#!/bin/sh if [ $# -lt 1 ] then echo "$0 PREFIX" exit 1 fi PREFIX=$1 if test -z "$TLS_ENABLED"; then TLS_ENABLED=false fi if test -z "$SHARE_BACKEND"; then SHARE_BACKEND=classic fi DOMAIN=SAMBADOMAIN USERNAME=administrator REALM=SAMBA.EXAMPLE.COM DNSNAME="samba.example.com" BASEDN="dc=samba,dc=example,dc=com" PASSWORD=penguin AUTH="-U$USERNAME%$PASSWORD" SRCDIR=`pwd` ROOT=$USER SERVER=localhost NETBIOSNAME=localtest if test -z "$ROOT"; then ROOT=$LOGNAME fi if test -z "$ROOT"; then ROOT=`whoami` fi oldpwd=`pwd` srcdir=`dirname $0`/../.. mkdir -p $PREFIX || exit $? cd $PREFIX PREFIX_ABS=`pwd` export PREFIX_ABS cd $oldpwd TEST_DATA_PREFIX=$PREFIX_ABS export TEST_DATA_PREFIX TMPDIR=$PREFIX_ABS/tmp ETCDIR=$PREFIX_ABS/etc PIDDIR=$PREFIX_ABS/pid CONFFILE=$ETCDIR/smb.conf KRB5_CONFIG=$ETCDIR/krb5.conf PRIVATEDIR=$PREFIX_ABS/private NCALRPCDIR=$PREFIX_ABS/ncalrpc LOCKDIR=$PREFIX_ABS/lockdir TLSDIR=$PRIVATEDIR/tls DHFILE=$TLSDIR/dhparms.pem CAFILE=$TLSDIR/ca.pem CERTFILE=$TLSDIR/cert.pem KEYFILE=$TLSDIR/key.pem WINBINDD_SOCKET_DIR=$PREFIX_ABS/winbind_socket CONFIGURATION="--configfile=$CONFFILE" LDAPDIR=$PREFIX_ABS/ldap SLAPD_CONF=$LDAPDIR/slapd.conf export CONFIGURATION export CONFFILE export SLAPD_CONF export PIDDIR export AUTH export SERVER export NETBIOSNAME rm -rf $PREFIX/* mkdir -p $PRIVATEDIR $ETCDIR $PIDDIR $NCALRPCDIR $LOCKDIR $TMPDIR $TLSDIR $LDAPDIR/db $LDAPDIR/db/bdb-logs $LDAPDIR/db/tmp if [ -z "$VALGRIND" ]; then nativeiconv="true" else nativeiconv="false" fi cat >$CONFFILE<$PRIVATEDIR/share.ldif</dev/null || exit 1 cat >$KRB5_CONFIG<$DHFILE<$CAFILE<$CERTFILE<$KEYFILE<$SLAPD_CONF < $LDAPDIR/db/DB_CONFIG < /dev/null 2>&1 || { echo "enabling slapd modules" cat > $MODCONF <$PRIVATEDIR/wins_config.ldif</dev/null || exit 1