gitea/models/fixtures/user.yml

481 lines
12 KiB
YAML
Raw Normal View History

# NOTE: all users should have a password of "password"
2017-01-01 19:15:09 +01:00
- # NOTE: this user (id=1) is the admin
id: 1
lower_name: user1
name: user1
2017-01-09 04:08:36 +01:00
full_name: User One
2017-01-01 19:15:09 +01:00
email: user1@example.com
email_notifications_preference: enabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-01 19:15:09 +01:00
type: 0 # individual
salt: ZogKvWdyEx
2017-01-01 19:15:09 +01:00
is_admin: true
avatar: avatar1
avatar_email: user1@example.com
2017-01-01 19:15:09 +01:00
num_repos: 0
is_active: true
2017-01-01 19:15:09 +01:00
-
id: 2
lower_name: user2
name: user2
full_name: " < U<se>r Tw<o > >< "
2017-01-01 19:15:09 +01:00
email: user2@example.com
keep_email_private: true
email_notifications_preference: enabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-01 19:15:09 +01:00
type: 0 # individual
salt: ZogKvWdyEx
2017-01-01 19:15:09 +01:00
is_admin: false
avatar: avatar2
avatar_email: user2@example.com
num_repos: 9
2017-02-04 16:58:43 +01:00
num_stars: 2
num_followers: 2
num_following: 1
is_active: true
2017-01-08 04:10:53 +01:00
-
id: 3
lower_name: user3
name: user3
full_name: " <<<< >> >> > >> > >>> >> "
2017-01-08 04:10:53 +01:00
email: user3@example.com
email_notifications_preference: onmention
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-08 04:10:53 +01:00
type: 1 # organization
salt: ZogKvWdyEx
2017-01-08 04:10:53 +01:00
is_admin: false
avatar: avatar3
avatar_email: user3@example.com
num_repos: 3
num_members: 3
num_teams: 4
2017-01-08 04:10:53 +01:00
-
id: 4
lower_name: user4
name: user4
full_name: " "
2017-01-08 04:10:53 +01:00
email: user4@example.com
email_notifications_preference: onmention
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-24 17:16:36 +01:00
type: 0 # individual
salt: ZogKvWdyEx
2017-01-08 04:10:53 +01:00
is_admin: false
avatar: avatar4
avatar_email: user4@example.com
num_repos: 0
num_following: 1
is_active: true
2017-01-08 04:10:53 +01:00
-
id: 5
lower_name: user5
name: user5
2017-01-09 04:08:36 +01:00
full_name: User Five
2017-01-08 04:10:53 +01:00
email: user5@example.com
email_notifications_preference: enabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-24 17:16:36 +01:00
type: 0 # individual
salt: ZogKvWdyEx
2017-01-08 04:10:53 +01:00
is_admin: false
avatar: avatar5
avatar_email: user5@example.com
num_repos: 1
2017-01-24 17:16:36 +01:00
allow_create_organization: false
is_active: true
num_following: 0
2017-01-24 17:16:36 +01:00
-
id: 6
lower_name: user6
name: user6
full_name: User Six
email: user6@example.com
email_notifications_preference: enabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-24 17:16:36 +01:00
type: 1 # organization
salt: ZogKvWdyEx
2017-01-24 17:16:36 +01:00
is_admin: false
avatar: avatar6
avatar_email: user6@example.com
num_repos: 0
num_members: 2
num_teams: 2
2017-01-24 17:16:36 +01:00
-
id: 7
lower_name: user7
name: user7
full_name: User Seven
email: user7@example.com
email_notifications_preference: disabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-01-24 17:16:36 +01:00
type: 1 # organization
salt: ZogKvWdyEx
2017-01-24 17:16:36 +01:00
is_admin: false
avatar: avatar7
avatar_email: user7@example.com
num_repos: 0
num_members: 1
2017-02-04 16:58:43 +01:00
num_teams: 1
-
id: 8
lower_name: user8
name: user8
full_name: User Eight
email: user8@example.com
email_notifications_preference: enabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-02-07 15:49:37 +01:00
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar8
avatar_email: user8@example.com
num_repos: 0
is_active: true
num_followers: 1
num_following: 1
-
id: 9
lower_name: user9
name: user9
full_name: User Nine
email: user9@example.com
email_notifications_preference: onmention
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-02-07 15:49:37 +01:00
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar9
avatar_email: user9@example.com
num_repos: 0
is_active: false
2017-02-04 02:20:56 +01:00
-
id: 10
lower_name: user10
name: user10
full_name: User Ten
email: user10@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
2017-02-07 15:49:37 +01:00
type: 0 # individual
salt: ZogKvWdyEx
2017-02-04 02:20:56 +01:00
is_admin: false
avatar: avatar10
avatar_email: user10@example.com
2017-02-07 15:49:37 +01:00
num_repos: 3
2017-02-04 02:20:56 +01:00
is_active: true
-
id: 11
lower_name: user11
name: user11
full_name: User Eleven
email: user11@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar11
avatar_email: user11@example.com
num_repos: 1
is_active: true
-
id: 12
lower_name: user12
name: user12
full_name: User 12
email: user12@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar12
avatar_email: user12@example.com
num_repos: 1
is_active: true
-
id: 13
lower_name: user13
name: user13
full_name: User 13
email: user13@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar13
avatar_email: user13@example.com
num_repos: 1
is_active: true
-
id: 14
lower_name: user14
name: user14
full_name: User 14
email: user14@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar14
avatar_email: user13@example.com
num_repos: 3
is_active: true
-
id: 15
lower_name: user15
name: user15
full_name: User 15
email: user15@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar15
avatar_email: user15@example.com
num_repos: 4
is_active: true
-
id: 16
lower_name: user16
name: user16
full_name: User 16
email: user16@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar16
avatar_email: user16@example.com
num_repos: 2
is_active: true
-
id: 17
lower_name: user17
name: user17
full_name: User 17
email: user17@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 1 # organization
salt: ZogKvWdyEx
is_admin: false
avatar: avatar17
avatar_email: user17@example.com
num_repos: 2
is_active: true
Restricted users (#6274) * Restricted users (#4334): initial implementation * Add User.IsRestricted & UI to edit it * Pass user object instead of user id to places where IsRestricted flag matters * Restricted users: maintain access rows for all referenced repos (incl public) * Take logged in user & IsRestricted flag into account in org/repo listings, searches and accesses * Add basic repo access tests for restricted users Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Mention restricted users in the faq Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Revert unnecessary change `.isUserPartOfOrg` -> `.IsUserPartOfOrg` Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Remove unnecessary `org.IsOrganization()` call Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Revert to an `int64` keyed `accessMap` * Add type `userAccess` * Add convenience func updateUserAccess() * Turn accessMap into a `map[int64]userAccess` Signed-off-by: Manush Dodunekov <manush@stendahls.se> * or even better: `map[int64]*userAccess` * updateUserAccess(): use tighter syntax as suggested by lafriks * even tighter * Avoid extra loop * Don't disclose limited orgs to unauthenticated users * Don't assume block only applies to orgs * Use an array of `VisibleType` for filtering * fix yet another thinko * Ok - no need for u * Revert "Ok - no need for u" This reverts commit 5c3e886aabd5acd997a3b35687d322439732c200. Co-authored-by: Antoine GIRARD <sapk@users.noreply.github.com> Co-authored-by: Lauris BH <lauris@nix.lv>
2020-01-13 18:33:46 +01:00
num_members: 3
num_teams: 3
-
id: 18
lower_name: user18
name: user18
full_name: User 18
email: user18@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar18
avatar_email: user18@example.com
num_repos: 0
is_active: true
-
id: 19
lower_name: user19
name: user19
full_name: User 19
email: user19@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 1 # organization
salt: ZogKvWdyEx
is_admin: false
avatar: avatar19
avatar_email: user19@example.com
num_repos: 2
is_active: true
num_members: 1
num_teams: 1
-
id: 20
lower_name: user20
name: user20
full_name: User 20
email: user20@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar20
avatar_email: user20@example.com
num_repos: 4
is_active: true
-
id: 21
lower_name: user21
name: user21
full_name: User 21
email: user21@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar21
avatar_email: user21@example.com
num_repos: 2
is_active: true
-
id: 22
lower_name: limited_org
name: limited_org
full_name: Limited Org
email: limited_org@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 1 # organization
salt: ZogKvWdyEx
is_admin: false
avatar: avatar22
avatar_email: limited_org@example.com
num_repos: 2
is_active: true
num_members: 0
num_teams: 0
visibility: 1
-
id: 23
lower_name: privated_org
name: privated_org
full_name: Privated Org
email: privated_org@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 1 # organization
salt: ZogKvWdyEx
is_admin: false
avatar: avatar23
avatar_email: privated_org@example.com
num_repos: 2
is_active: true
num_members: 0
num_teams: 0
visibility: 2
-
id: 24
lower_name: user24
name: user24
full_name: "user24"
email: user24@example.com
keep_email_private: true
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar24
avatar_email: user24@example.com
num_repos: 0
num_stars: 0
num_followers: 0
num_following: 0
is_active: true
-
id: 25
lower_name: org25
name: org25
full_name: "org25"
email: org25@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 1 # organization
salt: ZogKvWdyEx
is_admin: false
avatar: avatar25
avatar_email: org25@example.com
num_repos: 0
num_members: 1
num_teams: 1
-
id: 26
lower_name: org26
name: org26
full_name: "Org26"
email: org26@example.com
email_notifications_preference: onmention
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 1 # organization
salt: ZogKvWdyEx
is_admin: false
avatar: avatar26
avatar_email: org26@example.com
num_repos: 4
num_members: 0
num_teams: 1
Template Repositories (#8768) * Start work on templates Signed-off-by: jolheiser <john.olheiser@gmail.com> * Continue work Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix IsTemplate vs IsGenerated Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix tabs vs spaces * Tabs vs Spaces * Add templates to API & start adding tests Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix integration tests Signed-off-by: jolheiser <john.olheiser@gmail.com> * Remove unused User Signed-off-by: jolheiser <john.olheiser@gmail.com> * Move template tests to existing repos Signed-off-by: jolheiser <john.olheiser@gmail.com> * Minor re-check updates and cleanup Signed-off-by: jolheiser <john.olheiser@gmail.com> * make fmt Signed-off-by: jolheiser <john.olheiser@gmail.com> * Test cleanup Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix optionalbool Signed-off-by: jolheiser <john.olheiser@gmail.com> * make fmt Signed-off-by: jolheiser <john.olheiser@gmail.com> * Test fixes and icon change Signed-off-by: jolheiser <john.olheiser@gmail.com> * Add new user and repo for tests Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix tests (finally) Signed-off-by: jolheiser <john.olheiser@gmail.com> * Update meta repo with env variables Signed-off-by: jolheiser <john.olheiser@gmail.com> * Move generation to create page Combine with repo create template Modify API search to prioritize owner for repo Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix tests and coverage Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix swagger and JS lint Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix API searching for own private repos Signed-off-by: jolheiser <john.olheiser@gmail.com> * Change wording Signed-off-by: jolheiser <john.olheiser@gmail.com> * Fix repo search test. User had a private repo that didn't show up Signed-off-by: jolheiser <john.olheiser@gmail.com> * Another search test fix Signed-off-by: jolheiser <john.olheiser@gmail.com> * Clarify git content Co-Authored-By: guillep2k <18600385+guillep2k@users.noreply.github.com> * Feedback updates Signed-off-by: jolheiser <john.olheiser@gmail.com> * Add topics WIP Signed-off-by: jolheiser <john.olheiser@gmail.com> * Finish adding topics Signed-off-by: jolheiser <john.olheiser@gmail.com> * Update locale Signed-off-by: jolheiser <john.olheiser@gmail.com>
2019-11-11 16:15:29 +01:00
repo_admin_change_team_access: true
-
id: 27
lower_name: user27
name: user27
full_name: User Twenty-Seven
email: user27@example.com
email_notifications_preference: enabled
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar27
avatar_email: user27@example.com
num_repos: 2
-
id: 28
lower_name: user28
name: user28
full_name: "user27"
email: user28@example.com
keep_email_private: true
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
avatar: avatar28
avatar_email: user28@example.com
num_repos: 0
num_stars: 0
num_followers: 0
num_following: 0
is_active: true
Restricted users (#6274) * Restricted users (#4334): initial implementation * Add User.IsRestricted & UI to edit it * Pass user object instead of user id to places where IsRestricted flag matters * Restricted users: maintain access rows for all referenced repos (incl public) * Take logged in user & IsRestricted flag into account in org/repo listings, searches and accesses * Add basic repo access tests for restricted users Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Mention restricted users in the faq Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Revert unnecessary change `.isUserPartOfOrg` -> `.IsUserPartOfOrg` Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Remove unnecessary `org.IsOrganization()` call Signed-off-by: Manush Dodunekov <manush@stendahls.se> * Revert to an `int64` keyed `accessMap` * Add type `userAccess` * Add convenience func updateUserAccess() * Turn accessMap into a `map[int64]userAccess` Signed-off-by: Manush Dodunekov <manush@stendahls.se> * or even better: `map[int64]*userAccess` * updateUserAccess(): use tighter syntax as suggested by lafriks * even tighter * Avoid extra loop * Don't disclose limited orgs to unauthenticated users * Don't assume block only applies to orgs * Use an array of `VisibleType` for filtering * fix yet another thinko * Ok - no need for u * Revert "Ok - no need for u" This reverts commit 5c3e886aabd5acd997a3b35687d322439732c200. Co-authored-by: Antoine GIRARD <sapk@users.noreply.github.com> Co-authored-by: Lauris BH <lauris@nix.lv>
2020-01-13 18:33:46 +01:00
-
id: 29
lower_name: user29
name: user29
full_name: User 29
email: user29@example.com
passwd: 7d93daa0d1e6f2305cc8fa496847d61dc7320bb16262f9c55dd753480207234cdd96a93194e408341971742f4701772a025a # password
type: 0 # individual
salt: ZogKvWdyEx
is_admin: false
is_restricted: true
avatar: avatar29
avatar_email: user29@example.com
num_repos: 0
is_active: true