You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
kcmldapcontroller/confskel/openldap/skel.ldif

198 lines
6.6 KiB

dn: @@@REALM_DCNAME@@@
o: @@@REALM_SIMPLE_CP_NAME@@@
dc: @@@REALM_SIMPLE_LC_NAME@@@
emsdescription: Ems OLC Databse
emstype: DirectoryContainer
cn: @@@REALM_SIMPLE_CP_NAME@@@
emsmodelclass: EMSObject
objectClass: dcObject
objectClass: organization
objectClass: emsObject
emspermission: subtree:grant:all:all
emspermission: subtree:deny:CORE_USER_CANCHANGEPW:all
emspermission: subtree:grant:CORE_USER_CANCHANGEPW:user;uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
OpenLDAPaci: 1#subtree#grant;r,s,c;[all]#public#
OpenLDAPaci: 2#entry#grant;r,w,s,c;[all]#access-id#uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
OpenLDAPaci: 3#subtree#grant;r,w,s,c;[all]#access-id#uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
structuralObjectClass: organization
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
contextCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
dn: ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EmsControl
emsdescription: EMS Control
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: Realm
cn: Realm
emstype: RealmContainer
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: Core Control
emsdescription: Core Control OU
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: Core Control
emscontainertype: CoreContainer
emstype: ControlContainer
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=master services,ou=core,ou=realm,@@@REALM_DCNAME@@@
emscontainertype: ServiceContainer
emsdescription: Service OU
emsmodelclass: EMSOrganizationalUnit
emstype: ServiceContainer
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: Master Services
cn: Master Services
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: cn=kerberos control,ou=master services,ou=core,ou=realm,@@@REALM_DCNAME@@@
objectClass: namedObject
objectClass: emskerberosservice
objectClass: krb5Realm
cn: Kerberos Control
emsdescription: Kerberos Service
emsmodelclass: KerberosService
emstype: ServiceEntry
emsmodulename: kerberos
emskrbserver: @@@KDCSERVER@@@
krb5RealmName: @@@REALM_UCNAME@@@
structuralObjectClass: namedObject
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: o=kerberos,cn=kerberos control,ou=master services,ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: kerberos
emsdescription: Kerberos Registry
emsmodelclass: EMSSecurityObject
emstype: ServicePlugin
o: kerberos
objectClass: organization
objectClass: emsSecurityObject
objectClass: emsIgnore
structuralObjectClass: organization
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EGroupContainer
emsdescription: EMS Group Container
emstype: GroupContainer
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: groups
cn: groups
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: cn=@@@ADMINGROUP@@@,ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: @@@ADMINGROUP@@@
emsdescription: Group
emsplugins: PosixGroup
emsplugins: KerberosGroup
emstype: GroupEntry
gidNumber: 999
objectClass: groupOfNames
objectClass: emsGroup
objectClass: posixGroup
emsmodules: kerberos
emsmodules: posix
member: cn=placeholder,@@@REALM_DCNAME@@@
member: uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
memberUid: @@@ADMINUSER@@@
emsmodelclass: EMSGroup
structuralObjectClass: groupOfNames
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EUserContainer
emsdescription: EMS User Container
emstype: UserContainer
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: users
cn: users
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: Realm Administrator
emsdescription: Admin User Entry
emsprimarygroupdn: cn=@@@ADMINUSER@@@,ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
emstype: UserEntry
gidNumber: 999
givenName: Realm
homeDirectory: /home/@@@ADMINUSER@@@
krb5KDCFlags: 586
krb5PrincipalName: @@@ADMINUSER@@@@@@@REALM_UCNAME@@@
krb5RealmName: @@@REALM_UCNAME@@@
objectClass: inetOrgPerson
objectClass: krb5Realm
objectClass: krb5Principal
objectClass: krb5KDCEntry
objectClass: emsUser
objectClass: posixAccount
objectClass: tdeExtendedUserData
ou: Administrative
sn: Administrator
title: Administrator
uid: @@@ADMINUSER@@@
uidNumber: 999
emsmodules: kerberos
emsmodules: posix
emsmodelclass: EMSUser
emsplugins: KerberosUser
emsplugins: PosixUser
structuralObjectClass: inetOrgPerson
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
krb5KeyVersionNumber: 1
krb5EncryptionType: 23
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z