tests/gpo: Add a backup for showing that GPO backup and restore works
authorGarming Sam <garming@catalyst.net.nz>
Wed, 13 Jun 2018 02:54:08 +0000 (14:54 +1200)
committerAndrew Bartlett <abartlet@samba.org>
Thu, 16 Aug 2018 21:42:22 +0000 (23:42 +0200)
This will be used to write a test in the coming patches.

Signed-off-by: Garming Sam <garming@catalyst.net.nz>
Reviewed-by: Andrew Bartlett <abartlet@samba.org>
22 files changed:
source4/selftest/provisions/generalized-gpo-backup/README [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/entities [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/psscripts.ini.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/psscripts.ini.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy.ini.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy.ini.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.xml [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.SAMBABACKUP [new file with mode: 0644]
source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.xml [new file with mode: 0644]

diff --git a/source4/selftest/provisions/generalized-gpo-backup/README b/source4/selftest/provisions/generalized-gpo-backup/README
new file mode 100644 (file)
index 0000000..72c8a2f
--- /dev/null
@@ -0,0 +1,19 @@
+This backup was created by running:
+
+1. samba-tool gpo backup {2F840485-D0DE-4201-A1AB-F49557E52C15} --generalize /tmp/entities
+
+   With a GPO built from Windows GPO editor, export it out.
+
+2. Editing /tmp/entities to replace any domain information
+
+   Remove the domain specific file shares from the entity files.
+
+3. samba-tool gpo restore backup_for_test /tmp/policy/{2F840485-D0DE-4201-A1AB-F49557E52C15} --entities /tmp/entities
+
+   We do the restore and backup again so that binary inconsistencies can be ironed out.
+
+   This is quite clearly the case with the Registry.pol file where Windows cannot seem to decide how to null-terminated strings.
+
+4. samba-tool gpo backup {1E1DC8EA-390C-4800-B327-98B56A0AEA5D} --generalize
+
+   Export the GPO again in a more canonicalized form.
diff --git a/source4/selftest/provisions/generalized-gpo-backup/entities b/source4/selftest/provisions/generalized-gpo-backup/entities
new file mode 100644 (file)
index 0000000..5371e8b
--- /dev/null
@@ -0,0 +1,13 @@
+<!ENTITY SAMBA__NETWORK_PATH__82419dafed126a07d6b96c66fc943735__ "\\garming.replaced.realm.com">
+<!ENTITY SAMBA__NETWORK_PATH__0484cd41ded45a0728333a9c5e5ef619__ "\\garming">
+<!ENTITY SAMBA____SDDL_ACL____4ce8277be3f630300cbcf80a80e21cf4__ "D:PAR(A;CI;KA;;;BA)(A;CIIO;KA;;;CO)(A;CI;KA;;;SY)(A;CI;KR;;;BU)(A;CI;KR;;;S-1-0-0)">
+<!ENTITY SAMBA____USER_ID_____d0970f5a1e19cb803f916c203d5c39c4__ "*S-1-5-21-3075996733-1131693954-1131023892-501">
+<!ENTITY SAMBA____USER_ID_____7b7bc2512ee1fedcd76bdc68926d4f7b__ "Guest">
+<!ENTITY SAMBA____USER_ID_____a3069f5a7a6530293ad8df6abd32af3d__ "Foobar">
+<!ENTITY SAMBA____USER_ID_____171d33a63ebd67f856552940ed491ad3__ "*S-1-5-32-544">
+<!ENTITY SAMBA____USER_ID_____adb831a7fdd83dd1e2a309ce7591dff8__ "Temp">
+<!ENTITY SAMBA____USER_ID_____9fa835214b4fc8b6102c991f7d97c2f8__ "*S-1-5-21-3075996733-1131693954-1131023892-572">
+<!ENTITY SAMBA____USER_ID_____bf8caafa94a19a6262bad2e8b6d4bce6__ "*S-1-5-21-3075996733-1131693954-1131023892-571">
+<!ENTITY SAMBA____USER_ID_____a45da96d0bf6575970f2d27af22be28a__ "System">
+<!ENTITY SAMBA____USER_ID_____fdf60b2473b319c8c341de5f62479a7d__ "s-1-5-32-544">
+<!ENTITY SAMBA____USER_ID_____7140932fff16ce85cc64d3caab588d0d__ "s-1-1-0">
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.SAMBABACKUP
new file mode 100644 (file)
index 0000000..a020561
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/GPT.INI.xml
new file mode 100644 (file)
index 0000000..e052c8b
--- /dev/null
@@ -0,0 +1,12 @@
+<IniFile>
+       <Section name="General">
+               <Parameter>
+                       <Key>Version</Key>
+                       <Value>1179715</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>displayName</Key>
+                       <Value>New Group Policy Object</Value>
+               </Parameter>
+       </Section>
+</IniFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.SAMBABACKUP
new file mode 100644 (file)
index 0000000..544734f
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/Audit/audit.csv.xml
new file mode 100644 (file)
index 0000000..a6b0a0b
--- /dev/null
@@ -0,0 +1,29 @@
+<CsvFile>
+       <Row>
+               <Value>Machine Name</Value>
+               <Value>Policy Target</Value>
+               <Value>Subcategory</Value>
+               <Value>Subcategory GUID</Value>
+               <Value>Inclusion Setting</Value>
+               <Value>Exclusion Setting</Value>
+               <Value>Setting Value</Value>
+       </Row>
+       <Row>
+               <Value />
+               <Value user_id="TRUE">&SAMBA____USER_ID_____a45da96d0bf6575970f2d27af22be28a__;</Value>
+               <Value>Audit Credential Validation</Value>
+               <Value>{0cce923f-69ae-11d9-bed3-505054503030}</Value>
+               <Value>Success</Value>
+               <Value />
+               <Value>1</Value>
+       </Row>
+       <Row>
+               <Value />
+               <Value user_id="TRUE">&SAMBA____USER_ID_____a45da96d0bf6575970f2d27af22be28a__;</Value>
+               <Value>Audit Kerberos Authentication Service</Value>
+               <Value>{0cce9242-69ae-11d9-bed3-505054503030}</Value>
+               <Value>Failure</Value>
+               <Value />
+               <Value>2</Value>
+       </Row>
+</CsvFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.SAMBABACKUP
new file mode 100644 (file)
index 0000000..18c58a7
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Microsoft/Windows NT/SecEdit/GptTmpl.inf.xml
new file mode 100644 (file)
index 0000000..f68b267
--- /dev/null
@@ -0,0 +1,87 @@
+<GptTmplInfFile>
+       <Section name="Unicode" />
+       <Section name="Version" />
+       <Section name="System Access">
+               <Parameter>
+                       <Key>PasswordHistorySize</Key>
+                       <Value>2</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>EnableGuestAccount</Key>
+                       <Value>1</Value>
+               </Parameter>
+       </Section>
+       <Section name="Kerberos Policy">
+               <Parameter>
+                       <Key>MaxRenewAge</Key>
+                       <Value>100</Value>
+               </Parameter>
+       </Section>
+       <Section name="System Log" />
+       <Section name="Security Log" />
+       <Section name="Application Log">
+               <Parameter>
+                       <Key>MaximumLogSize</Key>
+                       <Value>16384</Value>
+               </Parameter>
+       </Section>
+       <Section name="Event Audit">
+               <Parameter>
+                       <Key>AuditAccountLogon</Key>
+                       <Value>1</Value>
+               </Parameter>
+       </Section>
+       <Section name="Registry Values">
+               <Parameter>
+                       <Value>MACHINE\System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedExactPaths\Machine=7,System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion</Value>
+               </Parameter>
+               <Parameter>
+                       <Value>MACHINE\System\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy\Enabled=4,0</Value>
+               </Parameter>
+               <Parameter>
+                       <Value>MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\InactivityTimeoutSecs=4,1111</Value>
+               </Parameter>
+               <Parameter>
+                       <Value>MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle=4,1</Value>
+               </Parameter>
+       </Section>
+       <Section name="Privilege Rights">
+               <Parameter>
+                       <Key>SeTcbPrivilege</Key>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____d0970f5a1e19cb803f916c203d5c39c4__;</Value>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____7b7bc2512ee1fedcd76bdc68926d4f7b__;</Value>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____a3069f5a7a6530293ad8df6abd32af3d__;</Value>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____171d33a63ebd67f856552940ed491ad3__;</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>SeProfileSingleProcessPrivilege</Key>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____171d33a63ebd67f856552940ed491ad3__;</Value>
+               </Parameter>
+       </Section>
+       <Section name="Service General Setting">
+               <Parameter>
+                       <Value>Dhcp</Value>
+                       <Value>3</Value>
+                       <Value acl="TRUE" />
+               </Parameter>
+       </Section>
+       <Section name="Registry Keys">
+               <Parameter>
+                       <Value>MACHINE\SOFTWARE\Microsoft\TelnetServer\Defaults</Value>
+                       <Value>0</Value>
+                       <Value acl="TRUE">&SAMBA____SDDL_ACL____4ce8277be3f630300cbcf80a80e21cf4__;</Value>
+               </Parameter>
+       </Section>
+       <Section name="File Security" />
+       <Section name="Group Membership">
+               <Parameter>
+                       <Key member_type="Memberof" user_id="TRUE">&SAMBA____USER_ID_____adb831a7fdd83dd1e2a309ce7591dff8__;</Key>
+                       <Value user_id="TRUE" />
+               </Parameter>
+               <Parameter>
+                       <Key member_type="Members" user_id="TRUE">&SAMBA____USER_ID_____adb831a7fdd83dd1e2a309ce7591dff8__;</Key>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____9fa835214b4fc8b6102c991f7d97c2f8__;</Value>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____bf8caafa94a19a6262bad2e8b6d4bce6__;</Value>
+               </Parameter>
+       </Section>
+</GptTmplInfFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.SAMBABACKUP
new file mode 100644 (file)
index 0000000..2a15aac
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Registry.pol.xml
new file mode 100644 (file)
index 0000000..d21a5fc
--- /dev/null
@@ -0,0 +1,416 @@
+<PolFile num_entries="76" signature="PReg" version="1">
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\NetworkAccessProtection\ClientConfig\Enroll\HcsGroups</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\NetworkAccessProtection\ClientConfig\UI</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\ACRS\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\ACRS\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\ACRS\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="3" type_name="REG_BINARY">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates\1A6EFE6CBDFD7A053D03657197B0685755978B32</Key>
+               <ValueName>Blob</ValueName>
+               <Value>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</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\DPNGRA\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\DPNGRA\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\DPNGRA\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\FVE\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\FVE\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\FVE\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\FVE_NKP\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\FVE_NKP\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\FVE_NKP\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Root\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Root\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Root\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Trust\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Trust\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\Trust\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Version</ValueName>
+               <Value>1.0</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Application Name</ValueName>
+               <Value>adfdsafdsafsfdas.exe</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Protocol</ValueName>
+               <Value>TCP</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Local Port</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Local IP</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Local IP Prefix Length</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Remote Port</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Remote IP</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Remote IP Prefix Length</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>DSCP Value</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Throttle Rate</ValueName>
+               <Value>11111</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>DefaultLevel</ValueName>
+               <Value>262144</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>TransparentEnabled</ValueName>
+               <Value>1</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>PolicyScope</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="7" type_name="REG_MULTI_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>ExecutableTypes</ValueName>
+               <Value>ADE</Value>
+               <Value>ADP</Value>
+               <Value>BAS</Value>
+               <Value>BAT</Value>
+               <Value>CHM</Value>
+               <Value>CMD</Value>
+               <Value>COM</Value>
+               <Value>CPL</Value>
+               <Value>CRT</Value>
+               <Value>EXE</Value>
+               <Value>HLP</Value>
+               <Value>HTA</Value>
+               <Value>INF</Value>
+               <Value>INS</Value>
+               <Value>ISP</Value>
+               <Value>LNK</Value>
+               <Value>MDB</Value>
+               <Value>MDE</Value>
+               <Value>MSC</Value>
+               <Value>MSI</Value>
+               <Value>MSP</Value>
+               <Value>MST</Value>
+               <Value>OCX</Value>
+               <Value>PCD</Value>
+               <Value>PIF</Value>
+               <Value>REG</Value>
+               <Value>SCR</Value>
+               <Value>SHS</Value>
+               <Value>URL</Value>
+               <Value>VB</Value>
+               <Value>WSC</Value>
+       </Entry>
+       <Entry type="11" type_name="REG_QWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>LastModified</ValueName>
+               <Value>131677984415641873</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>Description</ValueName>
+               <Value />
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>SaferFlags</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="2" type_name="REG_EXPAND_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>ItemData</ValueName>
+               <Value>%HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRoot%</Value>
+       </Entry>
+       <Entry type="11" type_name="REG_QWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>LastModified</ValueName>
+               <Value>131677984415641873</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>Description</ValueName>
+               <Value />
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>SaferFlags</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="2" type_name="REG_EXPAND_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>ItemData</ValueName>
+               <Value>%HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir%</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Appx</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Dll</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Exe\77316093-2ca7-4011-aa80-c1d014e526f5</Key>
+               <ValueName>Value</ValueName>
+               <Value>&lt;FileHashRule Id="77316093-2ca7-4011-aa80-c1d014e526f5" Name="certreq.exe" Description="" UserOrGroupSid="S-1-1-0" Action="Allow"&gt;&lt;Conditions&gt;&lt;FileHashCondition&gt;&lt;FileHash Type="SHA256" Data="0xf24bf363f90b1d1b3f8790141c8dab51640ddb62f4afe39a4b5b3799a3ea43db" SourceFileName="certreq.exe" SourceFileLength="355840"/&gt;&lt;/FileHashCondition&gt;&lt;/Conditions&gt;&lt;/FileHashRule&gt;
+</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Exe\921cc481-6e17-4653-8f75-050b80acca20</Key>
+               <ValueName>Value</ValueName>
+               <Value>&lt;FilePathRule Id="921cc481-6e17-4653-8f75-050b80acca20" Name="(Default Rule) All files located in the Program Files folder" Description="Allows members of the Everyone group to run applications that are located in the Program Files folder." UserOrGroupSid="S-1-1-0" Action="Allow"&gt;&lt;Conditions&gt;&lt;FilePathCondition Path="%PROGRAMFILES%\*"/&gt;&lt;/Conditions&gt;&lt;/FilePathRule&gt;
+</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Exe\a61c8b2c-a319-4cd0-9690-d2177cad7b51</Key>
+               <ValueName>Value</ValueName>
+               <Value>&lt;FilePathRule Id="a61c8b2c-a319-4cd0-9690-d2177cad7b51" Name="(Default Rule) All files located in the Windows folder" Description="Allows members of the Everyone group to run applications that are located in the Windows folder." UserOrGroupSid="S-1-1-0" Action="Allow"&gt;&lt;Conditions&gt;&lt;FilePathCondition Path="%WINDIR%\*"/&gt;&lt;/Conditions&gt;&lt;/FilePathRule&gt;
+</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Exe\fd686d83-a829-4351-8ff4-27c7de5755d2</Key>
+               <ValueName>Value</ValueName>
+               <Value>&lt;FilePathRule Id="fd686d83-a829-4351-8ff4-27c7de5755d2" Name="(Default Rule) All files" Description="Allows members of the local Administrators group to run all applications." UserOrGroupSid="S-1-5-32-544" Action="Allow"&gt;&lt;Conditions&gt;&lt;FilePathCondition Path="*"/&gt;&lt;/Conditions&gt;&lt;/FilePathRule&gt;
+</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Msi</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>SOFTWARE\Policies\Microsoft\Windows\SrpV2\Script</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\CurrentVersion\NetworkList\Signatures\EveryNetwork</Key>
+               <ValueName>IconReadOnly</ValueName>
+               <Value>1</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>ConfigOptions</ValueName>
+               <Value>2</Value>
+       </Entry>
+       <Entry type="7" type_name="REG_MULTI_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>Name</ValueName>
+               <Value>.111.111.111.in-addr.arpa</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>IPSECCARestriction</ValueName>
+               <Value />
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>DNSSECValidationRequired</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>DNSSECQueryIPSECRequired</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>DNSSECQueryIPSECEncryption</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{62d7112d-902c-4a32-a83e-39928c424757}</Key>
+               <ValueName>Version</ValueName>
+               <Value>1</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{7c88ff94-ed38-4f7d-93a2-d2842cfcc59b}</Key>
+               <ValueName>ConfigOptions</ValueName>
+               <Value>16</Value>
+       </Entry>
+       <Entry type="7" type_name="REG_MULTI_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{7c88ff94-ed38-4f7d-93a2-d2842cfcc59b}</Key>
+               <ValueName>Name</ValueName>
+               <Value>.</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{7c88ff94-ed38-4f7d-93a2-d2842cfcc59b}</Key>
+               <ValueName>IPSECCARestriction</ValueName>
+               <Value />
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{7c88ff94-ed38-4f7d-93a2-d2842cfcc59b}</Key>
+               <ValueName>IDNConfig</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>SOFTWARE\Policies\Microsoft\Windows NT\DNSClient\DnsPolicyConfig\{7c88ff94-ed38-4f7d-93a2-d2842cfcc59b}</Key>
+               <ValueName>Version</ValueName>
+               <Value>2</Value>
+       </Entry>
+</PolFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/psscripts.ini.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/psscripts.ini.SAMBABACKUP
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/psscripts.ini.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/psscripts.ini.xml
new file mode 100644 (file)
index 0000000..60d49db
--- /dev/null
@@ -0,0 +1 @@
+<IniFile />
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.SAMBABACKUP
new file mode 100644 (file)
index 0000000..2daf8be
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/Machine/Scripts/scripts.ini.xml
new file mode 100644 (file)
index 0000000..b5783a0
--- /dev/null
@@ -0,0 +1,22 @@
+<IniFile>
+       <Section name="Shutdown">
+               <Parameter>
+                       <Key>0CmdLine</Key>
+                       <Value network_path="TRUE">&SAMBA__NETWORK_PATH__82419dafed126a07d6b96c66fc943735__;\netlogon\file.bat</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>0Parameters</Key>
+                       <Value />
+               </Parameter>
+       </Section>
+       <Section name="Startup">
+               <Parameter>
+                       <Key>0CmdLine</Key>
+                       <Value network_path="TRUE">&SAMBA__NETWORK_PATH__0484cd41ded45a0728333a9c5e5ef619__;\netlogon\f.bat</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>0Parameters</Key>
+                       <Value>abcd</Value>
+               </Parameter>
+       </Section>
+</IniFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy.ini.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy.ini.SAMBABACKUP
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy.ini.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy.ini.xml
new file mode 100644 (file)
index 0000000..60d49db
--- /dev/null
@@ -0,0 +1 @@
+<IniFile />
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.SAMBABACKUP
new file mode 100644 (file)
index 0000000..563e045
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Documents & Settings/fdeploy1.ini.xml
new file mode 100644 (file)
index 0000000..27f160a
--- /dev/null
@@ -0,0 +1,38 @@
+<IniFile>
+       <Section name="version">
+               <Parameter>
+                       <Key>version</Key>
+                       <Value>100</Value>
+               </Parameter>
+       </Section>
+       <Section name="Folder_Redirection">
+               <Parameter>
+                       <Key>{33E28130-4E1E-4676-835A-98395C3BC3BB}</Key>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____fdf60b2473b319c8c341de5f62479a7d__;</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}</Key>
+                       <Value user_id="TRUE">&SAMBA____USER_ID_____7140932fff16ce85cc64d3caab588d0d__;</Value>
+               </Parameter>
+       </Section>
+       <Section fdeploy_GUID="{33E28130-4E1E-4676-835A-98395C3BC3BB}" fdeploy_SID="&SAMBA____USER_ID_____fdf60b2473b319c8c341de5f62479a7d__;">
+               <Parameter>
+                       <Key>Flags</Key>
+                       <Value>1219</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>FullPath</Key>
+                       <Value network_path="TRUE">&SAMBA__NETWORK_PATH__82419dafed126a07d6b96c66fc943735__;\netlogon\%USERNAME%\Pictures</Value>
+               </Parameter>
+       </Section>
+       <Section fdeploy_GUID="{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}" fdeploy_SID="&SAMBA____USER_ID_____7140932fff16ce85cc64d3caab588d0d__;">
+               <Parameter>
+                       <Key>Flags</Key>
+                       <Value>1211</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>FullPath</Key>
+                       <Value network_path="TRUE">&SAMBA__NETWORK_PATH__82419dafed126a07d6b96c66fc943735__;\netlogon\%USERNAME%\Desktop</Value>
+               </Parameter>
+       </Section>
+</IniFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.SAMBABACKUP
new file mode 100644 (file)
index 0000000..68cceb6
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Registry.pol.xml
new file mode 100644 (file)
index 0000000..00e884d
--- /dev/null
@@ -0,0 +1,213 @@
+<PolFile num_entries="36" signature="PReg" version="1">
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\Trust\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\Trust\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\Trust\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="3" type_name="REG_BINARY">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates\1A6EFE6CBDFD7A053D03657197B0685755978B32</Key>
+               <ValueName>Blob</ValueName>
+               <Value>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</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="0" type_name="REG_NONE">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs</Key>
+               <ValueName />
+               <Value>None</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer</Key>
+               <ValueName>AuthenticodeFlags</ValueName>
+               <Value>2</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Version</ValueName>
+               <Value>1.0</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Application Name</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Protocol</ValueName>
+               <Value>TCP</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Local Port</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Local IP</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Local IP Prefix Length</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Remote Port</ValueName>
+               <Value>*</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Remote IP</ValueName>
+               <Value>1.2.3.4</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Remote IP Prefix Length</ValueName>
+               <Value>32</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>DSCP Value</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\QoS\abcd</Key>
+               <ValueName>Throttle Rate</ValueName>
+               <Value>1000000</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>DefaultLevel</ValueName>
+               <Value>131072</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>TransparentEnabled</ValueName>
+               <Value>1</Value>
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>PolicyScope</ValueName>
+               <Value>1</Value>
+       </Entry>
+       <Entry type="7" type_name="REG_MULTI_SZ">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers</Key>
+               <ValueName>ExecutableTypes</ValueName>
+               <Value>WSC</Value>
+               <Value>VB</Value>
+               <Value>URL</Value>
+               <Value>SHS</Value>
+               <Value>SCR</Value>
+               <Value>REG</Value>
+               <Value>PIF</Value>
+               <Value>PCD</Value>
+               <Value>OCX</Value>
+               <Value>MST</Value>
+               <Value>MSP</Value>
+               <Value>MSI</Value>
+               <Value>MSC</Value>
+               <Value>MDE</Value>
+               <Value>MDB</Value>
+               <Value>LNK</Value>
+               <Value>ISP</Value>
+               <Value>INS</Value>
+               <Value>INF</Value>
+               <Value>HTA</Value>
+               <Value>HLP</Value>
+               <Value>gar</Value>
+               <Value>EXE</Value>
+               <Value>CRT</Value>
+               <Value>CPL</Value>
+               <Value>COM</Value>
+               <Value>CMD</Value>
+               <Value>CHM</Value>
+               <Value>BAT</Value>
+               <Value>BAS</Value>
+               <Value>ADP</Value>
+               <Value>ADE</Value>
+       </Entry>
+       <Entry type="11" type_name="REG_QWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>LastModified</ValueName>
+               <Value>131677960743566717</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>Description</ValueName>
+               <Value />
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>SaferFlags</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="2" type_name="REG_EXPAND_SZ">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{191cd7fa-f240-4a17-8986-94d480a6c8ca}</Key>
+               <ValueName>ItemData</ValueName>
+               <Value>%HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRoot%</Value>
+       </Entry>
+       <Entry type="11" type_name="REG_QWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>LastModified</ValueName>
+               <Value>131677960743566717</Value>
+       </Entry>
+       <Entry type="1" type_name="REG_SZ">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>Description</ValueName>
+               <Value />
+       </Entry>
+       <Entry type="4" type_name="REG_DWORD">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>SaferFlags</ValueName>
+               <Value>0</Value>
+       </Entry>
+       <Entry type="2" type_name="REG_EXPAND_SZ">
+               <Key>Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\262144\Paths\{d2c34ab2-529a-46b2-b293-fc853fce72ea}</Key>
+               <ValueName>ItemData</ValueName>
+               <Value>%HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir%</Value>
+       </Entry>
+</PolFile>
\ No newline at end of file
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.SAMBABACKUP b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.SAMBABACKUP
new file mode 100644 (file)
index 0000000..b7cbc89
Binary files /dev/null and b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.SAMBABACKUP differ
diff --git a/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.xml b/source4/selftest/provisions/generalized-gpo-backup/policy/{1E1DC8EA-390C-4800-B327-98B56A0AEA5D}/User/Scripts/scripts.ini.xml
new file mode 100644 (file)
index 0000000..d718e8a
--- /dev/null
@@ -0,0 +1,12 @@
+<IniFile>
+       <Section name="Logon">
+               <Parameter>
+                       <Key>0CmdLine</Key>
+                       <Value network_path="TRUE">&SAMBA__NETWORK_PATH__0484cd41ded45a0728333a9c5e5ef619__;\netlogon\f.bat</Value>
+               </Parameter>
+               <Parameter>
+                       <Key>0Parameters</Key>
+                       <Value />
+               </Parameter>
+       </Section>
+</IniFile>
\ No newline at end of file