fedora_ds_dir/logs/slapd-samba4.pid";
 
-my $dir = getcwd();
-chdir "$ENV{FEDORA_DS_ROOT}/bin" || die;
-       if (system("perl $ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl --silent --file=$fedora_ds_inf >&2") != 0) {
-            chdir $dir;
-            die("perl $ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl --silent --file=$fedora_ds_inf FAILED: $?");
-        }
-        chdir $dir || die;
-
        return ($fedora_ds_dir, $pidfile);
 }
 
-sub mk_openldap($$$)
+sub mk_openldap($$)
 {
-       my ($self, $ldapdir, $configuration) = @_;
+       my ($self, $ldapdir) = @_;
 
-       my $slapd_conf = "$ldapdir/slapd.conf";
+       my $slapd_conf_d = "$ldapdir/slapd.d";
        my $pidfile = "$ldapdir/slapd.pid";
-       my $modconf = "$ldapdir/modules.conf";
-
-       my $oldpath = $ENV{PATH};
-       my $olpath = "";
-       my $olroot = "";
-       if (defined $ENV{OPENLDAP_ROOT}) {
-               $olroot = "$ENV{OPENLDAP_ROOT}";
-              $olpath = "$olroot/libexec:$olroot/sbin:";
-       }
-       $ENV{PATH} = "$olpath/usr/local/sbin:/usr/sbin:/sbin:$ENV{PATH}";
-
-       unlink($modconf);
-       open(CONF, ">$modconf"); close(CONF);
-
-       if (system("slaptest -u -f $slapd_conf >&2") != 0) {
-               open(CONF, ">$modconf"); 
-               # enable slapd modules
-               print CONF "
-modulepath      $olroot/libexec/openldap
-moduleload     syncprov
-moduleload      memberof
-moduleload      refint
-";
-               close(CONF);
-       }
-       if (system("slaptest -u -f $slapd_conf >&2") != 0) {
-               open(CONF, ">$modconf"); 
-               # enable slapd modules
-               print CONF "
-modulepath      $olroot/libexec/openldap
-moduleload     back_hdb
-moduleload     syncprov
-moduleload      memberof
-moduleload      refint
-";
-               close(CONF);
-       }
 
-       if (system("slaptest -u -f $slapd_conf >&2") != 0) {
-               open(CONF, ">$modconf"); 
-               # enable slapd modules
-               print CONF "
-moduleload     back_hdb
-moduleload     syncprov
-moduleload      memberof
-moduleload      refint
-";
-               close(CONF);
-       }
-
-       if (system("slaptest -u -f $slapd_conf >&2") != 0) {
-               open(CONF, ">$modconf"); 
-               # enable slapd modules
-               print CONF "
-modulepath     /usr/lib/ldap
-moduleload     back_hdb
-moduleload     syncprov
-moduleload      memberof
-moduleload      refint
-";
-               close(CONF);
-       }
-
-       if (system("slaptest -u -f $slapd_conf >&2") != 0) {
-               open(CONF, ">$modconf"); 
-               # enable slapd modules (Fedora layout)
-               print CONF "
-modulepath     /usr/lib/openldap
-moduleload     syncprov
-moduleload      memberof
-moduleload      refint
-";
-               close(CONF);
-       }
-
-       if (system("slaptest -u -f $slapd_conf >&2") != 0) {
-               open(CONF, ">$modconf"); 
-               # enable slapd modules (Fedora x86_64 layout)
-               print CONF "
-modulepath     /usr/lib64/openldap
-moduleload     syncprov
-moduleload      memberof
-moduleload      refint
-";
-               close(CONF);
-       }
-
-       system("slaptest -u -f $slapd_conf") == 0 or die("slaptest still fails after adding modules");
-
-    
-       $ENV{PATH} = $oldpath;
-
-       return ($slapd_conf, $pidfile);
+       return ($slapd_conf_d, $pidfile);
 }
 
 sub mk_keyblobs($$)
@@ -339,6 +241,7 @@ sub mk_keyblobs($$)
        my $adminkeyfile = "$tlsdir/adminkey.pem";
        my $reqadmin = "$tlsdir/req-admin.der";
        my $admincertfile = "$tlsdir/admincert.pem";
+       my $admincertupnfile = "$tlsdir/admincertupn.pem";
 
        mkdir($tlsdir, 0777);
 
@@ -486,32 +389,59 @@ EOF
        open(ADMINCERTFILE, ">$admincertfile");
        print ADMINCERTFILE <<EOF;
 -----BEGIN CERTIFICATE-----
-MIIDHTCCAoagAwIBAgIUC0W5dW/N9kE+NgD0mKK34YgyqQ0wCwYJKoZIhvcNAQEFMFIxEzAR
+MIIDHTCCAoagAwIBAgIUUggzW4lLRkMKe1DAR2NKatkMDYwwCwYJKoZIhvcNAQELMFIxEzAR
 BgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxlMRUwEwYKCZImiZPy
-LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDgwMzAxMTMyMzAwWhgPMjAzMzAyMjQx
-MzIzMDBaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
+LGQBGQwFc2FtYmExCzAJBgNVBAMMAkNBMCIYDzIwMDkwNzI3MDMzMjE1WhgPMjAzNDA3MjIw
+MzMyMTVaMG0xEzARBgoJkiaJk/IsZAEZDANjb20xFzAVBgoJkiaJk/IsZAEZDAdleGFtcGxl
 MRUwEwYKCZImiZPyLGQBGQwFc2FtYmExDjAMBgNVBAMMBXVzZXJzMRYwFAYDVQQDDA1BZG1p
 bmlzdHJhdG9yMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD0+OL7TQBj0RejbIH1+g5G
 eRaWaM9xF43uE5y7jUHEsi5owhZF5iIoHZeeL6cpDF5y1BZRs0JlA1VqMry1jjKlzFYVEMMF
 xB6esnXhl0Jpip1JkUMMXLOP1m/0dqayuHBWozj9f/cdyCJr0wJIX1Z8Pr+EjYRGPn/MF0xd
 l3JRlwIDAQABo4HSMIHPMA4GA1UdDwEB/wQEAwIFoDAoBgNVHSUEITAfBgcrBgEFAgMEBggr
 BgEFBQcDAgYKKwYBBAGCNxQCAjBIBgNVHREEQTA/oD0GBisGAQUCAqAzMDGgExsRU0FNQkEu
-RVhBTVBMRS5DT02hGjAYoAMCAQGhETAPGw1hZG1pbmlzdHJhdG9yMB8GA1UdIwQYMBaAFMLZ
+RVhBTVBMRS5DT02hGjAYoAMCAQGhETAPGw1BZG1pbmlzdHJhdG9yMB8GA1UdIwQYMBaAFMLZ
 ufegDKLZs0VOyFXYK1L6M8oyMB0GA1UdDgQWBBQg81bLyfCA88C2B/BDjXlGuaFaxjAJBgNV
-HRMEAjAAMA0GCSqGSIb3DQEBBQUAA4GBAHsqSqul0hZCXn4t8Kfp3v/JLMiUMJihR1XOgzoa
-ufLOQ1HNzFUHKuo1JEQ1+i5gHT/arLu/ZBF4BfQol7vW27gKIEt0fkRV8EvoPxXvSokHq0Ku
-HCuPOhYNEP3wYiwB3g93NMCinWVlz0mh5aijEU7y/XrjlZxBKFFrTE+BJi1o
+HRMEAjAAMA0GCSqGSIb3DQEBCwUAA4GBAEf/OSHUDJaGdtWGNuJeqcVYVMwrfBAc0OSwVhz1
+7/xqKHWo8wIMPkYRtaRHKLNDsF8GkhQPCpVsa6mX/Nt7YQnNvwd+1SBP5E8GvwWw9ZzLJvma
+nk2n89emuayLpVtp00PymrDLRBcNaRjFReQU8f0o509kiVPHduAp3jOiy13l
 -----END CERTIFICATE-----
 EOF
        close(ADMINCERTFILE);
+
+       # hxtool issue-certificate --ca-certificate=FILE:$CAFILE,$KEYFILE \
+       # --type="pkinit-client" \
+       # --ms-upn="administrator@samba.example.com" \
+       # --req="PKCS10:$ADMINREQFILE" --certificate="FILE:$ADMINCERTUPNFILE" \
+       # --lifetime="25 years"
+       
+       open(ADMINCERTUPNFILE, ">$admincertupnfile");
+       print ADMINCERTUPNFILE <<EOF;
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+EOF
 }
 
 #
 # provision_raw_prepare() is also used by Samba34.pm!
 #
-sub provision_raw_prepare($$$$$$)
+sub provision_raw_prepare($$$$$$$)
 {
-       my ($self, $prefix, $server_role, $netbiosname, $netbiosalias, $swiface, $password) = @_;
+       my ($self, $prefix, $server_role, $netbiosname, $netbiosalias, $swiface, $password, $kdc_ipv4) = @_;
        my $ctx;
 
        -d $prefix or mkdir($prefix, 0777) or die("Unable to create $prefix");
@@ -529,9 +459,10 @@ sub provision_raw_prepare($$$$$$)
        $ctx->{netbiosalias} = $netbiosalias;
        $ctx->{swiface} = $swiface;
        $ctx->{password} = $password;
+       $ctx->{kdc_ipv4} = $kdc_ipv4;
 
        $ctx->{server_loglevel} = 1;
-       $ctx->{username} = "administrator";
+       $ctx->{username} = "Administrator";
        $ctx->{domain} = "SAMBADOMAIN";
        $ctx->{realm} = "SAMBA.EXAMPLE.COM";
        $ctx->{dnsname} = "samba.example.com";
@@ -544,7 +475,6 @@ sub provision_raw_prepare($$$$$$)
        $ctx->{unix_gids_str} = $);
        @{$ctx->{unix_gids}} = split(" ", $ctx->{unix_gids_str});
 
-       $ctx->{tmpdir} = "$prefix_abs/tmp";
        $ctx->{etcdir} = "$prefix_abs/etc";
        $ctx->{piddir} = "$prefix_abs/pid";
        $ctx->{smb_conf} = "$ctx->{etcdir}/smb.conf";
@@ -558,7 +488,6 @@ sub provision_raw_prepare($$$$$$)
        $ctx->{nsswrap_passwd} = "$ctx->{etcdir}/passwd";
        $ctx->{nsswrap_group} = "$ctx->{etcdir}/group";
 
-       $ctx->{ldapdir} = "$ctx->{privatedir}/ldap";
        $ctx->{tlsdir} = "$ctx->{privatedir}/tls";
 
        $ctx->{ipv4} = "127.0.0.$swiface";
@@ -573,17 +502,44 @@ sub provision_raw_prepare($$$$$$)
        push(@{$ctx->{directories}}, $ctx->{ncalrpcdir});
        push(@{$ctx->{directories}}, $ctx->{lockdir});
 
-       push(@{$ctx->{directories}}, $ctx->{tmpdir});
-       push(@{$ctx->{directories}}, "$ctx->{tmpdir}/test1");
-       push(@{$ctx->{directories}}, "$ctx->{tmpdir}/test2");
+       $ctx->{smb_conf_extra_options} = "";
+
+       my @provision_options = ();
+       push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
+       push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
+       if (defined($ENV{GDB_PROVISION})) {
+               push (@provision_options, "gdb --args");
+       }
+       if (defined($ENV{VALGRIND_PROVISION})) {
+               push (@provision_options, "valgrind");
+       }
+       if (defined($ENV{PYTHON})) {
+               push (@provision_options, $ENV{PYTHON});
+       }
+       push (@provision_options, "$self->{setupdir}/provision");
+       push (@provision_options, "--configfile=$ctx->{smb_conf}");
+       push (@provision_options, "--host-name=$ctx->{netbiosname}");
+       push (@provision_options, "--host-ip=$ctx->{ipv4}");
+       push (@provision_options, "--quiet");
+       push (@provision_options, "--domain=$ctx->{domain}");
+       push (@provision_options, "--realm=$ctx->{realm}");
+       push (@provision_options, "--adminpass=$ctx->{password}");
+       push (@provision_options, "--krbtgtpass=krbtgt$ctx->{password}");
+       push (@provision_options, "--machinepass=machine$ctx->{password}");
+       push (@provision_options, "--root=$ctx->{unix_name}");
+       push (@provision_options, "--server-role=\"$ctx->{server_role}\"");
+
+       @{$ctx->{provision_options}} = @provision_options;
 
        return $ctx;
 }
 
 #
-# provision_raw_run() is also used by Samba34.pm!
+# provision_raw_step1() is also used by Samba34.pm!
+#
+# Step1 creates the basic configuration
 #
-sub provision_raw_run($$)
+sub provision_raw_step1($$)
 {
        my ($self, $ctx) = @_;
 
@@ -613,8 +569,6 @@ sub provision_raw_run($$)
        panic action = $RealBin/gdb_backtrace \%PID% \%PROG%
        wins support = yes
        server role = $ctx->{server_role}
-       max xmit = 32K
-       server max protocol = SMB2
        notify:inotify = false
        ldb:nosync = true
 #We don't want to pass our self-tests if the PAC code is wrong
@@ -622,57 +576,9 @@ sub provision_raw_run($$)
        log level = $ctx->{server_loglevel}
        lanman auth = Yes
 
-[tmp]
-       path = $ctx->{tmpdir}
-       read only = no
-       ntvfs handler = posix
-       posix:sharedelay = 100000
-       posix:eadb = $ctx->{lockdir}/eadb.tdb
-       posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 500000
-
-[test1]
-       path = $ctx->{tmpdir}/test1
-       read only = no
-       ntvfs handler = posix
-       posix:sharedelay = 100000
-       posix:eadb = $ctx->{lockdir}/eadb.tdb
-       posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 500000
-
-[test2]
-       path = $ctx->{tmpdir}/test2
-       read only = no
-       ntvfs handler = posix
-       posix:sharedelay = 100000
-       posix:eadb = $ctx->{lockdir}/eadb.tdb
-       posix:oplocktimeout = 3
-       posix:writetimeupdatedelay = 500000
-
-[cifs]
-       read only = no
-       ntvfs handler = cifs
-       cifs:server = $ctx->{netbiosname}
-       cifs:share = tmp
-#There is no username specified here, instead the client is expected
-#to log in with kerberos, and the serverwill use delegated credentials.
-
-[simple]
-       path = $ctx->{tmpdir}
-       read only = no
-       ntvfs handler = simple
-
-[sysvol]
-       path = $ctx->{lockdir}/sysvol
-       read only = yes
-
-[netlogon]
-       path = $ctx->{lockdir}/sysvol/$ctx->{dnsname}/scripts
-       read only = no
-
-[cifsposix]
-       copy = simple
-       ntvfs handler = cifsposix
+       # Begin extra options
+       $ctx->{smb_conf_extra_options}
+       # End extra options
 ";
        close(CONFFILE);
 
@@ -692,18 +598,18 @@ sub provision_raw_run($$)
 
 [realms]
  $ctx->{realm} = {
-  kdc = 127.0.0.1:88
-  admin_server = 127.0.0.1:88
+  kdc = $ctx->{kdc_ipv4}:88
+  admin_server = $ctx->{kdc_ipv4}:88
   default_domain = $ctx->{dnsname}
  }
  $ctx->{dnsname} = {
-  kdc = 127.0.0.1:88
-  admin_server = 127.0.0.1:88
+  kdc = $ctx->{kdc_ipv4}:88
+  admin_server = $ctx->{kdc_ipv4}:88
   default_domain = $ctx->{dnsname}
  }
  $ctx->{domain} = {
-  kdc = 127.0.0.1:88
-  admin_server = 127.0.0.1:88
+  kdc = $ctx->{kdc_ipv4}:88
+  admin_server = $ctx->{kdc_ipv4}:88
   default_domain = $ctx->{dnsname}
  }
 
@@ -749,36 +655,6 @@ nogroup:x:65534:nobody
 
        (system("($testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global 2> /dev/null | grep -i \"^$ctx->{netbiosname}\" ) >/dev/null 2>&1") == 0) or die("Failed to create a valid smb.conf configuration! $self->{bindir}/testparm $configuration -v --suppress-prompt --parameter-name=\"netbios name\" --section-name=global");
 
-       my @provision_options = ();
-       push (@provision_options, "NSS_WRAPPER_PASSWD=\"$ctx->{nsswrap_passwd}\"");
-       push (@provision_options, "NSS_WRAPPER_GROUP=\"$ctx->{nsswrap_group}\"");
-       if (defined($ENV{GDB_PROVISION})) {
-               push (@provision_options, "gdb --args python");
-       }
-       if (defined($ENV{VALGRIND_PROVISION})) {
-               push (@provision_options, "valgrind");
-       }
-       if (defined($ENV{PYTHON})) {
-               push (@provision_options, $ENV{PYTHON});
-       }
-       push (@provision_options, "$self->{setupdir}/provision");
-       push (@provision_options, split(' ', $configuration));
-       push (@provision_options, "--host-name=$ctx->{netbiosname}");
-       push (@provision_options, "--host-ip=$ctx->{ipv4}");
-       push (@provision_options, "--quiet");
-       push (@provision_options, "--domain=$ctx->{domain}");
-       push (@provision_options, "--realm=$ctx->{realm}");
-       push (@provision_options, "--adminpass=$ctx->{password}");
-       push (@provision_options, "--krbtgtpass=krbtgt$ctx->{password}");
-       push (@provision_options, "--machinepass=machine$ctx->{password}");
-       push (@provision_options, "--root=$ctx->{unix_name}");
-
-       push (@provision_options, "--server-role=\"$ctx->{server_role}\"");
-
-       my $ldap_uri= "$ctx->{ldapdir}/ldapi";
-       $ldap_uri =~ s|/|%2F|g;
-       $ldap_uri = "ldapi://$ldap_uri";
-
        my $ret = {
                KRB5_CONFIG => $ctx->{krb5_conf},
                PIDDIR => $ctx->{piddir},
@@ -786,7 +662,6 @@ nogroup:x:65534:nobody
                SERVER_IP => $ctx->{ipv4},
                NETBIOSNAME => $ctx->{netbiosname},
                NETBIOSALIAS => $ctx->{netbiosalias},
-               LDAP_URI => $ldap_uri,
                DOMAIN => $ctx->{domain},
                USERNAME => $ctx->{username},
                REALM => $ctx->{realm},
@@ -805,47 +680,120 @@ nogroup:x:65534:nobody
                SAMBA_TEST_LOG_POS => 0,
        };
 
-       if (defined($self->{ldap})) {
-
-       push (@provision_options, "--ldap-backend=$ldap_uri");
-               system("$self->{setupdir}/provision-backend $configuration --ldap-admin-pass=$ctx->{password} --root=$ctx->{unix_name} --realm=$ctx->{realm} --domain=$ctx->{domain} --host-name=$ctx->{netbiosname} --ldap-backend-type=$self->{ldap}>&2") == 0 or die("backend provision failed");
-
-               push (@provision_options, "--password=$ctx->{password}");
-
-               if ($self->{ldap} eq "openldap") {
-                       push (@provision_options, "--username=samba-admin");
-                       ($ret->{SLAPD_CONF}, $ret->{OPENLDAP_PIDFILE}) = $self->mk_openldap($ctx->{ldapdir}, $configuration) or die("Unable to create openldap directories");
-                       push (@provision_options, "--ldap-backend-type=openldap");
-               } elsif ($self->{ldap} eq "fedora-ds") {
-                       push (@provision_options, "--simple-bind-dn=cn=Manager,$ctx->{localbasedn}");
-                       ($ret->{FEDORA_DS_DIR}, $ret->{FEDORA_DS_PIDFILE}) = $self->mk_fedora_ds($ctx->{ldapdir}, $configuration) or die("Unable to create fedora ds directories");
-                       push (@provision_options, "--ldap-backend-type=fedora-ds");
-               }
+       return $ret;
+}
 
-               $self->slapd_start($ret) or
-                       die("couldn't start slapd");
-       }
+#
+# provision_raw_step2() is also used by Samba34.pm!
+#
+# Step2 runs the provision script
+#
+sub provision_raw_step2($$$)
+{
+       my ($self, $ctx, $ret) = @_;
 
-       my $provision_cmd = join(" ", @provision_options);
+       my $provision_cmd = join(" ", @{$ctx->{provision_options}});
        (system($provision_cmd) == 0) or die("Unable to provision: \n$provision_cmd\n");
 
-       if (defined($self->{ldap})) {
-               $self->slapd_stop($ret) or
-                       die("couldn't stop slapd");
-       }
-
        return $ret;
 }
 
-sub provision($$$$$$)
+sub provision($$$$$$$)
 {
-       my ($self, $prefix, $server_role, $netbiosname, $netbiosalias, $swiface, $password) = @_;
+       my ($self, $prefix, $server_role, $netbiosname, $netbiosalias, $swiface, $password, $kdc_ipv4) = @_;
 
        my $ctx = $self->provision_raw_prepare($prefix, $server_role,
                                               $netbiosname, $netbiosalias,
-                                              $swiface, $password);
+                                              $swiface, $password, $kdc_ipv4);
+
+       $ctx->{tmpdir} = "$ctx->{prefix_abs}/tmp";
+       push(@{$ctx->{directories}}, "$ctx->{tmpdir}");
+       push(@{$ctx->{directories}}, "$ctx->{tmpdir}/test1");
+       push(@{$ctx->{directories}}, "$ctx->{tmpdir}/test2");
+
+       $ctx->{smb_conf_extra_options} = "
+
+       max xmit = 32K
+       server max protocol = SMB2
+
+[tmp]
+       path = $ctx->{tmpdir}
+       read only = no
+       posix:sharedelay = 100000
+       posix:eadb = $ctx->{lockdir}/eadb.tdb
+       posix:oplocktimeout = 3
+       posix:writetimeupdatedelay = 500000
+
+[test1]
+       path = $ctx->{tmpdir}/test1
+       read only = no
+       posix:sharedelay = 100000
+       posix:eadb = $ctx->{lockdir}/eadb.tdb
+       posix:oplocktimeout = 3
+       posix:writetimeupdatedelay = 500000
+
+[test2]
+       path = $ctx->{tmpdir}/test2
+       read only = no
+       posix:sharedelay = 100000
+       posix:eadb = $ctx->{lockdir}/eadb.tdb
+       posix:oplocktimeout = 3
+       posix:writetimeupdatedelay = 500000
+
+[cifs]
+       read only = no
+       ntvfs handler = cifs
+       cifs:server = $ctx->{netbiosname}
+       cifs:share = tmp
+#There is no username specified here, instead the client is expected
+#to log in with kerberos, and the serverwill use delegated credentials.
+
+[simple]
+       path = $ctx->{tmpdir}
+       read only = no
+       ntvfs handler = simple
+
+[sysvol]
+       path = $ctx->{lockdir}/sysvol
+       read only = yes
+
+[netlogon]
+       path = $ctx->{lockdir}/sysvol/$ctx->{dnsname}/scripts
+       read only = no
+
+[cifsposix]
+       copy = simple
+       ntvfs handler = cifsposix
+";
+
+       if (defined($self->{ldap})) {
+               $ctx->{ldapdir} = "$ctx->{privatedir}/ldap";
+               push(@{$ctx->{directories}}, "$ctx->{ldapdir}");
+
+               my $ldap_uri= "$ctx->{ldapdir}/ldapi";
+               $ldap_uri =~ s|/|%2F|g;
+               $ldap_uri = "ldapi://$ldap_uri";
+               $ctx->{ldap_uri} = $ldap_uri;
+       }
+
+       my $ret = $self->provision_raw_step1($ctx);
+
+       if (defined($self->{ldap})) {
+                $ret->{LDAP_URI} = $ctx->{ldap_uri};
+               push (@{$ctx->{provision_options}}, "--ldap-backend-type=" . $self->{ldap});
+               if ($self->{ldap} eq "openldap") {
+                       push (@{$ctx->{provision_options}}, "--slapd-path=" . $ENV{OPENLDAP_SLAPD});
+                       ($ret->{SLAPD_CONF_D}, $ret->{OPENLDAP_PIDFILE}) = $self->mk_openldap($ctx->{ldapdir}) or die("Unable to create openldap directories");
+
+                } elsif ($self->{ldap} eq "fedora-ds") {
+                       push (@{$ctx->{provision_options}}, "--slapd-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/ns-slapd");
+                       push (@{$ctx->{provision_options}}, "--setup-ds-path=" . "$ENV{FEDORA_DS_ROOT}/sbin/setup-ds.pl");
+                       ($ret->{FEDORA_DS_DIR}, $ret->{FEDORA_DS_PIDFILE}) = $self->mk_fedora_ds($ctx->{ldapdir}) or die("Unable to create fedora ds directories");
+               }
+
+       }
 
-       my $ret = $self->provision_raw_run($ctx);
+       $ret = $self->provision_raw_step2($ctx, $ret);
 
        return $ret;
 }
@@ -860,7 +808,8 @@ sub provision_member($$$)
                                   "localmember3",
                                   "localmember",
                                   3,
-                                  "localmemberpass");
+                                  "localmemberpass",
+                                  $dcvars->{SERVER_IP});
 
        $ret or die("Unable to provision");
 
@@ -893,7 +842,8 @@ sub provision_dc($$)
                                   "localdc1",
                                   "localdc",
                                   1,
-                                  "localdcpass");
+                                  "localdcpass",
+                                  "127.0.0.1");
 
        $self->add_wins_config("$prefix/private") or 
                die("Unable to add wins configuration");