summaryrefslogtreecommitdiff
path: root/testdata
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2007-11-14 10:40:58 +0100
committerStefan Metzmacher <metze@samba.org>2007-12-21 05:45:15 +0100
commit777ea0d434c05817349c204b43ac252e4ed10eda (patch)
treeafc8dce2c6a1d24c028ee6c148d4dbfb130c412f /testdata
parentb79e33826fbda509e4a55ff685f0f68cccdd11a7 (diff)
downloadsamba-777ea0d434c05817349c204b43ac252e4ed10eda.tar.gz
samba-777ea0d434c05817349c204b43ac252e4ed10eda.tar.bz2
samba-777ea0d434c05817349c204b43ac252e4ed10eda.zip
r25952: Add in new data file required by samba3sam test.
Andrew Bartlett (This used to be commit f36a35dd690f2b15171976a4d093a306cb0d3c68)
Diffstat (limited to 'testdata')
-rw-r--r--testdata/samba3/provision_samba3sam_templates.ldif123
1 files changed, 123 insertions, 0 deletions
diff --git a/testdata/samba3/provision_samba3sam_templates.ldif b/testdata/samba3/provision_samba3sam_templates.ldif
new file mode 100644
index 0000000000..368c78d727
--- /dev/null
+++ b/testdata/samba3/provision_samba3sam_templates.ldif
@@ -0,0 +1,123 @@
+dn: CN=Templates
+objectClass: top
+objectClass: container
+cn: Templates
+description: Container for SAM account templates
+instanceType: 4
+showInAdvancedViewOnly: TRUE
+systemFlags: 2348810240
+objectCategory: CN=Container,CN=Schema,CN=Configuration,${BASEDN}
+isCriticalSystemObject: TRUE
+
+###
+# note! the template users must not match normal searches. Be careful
+# with what classes you put them in
+###
+
+dn: CN=TemplateUser,CN=Templates
+objectClass: top
+objectClass: person
+objectClass: organizationalPerson
+objectClass: Template
+objectClass: userTemplate
+cn: TemplateUser
+instanceType: 4
+userAccountControl: 514
+badPwdCount: 0
+codePage: 0
+countryCode: 0
+badPasswordTime: 0
+lastLogoff: 0
+lastLogon: 0
+pwdLastSet: 0
+primaryGroupID: 513
+accountExpires: -1
+logonCount: 0
+sAMAccountType: 805306368
+objectCategory: CN=Person,CN=Schema,CN=Configuration,${BASEDN}
+
+dn: CN=TemplateComputer,CN=Templates
+objectClass: top
+objectClass: person
+objectClass: organizationalPerson
+objectClass: Template
+objectClass: userTemplate
+cn: TemplateComputer
+instanceType: 4
+userAccountControl: 4098
+badPwdCount: 0
+codePage: 0
+countryCode: 0
+badPasswordTime: 0
+lastLogoff: 0
+lastLogon: 0
+pwdLastSet: 0
+primaryGroupID: 513
+accountExpires: -1
+logonCount: 0
+sAMAccountType: 805306369
+objectCategory: CN=Computer,CN=Schema,CN=Configuration,${BASEDN}
+
+dn: CN=TemplateTrustingDomain,CN=Templates
+objectClass: top
+objectClass: Template
+objectClass: userTemplate
+cn: TemplateTrustingDomain
+instanceType: 4
+userAccountControl: 2080
+badPwdCount: 0
+codePage: 0
+countryCode: 0
+badPasswordTime: 0
+lastLogoff: 0
+lastLogon: 0
+primaryGroupID: 513
+accountExpires: -1
+logonCount: 0
+sAMAccountType: 805306370
+
+dn: CN=TemplateGroup,CN=Templates
+objectClass: top
+objectClass: Template
+objectClass: groupTemplate
+cn: TemplateGroup
+instanceType: 4
+groupType: -2147483646
+sAMAccountType: 268435456
+objectCategory: CN=Group,CN=Schema,CN=Configuration,${BASEDN}
+
+# Currently this isn't used, we don't have a way to detect it different from an incoming alias
+#
+# dn: CN=TemplateAlias,CN=Templates
+# objectClass: top
+# objectClass: Template
+# objectClass: aliasTemplate
+# cn: TemplateAlias
+# instanceType: 4
+# groupType: -2147483644
+# sAMAccountType: 268435456
+
+dn: CN=TemplateForeignSecurityPrincipal,CN=Templates
+objectClass: top
+objectClass: Template
+objectClass: foreignSecurityPrincipalTemplate
+cn: TemplateForeignSecurityPrincipal
+instanceType: 4
+showInAdvancedViewOnly: TRUE
+objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,${BASEDN}
+
+dn: CN=TemplateSecret,CN=Templates
+objectClass: top
+objectClass: leaf
+objectClass: Template
+objectClass: secretTemplate
+cn: TemplateSecret
+instanceType: 4
+
+dn: CN=TemplateTrustedDomain,CN=Templates
+objectClass: top
+objectClass: leaf
+objectClass: Template
+objectClass: trustedDomainTemplate
+cn: TemplateTrustedDomain
+instanceType: 4