mirror of
https://github.com/samba-team/samba.git
synced 2025-07-30 19:42:05 +03:00
tests: Add alpha13 dumped provision
This commit is contained in:
committed by
Andrew Tridgell
parent
72ca5c39c9
commit
fa194c33b2
17
source4/selftest/provisions/alpha13/etc/smb.conf.template
Normal file
17
source4/selftest/provisions/alpha13/etc/smb.conf.template
Normal file
@ -0,0 +1,17 @@
|
||||
[globals]
|
||||
netbios name = ARES
|
||||
workgroup = SAMBA
|
||||
realm = ALPHA13.SAMBA.CORP
|
||||
server role = domain controller
|
||||
|
||||
private dir = @@PREFIX@@/alpha13/private
|
||||
lock dir = @@PREFIX@@/alpha13
|
||||
posix:eadb = @@PREFIX@@/alpha13/private/eadb.tdb
|
||||
|
||||
[netlogon]
|
||||
path = @@PREFIX@@/alpha13/sysvol/alpha13.samba.corp/scripts
|
||||
read only = no
|
||||
|
||||
[sysvol]
|
||||
path = @@PREFIX@@/alpha13/sysvol
|
||||
read only = no
|
BIN
source4/selftest/provisions/alpha13/private/dns.keytab
Normal file
BIN
source4/selftest/provisions/alpha13/private/dns.keytab
Normal file
Binary file not shown.
@ -0,0 +1,50 @@
|
||||
; -*- zone -*-
|
||||
; generated by provision.pl
|
||||
$ORIGIN alpha13.samba.corp.
|
||||
$TTL 1W
|
||||
@ IN SOA @ hostmaster (
|
||||
2011060821 ; serial
|
||||
2D ; refresh
|
||||
4H ; retry
|
||||
6W ; expiry
|
||||
1W ) ; minimum
|
||||
IN NS ares
|
||||
|
||||
IN A 172.16.100.1
|
||||
;
|
||||
|
||||
ares IN A 172.16.100.1
|
||||
gc._msdcs IN A 172.16.100.1
|
||||
|
||||
ae2e14df-3484-49bb-b8b2-7611e5abf877._msdcs IN CNAME ares
|
||||
;
|
||||
; global catalog servers
|
||||
_gc._tcp IN SRV 0 100 3268 ares
|
||||
_gc._tcp.Default-First-Site-Name._sites IN SRV 0 100 3268 ares
|
||||
_ldap._tcp.gc._msdcs IN SRV 0 100 3268 ares
|
||||
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs IN SRV 0 100 3268 ares
|
||||
;
|
||||
; ldap servers
|
||||
_ldap._tcp IN SRV 0 100 389 ares
|
||||
_ldap._tcp.dc._msdcs IN SRV 0 100 389 ares
|
||||
_ldap._tcp.pdc._msdcs IN SRV 0 100 389 ares
|
||||
_ldap._tcp.e995e189-6b16-44a3-b897-0e46f67276dc.domains._msdcs IN SRV 0 100 389 ares
|
||||
_ldap._tcp.Default-First-Site-Name._sites IN SRV 0 100 389 ares
|
||||
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs IN SRV 0 100 389 ares
|
||||
;
|
||||
; krb5 servers
|
||||
_kerberos._tcp IN SRV 0 100 88 ares
|
||||
_kerberos._tcp.dc._msdcs IN SRV 0 100 88 ares
|
||||
_kerberos._tcp.Default-First-Site-Name._sites IN SRV 0 100 88 ares
|
||||
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs IN SRV 0 100 88 ares
|
||||
_kerberos._udp IN SRV 0 100 88 ares
|
||||
; MIT kpasswd likes to lookup this name on password change
|
||||
_kerberos-master._tcp IN SRV 0 100 88 ares
|
||||
_kerberos-master._udp IN SRV 0 100 88 ares
|
||||
;
|
||||
; kpasswd
|
||||
_kpasswd._tcp IN SRV 0 100 464 ares
|
||||
_kpasswd._udp IN SRV 0 100 464 ares
|
||||
;
|
||||
; heimdal 'find realm for host' hack
|
||||
_kerberos IN TXT ALPHA13.SAMBA.CORP
|
22
source4/selftest/provisions/alpha13/private/dns_update_list
Normal file
22
source4/selftest/provisions/alpha13/private/dns_update_list
Normal file
@ -0,0 +1,22 @@
|
||||
# this is a list of DNS entries which will be put into DNS using
|
||||
# dynamic DNS update. It is processed by the samba_dnsupdate script
|
||||
A ${DNSDOMAIN} $IP
|
||||
A ${HOSTNAME} $IP
|
||||
CNAME ${NTDSGUID}._msdcs.${DNSDOMAIN} ${HOSTNAME}
|
||||
SRV _kerberos._tcp.${SITE}._sites.dc._msdcs.${DNSDOMAIN} ${HOSTNAME} 88
|
||||
SRV _ldap._tcp.${SITE}._sites.dc._msdcs.${DNSDOMAIN} ${HOSTNAME} 389
|
||||
SRV _kerberos._tcp.dc._msdcs.${DNSDOMAIN} ${HOSTNAME} 88
|
||||
SRV _ldap._tcp.dc._msdcs.${DNSDOMAIN} ${HOSTNAME} 389
|
||||
SRV _ldap._tcp.${DOMAINGUID}.domains._msdcs.${DNSDOMAIN} ${HOSTNAME} 389
|
||||
SRV _ldap._tcp.${SITE}._sites.gc._msdcs.${DNSDOMAIN} ${HOSTNAME} 3268
|
||||
SRV _ldap._tcp.gc._msdcs.${DNSDOMAIN} ${HOSTNAME} 3268
|
||||
SRV _ldap._tcp.pdc._msdcs.${DNSDOMAIN} ${HOSTNAME} 389
|
||||
SRV _gc._tcp.${SITE}._sites.${DNSDOMAIN} ${HOSTNAME} 3268
|
||||
SRV _kerberos._tcp.${SITE}._sites.${DNSDOMAIN} ${HOSTNAME} 88
|
||||
SRV _ldap._tcp.${SITE}._sites.${DNSDOMAIN} ${HOSTNAME} 389
|
||||
SRV _gc._tcp.${DNSDOMAIN} ${HOSTNAME} 3268
|
||||
SRV _kerberos._tcp.${DNSDOMAIN} ${HOSTNAME} 88
|
||||
SRV _kpasswd._tcp.${DNSDOMAIN} ${HOSTNAME} 464
|
||||
SRV _ldap._tcp.${DNSDOMAIN} ${HOSTNAME} 389
|
||||
SRV _kerberos._udp.${DNSDOMAIN} ${HOSTNAME} 88
|
||||
SRV _kpasswd._udp.${DNSDOMAIN} ${HOSTNAME} 464
|
96
source4/selftest/provisions/alpha13/private/eadb.tdb.dump
Normal file
96
source4/selftest/provisions/alpha13/private/eadb.tdb.dump
Normal file
@ -0,0 +1,96 @@
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00w\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00y\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00p\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(168) = "\01\00\01\00\00\00\02\00\01\00\04\90\1C\00\00\008\00\00\00\00\00\00\00H\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\F4\01\00\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\04\00`\00\04\00\00\00\00\03\18\00\FF\01\1F\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\00\03\18\00\A9\00\12\00\01\02\00\00\00\00\00\05 \00\00\00%\02\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00z\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00r\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(168) = "\01\00\01\00\00\00\02\00\01\00\04\90\1C\00\00\008\00\00\00\00\00\00\00H\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\F4\01\00\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\04\00`\00\04\00\00\00\00\03\18\00\FF\01\1F\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\00\03\18\00\A9\00\12\00\01\02\00\00\00\00\00\05 \00\00\00%\02\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00t\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00v\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00x\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00w\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00y\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00q\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00{\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00q\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(168) = "\01\00\01\00\00\00\02\00\01\00\04\90\1C\00\00\008\00\00\00\00\00\00\00H\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\F4\01\00\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\04\00`\00\04\00\00\00\00\03\18\00\FF\01\1F\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\00\03\18\00\A9\00\12\00\01\02\00\00\00\00\00\05 \00\00\00%\02\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00{\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00s\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00u\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00t\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00v\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00x\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00p\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00z\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(27) = "\16\00\00\00\00\00\00\00r\05\0E\00\00\00\00\00.xattr_list"
|
||||
data(15) = "security.NTACL\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00s\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(204) = "\01\00\01\00\00\00\02\00\01\00\04\90\1C\00\00\008\00\00\00\00\00\00\00H\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\F4\01\00\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\04\00\84\00\05\00\00\00\00\03\18\00\FF\01\1F\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\00\03\18\00\A9\00\12\00\01\02\00\00\00\00\00\05 \00\00\00%\02\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03$\00\BF\01\13\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\08\02\00\00"
|
||||
}
|
||||
{
|
||||
key(30) = "\16\00\00\00\00\00\00\00u\05\0E\00\00\00\00\00security.NTACL"
|
||||
data(400) = "\01\00\01\00\00\00\02\00\01\00\14\98\1C\00\00\008\00\00\00T\00\00\00\CC\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\04\00x\00\02\00\00\00\07R8\00 \00\00\00\03\00\00\00\BE;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\07R8\00 \00\00\00\03\00\00\00\BF;\0E\F3\F0\9F\D1\11\B6\03\00\00\F8\03g\C1\A5z\96\BF\E6\0D\D0\11\A2\85\00\AA\000I\E2\01\01\00\00\00\00\00\01\00\00\00\00\04\00\C4\00\07\00\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\07\02\00\00\00\03$\00\FF\01\1F\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00\02\00\00\00\0B\14\00\FF\01\1F\00\01\01\00\00\00\00\00\03\00\00\00\00\00\03\14\00\FF\01\1F\00\01\01\00\00\00\00\00\05\12\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\0B\00\00\00\00\03\14\00\A9\00\12\00\01\01\00\00\00\00\00\05\09\00\00\00"
|
||||
}
|
80
source4/selftest/provisions/alpha13/private/hklm.ldb.dump
Normal file
80
source4/selftest/provisions/alpha13/private/hklm.ldb.dump
Normal file
@ -0,0 +1,80 @@
|
||||
{
|
||||
key(78) = "DN=KEY=TERMINAL SERVER,KEY=CONTROL,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(111) = "g\19\01&\01\00\00\00key=Terminal Server,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\0F\00\00\00Terminal Server\00"
|
||||
}
|
||||
{
|
||||
key(86) = "DN=KEY=PARAMETERS,KEY=ALERTER,KEY=SERVICES,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(114) = "g\19\01&\01\00\00\00key=Parameters,key=Alerter,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\0A\00\00\00Parameters\00"
|
||||
}
|
||||
{
|
||||
key(87) = "DN=KEY=PARAMETERS,KEY=NETLOGON,KEY=SERVICES,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(115) = "g\19\01&\01\00\00\00key=Parameters,key=Netlogon,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\0A\00\00\00Parameters\00"
|
||||
}
|
||||
{
|
||||
key(40) = "DN=KEY=MICROSOFT,KEY=SOFTWARE,HIVE=NONE\00"
|
||||
data(67) = "g\19\01&\01\00\00\00key=Microsoft,key=SOFTWARE,hive=NONE\00key\00\01\00\00\00\09\00\00\00Microsoft\00"
|
||||
}
|
||||
{
|
||||
key(74) = "DN=KEY=CURRENTVERSION,KEY=WINDOWS NT,KEY=MICROSOFT,KEY=SOFTWARE,HIVE=NONE\00"
|
||||
data(106) = "g\19\01&\01\00\00\00key=CurrentVersion,key=Windows NT,key=Microsoft,key=SOFTWARE,hive=NONE\00key\00\01\00\00\00\0E\00\00\00CurrentVersion\00"
|
||||
}
|
||||
{
|
||||
key(68) = "DN=KEY=PRINT,KEY=CONTROL,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(91) = "g\19\01&\01\00\00\00key=Print,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\05\00\00\00Print\00"
|
||||
}
|
||||
{
|
||||
key(59) = "DN=KEY=SERVICES,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(85) = "g\19\01&\01\00\00\00key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\08\00\00\00Services\00"
|
||||
}
|
||||
{
|
||||
key(15) = "DN=@ATTRIBUTES\00"
|
||||
data(80) = "g\19\01&\02\00\00\00@ATTRIBUTES\00key\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00value\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(81) = "g\19\01&\01\00\00\00key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\11\00\00\00CurrentControlSet\00"
|
||||
}
|
||||
{
|
||||
key(77) = "DN=KEY=PRODUCTOPTIONS,KEY=CONTROL,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(109) = "g\19\01&\01\00\00\00key=ProductOptions,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\0E\00\00\00ProductOptions\00"
|
||||
}
|
||||
{
|
||||
key(71) = "DN=KEY=ALERTER,KEY=SERVICES,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(96) = "g\19\01&\01\00\00\00key=Alerter,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\07\00\00\00Alerter\00"
|
||||
}
|
||||
{
|
||||
key(114) = "DN=VALUE=REFUSEPASSWORDCHANGE,KEY=PARAMETERS,KEY=NETLOGON,KEY=SERVICES,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(193) = "g\19\01&\03\00\00\00value=RefusePasswordChange,key=Parameters,key=Netlogon,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE\00data\00\01\00\00\00\0A\00\00\000x00000000\00type\00\01\00\00\00\01\00\00\004\00value\00\01\00\00\00\14\00\00\00RefusePasswordChange\00"
|
||||
}
|
||||
{
|
||||
key(95) = "DN=VALUE=PRODUCTTYPE,KEY=PRODUCTOPTIONS,KEY=CONTROL,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(164) = "g\19\01&\03\00\00\00value=ProductType,key=ProductOptions,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE\00data\00\01\00\00\00\09\00\00\00LanmanNT\00\00type\00\01\00\00\00\01\00\00\001\00value\00\01\00\00\00\0B\00\00\00ProductType\00"
|
||||
}
|
||||
{
|
||||
key(55) = "DN=KEY=WINDOWS NT,KEY=MICROSOFT,KEY=SOFTWARE,HIVE=NONE\00"
|
||||
data(83) = "g\19\01&\01\00\00\00key=Windows NT,key=Microsoft,key=SOFTWARE,hive=NONE\00key\00\01\00\00\00\0A\00\00\00Windows NT\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=@BASEINFO\00"
|
||||
data(82) = "g\19\01&\02\00\00\00@BASEINFO\00whenChanged\00\01\00\00\00\11\00\00\0020110608171909.0Z\00sequenceNumber\00\01\00\00\00\02\00\00\0023\00"
|
||||
}
|
||||
{
|
||||
key(58) = "DN=KEY=CONTROL,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(83) = "g\19\01&\01\00\00\00key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\07\00\00\00Control\00"
|
||||
}
|
||||
{
|
||||
key(95) = "DN=VALUE=CURRENTVERSION,KEY=CURRENTVERSION,KEY=WINDOWS NT,KEY=MICROSOFT,KEY=SOFTWARE,HIVE=NONE\00"
|
||||
data(162) = "g\19\01&\03\00\00\00value=CurrentVersion,key=CurrentVersion,key=Windows NT,key=Microsoft,key=SOFTWARE,hive=NONE\00data\00\01\00\00\00\04\00\00\006.1\00\00type\00\01\00\00\00\01\00\00\001\00value\00\01\00\00\00\0E\00\00\00CurrentVersion\00"
|
||||
}
|
||||
{
|
||||
key(72) = "DN=KEY=NETLOGON,KEY=SERVICES,KEY=CURRENTCONTROLSET,KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(98) = "g\19\01&\01\00\00\00key=Netlogon,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE\00key\00\01\00\00\00\08\00\00\00Netlogon\00"
|
||||
}
|
||||
{
|
||||
key(24) = "DN=KEY=SYSTEM,HIVE=NONE\00"
|
||||
data(48) = "g\19\01&\01\00\00\00key=SYSTEM,hive=NONE\00key\00\01\00\00\00\06\00\00\00SYSTEM\00"
|
||||
}
|
||||
{
|
||||
key(26) = "DN=KEY=SOFTWARE,HIVE=NONE\00"
|
||||
data(52) = "g\19\01&\01\00\00\00key=SOFTWARE,hive=NONE\00key\00\01\00\00\00\08\00\00\00SOFTWARE\00"
|
||||
}
|
60
source4/selftest/provisions/alpha13/private/idmap.ldb.dump
Normal file
60
source4/selftest/provisions/alpha13/private/idmap.ldb.dump
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
key(62) = "DN=@INDEX:OBJECTSID::AQUAAAAAAAUVAAAAA881wVCWcmLT/WztAQIAAA==\00"
|
||||
data(151) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQUAAAAAAAUVAAAAA881wVCWcmLT/WztAQIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\000\00\00\00CN=S-1-5-21-3241529091-1651676752-3983343059-513\00"
|
||||
}
|
||||
{
|
||||
key(22) = "DN=@INDEX:XIDNUMBER:0\00"
|
||||
data(111) = "g\19\01&\02\00\00\00@INDEX:XIDNUMBER:0\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\000\00\00\00CN=S-1-5-21-3241529091-1651676752-3983343059-500\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=CN=CONFIG\00"
|
||||
data(90) = "g\19\01&\03\00\00\00CN=CONFIG\00cn\00\01\00\00\00\06\00\00\00CONFIG\00lowerBound\00\01\00\00\00\07\00\00\003000000\00upperBound\00\01\00\00\00\07\00\00\004000000\00"
|
||||
}
|
||||
{
|
||||
key(26) = "DN=@INDEX:XIDNUMBER:65534\00"
|
||||
data(77) = "g\19\01&\02\00\00\00@INDEX:XIDNUMBER:65534\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\0A\00\00\00CN=S-1-5-7\00"
|
||||
}
|
||||
{
|
||||
key(14) = "DN=CN=S-1-5-7\00"
|
||||
data(145) = "g\19\01&\05\00\00\00CN=S-1-5-7\00cn\00\01\00\00\00\07\00\00\00S-1-5-7\00objectClass\00\01\00\00\00\06\00\00\00sidMap\00objectSid\00\01\00\00\00\0C\00\00\00\01\01\00\00\00\00\00\05\07\00\00\00\00type\00\01\00\00\00\0B\00\00\00ID_TYPE_UID\00xidNumber\00\01\00\00\00\05\00\00\0065534\00"
|
||||
}
|
||||
{
|
||||
key(62) = "DN=@INDEX:OBJECTSID::AQUAAAAAAAUVAAAAA881wVCWcmLT/Wzt9AEAAA==\00"
|
||||
data(151) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQUAAAAAAAUVAAAAA881wVCWcmLT/Wzt9AEAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\000\00\00\00CN=S-1-5-21-3241529091-1651676752-3983343059-500\00"
|
||||
}
|
||||
{
|
||||
key(24) = "DN=@INDEX:XIDNUMBER:100\00"
|
||||
data(113) = "g\19\01&\02\00\00\00@INDEX:XIDNUMBER:100\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\000\00\00\00CN=S-1-5-21-3241529091-1651676752-3983343059-513\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAIAIAAA==\00"
|
||||
data(102) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAIAIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\0F\00\00\00CN=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=@BASEINFO\00"
|
||||
data(81) = "g\19\01&\02\00\00\00@BASEINFO\00whenChanged\00\01\00\00\00\11\00\00\0020110608171917.0Z\00sequenceNumber\00\01\00\00\00\01\00\00\007\00"
|
||||
}
|
||||
{
|
||||
key(52) = "DN=CN=S-1-5-21-3241529091-1651676752-3983343059-500\00"
|
||||
data(233) = "g\19\01&\05\00\00\00CN=S-1-5-21-3241529091-1651676752-3983343059-500\00cn\00\01\00\00\00-\00\00\00S-1-5-21-3241529091-1651676752-3983343059-500\00objectClass\00\01\00\00\00\06\00\00\00sidMap\00objectSid\00\01\00\00\00\1C\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\F4\01\00\00\00type\00\01\00\00\00\0B\00\00\00ID_TYPE_UID\00xidNumber\00\01\00\00\00\01\00\00\000\00"
|
||||
}
|
||||
{
|
||||
key(19) = "DN=CN=S-1-5-32-544\00"
|
||||
data(155) = "g\19\01&\05\00\00\00CN=S-1-5-32-544\00cn\00\01\00\00\00\0C\00\00\00S-1-5-32-544\00objectClass\00\01\00\00\00\06\00\00\00sidMap\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\00type\00\01\00\00\00\0B\00\00\00ID_TYPE_GID\00xidNumber\00\01\00\00\00\01\00\00\004\00"
|
||||
}
|
||||
{
|
||||
key(38) = "DN=@INDEX:OBJECTSID::AQEAAAAAAAUHAAAA\00"
|
||||
data(89) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQEAAAAAAAUHAAAA\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\0A\00\00\00CN=S-1-5-7\00"
|
||||
}
|
||||
{
|
||||
key(52) = "DN=CN=S-1-5-21-3241529091-1651676752-3983343059-513\00"
|
||||
data(235) = "g\19\01&\05\00\00\00CN=S-1-5-21-3241529091-1651676752-3983343059-513\00cn\00\01\00\00\00-\00\00\00S-1-5-21-3241529091-1651676752-3983343059-513\00objectClass\00\01\00\00\00\06\00\00\00sidMap\00objectSid\00\01\00\00\00\1C\00\00\00\01\05\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\01\02\00\00\00type\00\01\00\00\00\0B\00\00\00ID_TYPE_GID\00xidNumber\00\01\00\00\00\03\00\00\00100\00"
|
||||
}
|
||||
{
|
||||
key(22) = "DN=@INDEX:XIDNUMBER:4\00"
|
||||
data(78) = "g\19\01&\02\00\00\00@INDEX:XIDNUMBER:4\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\0F\00\00\00CN=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(14) = "DN=@INDEXLIST\00"
|
||||
data(60) = "g\19\01&\01\00\00\00@INDEXLIST\00@IDXATTR\00\02\00\00\00\09\00\00\00xidNumber\00\09\00\00\00objectSid\00"
|
||||
}
|
17
source4/selftest/provisions/alpha13/private/krb5.conf
Normal file
17
source4/selftest/provisions/alpha13/private/krb5.conf
Normal file
@ -0,0 +1,17 @@
|
||||
[libdefaults]
|
||||
default_realm = ALPHA13.SAMBA.CORP
|
||||
dns_lookup_realm = true
|
||||
dns_lookup_kdc = true
|
||||
ticket_lifetime = 24h
|
||||
forwardable = yes
|
||||
|
||||
[realms]
|
||||
ALPHA13.SAMBA.CORP = {
|
||||
kdc = ares.alpha13.samba.corp:88
|
||||
admin_server = ares.alpha13.samba.corp:749
|
||||
default_domain = alpha13.samba.corp
|
||||
}
|
||||
|
||||
[domain_realm]
|
||||
.alpha13.samba.corp = ALPHA13.SAMBA.CORP
|
||||
alpha13.samba.corp = ALPHA13.SAMBA.CORP
|
38
source4/selftest/provisions/alpha13/private/named.conf
Normal file
38
source4/selftest/provisions/alpha13/private/named.conf
Normal file
@ -0,0 +1,38 @@
|
||||
# This file should be included in your main BIND configuration file
|
||||
#
|
||||
# For example with
|
||||
# include "/home/mat/workspace/samba/alpha13/private/named.conf";
|
||||
|
||||
zone "alpha13.samba.corp." IN {
|
||||
type master;
|
||||
file "/home/mat/workspace/samba/alpha13/private/dns/alpha13.samba.corp.zone";
|
||||
/*
|
||||
* the list of principals and what they can change is created
|
||||
* dynamically by Samba, based on the membership of the domain controllers
|
||||
* group. The provision just creates this file as an empty file.
|
||||
*/
|
||||
include "/home/mat/workspace/samba/alpha13/private/named.conf.update";
|
||||
|
||||
/* we need to use check-names ignore so _msdcs A records can be created */
|
||||
check-names ignore;
|
||||
};
|
||||
|
||||
# The reverse zone configuration is optional. The following example assumes a
|
||||
# subnet of 192.168.123.0/24:
|
||||
|
||||
/*
|
||||
zone "123.168.192.in-addr.arpa" in {
|
||||
type master;
|
||||
file "123.168.192.in-addr.arpa.zone";
|
||||
update-policy {
|
||||
grant *.SAMBA.CORP wildcard *.123.168.192.in-addr.arpa. PTR;
|
||||
};
|
||||
};
|
||||
*/
|
||||
|
||||
# Note that the reverse zone file is not created during the provision process.
|
||||
|
||||
# The most recent BIND versions (9.5.0a5 or later) support secure GSS-TSIG
|
||||
# updates. If you are running an earlier version of BIND, or if you do not wish
|
||||
# to use secure GSS-TSIG updates, you may remove the update-policy sections in
|
||||
# both examples above.
|
@ -0,0 +1,4 @@
|
||||
/*
|
||||
this file will be automatically replaced with the correct
|
||||
'grant' rules by samba at runtime
|
||||
*/
|
46
source4/selftest/provisions/alpha13/private/named.txt
Normal file
46
source4/selftest/provisions/alpha13/private/named.txt
Normal file
@ -0,0 +1,46 @@
|
||||
# Additional informations for DNS setup using BIND
|
||||
|
||||
# If you are running a capable version of BIND and you wish to support secure
|
||||
# GSS-TSIG updates, you must make the following configuration changes:
|
||||
|
||||
# - Insert the following lines into the options {} section of your named.conf
|
||||
# file:
|
||||
tkey-gssapi-credential "DNS/alpha13.samba.corp";
|
||||
tkey-domain "ALPHA13.SAMBA.CORP";
|
||||
|
||||
# - Modify BIND init scripts to pass the location of the generated keytab file.
|
||||
# Fedora 8 & later provide a variable named KEYTAB_FILE in /etc/sysconfig/named
|
||||
# for this purpose:
|
||||
KEYTAB_FILE="/home/mat/workspace/samba/alpha13/private/dns.keytab"
|
||||
# Note that the Fedora scripts translate KEYTAB_FILE behind the scenes into a
|
||||
# variable named KRB5_KTNAME, which is ultimately passed to the BIND daemon. If
|
||||
# your distribution does not provide a variable like KEYTAB_FILE to pass a
|
||||
# keytab file to the BIND daemon, a workaround is to place the following line in
|
||||
# BIND's sysconfig file or in the init script for BIND:
|
||||
export KRB5_KTNAME="/home/mat/workspace/samba/alpha13/private/dns.keytab"
|
||||
|
||||
# - Set appropriate ownership and permissions on the dns.keytab file. Note
|
||||
# that most distributions have BIND configured to run under a non-root user
|
||||
# account. For example, Fedora 9 runs BIND as the user "named" once the daemon
|
||||
# relinquishes its rights. Therefore, the file dns.keytab must be readable
|
||||
# by the user that BIND run as. If BIND is running as a non-root user, the
|
||||
# "dns.keytab" file must have its permissions altered to allow the daemon to
|
||||
# read it. Under Fedora 9, execute the following commands:
|
||||
chgrp named /home/mat/workspace/samba/alpha13/private/dns.keytab
|
||||
chmod g+r /home/mat/workspace/samba/alpha13/private/dns.keytab
|
||||
|
||||
# - Ensure the BIND zone file(s) that will be dynamically updated are in a
|
||||
# directory where the BIND daemon can write. When BIND performs dynamic
|
||||
# updates, it not only needs to update the zone file itself but it must also
|
||||
# create a journal (.jnl) file to track the dynamic updates as they occur.
|
||||
# Under Fedora 9, the /var/named directory can not be written to by the "named"
|
||||
# user. However, the directory /var/named/dynamic directory does provide write
|
||||
# access. Therefore the zone files were placed under the /var/named/dynamic
|
||||
# directory. The file directives in both example zone statements at the
|
||||
# beginning of this file were changed by prepending the directory "dynamic/".
|
||||
|
||||
# - If SELinux is enabled, ensure that all files have the appropriate SELinux
|
||||
# file contexts. The dns.keytab file must be accessible by the BIND daemon
|
||||
# and should have a SELinux type of named_conf_t. This can be set with the
|
||||
# following command:
|
||||
chcon -t named_conf_t /home/mat/workspace/samba/alpha13/private/dns.keytab
|
@ -0,0 +1,28 @@
|
||||
<?php
|
||||
/**
|
||||
* The phpLDAPadmin config file, customised for use with Samba4
|
||||
* This overrides phpLDAPadmin defaults
|
||||
* that are defined in config_default.php.
|
||||
*
|
||||
* DONT change config_default.php, you changes will be lost by the next release
|
||||
* of PLA. Instead change this file - as it will NOT be replaced by a new
|
||||
* version of phpLDAPadmin.
|
||||
*/
|
||||
|
||||
/*********************************************/
|
||||
/* Useful important configuration overrides */
|
||||
/*********************************************/
|
||||
|
||||
/* phpLDAPadmin can encrypt the content of sensitive cookies if you set this
|
||||
to a big random string. */
|
||||
|
||||
$i=0;
|
||||
$ldapservers = new LDAPServers;
|
||||
|
||||
/* A convenient name that will appear in the tree viewer and throughout
|
||||
phpLDAPadmin to identify this LDAP server to users. */
|
||||
$ldapservers->SetValue($i,'server','name','Samba4 LDAP Server');
|
||||
$ldapservers->SetValue($i,'server','host','ldapi://%2Fhome%2Fmat%2Fworkspace%2Fsamba%2Falpha13%2Fprivate%2Fldapi');
|
||||
$ldapservers->SetValue($i,'server','auth_type','session');
|
||||
$ldapservers->SetValue($i,'login','attr','dn');
|
||||
?>
|
156
source4/selftest/provisions/alpha13/private/privilege.ldb.dump
Normal file
156
source4/selftest/provisions/alpha13/private/privilege.ldb.dump
Normal file
@ -0,0 +1,156 @@
|
||||
{
|
||||
key(40) = "DN=@INDEX:PRIVILEGE:SESECURITYPRIVILEGE\00"
|
||||
data(97) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SESECURITYPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(45) = "DN=@INDEX:PRIVILEGE:SESYSTEMPROFILEPRIVILEGE\00"
|
||||
data(102) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SESYSTEMPROFILEPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJQIAAA==\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJQIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-549\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=SID=S-1-5-32-550\00"
|
||||
data(214) = "g\19\01&\04\00\00\00sid=S-1-5-32-550\00comment\00\01\00\00\00\0F\00\00\00Print Operators\00objectClass\00\01\00\00\00\09\00\00\00privilege\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00&\02\00\00\00privilege\00\03\00\00\00\15\00\00\00SeLoadDriverPrivilege\00\13\00\00\00SeShutdownPrivilege\00\17\00\00\00SeInteractiveLogonRight\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAKgIAAA==\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAKgIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-554\00"
|
||||
}
|
||||
{
|
||||
key(44) = "DN=@INDEX:PRIVILEGE:SECHANGENOTIFYPRIVILEGE\00"
|
||||
data(122) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SECHANGENOTIFYPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\02\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-554\00"
|
||||
}
|
||||
{
|
||||
key(38) = "DN=@INDEX:PRIVILEGE:SEUNDOCKPRIVILEGE\00"
|
||||
data(95) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEUNDOCKPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(40) = "DN=@INDEX:PRIVILEGE:SENETWORKLOGONRIGHT\00"
|
||||
data(97) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SENETWORKLOGONRIGHT\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(15) = "DN=@ATTRIBUTES\00"
|
||||
data(88) = "g\19\01&\02\00\00\00@ATTRIBUTES\00comment\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00privilege\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJwIAAA==\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJwIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-551\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=SID=S-1-5-32-548\00"
|
||||
data(166) = "g\19\01&\04\00\00\00sid=S-1-5-32-548\00comment\00\01\00\00\00\11\00\00\00Account Operators\00objectClass\00\01\00\00\00\09\00\00\00privilege\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00$\02\00\00\00privilege\00\01\00\00\00\17\00\00\00SeInteractiveLogonRight\00"
|
||||
}
|
||||
{
|
||||
key(44) = "DN=@INDEX:PRIVILEGE:SEMANAGEVOLUMEPRIVILEGE\00"
|
||||
data(101) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEMANAGEVOLUMEPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(43) = "DN=@INDEX:PRIVILEGE:SEIMPERSONATEPRIVILEGE\00"
|
||||
data(100) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEIMPERSONATEPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(52) = "DN=@INDEX:PRIVILEGE:SEPROFILESINGLEPROCESSPRIVILEGE\00"
|
||||
data(109) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEPROFILESINGLEPROCESSPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(52) = "DN=@INDEX:PRIVILEGE:SEINCREASEBASEPRIORITYPRIVILEGE\00"
|
||||
data(109) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEINCREASEBASEPRIORITYPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAIAIAAA==\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAIAIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=@BASEINFO\00"
|
||||
data(81) = "g\19\01&\02\00\00\00@BASEINFO\00whenChanged\00\01\00\00\00\11\00\00\0020110608171909.0Z\00sequenceNumber\00\01\00\00\00\01\00\00\009\00"
|
||||
}
|
||||
{
|
||||
key(42) = "DN=@INDEX:PRIVILEGE:SESYSTEMTIMEPRIVILEGE\00"
|
||||
data(120) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SESYSTEMTIMEPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\02\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-549\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=SID=S-1-5-32-551\00"
|
||||
data(234) = "g\19\01&\04\00\00\00sid=S-1-5-32-551\00comment\00\01\00\00\00\10\00\00\00Backup Operators\00objectClass\00\01\00\00\00\09\00\00\00privilege\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00'\02\00\00\00privilege\00\04\00\00\00\11\00\00\00SeBackupPrivilege\00\12\00\00\00SeRestorePrivilege\00\13\00\00\00SeShutdownPrivilege\00\17\00\00\00SeInteractiveLogonRight\00"
|
||||
}
|
||||
{
|
||||
key(48) = "DN=@INDEX:PRIVILEGE:SEENABLEDELEGATIONPRIVILEGE\00"
|
||||
data(105) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEENABLEDELEGATIONPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(50) = "DN=@INDEX:PRIVILEGE:SEREMOTEINTERACTIVELOGONRIGHT\00"
|
||||
data(128) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEREMOTEINTERACTIVELOGONRIGHT\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\02\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-554\00"
|
||||
}
|
||||
{
|
||||
key(45) = "DN=@INDEX:PRIVILEGE:SEINCREASEQUOTAPRIVILEGE\00"
|
||||
data(102) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEINCREASEQUOTAPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=SID=S-1-5-32-544\00"
|
||||
data(804) = "g\19\01&\04\00\00\00sid=S-1-5-32-544\00comment\00\01\00\00\00\0E\00\00\00Administrators\00objectClass\00\01\00\00\00\09\00\00\00privilege\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00 \02\00\00\00privilege\00\18\00\00\00\13\00\00\00SeSecurityPrivilege\00\11\00\00\00SeBackupPrivilege\00\12\00\00\00SeRestorePrivilege\00\15\00\00\00SeSystemtimePrivilege\00\13\00\00\00SeShutdownPrivilege\00\19\00\00\00SeRemoteShutdownPrivilege\00\18\00\00\00SeTakeOwnershipPrivilege\00\10\00\00\00SeDebugPrivilege\00\1C\00\00\00SeSystemEnvironmentPrivilege\00\18\00\00\00SeSystemProfilePrivilege\00\1F\00\00\00SeProfileSingleProcessPrivilege\00\1F\00\00\00SeIncreaseBasePriorityPrivilege\00\15\00\00\00SeLoadDriverPrivilege\00\19\00\00\00SeCreatePagefilePrivilege\00\18\00\00\00SeIncreaseQuotaPrivilege\00\17\00\00\00SeChangeNotifyPrivilege\00\11\00\00\00SeUndockPrivilege\00\17\00\00\00SeManageVolumePrivilege\00\16\00\00\00SeImpersonatePrivilege\00\17\00\00\00SeCreateGlobalPrivilege\00\1B\00\00\00SeEnableDelegationPrivilege\00\17\00\00\00SeInteractiveLogonRight\00\13\00\00\00SeNetworkLogonRight\00\1D\00\00\00SeRemoteInteractiveLogonRight\00"
|
||||
}
|
||||
{
|
||||
key(38) = "DN=@INDEX:PRIVILEGE:SEBACKUPPRIVILEGE\00"
|
||||
data(137) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEBACKUPPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\03\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-551\00\10\00\00\00sid=S-1-5-32-549\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=SID=S-1-5-32-549\00"
|
||||
data(290) = "g\19\01&\04\00\00\00sid=S-1-5-32-549\00comment\00\01\00\00\00\10\00\00\00Server Operators\00objectClass\00\01\00\00\00\09\00\00\00privilege\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00%\02\00\00\00privilege\00\06\00\00\00\11\00\00\00SeBackupPrivilege\00\15\00\00\00SeSystemtimePrivilege\00\19\00\00\00SeRemoteShutdownPrivilege\00\12\00\00\00SeRestorePrivilege\00\13\00\00\00SeShutdownPrivilege\00\17\00\00\00SeInteractiveLogonRight\00"
|
||||
}
|
||||
{
|
||||
key(40) = "DN=@INDEX:PRIVILEGE:SESHUTDOWNPRIVILEGE\00"
|
||||
data(160) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SESHUTDOWNPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\04\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-550\00\10\00\00\00sid=S-1-5-32-551\00\10\00\00\00sid=S-1-5-32-549\00"
|
||||
}
|
||||
{
|
||||
key(44) = "DN=@INDEX:PRIVILEGE:SECREATEGLOBALPRIVILEGE\00"
|
||||
data(101) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SECREATEGLOBALPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:PRIVILEGE:SEREMOTESHUTDOWNPRIVILEGE\00"
|
||||
data(124) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEREMOTESHUTDOWNPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\02\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-549\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJAIAAA==\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJAIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-548\00"
|
||||
}
|
||||
{
|
||||
key(45) = "DN=@INDEX:PRIVILEGE:SETAKEOWNERSHIPPRIVILEGE\00"
|
||||
data(102) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SETAKEOWNERSHIPPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(49) = "DN=@INDEX:PRIVILEGE:SESYSTEMENVIRONMENTPRIVILEGE\00"
|
||||
data(106) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SESYSTEMENVIRONMENTPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(42) = "DN=@INDEX:PRIVILEGE:SELOADDRIVERPRIVILEGE\00"
|
||||
data(120) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SELOADDRIVERPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\02\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-550\00"
|
||||
}
|
||||
{
|
||||
key(39) = "DN=@INDEX:PRIVILEGE:SERESTOREPRIVILEGE\00"
|
||||
data(138) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SERESTOREPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\03\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-551\00\10\00\00\00sid=S-1-5-32-549\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=SID=S-1-5-32-554\00"
|
||||
data(217) = "g\19\01&\04\00\00\00sid=S-1-5-32-554\00comment\00\01\00\00\00\22\00\00\00Pre-Windows 2000 Compatible Access\00objectClass\00\01\00\00\00\09\00\00\00privilege\00objectSid\00\01\00\00\00\10\00\00\00\01\02\00\00\00\00\00\05 \00\00\00*\02\00\00\00privilege\00\02\00\00\00\1D\00\00\00SeRemoteInteractiveLogonRight\00\17\00\00\00SeChangeNotifyPrivilege\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJgIAAA==\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:OBJECTSID::AQIAAAAAAAUgAAAAJgIAAA==\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-550\00"
|
||||
}
|
||||
{
|
||||
key(44) = "DN=@INDEX:PRIVILEGE:SEINTERACTIVELOGONRIGHT\00"
|
||||
data(185) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEINTERACTIVELOGONRIGHT\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\05\00\00\00\10\00\00\00sid=S-1-5-32-544\00\10\00\00\00sid=S-1-5-32-550\00\10\00\00\00sid=S-1-5-32-551\00\10\00\00\00sid=S-1-5-32-549\00\10\00\00\00sid=S-1-5-32-548\00"
|
||||
}
|
||||
{
|
||||
key(46) = "DN=@INDEX:PRIVILEGE:SECREATEPAGEFILEPRIVILEGE\00"
|
||||
data(103) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SECREATEPAGEFILEPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
||||
{
|
||||
key(14) = "DN=@INDEXLIST\00"
|
||||
data(60) = "g\19\01&\01\00\00\00@INDEXLIST\00@IDXATTR\00\02\00\00\00\09\00\00\00objectSid\00\09\00\00\00privilege\00"
|
||||
}
|
||||
{
|
||||
key(37) = "DN=@INDEX:PRIVILEGE:SEDEBUGPRIVILEGE\00"
|
||||
data(94) = "g\19\01&\02\00\00\00@INDEX:PRIVILEGE:SEDEBUGPRIVILEGE\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\10\00\00\00sid=S-1-5-32-544\00"
|
||||
}
|
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
File diff suppressed because one or more lines are too long
40
source4/selftest/provisions/alpha13/private/sam.ldb.dump
Normal file
40
source4/selftest/provisions/alpha13/private/sam.ldb.dump
Normal file
File diff suppressed because one or more lines are too long
BIN
source4/selftest/provisions/alpha13/private/secrets.keytab
Normal file
BIN
source4/selftest/provisions/alpha13/private/secrets.keytab
Normal file
Binary file not shown.
48
source4/selftest/provisions/alpha13/private/secrets.ldb.dump
Normal file
48
source4/selftest/provisions/alpha13/private/secrets.ldb.dump
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
key(12) = "DN=@MODULES\00"
|
||||
data(45) = "g\19\01&\01\00\00\00@MODULES\00@LIST\00\01\00\00\00\0D\00\00\00samba_secrets\00"
|
||||
}
|
||||
{
|
||||
key(61) = "DN=SERVICEPRINCIPALNAME=DNS/alpha13.samba.corp,CN=PRINCIPALS\00"
|
||||
data(610) = "g\19\01&\0C\00\00\00servicePrincipalName=DNS/alpha13.samba.corp,CN=Principals\00msDS-KeyVersionNumber\00\01\00\00\00\01\00\00\001\00objectClass\00\03\00\00\00\03\00\00\00top\00\06\00\00\00secret\00\0E\00\00\00kerberosSecret\00privateKeytab\00\01\00\00\00\0A\00\00\00dns.keytab\00realm\00\01\00\00\00\12\00\00\00ALPHA13.SAMBA.CORP\00secret\00\01\00\00\00\86\00\00\00,lXLp9~~j6E$cpBRq4207P9lAprnIEqf:Cir$.f2YmSEkHz9pNALWq~T7BwCEARYOXmwCrz,BqbMo:h0lDi9eFCvPmlga7uCJ3GLONT~#Gs>e!m%[;_Q->WF&DrWfCQT%I_]n4\00servicePrincipalName\00\01\00\00\00\16\00\00\00DNS/alpha13.samba.corp\00objectGUID\00\01\00\00\00\10\00\00\00\FCs\BF\83t|\F7N\82\93\AB:\ABz\8BS\00whenCreated\00\01\00\00\00\11\00\00\0020110608171919.0Z\00whenChanged\00\01\00\00\00\11\00\00\0020110608171919.0Z\00uSNCreated\00\01\00\00\00\01\00\00\008\00uSNChanged\00\01\00\00\00\01\00\00\008\00name\00\01\00\00\00\16\00\00\00DNS/alpha13.samba.corp\00"
|
||||
}
|
||||
{
|
||||
key(35) = "DN=@INDEX:REALM:ALPHA13.SAMBA.CORP\00"
|
||||
data(171) = "g\19\01&\02\00\00\00@INDEX:REALM:ALPHA13.SAMBA.CORP\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\02\00\00\00!\00\00\00flatname=SAMBA,cn=Primary Domains\009\00\00\00servicePrincipalName=DNS/alpha13.samba.corp,CN=Principals\00"
|
||||
}
|
||||
{
|
||||
key(15) = "DN=@ATTRIBUTES\00"
|
||||
data(153) = "g\19\01&\04\00\00\00@ATTRIBUTES\00cn\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00flatname\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00realm\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00sAMAccountName\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00"
|
||||
}
|
||||
{
|
||||
key(18) = "DN=CN=LSA SECRETS\00"
|
||||
data(263) = "g\19\01&\08\00\00\00CN=LSA Secrets\00cn\00\01\00\00\00\0B\00\00\00LSA Secrets\00objectClass\00\02\00\00\00\03\00\00\00top\00\09\00\00\00container\00objectGUID\00\01\00\00\00\10\00\00\00V\9D\81\E6M\95\B6M\B1\A0\F2\CB4\BAN\84\00whenCreated\00\01\00\00\00\11\00\00\0020110608171909.0Z\00whenChanged\00\01\00\00\00\11\00\00\0020110608171909.0Z\00uSNCreated\00\01\00\00\00\01\00\00\005\00uSNChanged\00\01\00\00\00\01\00\00\005\00name\00\01\00\00\00\0B\00\00\00LSA Secrets\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=@BASEINFO\00"
|
||||
data(81) = "g\19\01&\02\00\00\00@BASEINFO\00whenChanged\00\01\00\00\00\11\00\00\0020110608171919.0Z\00sequenceNumber\00\01\00\00\00\01\00\00\008\00"
|
||||
}
|
||||
{
|
||||
key(22) = "DN=CN=PRIMARY DOMAINS\00"
|
||||
data(275) = "g\19\01&\08\00\00\00CN=Primary Domains\00cn\00\01\00\00\00\0F\00\00\00Primary Domains\00objectClass\00\02\00\00\00\03\00\00\00top\00\09\00\00\00container\00objectGUID\00\01\00\00\00\10\00\00\00\02\BBO\EF\C2\EC=E\A8\1D\D1\0A\A5\CA\1B\0E\00whenCreated\00\01\00\00\00\11\00\00\0020110608171909.0Z\00whenChanged\00\01\00\00\00\11\00\00\0020110608171909.0Z\00uSNCreated\00\01\00\00\00\01\00\00\006\00uSNChanged\00\01\00\00\00\01\00\00\006\00name\00\01\00\00\00\0F\00\00\00Primary Domains\00"
|
||||
}
|
||||
{
|
||||
key(25) = "DN=@INDEX:FLATNAME:SAMBA\00"
|
||||
data(99) = "g\19\01&\02\00\00\00@INDEX:FLATNAME:SAMBA\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00!\00\00\00flatname=SAMBA,cn=Primary Domains\00"
|
||||
}
|
||||
{
|
||||
key(25) = "DN=@INDEX:CN:LSA SECRETS\00"
|
||||
data(80) = "g\19\01&\02\00\00\00@INDEX:CN:LSA SECRETS\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\0E\00\00\00CN=LSA Secrets\00"
|
||||
}
|
||||
{
|
||||
key(37) = "DN=FLATNAME=SAMBA,CN=PRIMARY DOMAINS\00"
|
||||
data(750) = "g\19\01&\10\00\00\00flatname=SAMBA,cn=Primary Domains\00msDS-KeyVersionNumber\00\01\00\00\00\01\00\00\001\00objectClass\00\03\00\00\00\03\00\00\00top\00\0D\00\00\00primaryDomain\00\0E\00\00\00kerberosSecret\00objectSid\00\01\00\00\00\18\00\00\00\01\04\00\00\00\00\00\05\15\00\00\00\03\CF5\C1P\96rb\D3\FDl\ED\00privateKeytab\00\01\00\00\00\0E\00\00\00secrets.keytab\00realm\00\01\00\00\00\12\00\00\00ALPHA13.SAMBA.CORP\00saltPrincipal\00\01\00\00\00/\00\00\00host/ares.alpha13.samba.corp@ALPHA13.SAMBA.CORP\00samAccountName\00\01\00\00\00\05\00\00\00ARES$\00secret\00\01\00\00\00\A3\00\00\004JPeU3@sJb+Y8TEz[X6S+&EJvFt&NJ~Nv$KLYaSJcCMa9OtRK[C52$$RZN4]~(Tb7K4tiSO7&1E!&qYLpK%qLSjId5oP_j~aId0-s#!con+G)ShenAX64-7+OD:Js66n)gB85-DkJMU<UT23!8@wj)8>;!rnBIEK<K>\00secureChannelType\00\01\00\00\00\01\00\00\006\00objectGUID\00\01\00\00\00\10\00\00\00\CE\F1x\93\A8l`E\B3\AB\10\0E\C7\D2\DD6\00whenCreated\00\01\00\00\00\11\00\00\0020110608171919.0Z\00whenChanged\00\01\00\00\00\11\00\00\0020110608171919.0Z\00uSNCreated\00\01\00\00\00\01\00\00\007\00uSNChanged\00\01\00\00\00\01\00\00\007\00name\00\01\00\00\00\05\00\00\00SAMBA\00flatname\00\01\00\00\00\05\00\00\00SAMBA\00"
|
||||
}
|
||||
{
|
||||
key(14) = "DN=@INDEXLIST\00"
|
||||
data(62) = "g\19\01&\01\00\00\00@INDEXLIST\00@IDXATTR\00\03\00\00\00\02\00\00\00cn\00\08\00\00\00flatname\00\05\00\00\00realm\00"
|
||||
}
|
||||
{
|
||||
key(29) = "DN=@INDEX:CN:PRIMARY DOMAINS\00"
|
||||
data(88) = "g\19\01&\02\00\00\00@INDEX:CN:PRIMARY DOMAINS\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\12\00\00\00CN=Primary Domains\00"
|
||||
}
|
32
source4/selftest/provisions/alpha13/private/share.ldb.dump
Normal file
32
source4/selftest/provisions/alpha13/private/share.ldb.dump
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
key(23) = "DN=CN=ADMIN$,CN=SHARES\00"
|
||||
data(292) = "g\19\01&\0B\00\00\00CN=ADMIN$,CN=Shares\00available\00\01\00\00\00\04\00\00\00True\00browseable\00\01\00\00\00\05\00\00\00False\00cn\00\01\00\00\00\06\00\00\00ADMIN$\00comment\00\01\00\00\00\0C\00\00\00Remote Admin\00max-connections\00\01\00\00\00\02\00\00\00-1\00name\00\01\00\00\00\06\00\00\00ADMIN$\00ntvfs-handler\00\01\00\00\00\07\00\00\00default\00objectClass\00\02\00\00\00\03\00\00\00top\00\05\00\00\00share\00path\00\01\00\00\00\04\00\00\00/tmp\00readonly\00\01\00\00\00\04\00\00\00True\00type\00\01\00\00\00\04\00\00\00DISK\00"
|
||||
}
|
||||
{
|
||||
key(15) = "DN=@ATTRIBUTES\00"
|
||||
data(143) = "g\19\01&\04\00\00\00@ATTRIBUTES\00cn\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00dc\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00name\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00objectClass\00\01\00\00\00\10\00\00\00CASE_INSENSITIVE\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=@BASEINFO\00"
|
||||
data(81) = "g\19\01&\02\00\00\00@BASEINFO\00whenChanged\00\01\00\00\00\11\00\00\0020110608171838.0Z\00sequenceNumber\00\01\00\00\00\01\00\00\006\00"
|
||||
}
|
||||
{
|
||||
key(21) = "DN=CN=IPC$,CN=SHARES\00"
|
||||
data(283) = "g\19\01&\0B\00\00\00CN=IPC$,CN=Shares\00available\00\01\00\00\00\04\00\00\00True\00browseable\00\01\00\00\00\05\00\00\00False\00cn\00\01\00\00\00\04\00\00\00IPC$\00comment\00\01\00\00\00\0A\00\00\00Remote IPC\00max-connections\00\01\00\00\00\02\00\00\00-1\00name\00\01\00\00\00\04\00\00\00IPC$\00ntvfs-handler\00\01\00\00\00\07\00\00\00default\00objectClass\00\02\00\00\00\03\00\00\00top\00\05\00\00\00share\00path\00\01\00\00\00\04\00\00\00/tmp\00readonly\00\01\00\00\00\04\00\00\00True\00type\00\01\00\00\00\03\00\00\00IPC\00"
|
||||
}
|
||||
{
|
||||
key(22) = "DN=@INDEX:NAME:ADMIN$\00"
|
||||
data(82) = "g\19\01&\02\00\00\00@INDEX:NAME:ADMIN$\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\13\00\00\00CN=ADMIN$,CN=Shares\00"
|
||||
}
|
||||
{
|
||||
key(20) = "DN=@INDEX:NAME:IPC$\00"
|
||||
data(78) = "g\19\01&\02\00\00\00@INDEX:NAME:IPC$\00@IDXVERSION\00\01\00\00\00\01\00\00\002\00@IDX\00\01\00\00\00\11\00\00\00CN=IPC$,CN=Shares\00"
|
||||
}
|
||||
{
|
||||
key(14) = "DN=@INDEXLIST\00"
|
||||
data(41) = "g\19\01&\01\00\00\00@INDEXLIST\00@IDXATTR\00\01\00\00\00\04\00\00\00name\00"
|
||||
}
|
||||
{
|
||||
key(13) = "DN=CN=SHARES\00"
|
||||
data(83) = "g\19\01&\02\00\00\00CN=Shares\00cn\00\01\00\00\00\06\00\00\00Shares\00objectClass\00\02\00\00\00\03\00\00\00top\00\12\00\00\00organizationalUnit\00"
|
||||
}
|
27
source4/selftest/provisions/alpha13/private/spn_update_list
Normal file
27
source4/selftest/provisions/alpha13/private/spn_update_list
Normal file
@ -0,0 +1,27 @@
|
||||
# this is a list of servicePrincipalName entries
|
||||
# that we need to add on our account. It is processed by
|
||||
# the samba_spnupdate script
|
||||
|
||||
ldap/${HOSTNAME}/${DNSDOMAIN}
|
||||
ldap/${HOSTNAME}
|
||||
ldap/${NETBIOSNAME}
|
||||
ldap/${HOSTNAME}/${WORKGROUP}
|
||||
ldap/${NTDSGUID}._msdcs.${DNSDOMAIN}
|
||||
ldap/${NETBIOSNAME}/${WORKGROUP}
|
||||
E3514235-4B06-11D1-AB04-00C04FC2DCD2/${NTDSGUID}/${DNSDOMAIN}
|
||||
HOST/${HOSTNAME}/${DNSDOMAIN}
|
||||
HOST/${HOSTNAME}
|
||||
HOST/${NETBIOSNAME}
|
||||
HOST/${HOSTNAME}/${WORKGROUP}
|
||||
HOST/${NETBIOSNAME}/${WORKGROUP}
|
||||
RestrictedKrbHost/${NETBIOSNAME}
|
||||
RestrictedKrbHost/${HOSTNAME}
|
||||
GC/${HOSTNAME}/${DNSDOMAIN}
|
||||
DNS/${HOSTNAME}
|
||||
|
||||
# these are not supported yet
|
||||
# Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/${HOSTNAME}
|
||||
# TERMSRV/${HOSTNAME}
|
||||
# TERMSRV/${NETBIOSNAME}
|
||||
# ldap/${HOSTNAME}/DomainDnsZones.${DNSDOMAIN}
|
||||
# ldap/${HOSTNAME}/ForestDnsZones.${DNSDOMAIN}
|
@ -0,0 +1,2 @@
|
||||
[General]
|
||||
Version=65543
|
@ -0,0 +1,2 @@
|
||||
[General]
|
||||
Version=65543
|
Reference in New Issue
Block a user