Advertisement
Guest User

Untitled

a guest
Apr 28th, 2016
290
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 79.48 KB | None | 0 0
  1. dn: dc=example,dc=com
  2. o: example, Inc.
  3. dc: example
  4. structuralObjectClass: organization
  5. entryUUID: 7a2ab0b4-97f1-1035-9314-09258dde6732
  6. creatorsName: cn=admin,dc=example,dc=com
  7. createTimestamp: 20160416073503Z
  8. ou: example
  9. description: example
  10. objectClass: top
  11. objectClass: dcObject
  12. objectClass: organization
  13. objectClass: gosaDepartment
  14. objectClass: gosaAcl
  15. gosaAclEntry: 0:subtree:Y249YWRtaW4sb3U9YWNscm9sZXMsZGM9aW52ZXN0bWUsZGM9Y29t
  16. :dWlkPWludi1hZG1pbixvdT1wZW9wbGUsZGM9aW52ZXN0bWUsZGM9Y29t
  17. entryCSN: 20160417131318.069066Z#000000#000#000000
  18. modifiersName: cn=admin,dc=example,dc=com
  19. modifyTimestamp: 20160417131318Z
  20.  
  21. dn: cn=admin,dc=example,dc=com
  22. objectClass: simpleSecurityObject
  23. objectClass: organizationalRole
  24. cn: admin
  25. description: LDAP administrator
  26. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  27. structuralObjectClass: organizationalRole
  28. entryUUID: 7a2b1de2-97f1-1035-9315-09258dde6732
  29. creatorsName: cn=admin,dc=example,dc=com
  30. createTimestamp: 20160416073503Z
  31. entryCSN: 20160416073503.322297Z#000000#000#000000
  32. modifiersName: cn=admin,dc=example,dc=com
  33. modifyTimestamp: 20160416073503Z
  34.  
  35. dn: ou=configs,dc=example,dc=com
  36. objectClass: organizationalUnit
  37. ou: configs
  38. structuralObjectClass: organizationalUnit
  39. entryUUID: dbd6300c-98e8-1035-9fe8-3523f6a2b3bd
  40. creatorsName: cn=admin,dc=example,dc=com
  41. createTimestamp: 20160417130552Z
  42. entryCSN: 20160417130552.874644Z#000000#000#000000
  43. modifiersName: cn=admin,dc=example,dc=com
  44. modifyTimestamp: 20160417130552Z
  45.  
  46. dn: ou=people,dc=example,dc=com
  47. objectClass: organizationalUnit
  48. ou: people
  49. structuralObjectClass: organizationalUnit
  50. entryUUID: e5295476-98e9-1035-9feb-3523f6a2b3bd
  51. creatorsName: cn=admin,dc=example,dc=com
  52. createTimestamp: 20160417131318Z
  53. entryCSN: 20160417131318.015762Z#000000#000#000000
  54. modifiersName: cn=admin,dc=example,dc=com
  55. modifyTimestamp: 20160417131318Z
  56.  
  57. dn: uid=fd-admin,ou=people,dc=example,dc=com
  58. objectClass: top
  59. objectClass: person
  60. objectClass: gosaAccount
  61. objectClass: organizationalPerson
  62. objectClass: inetOrgPerson
  63. givenName: System
  64. sn: Administrator
  65. cn: System Administrator-fd-admin
  66. uid: fd-admin
  67. structuralObjectClass: inetOrgPerson
  68. entryUUID: e529918e-98e9-1035-9fec-3523f6a2b3bd
  69. creatorsName: cn=admin,dc=example,dc=com
  70. createTimestamp: 20160417131318Z
  71. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  72. sambaPwdLastSet: 1461402560
  73. sambaBadPasswordCount: 0
  74. sambaBadPasswordTime: 0
  75. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  76. entryCSN: 20160423090920.700626Z#000000#000#000000
  77. modifiersName: cn=admin,dc=example,dc=com
  78. modifyTimestamp: 20160423090920Z
  79.  
  80. dn: ou=aclroles,dc=example,dc=com
  81. objectClass: organizationalUnit
  82. ou: aclroles
  83. structuralObjectClass: organizationalUnit
  84. entryUUID: e530d00c-98e9-1035-9fed-3523f6a2b3bd
  85. creatorsName: cn=admin,dc=example,dc=com
  86. createTimestamp: 20160417131318Z
  87. entryCSN: 20160417131318.064808Z#000000#000#000000
  88. modifiersName: cn=admin,dc=example,dc=com
  89. modifyTimestamp: 20160417131318Z
  90.  
  91. dn: cn=admin,ou=aclroles,dc=example,dc=com
  92. cn: admin
  93. description: Give all rights on all objects
  94. objectClass: top
  95. objectClass: gosaRole
  96. gosaAclTemplate: 0:all;cmdrw
  97. structuralObjectClass: gosaRole
  98. entryUUID: e5311ca6-98e9-1035-9fee-3523f6a2b3bd
  99. creatorsName: cn=admin,dc=example,dc=com
  100. createTimestamp: 20160417131318Z
  101. entryCSN: 20160417131318.066766Z#000000#000#000000
  102. modifiersName: cn=admin,dc=example,dc=com
  103. modifyTimestamp: 20160417131318Z
  104.  
  105. dn: cn=manager,ou=aclroles,dc=example,dc=com
  106. cn: manager
  107. description: Give all rights on users in the given branch
  108. objectClass: top
  109. objectClass: gosaRole
  110. gosaAclTemplate: 0:user/password;cmdrw,user/user;cmdrw,user/posixAccount;cmd
  111. rw
  112. structuralObjectClass: gosaRole
  113. entryUUID: 0886c9e4-98ea-1035-9fef-3523f6a2b3bd
  114. creatorsName: cn=admin,dc=example,dc=com
  115. createTimestamp: 20160417131417Z
  116. entryCSN: 20160417131417.348509Z#000000#000#000000
  117. modifiersName: cn=admin,dc=example,dc=com
  118. modifyTimestamp: 20160417131417Z
  119.  
  120. dn: cn=editowninfos,ou=aclroles,dc=example,dc=com
  121. cn: editowninfos
  122. description: Allow users to edit their own information (main tab and posix u
  123. se only on base)
  124. objectClass: top
  125. objectClass: gosaRole
  126. gosaAclTemplate: 0:user/posixAccount;srw,user/user;srw
  127. structuralObjectClass: gosaRole
  128. entryUUID: 08875dfa-98ea-1035-9ff0-3523f6a2b3bd
  129. creatorsName: cn=admin,dc=example,dc=com
  130. createTimestamp: 20160417131417Z
  131. entryCSN: 20160417131417.352307Z#000000#000#000000
  132. modifiersName: cn=admin,dc=example,dc=com
  133. modifyTimestamp: 20160417131417Z
  134.  
  135. dn: cn=fusiondirectory,ou=configs,dc=example,dc=com
  136. fdPasswordDefaultHash: ssha
  137. fdUserRDN: ou=people
  138. fdGroupRDN: ou=groups
  139. fdAclRoleRDN: ou=aclroles
  140. fdGidNumberBase: 1100
  141. fdUidNumberBase: 1100
  142. fdAccountPrimaryAttribute: uid
  143. fdLoginAttribute: uid
  144. fdTimezone: xxxxxxxxxxxxxxxxxxx
  145. fdRfc2307bis: FALSE
  146. fdHandleExpiredAccounts: FALSE
  147. fdEnableSnapshots: TRUE
  148. fdSnapshotBase: ou=snapshots,dc=example,dc=com
  149. fdLanguage: en_US
  150. fdTheme: default
  151. fdPrimaryGroupFilter: FALSE
  152. fdModificationDetectionAttribute: entryCSN
  153. fdCopyPaste: TRUE
  154. fdListSummary: TRUE
  155. fdLdapStats: FALSE
  156. fdWarnSSL: TRUE
  157. fdForceSSL: TRUE
  158. fdPasswordMinLength: 12
  159. fdSchemaCheck: TRUE
  160. fdLogging: TRUE
  161. fdDisplayErrors: FALSE
  162. fdSessionLifeTime: 1800
  163. fdDebugLevel: 0
  164. structuralObjectClass: fusionDirectoryConf
  165. cn: fusiondirectory
  166. entryUUID: 8c8f007c-98f3-1035-9ff2-3523f6a2b3bd
  167. creatorsName: cn=admin,dc=example,dc=com
  168. createTimestamp: 20160417142224Z
  169. fdForcePasswordDefaultHash: FALSE
  170. fdLdapSizeLimit: 200
  171. fdDisplayHookOutput: FALSE
  172. fdShells: /bin/ash
  173. fdShells: /bin/bash
  174. fdShells: /bin/csh
  175. fdShells: /bin/sh
  176. fdShells: /bin/ksh
  177. fdShells: /bin/tcsh
  178. fdShells: /bin/dash
  179. fdShells: /bin/zsh
  180. fdMinId: 100
  181. fdIdAllocationMethod: traditional
  182. fdOGroupRDN: ou=groups
  183. fdStrictNamingRules: FALSE
  184. fdDashboardNumberOfDigit: 3
  185. fdDashboardPrefix: PC
  186. fdDashboardExpiredAccountsDays: 15
  187. fdDSARDN: ou=dsa
  188. fdSystemRDN: ou=systems
  189. fdServerRDN: ou=servers,ou=systems
  190. fdWorkstationRDN: ou=workstations,ou=systems
  191. fdTerminalRDN: ou=terminals,ou=systems
  192. fdPrinterRDN: ou=printers,ou=systems
  193. fdComponentRDN: ou=netdevices,ou=systems
  194. fdMobilePhoneRDN: ou=mobile,ou=systems
  195. fdEncodings: UTF-8=UTF-8
  196. fdEncodings: ISO8859-1=ISO8859-1 (Latin 1)
  197. fdEncodings: ISO8859-2=ISO8859-2 (Latin 2)
  198. fdEncodings: ISO8859-3=ISO8859-3 (Latin 3)
  199. fdEncodings: ISO8859-4=ISO8859-4 (Latin 4)
  200. fdEncodings: ISO8859-5=ISO8859-5 (Latin 5)
  201. fdEncodings: cp850=CP850 (Europe)
  202. fdMailAttribute: mail
  203. fdCyrusUseSlashes: FALSE
  204. fdCyrusDeleteMailbox: FALSE
  205. fdAliasRDN: ou=alias
  206. objectClass: fusionDirectoryConf
  207. objectClass: fusionDirectoryPluginsConf
  208. objectClass: fdDashboardPluginConf
  209. objectClass: fdDsaPluginConf
  210. objectClass: fdSystemsPluginConf
  211. objectClass: fdMailPluginConf
  212. objectClass: fdAliasPluginConf
  213. fusionConfigMd5: 8756219ca9b805da8e62a4c195a275df
  214. entryCSN: 20160424060654.520397Z#000000#000#000000
  215. modifiersName: cn=admin,dc=example,dc=com
  216. modifyTimestamp: 20160424060654Z
  217.  
  218. dn: ou=systems,dc=example,dc=com
  219. objectClass: organizationalUnit
  220. ou: systems
  221. structuralObjectClass: organizationalUnit
  222. entryUUID: 935671dc-98f4-1035-9ff4-3523f6a2b3bd
  223. creatorsName: cn=admin,dc=example,dc=com
  224. createTimestamp: 20160417142945Z
  225. entryCSN: 20160417142945.202267Z#000000#000#000000
  226. modifiersName: cn=admin,dc=example,dc=com
  227. modifyTimestamp: 20160417142945Z
  228.  
  229. dn: ou=configs,ou=systems,dc=example,dc=com
  230. objectClass: organizationalUnit
  231. ou: configs
  232. structuralObjectClass: organizationalUnit
  233. entryUUID: 9356da8c-98f4-1035-9ff5-3523f6a2b3bd
  234. creatorsName: cn=admin,dc=example,dc=com
  235. createTimestamp: 20160417142945Z
  236. entryCSN: 20160417142945.204963Z#000000#000#000000
  237. modifiersName: cn=admin,dc=example,dc=com
  238. modifyTimestamp: 20160417142945Z
  239.  
  240. dn: ou=fusiondirectory,ou=configs,ou=systems,dc=example,dc=com
  241. objectClass: organizationalUnit
  242. ou: fusiondirectory
  243. structuralObjectClass: organizationalUnit
  244. entryUUID: 9357314e-98f4-1035-9ff6-3523f6a2b3bd
  245. creatorsName: cn=admin,dc=example,dc=com
  246. createTimestamp: 20160417142945Z
  247. entryCSN: 20160417142945.207184Z#000000#000#000000
  248. modifiersName: cn=admin,dc=example,dc=com
  249. modifyTimestamp: 20160417142945Z
  250.  
  251. dn: ou=snapshots,dc=example,dc=com
  252. objectClass: organizationalUnit
  253. ou: snapshots
  254. structuralObjectClass: organizationalUnit
  255. entryUUID: a85538a2-98f4-1035-9ff7-3523f6a2b3bd
  256. creatorsName: cn=admin,dc=example,dc=com
  257. createTimestamp: 20160417143020Z
  258. entryCSN: 20160417143020.426421Z#000000#000#000000
  259. modifiersName: cn=admin,dc=example,dc=com
  260. modifyTimestamp: 20160417143020Z
  261.  
  262. dn: ou=tokens,dc=example,dc=com
  263. objectClass: organizationalUnit
  264. ou: tokens
  265. structuralObjectClass: organizationalUnit
  266. entryUUID: e47cdccc-98f4-1035-9ff8-3523f6a2b3bd
  267. creatorsName: cn=admin,dc=example,dc=com
  268. createTimestamp: 20160417143201Z
  269. entryCSN: 20160417143201.349508Z#000000#000#000000
  270. modifiersName: cn=admin,dc=example,dc=com
  271. modifyTimestamp: 20160417143201Z
  272.  
  273. dn: cn=config,ou=tokens,dc=example,dc=com
  274. objectClass: recoveryConfig
  275. passwordRecoveryActivated: TRUE
  276. passwordRecoveryValidity: 10
  277. passwordRecoveryMailSubject: example, Inc Password recovery link
  278. passwordRecoveryMailBody:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  279. passwordRecoveryMail2Subject: example, Inc Password recovery successful
  280. passwordRecoveryMail2Body:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  281. structuralObjectClass: recoveryConfig
  282. cn: config
  283. entryUUID: 75b0a070-98f5-1035-9ffa-3523f6a2b3bd
  284. creatorsName: cn=admin,dc=example,dc=com
  285. createTimestamp: 20160417143604Z
  286. passwordRecoverySalt: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  287. passwordRecoveryUseAlternate: TRUE
  288. passwordRecoveryEmail: noreply@example.com
  289. entryCSN: 20160419080014.127846Z#000000#000#000000
  290. modifiersName: cn=admin,dc=example,dc=com
  291. modifyTimestamp: 20160419080014Z
  292.  
  293. dn: ou=groups,dc=example,dc=com
  294. objectClass: organizationalUnit
  295. ou: groups
  296. structuralObjectClass: organizationalUnit
  297. entryUUID: 6a619098-98f6-1035-8001-3523f6a2b3bd
  298. creatorsName: cn=admin,dc=example,dc=com
  299. createTimestamp: 20160417144255Z
  300. entryCSN: 20160417144255.482031Z#000000#000#000000
  301. modifiersName: cn=admin,dc=example,dc=com
  302. modifyTimestamp: 20160417144255Z
  303.  
  304. dn: cn=staff,ou=groups,dc=example,dc=com
  305. cn: staff
  306. gidNumber: 1101
  307. structuralObjectClass: posixGroup
  308. entryUUID: 6a61e246-98f6-1035-8002-3523f6a2b3bd
  309. creatorsName: cn=admin,dc=example,dc=com
  310. createTimestamp: 20160417144255Z
  311. objectClass: top
  312. objectClass: posixGroup
  313. description: example, Inc Staff
  314. memberUid: xxxxxxxxxxxxxxxx
  315. memberUid: xxxxxxxxxxxxxxxx
  316. memberUid: xxxxxxxxxxxxxxxx
  317. memberUid: xxxxxxxxxxxxxxxx
  318. memberUid: xxxxxxxxxxxxxxxx
  319. memberUid: xxxxxxxxxxxxxxxx
  320. memberUid: xxxxxxxxxxxxxxxx
  321. entryCSN: 20160419080603.337685Z#000000#000#000000
  322. modifiersName: cn=admin,dc=example,dc=com
  323. modifyTimestamp: 20160419080603Z
  324.  
  325. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  326. sn: xxxxxxxxxxxxxxxx
  327. givenName: xxxxxxxxxxxxxxxx
  328. uid: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx
  329. homePhone: xxxxxxxxxxxxxxxx
  330. cn: xxxxxxxxxxxxxxxx xxxxxxxxxxxxxxxx
  331. structuralObjectClass: inetOrgPerson
  332. entryUUID: 6bafa07e-9924-1035-8008-3523f6a2b3bd
  333. creatorsName: cn=admin,dc=example,dc=com
  334. createTimestamp: 20160417201214Z
  335. mail: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  336. gosaMailServer: myserver.example.com
  337. gosaMailDeliveryMode: []
  338. objectClass: top
  339. objectClass: person
  340. objectClass: organizationalPerson
  341. objectClass: inetOrgPerson
  342. objectClass: gosaAccount
  343. objectClass: gosaMailAccount
  344. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  345. sambaPwdLastSet: 1461507957
  346. sambaBadPasswordCount: 0
  347. sambaBadPasswordTime: 0
  348. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  349. entryCSN: 20160424142557.571464Z#000000#000#000000
  350. modifiersName: cn=admin,dc=example,dc=com
  351. modifyTimestamp: 20160424142557Z
  352.  
  353. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  354. sn: xxxxxxxxxxx
  355. givenName: xxxxxxxxxxx
  356. uid: xxxxxxxxxxx.xxxxxxxxx
  357. cn: xxxxxxxxxxx xxxxxxxxx
  358. structuralObjectClass: inetOrgPerson
  359. entryUUID: b86ab048-99c4-1035-800e-3523f6a2b3bd
  360. creatorsName: cn=admin,dc=example,dc=com
  361. createTimestamp: 20160418151942Z
  362. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  363. sambaPwdLastSet: 1460992831
  364. sambaBadPasswordCount: 0
  365. sambaBadPasswordTime: 0
  366. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  367. mail: xxxxxxxxxxx@example.com
  368. gosaMailServer: myserver.example.com
  369. gosaMailDeliveryMode: []
  370. objectClass: top
  371. objectClass: person
  372. objectClass: organizationalPerson
  373. objectClass: inetOrgPerson
  374. objectClass: gosaAccount
  375. objectClass: gosaMailAccount
  376. entryCSN: 20160423131551.444255Z#000000#000#000000
  377. modifiersName: cn=admin,dc=example,dc=com
  378. modifyTimestamp: 20160423131551Z
  379.  
  380. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  381. sn: xxxxxxxxxxx
  382. givenName: xxxxxxxxxxx
  383. uid: xxxxxxxxxxx.xxxxxxxxx
  384. cn: xxxxxxxxxxx xxxxxxxxx
  385. structuralObjectClass: inetOrgPerson
  386. entryUUID: 6904453a-99c6-1035-800f-3523f6a2b3bd
  387. creatorsName: cn=admin,dc=example,dc=com
  388. createTimestamp: 20160418153148Z
  389. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  390. sambaPwdLastSet: 1460993532
  391. sambaBadPasswordCount: 0
  392. sambaBadPasswordTime: 0
  393. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  394. mail: xxxxxxxxxxx@example.com
  395. gosaMailServer: myserver.example.com
  396. gosaMailDeliveryMode: []
  397. objectClass: top
  398. objectClass: person
  399. objectClass: organizationalPerson
  400. objectClass: inetOrgPerson
  401. objectClass: gosaAccount
  402. objectClass: gosaMailAccount
  403. entryCSN: 20160423131635.134181Z#000000#000#000000
  404. modifiersName: cn=admin,dc=example,dc=com
  405. modifyTimestamp: 20160423131635Z
  406.  
  407. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  408. sn: xxxxxxxxxxx
  409. givenName: xxxxxxxxxxx
  410. uid: xxxxxxxxxxx.xxxxxxxxx
  411. cn: xxxxxxxxxxx xxxxxxxxx
  412. structuralObjectClass: inetOrgPerson
  413. entryUUID: 517cb888-99c7-1035-8010-3523f6a2b3bd
  414. creatorsName: cn=admin,dc=example,dc=com
  415. createTimestamp: 20160418153818Z
  416. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  417. sambaPwdLastSet: 1460993927
  418. sambaBadPasswordCount: 0
  419. sambaBadPasswordTime: 0
  420. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  421. mail: xxxxxxxxxxx@example.com
  422. gosaMailServer: myserver.example.com
  423. gosaMailAlternateAddress: xxxxxxxxxxxx@example.com
  424. gosaMailDeliveryMode: []
  425. objectClass: top
  426. objectClass: person
  427. objectClass: organizationalPerson
  428. objectClass: inetOrgPerson
  429. objectClass: gosaAccount
  430. objectClass: gosaMailAccount
  431. entryCSN: 20160423131810.554550Z#000000#000#000000
  432. modifiersName: cn=admin,dc=example,dc=com
  433. modifyTimestamp: 20160423131810Z
  434.  
  435. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  436. sn: xxxxxxxxxxx
  437. givenName: xxxxxxxxxxx
  438. uid: xxxxxxxxxxx.xxxxxxxxx
  439. cn: xxxxxxxxxxx xxxxxxxxx
  440. structuralObjectClass: inetOrgPerson
  441. entryUUID: 8415d65c-99c8-1035-8011-3523f6a2b3bd
  442. creatorsName: cn=admin,dc=example,dc=com
  443. createTimestamp: 20160418154652Z
  444. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  445. sambaPwdLastSet: 1460994442
  446. sambaBadPasswordCount: 0
  447. sambaBadPasswordTime: 0
  448. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  449. mail: xxxxxxxxxxx@example.com
  450. gosaMailServer: myserver.example.com
  451. gosaMailAlternateAddress: xxxxxxxxx@example.com
  452. gosaMailDeliveryMode: []
  453. objectClass: top
  454. objectClass: person
  455. objectClass: organizationalPerson
  456. objectClass: inetOrgPerson
  457. objectClass: gosaAccount
  458. objectClass: gosaMailAccount
  459. entryCSN: 20160423131945.021377Z#000000#000#000000
  460. modifiersName: cn=admin,dc=example,dc=com
  461. modifyTimestamp: 20160423131945Z
  462.  
  463. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  464. sn: xxxxxxxxxxx
  465. givenName: xxxxxxxxxxx
  466. uid: xxxxxxxxxxx.xxxxxxxxx
  467. cn: xxxxxxxxxxx xxxxxxxxx
  468. structuralObjectClass: inetOrgPerson
  469. entryUUID: e1961e3a-99c9-1035-8012-3523f6a2b3bd
  470. creatorsName: cn=admin,dc=example,dc=com
  471. createTimestamp: 20160418155639Z
  472. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  473. sambaPwdLastSet: 1460995024
  474. sambaBadPasswordCount: 0
  475. sambaBadPasswordTime: 0
  476. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  477. mail: xxxxxxxxxxx@example.com
  478. gosaMailServer: myserver.example.com
  479. gosaMailDeliveryMode: []
  480. objectClass: top
  481. objectClass: person
  482. objectClass: organizationalPerson
  483. objectClass: inetOrgPerson
  484. objectClass: gosaAccount
  485. objectClass: gosaMailAccount
  486. entryCSN: 20160423131709.993120Z#000000#000#000000
  487. modifiersName: cn=admin,dc=example,dc=com
  488. modifyTimestamp: 20160423131709Z
  489.  
  490. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  491. sn: xxxxxxxxxxx
  492. givenName: xxxxxxxxxxx
  493. uid: xxxxxxxxxxx.xxxxxxxxx
  494. cn: xxxxxxxxxxx xxxxxxxxx
  495. structuralObjectClass: inetOrgPerson
  496. entryUUID: 9415db22-99ca-1035-8013-3523f6a2b3bd
  497. creatorsName: cn=admin,dc=example,dc=com
  498. createTimestamp: 20160418160138Z
  499. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  500. sambaPwdLastSet: 1460995329
  501. sambaBadPasswordCount: 0
  502. sambaBadPasswordTime: 0
  503. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  504. mail: xxxxxxxxxxx@example.com
  505. gosaMailServer: myserver.example.com
  506. gosaMailDeliveryMode: []
  507. objectClass: top
  508. objectClass: person
  509. objectClass: organizationalPerson
  510. objectClass: inetOrgPerson
  511. objectClass: gosaAccount
  512. objectClass: gosaMailAccount
  513. entryCSN: 20160423131845.247583Z#000000#000#000000
  514. modifiersName: cn=admin,dc=example,dc=com
  515. modifyTimestamp: 20160423131845Z
  516.  
  517. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  518. sn: xxxxxxxxxxx
  519. givenName: xxxxxxxxxxx
  520. uid: xxxxxxxxxxx.xxxxxxxxx
  521. description: Dummy account used for information gathering
  522. cn: xxxxxxxxxxx xxxxxxxxx
  523. structuralObjectClass: inetOrgPerson
  524. entryUUID: 662a2794-99cb-1035-8014-3523f6a2b3bd
  525. creatorsName: cn=admin,dc=example,dc=com
  526. createTimestamp: 20160418160731Z
  527. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  528. sambaPwdLastSet: 1460995704
  529. sambaBadPasswordCount: 0
  530. sambaBadPasswordTime: 0
  531. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  532. mail: xxxxxxxxxxx@example.com
  533. gosaMailServer: myserver.example.com
  534. gosaMailDeliveryMode: []
  535. objectClass: top
  536. objectClass: person
  537. objectClass: organizationalPerson
  538. objectClass: inetOrgPerson
  539. objectClass: gosaAccount
  540. objectClass: gosaMailAccount
  541. entryCSN: 20160423131436.244387Z#000000#000#000000
  542. modifiersName: cn=admin,dc=example,dc=com
  543. modifyTimestamp: 20160423131436Z
  544.  
  545. dn: ou=dsa,dc=example,dc=com
  546. objectClass: organizationalUnit
  547. ou: dsa
  548. structuralObjectClass: organizationalUnit
  549. entryUUID: bbce7744-9a53-1035-8e44-bf1fd814366b
  550. creatorsName: cn=admin,dc=example,dc=com
  551. createTimestamp: 20160419082326Z
  552. entryCSN: 20160419082326.449811Z#000000#000#000000
  553. modifiersName: cn=admin,dc=example,dc=com
  554. modifyTimestamp: 20160419082326Z
  555.  
  556. dn: cn=postfix,ou=dsa,dc=example,dc=com
  557. cn: postfix
  558. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  559. structuralObjectClass: organizationalRole
  560. entryUUID: 280427ce-9a54-1035-8e48-bf1fd814366b
  561. creatorsName: cn=admin,dc=example,dc=com
  562. createTimestamp: 20160419082627Z
  563. objectClass: organizationalRole
  564. objectClass: top
  565. objectClass: simpleSecurityObject
  566. entryCSN: 20160419082628.006263Z#000000#000#000000
  567. modifiersName: cn=admin,dc=example,dc=com
  568. modifyTimestamp: 20160419082628Z
  569.  
  570. dn: cn=dovecot,ou=dsa,dc=example,dc=com
  571. cn: dovecot
  572. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  573. structuralObjectClass: organizationalRole
  574. entryUUID: 4d0d7174-9a54-1035-8e49-bf1fd814366b
  575. creatorsName: cn=admin,dc=example,dc=com
  576. createTimestamp: 20160419082730Z
  577. objectClass: organizationalRole
  578. objectClass: top
  579. objectClass: simpleSecurityObject
  580. entryCSN: 20160419082730.138012Z#000000#000#000000
  581. modifiersName: cn=admin,dc=example,dc=com
  582. modifyTimestamp: 20160419082730Z
  583.  
  584. dn: cn=saslauthd,ou=dsa,dc=example,dc=com
  585. cn: saslauthd
  586. structuralObjectClass: organizationalRole
  587. entryUUID: 61143234-9a54-1035-8e4a-bf1fd814366b
  588. creatorsName: cn=admin,dc=example,dc=com
  589. createTimestamp: 20160419082803Z
  590. objectClass: organizationalRole
  591. objectClass: top
  592. objectClass: simpleSecurityObject
  593. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  594. entryCSN: 20160424194925.917336Z#000000#000#000000
  595. modifiersName: cn=admin,dc=example,dc=com
  596. modifyTimestamp: 20160424194925Z
  597.  
  598. dn: cn=roundcube,ou=dsa,dc=example,dc=com
  599. cn: roundcube
  600. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  601. structuralObjectClass: organizationalRole
  602. entryUUID: 729ebbe6-9a54-1035-8e4b-bf1fd814366b
  603. creatorsName: cn=admin,dc=example,dc=com
  604. createTimestamp: 20160419082833Z
  605. objectClass: organizationalRole
  606. objectClass: top
  607. objectClass: simpleSecurityObject
  608. entryCSN: 20160419082833.170945Z#000000#000#000000
  609. modifiersName: cn=admin,dc=example,dc=com
  610. modifyTimestamp: 20160419082833Z
  611.  
  612. dn: cn=owncloud,ou=dsa,dc=example,dc=com
  613. cn: owncloud
  614. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  615. structuralObjectClass: organizationalRole
  616. entryUUID: 8e436a90-9a54-1035-8e4d-bf1fd814366b
  617. creatorsName: cn=admin,dc=example,dc=com
  618. createTimestamp: 20160419082919Z
  619. objectClass: organizationalRole
  620. objectClass: top
  621. objectClass: simpleSecurityObject
  622. entryCSN: 20160419082919.548853Z#000000#000#000000
  623. modifiersName: cn=admin,dc=example,dc=com
  624. modifyTimestamp: 20160419082919Z
  625.  
  626. dn: cn=ejabberd,ou=dsa,dc=example,dc=com
  627. cn: ejabberd
  628. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  629. structuralObjectClass: organizationalRole
  630. entryUUID: a52c11e4-9a54-1035-8e4e-bf1fd814366b
  631. creatorsName: cn=admin,dc=example,dc=com
  632. createTimestamp: 20160419082957Z
  633. objectClass: organizationalRole
  634. objectClass: top
  635. objectClass: simpleSecurityObject
  636. entryCSN: 20160419082957.977457Z#000000#000#000000
  637. modifiersName: cn=admin,dc=example,dc=com
  638. modifyTimestamp: 20160419082957Z
  639.  
  640. dn: ou=servers,ou=systems,dc=example,dc=com
  641. objectClass: organizationalUnit
  642. ou: servers
  643. structuralObjectClass: organizationalUnit
  644. entryUUID: 9308dc10-9a7a-1035-91a4-472c209d210c
  645. creatorsName: cn=admin,dc=example,dc=com
  646. createTimestamp: 20160419130128Z
  647. entryCSN: 20160419130128.418366Z#000000#000#000000
  648. modifiersName: cn=admin,dc=example,dc=com
  649. modifyTimestamp: 20160419130128Z
  650.  
  651. dn: cn=myserver.example.com,ou=servers,ou=systems,dc=example,dc=com
  652. cn: myserver.example.com
  653. description: Communications Server
  654. l: SF01 Datacenter
  655. gotoMode: active
  656. structuralObjectClass: GOhard
  657. entryUUID: 15463a0e-9d84-1035-9d78-6789e01aeccc
  658. creatorsName: cn=admin,dc=example,dc=com
  659. createTimestamp: 20160423094705Z
  660. ipHostNumber: 10.2.2.2
  661. macAddress: fe:54:00:63:ca:2b
  662. postfixMyHostname: myserver.example.com
  663. postfixMyDomain: example.com
  664. postfixHeaderSizeLimit: 0
  665. postfixMailboxSizeLimit: 0
  666. postfixMessageSizeLimit: 0
  667. postfixMyDestinations: example.com
  668. goLdapBase: dc=example,dc=com
  669. goLdapURI: ldaps://myserver.example.com:636/
  670. goLdapTimeLimit: 15
  671. goLdapDeref: never
  672. goLdapTlsCert: /etc/ldap/ssl/wildcard.example.com.crt
  673. goLdapTlsKey: /etc/ldap/ssl/wildcard.example.com.key
  674. goLdapTlsCaCert: /etc/ssl/certs/ca-certificates.crt
  675. goLdapReqCert: allow
  676. goLdapCrlCheck: none
  677. gotoLdapServer: 0:cn=myserver.example.com,ou=servers,ou=systems,dc=example,dc
  678. =com
  679. argonautClientPort: 8081
  680. argonautTaskIdFile: /tmp/argonaut
  681. argonautClientLogDir: /var/log/argonaut
  682. argonautClientWakeOnLanInterface: eth1
  683. argonautDeleteFinished: TRUE
  684. argonautFetchPackages: TRUE
  685. argonautProtocol: http
  686. argonautPort: 8080
  687. argonautTimeout: 10
  688. argonautLogDir: /var/log/argonaut
  689. argonautKeyPath: /etc/fusiondirectory//cert/server.key
  690. argonautCertPath: /etc/fusiondirectory//cert/server.crt
  691. argonautWakeOnLanInterface: eth1
  692. argonautIpTool: /sbin/ifconfig
  693. objectClass: top
  694. objectClass: goServer
  695. objectClass: GOhard
  696. objectClass: fdPostfixServer
  697. objectClass: goLdapServer
  698. objectClass: fdImapServer
  699. objectClass: argonautClient
  700. objectClass: argonautServer
  701. argonautServiceName: folder:/etc/init.d
  702. argonautServiceName: serviceDHCP:isc-dhcp-server
  703. argonautServiceName: serviceDNS:bind9
  704. argonautServiceName: serviceTerminal:ssh
  705. argonautServiceName: serviceIMAP:dovecot
  706. argonautServiceName: serviceAntiVirus:clamav-daemon
  707. argonautServiceName: servicePostfix:postfix
  708. argonautServiceName: serviceShare:samba
  709. argonautServiceName: serviceSpamAssassin:spamassassin
  710. argonautServiceName: argonautServer:argonaut-server
  711. argonautServiceName: serviceNTP:ntp
  712. argonautServiceName: serviceLDAP:slapd
  713. argonautServiceName: serviceDovecot:dovecot
  714. entryCSN: 20160424063135.148504Z#000000#000#000000
  715. modifiersName: cn=admin,dc=example,dc=com
  716. modifyTimestamp: 20160424063135Z
  717.  
  718. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  719. sn: xxxxxxxxxxx
  720. givenName: xxxxxxxxxxx
  721. uid: xxxxxxxxxxx.xxxxxxxxx
  722. cn: xxxxxxxxxxx xxxxxxxxx
  723. structuralObjectClass: inetOrgPerson
  724. entryUUID: 73e757a0-9da7-1035-9d8f-6789e01aeccc
  725. creatorsName: cn=admin,dc=example,dc=com
  726. createTimestamp: 20160423140017Z
  727. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  728. sambaPwdLastSet: 1461420032
  729. sambaBadPasswordCount: 0
  730. sambaBadPasswordTime: 0
  731. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  732. mail: xxxxxxxxxxx@example.com
  733. gosaMailServer: myserver.example.com
  734. gosaMailDeliveryMode: []
  735. objectClass: top
  736. objectClass: person
  737. objectClass: organizationalPerson
  738. objectClass: inetOrgPerson
  739. objectClass: gosaAccount
  740. objectClass: gosaMailAccount
  741. entryCSN: 20160423140129.115094Z#000000#000#000000
  742. modifiersName: cn=admin,dc=example,dc=com
  743. modifyTimestamp: 20160423140129Z
  744.  
  745. dn: ou=alias,dc=example,dc=com
  746. objectClass: organizationalUnit
  747. ou: alias
  748. structuralObjectClass: organizationalUnit
  749. entryUUID: 7c5ed5ce-9da8-1035-9d92-6789e01aeccc
  750. creatorsName: cn=admin,dc=example,dc=com
  751. createTimestamp: 20160423140740Z
  752. entryCSN: 20160423140740.732109Z#000000#000#000000
  753. modifiersName: cn=admin,dc=example,dc=com
  754. modifyTimestamp: 20160423140740Z
  755.  
  756. dn: cn=DO,ou=alias,dc=example,dc=com
  757. cn: xxxxxxxxxxx xxxxxxxxx
  758. description: DO
  759. mail: do@example.com
  760. gosaMailAlternateAddress: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  761. gosaMailAlternateAddress: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  762. gosaMailServer: myserver.example.com
  763. structuralObjectClass: mailAliasDistribution
  764. entryUUID: 7c5f324e-9da8-1035-9d93-6789e01aeccc
  765. creatorsName: cn=admin,dc=example,dc=com
  766. createTimestamp: 20160423140740Z
  767. objectClass: top
  768. objectClass: mailAliasDistribution
  769. entryCSN: 20160423140740.739819Z#000000#000#000000
  770. modifiersName: cn=admin,dc=example,dc=com
  771. modifyTimestamp: 20160423140740Z
  772.  
  773. dn: cn=17573781374aaa82980d5d49c54d3899,ou=fusiondirectory,ou=configs,ou=sys
  774. tems,dc=example,dc=com
  775. objectClass: gosaLockEntry
  776. gosaUser: uid=fd-admin,ou=people,dc=example,dc=com
  777. gosaObject: Y249Y29tbXMuaW52ZXN0bWUuY29tLG91PXNlcnZlcnMsb3U9c3lzdGVtcyxkYz1p
  778. bnZlc3RtZSxkYz1jb20=
  779. cn: $name
  780. cn: 17573781374aaa82980d5d49c54d3899
  781. structuralObjectClass: gosaLockEntry
  782. entryUUID: 1eaab7fc-a18d-1035-8b13-31b16affb827
  783. creatorsName: cn=admin,dc=example,dc=com
  784. createTimestamp: 20160428130151Z
  785. entryCSN: 20160428130151.763001Z#000000#000#000000
  786. modifiersName: cn=admin,dc=example,dc=com
  787. modifyTimestamp: 20160428130151Z
  788. dn: dc=example,dc=com
  789. o: example, Inc.
  790. dc: example
  791. structuralObjectClass: organization
  792. entryUUID: 7a2ab0b4-97f1-1035-9314-09258dde6732
  793. creatorsName: cn=admin,dc=example,dc=com
  794. createTimestamp: 20160416073503Z
  795. ou: example
  796. description: example
  797. objectClass: top
  798. objectClass: dcObject
  799. objectClass: organization
  800. objectClass: gosaDepartment
  801. objectClass: gosaAcl
  802. gosaAclEntry: 0:subtree:Y249YWRtaW4sb3U9YWNscm9sZXMsZGM9aW52ZXN0bWUsZGM9Y29t
  803. :dWlkPWludi1hZG1pbixvdT1wZW9wbGUsZGM9aW52ZXN0bWUsZGM9Y29t
  804. entryCSN: 20160417131318.069066Z#000000#000#000000
  805. modifiersName: cn=admin,dc=example,dc=com
  806. modifyTimestamp: 20160417131318Z
  807.  
  808. dn: cn=admin,dc=example,dc=com
  809. objectClass: simpleSecurityObject
  810. objectClass: organizationalRole
  811. cn: admin
  812. description: LDAP administrator
  813. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  814. structuralObjectClass: organizationalRole
  815. entryUUID: 7a2b1de2-97f1-1035-9315-09258dde6732
  816. creatorsName: cn=admin,dc=example,dc=com
  817. createTimestamp: 20160416073503Z
  818. entryCSN: 20160416073503.322297Z#000000#000#000000
  819. modifiersName: cn=admin,dc=example,dc=com
  820. modifyTimestamp: 20160416073503Z
  821.  
  822. dn: ou=configs,dc=example,dc=com
  823. objectClass: organizationalUnit
  824. ou: configs
  825. structuralObjectClass: organizationalUnit
  826. entryUUID: dbd6300c-98e8-1035-9fe8-3523f6a2b3bd
  827. creatorsName: cn=admin,dc=example,dc=com
  828. createTimestamp: 20160417130552Z
  829. entryCSN: 20160417130552.874644Z#000000#000#000000
  830. modifiersName: cn=admin,dc=example,dc=com
  831. modifyTimestamp: 20160417130552Z
  832.  
  833. dn: ou=people,dc=example,dc=com
  834. objectClass: organizationalUnit
  835. ou: people
  836. structuralObjectClass: organizationalUnit
  837. entryUUID: e5295476-98e9-1035-9feb-3523f6a2b3bd
  838. creatorsName: cn=admin,dc=example,dc=com
  839. createTimestamp: 20160417131318Z
  840. entryCSN: 20160417131318.015762Z#000000#000#000000
  841. modifiersName: cn=admin,dc=example,dc=com
  842. modifyTimestamp: 20160417131318Z
  843.  
  844. dn: uid=fd-admin,ou=people,dc=example,dc=com
  845. objectClass: top
  846. objectClass: person
  847. objectClass: gosaAccount
  848. objectClass: organizationalPerson
  849. objectClass: inetOrgPerson
  850. givenName: System
  851. sn: Administrator
  852. cn: System Administrator-fd-admin
  853. uid: fd-admin
  854. structuralObjectClass: inetOrgPerson
  855. entryUUID: e529918e-98e9-1035-9fec-3523f6a2b3bd
  856. creatorsName: cn=admin,dc=example,dc=com
  857. createTimestamp: 20160417131318Z
  858. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  859. sambaPwdLastSet: 1461402560
  860. sambaBadPasswordCount: 0
  861. sambaBadPasswordTime: 0
  862. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  863. entryCSN: 20160423090920.700626Z#000000#000#000000
  864. modifiersName: cn=admin,dc=example,dc=com
  865. modifyTimestamp: 20160423090920Z
  866.  
  867. dn: ou=aclroles,dc=example,dc=com
  868. objectClass: organizationalUnit
  869. ou: aclroles
  870. structuralObjectClass: organizationalUnit
  871. entryUUID: e530d00c-98e9-1035-9fed-3523f6a2b3bd
  872. creatorsName: cn=admin,dc=example,dc=com
  873. createTimestamp: 20160417131318Z
  874. entryCSN: 20160417131318.064808Z#000000#000#000000
  875. modifiersName: cn=admin,dc=example,dc=com
  876. modifyTimestamp: 20160417131318Z
  877.  
  878. dn: cn=admin,ou=aclroles,dc=example,dc=com
  879. cn: admin
  880. description: Give all rights on all objects
  881. objectClass: top
  882. objectClass: gosaRole
  883. gosaAclTemplate: 0:all;cmdrw
  884. structuralObjectClass: gosaRole
  885. entryUUID: e5311ca6-98e9-1035-9fee-3523f6a2b3bd
  886. creatorsName: cn=admin,dc=example,dc=com
  887. createTimestamp: 20160417131318Z
  888. entryCSN: 20160417131318.066766Z#000000#000#000000
  889. modifiersName: cn=admin,dc=example,dc=com
  890. modifyTimestamp: 20160417131318Z
  891.  
  892. dn: cn=manager,ou=aclroles,dc=example,dc=com
  893. cn: manager
  894. description: Give all rights on users in the given branch
  895. objectClass: top
  896. objectClass: gosaRole
  897. gosaAclTemplate: 0:user/password;cmdrw,user/user;cmdrw,user/posixAccount;cmd
  898. rw
  899. structuralObjectClass: gosaRole
  900. entryUUID: 0886c9e4-98ea-1035-9fef-3523f6a2b3bd
  901. creatorsName: cn=admin,dc=example,dc=com
  902. createTimestamp: 20160417131417Z
  903. entryCSN: 20160417131417.348509Z#000000#000#000000
  904. modifiersName: cn=admin,dc=example,dc=com
  905. modifyTimestamp: 20160417131417Z
  906.  
  907. dn: cn=editowninfos,ou=aclroles,dc=example,dc=com
  908. cn: editowninfos
  909. description: Allow users to edit their own information (main tab and posix u
  910. se only on base)
  911. objectClass: top
  912. objectClass: gosaRole
  913. gosaAclTemplate: 0:user/posixAccount;srw,user/user;srw
  914. structuralObjectClass: gosaRole
  915. entryUUID: 08875dfa-98ea-1035-9ff0-3523f6a2b3bd
  916. creatorsName: cn=admin,dc=example,dc=com
  917. createTimestamp: 20160417131417Z
  918. entryCSN: 20160417131417.352307Z#000000#000#000000
  919. modifiersName: cn=admin,dc=example,dc=com
  920. modifyTimestamp: 20160417131417Z
  921.  
  922. dn: cn=fusiondirectory,ou=configs,dc=example,dc=com
  923. fdPasswordDefaultHash: ssha
  924. fdUserRDN: ou=people
  925. fdGroupRDN: ou=groups
  926. fdAclRoleRDN: ou=aclroles
  927. fdGidNumberBase: 1100
  928. fdUidNumberBase: 1100
  929. fdAccountPrimaryAttribute: uid
  930. fdLoginAttribute: uid
  931. fdTimezone: America/Los_Angeles
  932. fdRfc2307bis: FALSE
  933. fdHandleExpiredAccounts: FALSE
  934. fdEnableSnapshots: TRUE
  935. fdSnapshotBase: ou=snapshots,dc=example,dc=com
  936. fdLanguage: en_US
  937. fdTheme: default
  938. fdPrimaryGroupFilter: FALSE
  939. fdModificationDetectionAttribute: entryCSN
  940. fdCopyPaste: TRUE
  941. fdListSummary: TRUE
  942. fdLdapStats: FALSE
  943. fdWarnSSL: TRUE
  944. fdForceSSL: TRUE
  945. fdPasswordMinLength: 8
  946. fdSchemaCheck: TRUE
  947. fdLogging: TRUE
  948. fdDisplayErrors: FALSE
  949. fdSessionLifeTime: 1800
  950. fdDebugLevel: 0
  951. structuralObjectClass: fusionDirectoryConf
  952. cn: fusiondirectory
  953. entryUUID: 8c8f007c-98f3-1035-9ff2-3523f6a2b3bd
  954. creatorsName: cn=admin,dc=example,dc=com
  955. createTimestamp: 20160417142224Z
  956. fdForcePasswordDefaultHash: FALSE
  957. fdLdapSizeLimit: 200
  958. fdDisplayHookOutput: FALSE
  959. fdShells: /bin/ash
  960. fdShells: /bin/bash
  961. fdShells: /bin/csh
  962. fdShells: /bin/sh
  963. fdShells: /bin/ksh
  964. fdShells: /bin/tcsh
  965. fdShells: /bin/dash
  966. fdShells: /bin/zsh
  967. fdMinId: 100
  968. fdIdAllocationMethod: traditional
  969. fdOGroupRDN: ou=groups
  970. fdStrictNamingRules: FALSE
  971. fdDashboardNumberOfDigit: 3
  972. fdDashboardPrefix: PC
  973. fdDashboardExpiredAccountsDays: 15
  974. fdDSARDN: ou=dsa
  975. fdSystemRDN: ou=systems
  976. fdServerRDN: ou=servers,ou=systems
  977. fdWorkstationRDN: ou=workstations,ou=systems
  978. fdTerminalRDN: ou=terminals,ou=systems
  979. fdPrinterRDN: ou=printers,ou=systems
  980. fdComponentRDN: ou=netdevices,ou=systems
  981. fdMobilePhoneRDN: ou=mobile,ou=systems
  982. fdEncodings: UTF-8=UTF-8
  983. fdEncodings: ISO8859-1=ISO8859-1 (Latin 1)
  984. fdEncodings: ISO8859-2=ISO8859-2 (Latin 2)
  985. fdEncodings: ISO8859-3=ISO8859-3 (Latin 3)
  986. fdEncodings: ISO8859-4=ISO8859-4 (Latin 4)
  987. fdEncodings: ISO8859-5=ISO8859-5 (Latin 5)
  988. fdEncodings: cp850=CP850 (Europe)
  989. fdMailAttribute: mail
  990. fdCyrusUseSlashes: FALSE
  991. fdCyrusDeleteMailbox: FALSE
  992. fdAliasRDN: ou=alias
  993. objectClass: fusionDirectoryConf
  994. objectClass: fusionDirectoryPluginsConf
  995. objectClass: fdDashboardPluginConf
  996. objectClass: fdDsaPluginConf
  997. objectClass: fdSystemsPluginConf
  998. objectClass: fdMailPluginConf
  999. objectClass: fdAliasPluginConf
  1000. fusionConfigMd5: 8756219ca9b805da8e62a4c195a275df
  1001. entryCSN: 20160424060654.520397Z#000000#000#000000
  1002. modifiersName: cn=admin,dc=example,dc=com
  1003. modifyTimestamp: 20160424060654Z
  1004.  
  1005. dn: ou=systems,dc=example,dc=com
  1006. objectClass: organizationalUnit
  1007. ou: systems
  1008. structuralObjectClass: organizationalUnit
  1009. entryUUID: 935671dc-98f4-1035-9ff4-3523f6a2b3bd
  1010. creatorsName: cn=admin,dc=example,dc=com
  1011. createTimestamp: 20160417142945Z
  1012. entryCSN: 20160417142945.202267Z#000000#000#000000
  1013. modifiersName: cn=admin,dc=example,dc=com
  1014. modifyTimestamp: 20160417142945Z
  1015.  
  1016. dn: ou=configs,ou=systems,dc=example,dc=com
  1017. objectClass: organizationalUnit
  1018. ou: configs
  1019. structuralObjectClass: organizationalUnit
  1020. entryUUID: 9356da8c-98f4-1035-9ff5-3523f6a2b3bd
  1021. creatorsName: cn=admin,dc=example,dc=com
  1022. createTimestamp: 20160417142945Z
  1023. entryCSN: 20160417142945.204963Z#000000#000#000000
  1024. modifiersName: cn=admin,dc=example,dc=com
  1025. modifyTimestamp: 20160417142945Z
  1026.  
  1027. dn: ou=fusiondirectory,ou=configs,ou=systems,dc=example,dc=com
  1028. objectClass: organizationalUnit
  1029. ou: fusiondirectory
  1030. structuralObjectClass: organizationalUnit
  1031. entryUUID: 9357314e-98f4-1035-9ff6-3523f6a2b3bd
  1032. creatorsName: cn=admin,dc=example,dc=com
  1033. createTimestamp: 20160417142945Z
  1034. entryCSN: 20160417142945.207184Z#000000#000#000000
  1035. modifiersName: cn=admin,dc=example,dc=com
  1036. modifyTimestamp: 20160417142945Z
  1037.  
  1038. dn: ou=snapshots,dc=example,dc=com
  1039. objectClass: organizationalUnit
  1040. ou: snapshots
  1041. structuralObjectClass: organizationalUnit
  1042. entryUUID: a85538a2-98f4-1035-9ff7-3523f6a2b3bd
  1043. creatorsName: cn=admin,dc=example,dc=com
  1044. createTimestamp: 20160417143020Z
  1045. entryCSN: 20160417143020.426421Z#000000#000#000000
  1046. modifiersName: cn=admin,dc=example,dc=com
  1047. modifyTimestamp: 20160417143020Z
  1048.  
  1049. dn: ou=tokens,dc=example,dc=com
  1050. objectClass: organizationalUnit
  1051. ou: tokens
  1052. structuralObjectClass: organizationalUnit
  1053. entryUUID: e47cdccc-98f4-1035-9ff8-3523f6a2b3bd
  1054. creatorsName: cn=admin,dc=example,dc=com
  1055. createTimestamp: 20160417143201Z
  1056. entryCSN: 20160417143201.349508Z#000000#000#000000
  1057. modifiersName: cn=admin,dc=example,dc=com
  1058. modifyTimestamp: 20160417143201Z
  1059.  
  1060. dn: cn=config,ou=tokens,dc=example,dc=com
  1061. objectClass: recoveryConfig
  1062. passwordRecoveryActivated: TRUE
  1063. passwordRecoveryValidity: 10
  1064. passwordRecoveryMailSubject: example, Inc Password recovery link
  1065. passwordRecoveryMailBody:: SGVsbG8sDQoNCkhlcmUgYXJlIHlvdXIgaW5mb3JtYXRpb25zI
  1066. DogDQogLSBMb2dpbiA6ICVzDQogLSBMaW5rIDogJXMNCg0KVGhpcyBsaW5rIGlzIG9ubHkgdmFs
  1067. aWQgZm9yIDEwIG1pbnV0ZXMu
  1068. passwordRecoveryMail2Subject: example, Inc Password recovery successful
  1069. passwordRecoveryMail2Body:: SGVsbG8sDQoNCllvdXIgcGFzc3dvcmQgaGFzIGJlZW4gY2hh
  1070. bmdlZC4NCllvdXIgbG9naW4gaXMgc3RpbGwgJXMu
  1071. structuralObjectClass: recoveryConfig
  1072. cn: config
  1073. entryUUID: 75b0a070-98f5-1035-9ffa-3523f6a2b3bd
  1074. creatorsName: cn=admin,dc=example,dc=com
  1075. createTimestamp: 20160417143604Z
  1076. passwordRecoverySalt: Gash4SwuWebengheedfuksOgwuicduan
  1077. passwordRecoveryUseAlternate: TRUE
  1078. passwordRecoveryEmail: noreply@example.com
  1079. entryCSN: 20160419080014.127846Z#000000#000#000000
  1080. modifiersName: cn=admin,dc=example,dc=com
  1081. modifyTimestamp: 20160419080014Z
  1082.  
  1083. dn: ou=groups,dc=example,dc=com
  1084. objectClass: organizationalUnit
  1085. ou: groups
  1086. structuralObjectClass: organizationalUnit
  1087. entryUUID: 6a619098-98f6-1035-8001-3523f6a2b3bd
  1088. creatorsName: cn=admin,dc=example,dc=com
  1089. createTimestamp: 20160417144255Z
  1090. entryCSN: 20160417144255.482031Z#000000#000#000000
  1091. modifiersName: cn=admin,dc=example,dc=com
  1092. modifyTimestamp: 20160417144255Z
  1093.  
  1094. dn: cn=staff,ou=groups,dc=example,dc=com
  1095. cn: staff
  1096. gidNumber: 1101
  1097. structuralObjectClass: posixGroup
  1098. entryUUID: 6a61e246-98f6-1035-8002-3523f6a2b3bd
  1099. creatorsName: cn=admin,dc=example,dc=com
  1100. createTimestamp: 20160417144255Z
  1101. objectClass: top
  1102. objectClass: posixGroup
  1103. description: example, Inc Staff
  1104. memberUid: xxxxxxxxxxxxxxxx
  1105. memberUid: xxxxxxxxxxxxxxxx
  1106. memberUid: xxxxxxxxxxxxxxxx
  1107. memberUid: xxxxxxxxxxxxxxxx
  1108. memberUid: xxxxxxxxxxxxxxxx
  1109. memberUid: xxxxxxxxxxxxxxxx
  1110. memberUid: xxxxxxxxxxxxxxxx
  1111. entryCSN: 20160419080603.337685Z#000000#000#000000
  1112. modifiersName: cn=admin,dc=example,dc=com
  1113. modifyTimestamp: 20160419080603Z
  1114.  
  1115. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1116. sn: xxxxxxxxxxxxxxxx
  1117. givenName: xxxxxxxxxxxxxxxx
  1118. uid: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx
  1119. homePhone: xxxxxxxxxxxxxxxx
  1120. cn: xxxxxxxxxxxxxxxx xxxxxxxxxxxxxxxx
  1121. structuralObjectClass: inetOrgPerson
  1122. entryUUID: 6bafa07e-9924-1035-8008-3523f6a2b3bd
  1123. creatorsName: cn=admin,dc=example,dc=com
  1124. createTimestamp: 20160417201214Z
  1125. mail: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  1126. gosaMailServer: myserver.example.com
  1127. gosaMailDeliveryMode: []
  1128. objectClass: top
  1129. objectClass: person
  1130. objectClass: organizationalPerson
  1131. objectClass: inetOrgPerson
  1132. objectClass: gosaAccount
  1133. objectClass: gosaMailAccount
  1134. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1135. sambaPwdLastSet: 1461507957
  1136. sambaBadPasswordCount: 0
  1137. sambaBadPasswordTime: 0
  1138. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1139. entryCSN: 20160424142557.571464Z#000000#000#000000
  1140. modifiersName: cn=admin,dc=example,dc=com
  1141. modifyTimestamp: 20160424142557Z
  1142.  
  1143. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1144. sn: xxxxxxxxxxx
  1145. givenName: xxxxxxxxxxx
  1146. uid: xxxxxxxxxxx.xxxxxxxxx
  1147. cn: xxxxxxxxxxx xxxxxxxxx
  1148. structuralObjectClass: inetOrgPerson
  1149. entryUUID: b86ab048-99c4-1035-800e-3523f6a2b3bd
  1150. creatorsName: cn=admin,dc=example,dc=com
  1151. createTimestamp: 20160418151942Z
  1152. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1153. sambaPwdLastSet: 1460992831
  1154. sambaBadPasswordCount: 0
  1155. sambaBadPasswordTime: 0
  1156. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1157. mail: xxxxxxxxxxx@example.com
  1158. gosaMailServer: myserver.example.com
  1159. gosaMailDeliveryMode: []
  1160. objectClass: top
  1161. objectClass: person
  1162. objectClass: organizationalPerson
  1163. objectClass: inetOrgPerson
  1164. objectClass: gosaAccount
  1165. objectClass: gosaMailAccount
  1166. entryCSN: 20160423131551.444255Z#000000#000#000000
  1167. modifiersName: cn=admin,dc=example,dc=com
  1168. modifyTimestamp: 20160423131551Z
  1169.  
  1170. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1171. sn: xxxxxxxxxxx
  1172. givenName: xxxxxxxxxxx
  1173. uid: xxxxxxxxxxx.xxxxxxxxx
  1174. cn: xxxxxxxxxxx xxxxxxxxx
  1175. structuralObjectClass: inetOrgPerson
  1176. entryUUID: 6904453a-99c6-1035-800f-3523f6a2b3bd
  1177. creatorsName: cn=admin,dc=example,dc=com
  1178. createTimestamp: 20160418153148Z
  1179. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1180. sambaPwdLastSet: 1460993532
  1181. sambaBadPasswordCount: 0
  1182. sambaBadPasswordTime: 0
  1183. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1184. mail: xxxxxxxxxxx@example.com
  1185. gosaMailServer: myserver.example.com
  1186. gosaMailDeliveryMode: []
  1187. objectClass: top
  1188. objectClass: person
  1189. objectClass: organizationalPerson
  1190. objectClass: inetOrgPerson
  1191. objectClass: gosaAccount
  1192. objectClass: gosaMailAccount
  1193. entryCSN: 20160423131635.134181Z#000000#000#000000
  1194. modifiersName: cn=admin,dc=example,dc=com
  1195. modifyTimestamp: 20160423131635Z
  1196.  
  1197. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1198. sn: xxxxxxxxxxx
  1199. givenName: xxxxxxxxxxx
  1200. uid: xxxxxxxxxxx.xxxxxxxxx
  1201. cn: xxxxxxxxxxx xxxxxxxxx
  1202. structuralObjectClass: inetOrgPerson
  1203. entryUUID: 517cb888-99c7-1035-8010-3523f6a2b3bd
  1204. creatorsName: cn=admin,dc=example,dc=com
  1205. createTimestamp: 20160418153818Z
  1206. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1207. sambaPwdLastSet: 1460993927
  1208. sambaBadPasswordCount: 0
  1209. sambaBadPasswordTime: 0
  1210. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1211. mail: xxxxxxxxxxx@example.com
  1212. gosaMailServer: myserver.example.com
  1213. gosaMailAlternateAddress: xxxxxxx@example.com
  1214. gosaMailDeliveryMode: []
  1215. objectClass: top
  1216. objectClass: person
  1217. objectClass: organizationalPerson
  1218. objectClass: inetOrgPerson
  1219. objectClass: gosaAccount
  1220. objectClass: gosaMailAccount
  1221. entryCSN: 20160423131810.554550Z#000000#000#000000
  1222. modifiersName: cn=admin,dc=example,dc=com
  1223. modifyTimestamp: 20160423131810Z
  1224.  
  1225. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1226. sn: xxxxxxxxxxx
  1227. givenName: xxxxxxxxxxx
  1228. uid: xxxxxxxxxxx.xxxxxxxxx
  1229. cn: xxxxxxxxxxx xxxxxxxxx
  1230. structuralObjectClass: inetOrgPerson
  1231. entryUUID: 8415d65c-99c8-1035-8011-3523f6a2b3bd
  1232. creatorsName: cn=admin,dc=example,dc=com
  1233. createTimestamp: 20160418154652Z
  1234. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1235. sambaPwdLastSet: 1460994442
  1236. sambaBadPasswordCount: 0
  1237. sambaBadPasswordTime: 0
  1238. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1239. mail: xxxxxxxxxxx@example.com
  1240. gosaMailServer: myserver.example.com
  1241. gosaMailAlternateAddress: xxxxxxxxxxx@example.com
  1242. gosaMailDeliveryMode: []
  1243. objectClass: top
  1244. objectClass: person
  1245. objectClass: organizationalPerson
  1246. objectClass: inetOrgPerson
  1247. objectClass: gosaAccount
  1248. objectClass: gosaMailAccount
  1249. entryCSN: 20160423131945.021377Z#000000#000#000000
  1250. modifiersName: cn=admin,dc=example,dc=com
  1251. modifyTimestamp: 20160423131945Z
  1252.  
  1253. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1254. sn: xxxxxxxxxxx
  1255. givenName: xxxxxxxxxxx
  1256. uid: xxxxxxxxxxx.xxxxxxxxx
  1257. cn: xxxxxxxxxxx xxxxxxxxx
  1258. structuralObjectClass: inetOrgPerson
  1259. entryUUID: e1961e3a-99c9-1035-8012-3523f6a2b3bd
  1260. creatorsName: cn=admin,dc=example,dc=com
  1261. createTimestamp: 20160418155639Z
  1262. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1263. sambaPwdLastSet: 1460995024
  1264. sambaBadPasswordCount: 0
  1265. sambaBadPasswordTime: 0
  1266. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1267. mail: xxxxxxxxxxx@example.com
  1268. gosaMailServer: myserver.example.com
  1269. gosaMailDeliveryMode: []
  1270. objectClass: top
  1271. objectClass: person
  1272. objectClass: organizationalPerson
  1273. objectClass: inetOrgPerson
  1274. objectClass: gosaAccount
  1275. objectClass: gosaMailAccount
  1276. entryCSN: 20160423131709.993120Z#000000#000#000000
  1277. modifiersName: cn=admin,dc=example,dc=com
  1278. modifyTimestamp: 20160423131709Z
  1279.  
  1280. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1281. sn: xxxxxxxxxxx
  1282. givenName: xxxxxxxxxxx
  1283. uid: xxxxxxxxxxx.xxxxxxxxx
  1284. cn: xxxxxxxxxxx xxxxxxxxx
  1285. structuralObjectClass: inetOrgPerson
  1286. entryUUID: 9415db22-99ca-1035-8013-3523f6a2b3bd
  1287. creatorsName: cn=admin,dc=example,dc=com
  1288. createTimestamp: 20160418160138Z
  1289. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1290. sambaPwdLastSet: 1460995329
  1291. sambaBadPasswordCount: 0
  1292. sambaBadPasswordTime: 0
  1293. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1294. mail: xxxxxxxxxxx@example.com
  1295. gosaMailServer: myserver.example.com
  1296. gosaMailDeliveryMode: []
  1297. objectClass: top
  1298. objectClass: person
  1299. objectClass: organizationalPerson
  1300. objectClass: inetOrgPerson
  1301. objectClass: gosaAccount
  1302. objectClass: gosaMailAccount
  1303. entryCSN: 20160423131845.247583Z#000000#000#000000
  1304. modifiersName: cn=admin,dc=example,dc=com
  1305. modifyTimestamp: 20160423131845Z
  1306.  
  1307. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1308. sn: xxxxxxxxxxx
  1309. givenName: xxxxxxxxxxx
  1310. uid: xxxxxxxxxxx.xxxxxxxxx
  1311. description: Dummy account used for information gathering
  1312. cn: xxxxxxxxxxx xxxxxxxxx
  1313. structuralObjectClass: inetOrgPerson
  1314. entryUUID: 662a2794-99cb-1035-8014-3523f6a2b3bd
  1315. creatorsName: cn=admin,dc=example,dc=com
  1316. createTimestamp: 20160418160731Z
  1317. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1318. sambaPwdLastSet: 1460995704
  1319. sambaBadPasswordCount: 0
  1320. sambaBadPasswordTime: 0
  1321. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1322. mail: xxxxxxxxxxx@example.com
  1323. gosaMailServer: myserver.example.com
  1324. gosaMailDeliveryMode: []
  1325. objectClass: top
  1326. objectClass: person
  1327. objectClass: organizationalPerson
  1328. objectClass: inetOrgPerson
  1329. objectClass: gosaAccount
  1330. objectClass: gosaMailAccount
  1331. entryCSN: 20160423131436.244387Z#000000#000#000000
  1332. modifiersName: cn=admin,dc=example,dc=com
  1333. modifyTimestamp: 20160423131436Z
  1334.  
  1335. dn: ou=dsa,dc=example,dc=com
  1336. objectClass: organizationalUnit
  1337. ou: dsa
  1338. structuralObjectClass: organizationalUnit
  1339. entryUUID: bbce7744-9a53-1035-8e44-bf1fd814366b
  1340. creatorsName: cn=admin,dc=example,dc=com
  1341. createTimestamp: 20160419082326Z
  1342. entryCSN: 20160419082326.449811Z#000000#000#000000
  1343. modifiersName: cn=admin,dc=example,dc=com
  1344. modifyTimestamp: 20160419082326Z
  1345.  
  1346. dn: cn=postfix,ou=dsa,dc=example,dc=com
  1347. cn: postfix
  1348. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1349. structuralObjectClass: organizationalRole
  1350. entryUUID: 280427ce-9a54-1035-8e48-bf1fd814366b
  1351. creatorsName: cn=admin,dc=example,dc=com
  1352. createTimestamp: 20160419082627Z
  1353. objectClass: organizationalRole
  1354. objectClass: top
  1355. objectClass: simpleSecurityObject
  1356. entryCSN: 20160419082628.006263Z#000000#000#000000
  1357. modifiersName: cn=admin,dc=example,dc=com
  1358. modifyTimestamp: 20160419082628Z
  1359.  
  1360. dn: cn=dovecot,ou=dsa,dc=example,dc=com
  1361. cn: dovecot
  1362. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1363. structuralObjectClass: organizationalRole
  1364. entryUUID: 4d0d7174-9a54-1035-8e49-bf1fd814366b
  1365. creatorsName: cn=admin,dc=example,dc=com
  1366. createTimestamp: 20160419082730Z
  1367. objectClass: organizationalRole
  1368. objectClass: top
  1369. objectClass: simpleSecurityObject
  1370. entryCSN: 20160419082730.138012Z#000000#000#000000
  1371. modifiersName: cn=admin,dc=example,dc=com
  1372. modifyTimestamp: 20160419082730Z
  1373.  
  1374. dn: cn=saslauthd,ou=dsa,dc=example,dc=com
  1375. cn: saslauthd
  1376. structuralObjectClass: organizationalRole
  1377. entryUUID: 61143234-9a54-1035-8e4a-bf1fd814366b
  1378. creatorsName: cn=admin,dc=example,dc=com
  1379. createTimestamp: 20160419082803Z
  1380. objectClass: organizationalRole
  1381. objectClass: top
  1382. objectClass: simpleSecurityObject
  1383. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1384. entryCSN: 20160424194925.917336Z#000000#000#000000
  1385. modifiersName: cn=admin,dc=example,dc=com
  1386. modifyTimestamp: 20160424194925Z
  1387.  
  1388. dn: cn=roundcube,ou=dsa,dc=example,dc=com
  1389. cn: roundcube
  1390. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1391. structuralObjectClass: organizationalRole
  1392. entryUUID: 729ebbe6-9a54-1035-8e4b-bf1fd814366b
  1393. creatorsName: cn=admin,dc=example,dc=com
  1394. createTimestamp: 20160419082833Z
  1395. objectClass: organizationalRole
  1396. objectClass: top
  1397. objectClass: simpleSecurityObject
  1398. entryCSN: 20160419082833.170945Z#000000#000#000000
  1399. modifiersName: cn=admin,dc=example,dc=com
  1400. modifyTimestamp: 20160419082833Z
  1401.  
  1402. dn: cn=owncloud,ou=dsa,dc=example,dc=com
  1403. cn: owncloud
  1404. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1405. structuralObjectClass: organizationalRole
  1406. entryUUID: 8e436a90-9a54-1035-8e4d-bf1fd814366b
  1407. creatorsName: cn=admin,dc=example,dc=com
  1408. createTimestamp: 20160419082919Z
  1409. objectClass: organizationalRole
  1410. objectClass: top
  1411. objectClass: simpleSecurityObject
  1412. entryCSN: 20160419082919.548853Z#000000#000#000000
  1413. modifiersName: cn=admin,dc=example,dc=com
  1414. modifyTimestamp: 20160419082919Z
  1415.  
  1416. dn: cn=ejabberd,ou=dsa,dc=example,dc=com
  1417. cn: ejabberd
  1418. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1419. structuralObjectClass: organizationalRole
  1420. entryUUID: a52c11e4-9a54-1035-8e4e-bf1fd814366b
  1421. creatorsName: cn=admin,dc=example,dc=com
  1422. createTimestamp: 20160419082957Z
  1423. objectClass: organizationalRole
  1424. objectClass: top
  1425. objectClass: simpleSecurityObject
  1426. entryCSN: 20160419082957.977457Z#000000#000#000000
  1427. modifiersName: cn=admin,dc=example,dc=com
  1428. modifyTimestamp: 20160419082957Z
  1429.  
  1430. dn: ou=servers,ou=systems,dc=example,dc=com
  1431. objectClass: organizationalUnit
  1432. ou: servers
  1433. structuralObjectClass: organizationalUnit
  1434. entryUUID: 9308dc10-9a7a-1035-91a4-472c209d210c
  1435. creatorsName: cn=admin,dc=example,dc=com
  1436. createTimestamp: 20160419130128Z
  1437. entryCSN: 20160419130128.418366Z#000000#000#000000
  1438. modifiersName: cn=admin,dc=example,dc=com
  1439. modifyTimestamp: 20160419130128Z
  1440.  
  1441. dn: cn=myserver.example.com,ou=servers,ou=systems,dc=example,dc=com
  1442. cn: myserver.example.com
  1443. description: Communications Server
  1444. l: SF01 Datacenter
  1445. gotoMode: active
  1446. structuralObjectClass: GOhard
  1447. entryUUID: 15463a0e-9d84-1035-9d78-6789e01aeccc
  1448. creatorsName: cn=admin,dc=example,dc=com
  1449. createTimestamp: 20160423094705Z
  1450. ipHostNumber: 10.2.2.2
  1451. macAddress: fe:54:00:63:ca:2b
  1452. postfixMyHostname: myserver.example.com
  1453. postfixMyDomain: example.com
  1454. postfixHeaderSizeLimit: 0
  1455. postfixMailboxSizeLimit: 0
  1456. postfixMessageSizeLimit: 0
  1457. postfixMyDestinations: example.com
  1458. goLdapBase: dc=example,dc=com
  1459. goLdapURI: ldaps://myserver.example.com:636/
  1460. goLdapTimeLimit: 15
  1461. goLdapDeref: never
  1462. goLdapTlsCert: /etc/ldap/ssl/wildcard.example.com.crt
  1463. goLdapTlsKey: /etc/ldap/ssl/wildcard.example.com.key
  1464. goLdapTlsCaCert: /etc/ssl/certs/ca-certificates.crt
  1465. goLdapReqCert: allow
  1466. goLdapCrlCheck: none
  1467. gotoLdapServer: 0:cn=myserver.example.com,ou=servers,ou=systems,dc=example,dc
  1468. =com
  1469. argonautClientPort: 8081
  1470. argonautTaskIdFile: /tmp/argonaut
  1471. argonautClientLogDir: /var/log/argonaut
  1472. argonautClientWakeOnLanInterface: eth1
  1473. argonautDeleteFinished: TRUE
  1474. argonautFetchPackages: TRUE
  1475. argonautProtocol: http
  1476. argonautPort: 8080
  1477. argonautTimeout: 10
  1478. argonautLogDir: /var/log/argonaut
  1479. argonautKeyPath: /etc/fusiondirectory//cert/server.key
  1480. argonautCertPath: /etc/fusiondirectory//cert/server.crt
  1481. argonautWakeOnLanInterface: eth1
  1482. argonautIpTool: /sbin/ifconfig
  1483. objectClass: top
  1484. objectClass: goServer
  1485. objectClass: GOhard
  1486. objectClass: fdPostfixServer
  1487. objectClass: goLdapServer
  1488. objectClass: fdImapServer
  1489. objectClass: argonautClient
  1490. objectClass: argonautServer
  1491. argonautServiceName: folder:/etc/init.d
  1492. argonautServiceName: serviceDHCP:isc-dhcp-server
  1493. argonautServiceName: serviceDNS:bind9
  1494. argonautServiceName: serviceTerminal:ssh
  1495. argonautServiceName: serviceIMAP:dovecot
  1496. argonautServiceName: serviceAntiVirus:clamav-daemon
  1497. argonautServiceName: servicePostfix:postfix
  1498. argonautServiceName: serviceShare:samba
  1499. argonautServiceName: serviceSpamAssassin:spamassassin
  1500. argonautServiceName: argonautServer:argonaut-server
  1501. argonautServiceName: serviceNTP:ntp
  1502. argonautServiceName: serviceLDAP:slapd
  1503. argonautServiceName: serviceDovecot:dovecot
  1504. entryCSN: 20160424063135.148504Z#000000#000#000000
  1505. modifiersName: cn=admin,dc=example,dc=com
  1506. modifyTimestamp: 20160424063135Z
  1507.  
  1508. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1509. sn: xxxxxxxxxxx
  1510. givenName: xxxxxxxxxxx
  1511. uid: xxxxxxxxxxx.xxxxxxxxx
  1512. cn: xxxxxxxxxxx xxxxxxxxx
  1513. structuralObjectClass: inetOrgPerson
  1514. entryUUID: 73e757a0-9da7-1035-9d8f-6789e01aeccc
  1515. creatorsName: cn=admin,dc=example,dc=com
  1516. createTimestamp: 20160423140017Z
  1517. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1518. sambaPwdLastSet: 1461420032
  1519. sambaBadPasswordCount: 0
  1520. sambaBadPasswordTime: 0
  1521. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1522. mail: xxxxxxxxxxx@example.com
  1523. gosaMailServer: myserver.example.com
  1524. gosaMailDeliveryMode: []
  1525. objectClass: top
  1526. objectClass: person
  1527. objectClass: organizationalPerson
  1528. objectClass: inetOrgPerson
  1529. objectClass: gosaAccount
  1530. objectClass: gosaMailAccount
  1531. entryCSN: 20160423140129.115094Z#000000#000#000000
  1532. modifiersName: cn=admin,dc=example,dc=com
  1533. modifyTimestamp: 20160423140129Z
  1534.  
  1535. dn: ou=alias,dc=example,dc=com
  1536. objectClass: organizationalUnit
  1537. ou: alias
  1538. structuralObjectClass: organizationalUnit
  1539. entryUUID: 7c5ed5ce-9da8-1035-9d92-6789e01aeccc
  1540. creatorsName: cn=admin,dc=example,dc=com
  1541. createTimestamp: 20160423140740Z
  1542. entryCSN: 20160423140740.732109Z#000000#000#000000
  1543. modifiersName: cn=admin,dc=example,dc=com
  1544. modifyTimestamp: 20160423140740Z
  1545.  
  1546. dn: cn=DO,ou=alias,dc=example,dc=com
  1547. cn: DO
  1548. description: DO
  1549. mail: do@example.com
  1550. gosaMailAlternateAddress: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  1551. gosaMailAlternateAddress: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  1552. gosaMailServer: myserver.example.com
  1553. structuralObjectClass: mailAliasDistribution
  1554. entryUUID: 7c5f324e-9da8-1035-9d93-6789e01aeccc
  1555. creatorsName: cn=admin,dc=example,dc=com
  1556. createTimestamp: 20160423140740Z
  1557. objectClass: top
  1558. objectClass: mailAliasDistribution
  1559. entryCSN: 20160423140740.739819Z#000000#000#000000
  1560. modifiersName: cn=admin,dc=example,dc=com
  1561. modifyTimestamp: 20160423140740Z
  1562.  
  1563. dn: cn=17573781374aaa82980d5d49c54d3899,ou=fusiondirectory,ou=configs,ou=sys
  1564. tems,dc=example,dc=com
  1565. objectClass: gosaLockEntry
  1566. gosaUser: uid=fd-admin,ou=people,dc=example,dc=com
  1567. gosaObject: Y249Y29tbXMuaW52ZXN0bWUuY29tLG91PXNlcnZlcnMsb3U9c3lzdGVtcyxkYz1p
  1568. bnZlc3RtZSxkYz1jb20=
  1569. cn: $name
  1570. cn: 17573781374aaa82980d5d49c54d3899
  1571. structuralObjectClass: gosaLockEntry
  1572. entryUUID: 1eaab7fc-a18d-1035-8b13-31b16affb827
  1573. creatorsName: cn=admin,dc=example,dc=com
  1574. createTimestamp: 20160428130151Z
  1575. entryCSN: 20160428130151.763001Z#000000#000#000000
  1576. modifiersName: cn=admin,dc=example,dc=com
  1577. modifyTimestamp: 20160428130151Z
  1578. dn: dc=example,dc=com
  1579. o: example, Inc.
  1580. dc: example
  1581. structuralObjectClass: organization
  1582. entryUUID: 7a2ab0b4-97f1-1035-9314-09258dde6732
  1583. creatorsName: cn=admin,dc=example,dc=com
  1584. createTimestamp: 20160416073503Z
  1585. ou: example
  1586. description: example
  1587. objectClass: top
  1588. objectClass: dcObject
  1589. objectClass: organization
  1590. objectClass: gosaDepartment
  1591. objectClass: gosaAcl
  1592. gosaAclEntry: 0:subtree:Y249YWRtaW4sb3U9YWNscm9sZXMsZGM9aW52ZXN0bWUsZGM9Y29t
  1593. :dWlkPWludi1hZG1pbixvdT1wZW9wbGUsZGM9aW52ZXN0bWUsZGM9Y29t
  1594. entryCSN: 20160417131318.069066Z#000000#000#000000
  1595. modifiersName: cn=admin,dc=example,dc=com
  1596. modifyTimestamp: 20160417131318Z
  1597.  
  1598. dn: cn=admin,dc=example,dc=com
  1599. objectClass: simpleSecurityObject
  1600. objectClass: organizationalRole
  1601. cn: admin
  1602. description: LDAP administrator
  1603. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1604. structuralObjectClass: organizationalRole
  1605. entryUUID: 7a2b1de2-97f1-1035-9315-09258dde6732
  1606. creatorsName: cn=admin,dc=example,dc=com
  1607. createTimestamp: 20160416073503Z
  1608. entryCSN: 20160416073503.322297Z#000000#000#000000
  1609. modifiersName: cn=admin,dc=example,dc=com
  1610. modifyTimestamp: 20160416073503Z
  1611.  
  1612. dn: ou=configs,dc=example,dc=com
  1613. objectClass: organizationalUnit
  1614. ou: configs
  1615. structuralObjectClass: organizationalUnit
  1616. entryUUID: dbd6300c-98e8-1035-9fe8-3523f6a2b3bd
  1617. creatorsName: cn=admin,dc=example,dc=com
  1618. createTimestamp: 20160417130552Z
  1619. entryCSN: 20160417130552.874644Z#000000#000#000000
  1620. modifiersName: cn=admin,dc=example,dc=com
  1621. modifyTimestamp: 20160417130552Z
  1622.  
  1623. dn: ou=people,dc=example,dc=com
  1624. objectClass: organizationalUnit
  1625. ou: people
  1626. structuralObjectClass: organizationalUnit
  1627. entryUUID: e5295476-98e9-1035-9feb-3523f6a2b3bd
  1628. creatorsName: cn=admin,dc=example,dc=com
  1629. createTimestamp: 20160417131318Z
  1630. entryCSN: 20160417131318.015762Z#000000#000#000000
  1631. modifiersName: cn=admin,dc=example,dc=com
  1632. modifyTimestamp: 20160417131318Z
  1633.  
  1634. dn: uid=fd-admin,ou=people,dc=example,dc=com
  1635. objectClass: top
  1636. objectClass: person
  1637. objectClass: gosaAccount
  1638. objectClass: organizationalPerson
  1639. objectClass: inetOrgPerson
  1640. givenName: System
  1641. sn: Administrator
  1642. cn: System Administrator-fd-admin
  1643. uid: fd-admin
  1644. structuralObjectClass: inetOrgPerson
  1645. entryUUID: e529918e-98e9-1035-9fec-3523f6a2b3bd
  1646. creatorsName: cn=admin,dc=example,dc=com
  1647. createTimestamp: 20160417131318Z
  1648. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1649. sambaPwdLastSet: 1461402560
  1650. sambaBadPasswordCount: 0
  1651. sambaBadPasswordTime: 0
  1652. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1653. entryCSN: 20160423090920.700626Z#000000#000#000000
  1654. modifiersName: cn=admin,dc=example,dc=com
  1655. modifyTimestamp: 20160423090920Z
  1656.  
  1657. dn: ou=aclroles,dc=example,dc=com
  1658. objectClass: organizationalUnit
  1659. ou: aclroles
  1660. structuralObjectClass: organizationalUnit
  1661. entryUUID: e530d00c-98e9-1035-9fed-3523f6a2b3bd
  1662. creatorsName: cn=admin,dc=example,dc=com
  1663. createTimestamp: 20160417131318Z
  1664. entryCSN: 20160417131318.064808Z#000000#000#000000
  1665. modifiersName: cn=admin,dc=example,dc=com
  1666. modifyTimestamp: 20160417131318Z
  1667.  
  1668. dn: cn=admin,ou=aclroles,dc=example,dc=com
  1669. cn: admin
  1670. description: Give all rights on all objects
  1671. objectClass: top
  1672. objectClass: gosaRole
  1673. gosaAclTemplate: 0:all;cmdrw
  1674. structuralObjectClass: gosaRole
  1675. entryUUID: e5311ca6-98e9-1035-9fee-3523f6a2b3bd
  1676. creatorsName: cn=admin,dc=example,dc=com
  1677. createTimestamp: 20160417131318Z
  1678. entryCSN: 20160417131318.066766Z#000000#000#000000
  1679. modifiersName: cn=admin,dc=example,dc=com
  1680. modifyTimestamp: 20160417131318Z
  1681.  
  1682. dn: cn=manager,ou=aclroles,dc=example,dc=com
  1683. cn: manager
  1684. description: Give all rights on users in the given branch
  1685. objectClass: top
  1686. objectClass: gosaRole
  1687. gosaAclTemplate: 0:user/password;cmdrw,user/user;cmdrw,user/posixAccount;cmd
  1688. rw
  1689. structuralObjectClass: gosaRole
  1690. entryUUID: 0886c9e4-98ea-1035-9fef-3523f6a2b3bd
  1691. creatorsName: cn=admin,dc=example,dc=com
  1692. createTimestamp: 20160417131417Z
  1693. entryCSN: 20160417131417.348509Z#000000#000#000000
  1694. modifiersName: cn=admin,dc=example,dc=com
  1695. modifyTimestamp: 20160417131417Z
  1696.  
  1697. dn: cn=editowninfos,ou=aclroles,dc=example,dc=com
  1698. cn: editowninfos
  1699. description: Allow users to edit their own information (main tab and posix u
  1700. se only on base)
  1701. objectClass: top
  1702. objectClass: gosaRole
  1703. gosaAclTemplate: 0:user/posixAccount;srw,user/user;srw
  1704. structuralObjectClass: gosaRole
  1705. entryUUID: 08875dfa-98ea-1035-9ff0-3523f6a2b3bd
  1706. creatorsName: cn=admin,dc=example,dc=com
  1707. createTimestamp: 20160417131417Z
  1708. entryCSN: 20160417131417.352307Z#000000#000#000000
  1709. modifiersName: cn=admin,dc=example,dc=com
  1710. modifyTimestamp: 20160417131417Z
  1711.  
  1712. dn: cn=fusiondirectory,ou=configs,dc=example,dc=com
  1713. fdPasswordDefaultHash: ssha
  1714. fdUserRDN: ou=people
  1715. fdGroupRDN: ou=groups
  1716. fdAclRoleRDN: ou=aclroles
  1717. fdGidNumberBase: 1100
  1718. fdUidNumberBase: 1100
  1719. fdAccountPrimaryAttribute: uid
  1720. fdLoginAttribute: uid
  1721. fdTimezone: America/Los_Angeles
  1722. fdRfc2307bis: FALSE
  1723. fdHandleExpiredAccounts: FALSE
  1724. fdEnableSnapshots: TRUE
  1725. fdSnapshotBase: ou=snapshots,dc=example,dc=com
  1726. fdLanguage: en_US
  1727. fdTheme: default
  1728. fdPrimaryGroupFilter: FALSE
  1729. fdModificationDetectionAttribute: entryCSN
  1730. fdCopyPaste: TRUE
  1731. fdListSummary: TRUE
  1732. fdLdapStats: FALSE
  1733. fdWarnSSL: TRUE
  1734. fdForceSSL: TRUE
  1735. fdPasswordMinLength: 8
  1736. fdSchemaCheck: TRUE
  1737. fdLogging: TRUE
  1738. fdDisplayErrors: FALSE
  1739. fdSessionLifeTime: 1800
  1740. fdDebugLevel: 0
  1741. structuralObjectClass: fusionDirectoryConf
  1742. cn: fusiondirectory
  1743. entryUUID: 8c8f007c-98f3-1035-9ff2-3523f6a2b3bd
  1744. creatorsName: cn=admin,dc=example,dc=com
  1745. createTimestamp: 20160417142224Z
  1746. fdForcePasswordDefaultHash: FALSE
  1747. fdLdapSizeLimit: 200
  1748. fdDisplayHookOutput: FALSE
  1749. fdShells: /bin/ash
  1750. fdShells: /bin/bash
  1751. fdShells: /bin/csh
  1752. fdShells: /bin/sh
  1753. fdShells: /bin/ksh
  1754. fdShells: /bin/tcsh
  1755. fdShells: /bin/dash
  1756. fdShells: /bin/zsh
  1757. fdMinId: 100
  1758. fdIdAllocationMethod: traditional
  1759. fdOGroupRDN: ou=groups
  1760. fdStrictNamingRules: FALSE
  1761. fdDashboardNumberOfDigit: 3
  1762. fdDashboardPrefix: PC
  1763. fdDashboardExpiredAccountsDays: 15
  1764. fdDSARDN: ou=dsa
  1765. fdSystemRDN: ou=systems
  1766. fdServerRDN: ou=servers,ou=systems
  1767. fdWorkstationRDN: ou=workstations,ou=systems
  1768. fdTerminalRDN: ou=terminals,ou=systems
  1769. fdPrinterRDN: ou=printers,ou=systems
  1770. fdComponentRDN: ou=netdevices,ou=systems
  1771. fdMobilePhoneRDN: ou=mobile,ou=systems
  1772. fdEncodings: UTF-8=UTF-8
  1773. fdEncodings: ISO8859-1=ISO8859-1 (Latin 1)
  1774. fdEncodings: ISO8859-2=ISO8859-2 (Latin 2)
  1775. fdEncodings: ISO8859-3=ISO8859-3 (Latin 3)
  1776. fdEncodings: ISO8859-4=ISO8859-4 (Latin 4)
  1777. fdEncodings: ISO8859-5=ISO8859-5 (Latin 5)
  1778. fdEncodings: cp850=CP850 (Europe)
  1779. fdMailAttribute: mail
  1780. fdCyrusUseSlashes: FALSE
  1781. fdCyrusDeleteMailbox: FALSE
  1782. fdAliasRDN: ou=alias
  1783. objectClass: fusionDirectoryConf
  1784. objectClass: fusionDirectoryPluginsConf
  1785. objectClass: fdDashboardPluginConf
  1786. objectClass: fdDsaPluginConf
  1787. objectClass: fdSystemsPluginConf
  1788. objectClass: fdMailPluginConf
  1789. objectClass: fdAliasPluginConf
  1790. fusionConfigMd5: 8756219ca9b805da8e62a4c195a275df
  1791. entryCSN: 20160424060654.520397Z#000000#000#000000
  1792. modifiersName: cn=admin,dc=example,dc=com
  1793. modifyTimestamp: 20160424060654Z
  1794.  
  1795. dn: ou=systems,dc=example,dc=com
  1796. objectClass: organizationalUnit
  1797. ou: systems
  1798. structuralObjectClass: organizationalUnit
  1799. entryUUID: 935671dc-98f4-1035-9ff4-3523f6a2b3bd
  1800. creatorsName: cn=admin,dc=example,dc=com
  1801. createTimestamp: 20160417142945Z
  1802. entryCSN: 20160417142945.202267Z#000000#000#000000
  1803. modifiersName: cn=admin,dc=example,dc=com
  1804. modifyTimestamp: 20160417142945Z
  1805.  
  1806. dn: ou=configs,ou=systems,dc=example,dc=com
  1807. objectClass: organizationalUnit
  1808. ou: configs
  1809. structuralObjectClass: organizationalUnit
  1810. entryUUID: 9356da8c-98f4-1035-9ff5-3523f6a2b3bd
  1811. creatorsName: cn=admin,dc=example,dc=com
  1812. createTimestamp: 20160417142945Z
  1813. entryCSN: 20160417142945.204963Z#000000#000#000000
  1814. modifiersName: cn=admin,dc=example,dc=com
  1815. modifyTimestamp: 20160417142945Z
  1816.  
  1817. dn: ou=fusiondirectory,ou=configs,ou=systems,dc=example,dc=com
  1818. objectClass: organizationalUnit
  1819. ou: fusiondirectory
  1820. structuralObjectClass: organizationalUnit
  1821. entryUUID: 9357314e-98f4-1035-9ff6-3523f6a2b3bd
  1822. creatorsName: cn=admin,dc=example,dc=com
  1823. createTimestamp: 20160417142945Z
  1824. entryCSN: 20160417142945.207184Z#000000#000#000000
  1825. modifiersName: cn=admin,dc=example,dc=com
  1826. modifyTimestamp: 20160417142945Z
  1827.  
  1828. dn: ou=snapshots,dc=example,dc=com
  1829. objectClass: organizationalUnit
  1830. ou: snapshots
  1831. structuralObjectClass: organizationalUnit
  1832. entryUUID: a85538a2-98f4-1035-9ff7-3523f6a2b3bd
  1833. creatorsName: cn=admin,dc=example,dc=com
  1834. createTimestamp: 20160417143020Z
  1835. entryCSN: 20160417143020.426421Z#000000#000#000000
  1836. modifiersName: cn=admin,dc=example,dc=com
  1837. modifyTimestamp: 20160417143020Z
  1838.  
  1839. dn: ou=tokens,dc=example,dc=com
  1840. objectClass: organizationalUnit
  1841. ou: tokens
  1842. structuralObjectClass: organizationalUnit
  1843. entryUUID: e47cdccc-98f4-1035-9ff8-3523f6a2b3bd
  1844. creatorsName: cn=admin,dc=example,dc=com
  1845. createTimestamp: 20160417143201Z
  1846. entryCSN: 20160417143201.349508Z#000000#000#000000
  1847. modifiersName: cn=admin,dc=example,dc=com
  1848. modifyTimestamp: 20160417143201Z
  1849.  
  1850. dn: cn=config,ou=tokens,dc=example,dc=com
  1851. objectClass: recoveryConfig
  1852. passwordRecoveryActivated: TRUE
  1853. passwordRecoveryValidity: 10
  1854. passwordRecoveryMailSubject: example, Inc Password recovery link
  1855. passwordRecoveryMailBody:: SGVsbG8sDQoNCkhlcmUgYXJlIHlvdXIgaW5mb3JtYXRpb25zI
  1856. DogDQogLSBMb2dpbiA6ICVzDQogLSBMaW5rIDogJXMNCg0KVGhpcyBsaW5rIGlzIG9ubHkgdmFs
  1857. aWQgZm9yIDEwIG1pbnV0ZXMu
  1858. passwordRecoveryMail2Subject: example, Inc Password recovery successful
  1859. passwordRecoveryMail2Body:: SGVsbG8sDQoNCllvdXIgcGFzc3dvcmQgaGFzIGJlZW4gY2hh
  1860. bmdlZC4NCllvdXIgbG9naW4gaXMgc3RpbGwgJXMu
  1861. structuralObjectClass: recoveryConfig
  1862. cn: config
  1863. entryUUID: 75b0a070-98f5-1035-9ffa-3523f6a2b3bd
  1864. creatorsName: cn=admin,dc=example,dc=com
  1865. createTimestamp: 20160417143604Z
  1866. passwordRecoverySalt: Gash4SwuWebengheedfuksOgwuicduan
  1867. passwordRecoveryUseAlternate: TRUE
  1868. passwordRecoveryEmail: noreply@example.com
  1869. entryCSN: 20160419080014.127846Z#000000#000#000000
  1870. modifiersName: cn=admin,dc=example,dc=com
  1871. modifyTimestamp: 20160419080014Z
  1872.  
  1873. dn: ou=groups,dc=example,dc=com
  1874. objectClass: organizationalUnit
  1875. ou: groups
  1876. structuralObjectClass: organizationalUnit
  1877. entryUUID: 6a619098-98f6-1035-8001-3523f6a2b3bd
  1878. creatorsName: cn=admin,dc=example,dc=com
  1879. createTimestamp: 20160417144255Z
  1880. entryCSN: 20160417144255.482031Z#000000#000#000000
  1881. modifiersName: cn=admin,dc=example,dc=com
  1882. modifyTimestamp: 20160417144255Z
  1883.  
  1884. dn: cn=staff,ou=groups,dc=example,dc=com
  1885. cn: staff
  1886. gidNumber: 1101
  1887. structuralObjectClass: posixGroup
  1888. entryUUID: 6a61e246-98f6-1035-8002-3523f6a2b3bd
  1889. creatorsName: cn=admin,dc=example,dc=com
  1890. createTimestamp: 20160417144255Z
  1891. objectClass: top
  1892. objectClass: posixGroup
  1893. description: example, Inc Staff
  1894. memberUid: xxxxxxxxxxxxxxxx
  1895. memberUid: xxxxxxxxxxxxxxxx
  1896. memberUid: xxxxxxxxxxxxxxxx
  1897. memberUid: xxxxxxxxxxxxxxxx
  1898. memberUid: xxxxxxxxxxxxxxxx
  1899. memberUid: xxxxxxxxxxxxxxxx
  1900. memberUid: xxxxxxxxxxxxxxxx
  1901. entryCSN: 20160419080603.337685Z#000000#000#000000
  1902. modifiersName: cn=admin,dc=example,dc=com
  1903. modifyTimestamp: 20160419080603Z
  1904.  
  1905. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1906. sn: xxxxxxxxxxxxxxxx
  1907. givenName: xxxxxxxxxxxxxxxx
  1908. uid: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx
  1909. homePhone: xxxxxxxxxxxxxxxx
  1910. cn: xxxxxxxxxxxxxxxx xxxxxxxxxxxxxxxx
  1911. structuralObjectClass: inetOrgPerson
  1912. entryUUID: 6bafa07e-9924-1035-8008-3523f6a2b3bd
  1913. creatorsName: cn=admin,dc=example,dc=com
  1914. createTimestamp: 20160417201214Z
  1915. mail: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  1916. gosaMailServer: myserver.example.com
  1917. gosaMailDeliveryMode: []
  1918. objectClass: top
  1919. objectClass: person
  1920. objectClass: organizationalPerson
  1921. objectClass: inetOrgPerson
  1922. objectClass: gosaAccount
  1923. objectClass: gosaMailAccount
  1924. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1925. sambaPwdLastSet: 1461507957
  1926. sambaBadPasswordCount: 0
  1927. sambaBadPasswordTime: 0
  1928. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1929. entryCSN: 20160424142557.571464Z#000000#000#000000
  1930. modifiersName: cn=admin,dc=example,dc=com
  1931. modifyTimestamp: 20160424142557Z
  1932.  
  1933. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1934. sn: xxxxxxxxxxx
  1935. givenName: xxxxxxxxxxx
  1936. uid: xxxxxxxxxxx.xxxxxxxxx
  1937. cn: xxxxxxxxxxx xxxxxxxxx
  1938. structuralObjectClass: inetOrgPerson
  1939. entryUUID: b86ab048-99c4-1035-800e-3523f6a2b3bd
  1940. creatorsName: cn=admin,dc=example,dc=com
  1941. createTimestamp: 20160418151942Z
  1942. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1943. sambaPwdLastSet: 1460992831
  1944. sambaBadPasswordCount: 0
  1945. sambaBadPasswordTime: 0
  1946. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1947. mail: xxxxxxxxxxx@example.com
  1948. gosaMailServer: myserver.example.com
  1949. gosaMailDeliveryMode: []
  1950. objectClass: top
  1951. objectClass: person
  1952. objectClass: organizationalPerson
  1953. objectClass: inetOrgPerson
  1954. objectClass: gosaAccount
  1955. objectClass: gosaMailAccount
  1956. entryCSN: 20160423131551.444255Z#000000#000#000000
  1957. modifiersName: cn=admin,dc=example,dc=com
  1958. modifyTimestamp: 20160423131551Z
  1959.  
  1960. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1961. sn: xxxxxxxxxxx
  1962. givenName: xxxxxxxxxxx
  1963. uid: xxxxxxxxxxx.xxxxxxxxx
  1964. cn: xxxxxxxxxxx xxxxxxxxx
  1965. structuralObjectClass: inetOrgPerson
  1966. entryUUID: 6904453a-99c6-1035-800f-3523f6a2b3bd
  1967. creatorsName: cn=admin,dc=example,dc=com
  1968. createTimestamp: 20160418153148Z
  1969. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1970. sambaPwdLastSet: 1460993532
  1971. sambaBadPasswordCount: 0
  1972. sambaBadPasswordTime: 0
  1973. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  1974. mail: xxxxxxxxxxx@example.com
  1975. gosaMailServer: myserver.example.com
  1976. gosaMailDeliveryMode: []
  1977. objectClass: top
  1978. objectClass: person
  1979. objectClass: organizationalPerson
  1980. objectClass: inetOrgPerson
  1981. objectClass: gosaAccount
  1982. objectClass: gosaMailAccount
  1983. entryCSN: 20160423131635.134181Z#000000#000#000000
  1984. modifiersName: cn=admin,dc=example,dc=com
  1985. modifyTimestamp: 20160423131635Z
  1986.  
  1987. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  1988. sn: xxxxxxxxxxx
  1989. givenName: xxxxxxxxxxx
  1990. uid: xxxxxxxxxxx.xxxxxxxxx
  1991. cn: xxxxxxxxxxx xxxxxxxxx
  1992. structuralObjectClass: inetOrgPerson
  1993. entryUUID: 517cb888-99c7-1035-8010-3523f6a2b3bd
  1994. creatorsName: cn=admin,dc=example,dc=com
  1995. createTimestamp: 20160418153818Z
  1996. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  1997. sambaPwdLastSet: 1460993927
  1998. sambaBadPasswordCount: 0
  1999. sambaBadPasswordTime: 0
  2000. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2001. mail: xxxxxxxxxxx@example.com
  2002. gosaMailServer: myserver.example.com
  2003. gosaMailAlternateAddress: xxxxxxxx@example.com
  2004. gosaMailDeliveryMode: []
  2005. objectClass: top
  2006. objectClass: person
  2007. objectClass: organizationalPerson
  2008. objectClass: inetOrgPerson
  2009. objectClass: gosaAccount
  2010. objectClass: gosaMailAccount
  2011. entryCSN: 20160423131810.554550Z#000000#000#000000
  2012. modifiersName: cn=admin,dc=example,dc=com
  2013. modifyTimestamp: 20160423131810Z
  2014.  
  2015. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  2016. sn: xxxxxxxxxxx
  2017. givenName: xxxxxxxxxxx
  2018. uid: xxxxxxxxxxx.xxxxxxxxx
  2019. cn: xxxxxxxxxxx xxxxxxxxx
  2020. structuralObjectClass: inetOrgPerson
  2021. entryUUID: 8415d65c-99c8-1035-8011-3523f6a2b3bd
  2022. creatorsName: cn=admin,dc=example,dc=com
  2023. createTimestamp: 20160418154652Z
  2024. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  2025. sambaPwdLastSet: 1460994442
  2026. sambaBadPasswordCount: 0
  2027. sambaBadPasswordTime: 0
  2028. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2029. mail: xxxxxxxxxxx@example.com
  2030. gosaMailServer: myserver.example.com
  2031. gosaMailAlternateAddress: xxxxxxxxxxx@example.com
  2032. gosaMailDeliveryMode: []
  2033. objectClass: top
  2034. objectClass: person
  2035. objectClass: organizationalPerson
  2036. objectClass: inetOrgPerson
  2037. objectClass: gosaAccount
  2038. objectClass: gosaMailAccount
  2039. entryCSN: 20160423131945.021377Z#000000#000#000000
  2040. modifiersName: cn=admin,dc=example,dc=com
  2041. modifyTimestamp: 20160423131945Z
  2042.  
  2043. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  2044. sn: xxxxxxxxxxx
  2045. givenName: xxxxxxxxxxx
  2046. uid: xxxxxxxxxxx.xxxxxxxxx
  2047. cn: xxxxxxxxxxx xxxxxxxxx
  2048. structuralObjectClass: inetOrgPerson
  2049. entryUUID: e1961e3a-99c9-1035-8012-3523f6a2b3bd
  2050. creatorsName: cn=admin,dc=example,dc=com
  2051. createTimestamp: 20160418155639Z
  2052. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  2053. sambaPwdLastSet: 1460995024
  2054. sambaBadPasswordCount: 0
  2055. sambaBadPasswordTime: 0
  2056. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2057. mail: xxxxxxxxxxx@example.com
  2058. gosaMailServer: myserver.example.com
  2059. gosaMailDeliveryMode: []
  2060. objectClass: top
  2061. objectClass: person
  2062. objectClass: organizationalPerson
  2063. objectClass: inetOrgPerson
  2064. objectClass: gosaAccount
  2065. objectClass: gosaMailAccount
  2066. entryCSN: 20160423131709.993120Z#000000#000#000000
  2067. modifiersName: cn=admin,dc=example,dc=com
  2068. modifyTimestamp: 20160423131709Z
  2069.  
  2070. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  2071. sn: xxxxxxxxxxx
  2072. givenName: xxxxxxxxxxx
  2073. uid: xxxxxxxxxxx.xxxxxxxxx
  2074. cn: xxxxxxxxxxx xxxxxxxxx
  2075. structuralObjectClass: inetOrgPerson
  2076. entryUUID: 9415db22-99ca-1035-8013-3523f6a2b3bd
  2077. creatorsName: cn=admin,dc=example,dc=com
  2078. createTimestamp: 20160418160138Z
  2079. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  2080. sambaPwdLastSet: 1460995329
  2081. sambaBadPasswordCount: 0
  2082. sambaBadPasswordTime: 0
  2083. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2084. mail: xxxxxxxxxxx@example.com
  2085. gosaMailServer: myserver.example.com
  2086. gosaMailDeliveryMode: []
  2087. objectClass: top
  2088. objectClass: person
  2089. objectClass: organizationalPerson
  2090. objectClass: inetOrgPerson
  2091. objectClass: gosaAccount
  2092. objectClass: gosaMailAccount
  2093. entryCSN: 20160423131845.247583Z#000000#000#000000
  2094. modifiersName: cn=admin,dc=example,dc=com
  2095. modifyTimestamp: 20160423131845Z
  2096.  
  2097. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  2098. sn: xxxxxxxxxxx
  2099. givenName: xxxxxxxxxxx
  2100. uid: xxxxxxxxxxx.xxxxxxxxx
  2101. description: Dummy account used for information gathering
  2102. cn: xxxxxxxxxxx xxxxxxxxx
  2103. structuralObjectClass: inetOrgPerson
  2104. entryUUID: 662a2794-99cb-1035-8014-3523f6a2b3bd
  2105. creatorsName: cn=admin,dc=example,dc=com
  2106. createTimestamp: 20160418160731Z
  2107. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  2108. sambaPwdLastSet: 1460995704
  2109. sambaBadPasswordCount: 0
  2110. sambaBadPasswordTime: 0
  2111. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2112. mail: xxxxxxxxxxx@example.com
  2113. gosaMailServer: myserver.example.com
  2114. gosaMailDeliveryMode: []
  2115. objectClass: top
  2116. objectClass: person
  2117. objectClass: organizationalPerson
  2118. objectClass: inetOrgPerson
  2119. objectClass: gosaAccount
  2120. objectClass: gosaMailAccount
  2121. entryCSN: 20160423131436.244387Z#000000#000#000000
  2122. modifiersName: cn=admin,dc=example,dc=com
  2123. modifyTimestamp: 20160423131436Z
  2124.  
  2125. dn: ou=dsa,dc=example,dc=com
  2126. objectClass: organizationalUnit
  2127. ou: dsa
  2128. structuralObjectClass: organizationalUnit
  2129. entryUUID: bbce7744-9a53-1035-8e44-bf1fd814366b
  2130. creatorsName: cn=admin,dc=example,dc=com
  2131. createTimestamp: 20160419082326Z
  2132. entryCSN: 20160419082326.449811Z#000000#000#000000
  2133. modifiersName: cn=admin,dc=example,dc=com
  2134. modifyTimestamp: 20160419082326Z
  2135.  
  2136. dn: cn=postfix,ou=dsa,dc=example,dc=com
  2137. cn: postfix
  2138. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2139. structuralObjectClass: organizationalRole
  2140. entryUUID: 280427ce-9a54-1035-8e48-bf1fd814366b
  2141. creatorsName: cn=admin,dc=example,dc=com
  2142. createTimestamp: 20160419082627Z
  2143. objectClass: organizationalRole
  2144. objectClass: top
  2145. objectClass: simpleSecurityObject
  2146. entryCSN: 20160419082628.006263Z#000000#000#000000
  2147. modifiersName: cn=admin,dc=example,dc=com
  2148. modifyTimestamp: 20160419082628Z
  2149.  
  2150. dn: cn=dovecot,ou=dsa,dc=example,dc=com
  2151. cn: dovecot
  2152. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2153. structuralObjectClass: organizationalRole
  2154. entryUUID: 4d0d7174-9a54-1035-8e49-bf1fd814366b
  2155. creatorsName: cn=admin,dc=example,dc=com
  2156. createTimestamp: 20160419082730Z
  2157. objectClass: organizationalRole
  2158. objectClass: top
  2159. objectClass: simpleSecurityObject
  2160. entryCSN: 20160419082730.138012Z#000000#000#000000
  2161. modifiersName: cn=admin,dc=example,dc=com
  2162. modifyTimestamp: 20160419082730Z
  2163.  
  2164. dn: cn=saslauthd,ou=dsa,dc=example,dc=com
  2165. cn: saslauthd
  2166. structuralObjectClass: organizationalRole
  2167. entryUUID: 61143234-9a54-1035-8e4a-bf1fd814366b
  2168. creatorsName: cn=admin,dc=example,dc=com
  2169. createTimestamp: 20160419082803Z
  2170. objectClass: organizationalRole
  2171. objectClass: top
  2172. objectClass: simpleSecurityObject
  2173. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2174. entryCSN: 20160424194925.917336Z#000000#000#000000
  2175. modifiersName: cn=admin,dc=example,dc=com
  2176. modifyTimestamp: 20160424194925Z
  2177.  
  2178. dn: cn=roundcube,ou=dsa,dc=example,dc=com
  2179. cn: roundcube
  2180. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2181. structuralObjectClass: organizationalRole
  2182. entryUUID: 729ebbe6-9a54-1035-8e4b-bf1fd814366b
  2183. creatorsName: cn=admin,dc=example,dc=com
  2184. createTimestamp: 20160419082833Z
  2185. objectClass: organizationalRole
  2186. objectClass: top
  2187. objectClass: simpleSecurityObject
  2188. entryCSN: 20160419082833.170945Z#000000#000#000000
  2189. modifiersName: cn=admin,dc=example,dc=com
  2190. modifyTimestamp: 20160419082833Z
  2191.  
  2192. dn: cn=owncloud,ou=dsa,dc=example,dc=com
  2193. cn: owncloud
  2194. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2195. structuralObjectClass: organizationalRole
  2196. entryUUID: 8e436a90-9a54-1035-8e4d-bf1fd814366b
  2197. creatorsName: cn=admin,dc=example,dc=com
  2198. createTimestamp: 20160419082919Z
  2199. objectClass: organizationalRole
  2200. objectClass: top
  2201. objectClass: simpleSecurityObject
  2202. entryCSN: 20160419082919.548853Z#000000#000#000000
  2203. modifiersName: cn=admin,dc=example,dc=com
  2204. modifyTimestamp: 20160419082919Z
  2205.  
  2206. dn: cn=ejabberd,ou=dsa,dc=example,dc=com
  2207. cn: ejabberd
  2208. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2209. structuralObjectClass: organizationalRole
  2210. entryUUID: a52c11e4-9a54-1035-8e4e-bf1fd814366b
  2211. creatorsName: cn=admin,dc=example,dc=com
  2212. createTimestamp: 20160419082957Z
  2213. objectClass: organizationalRole
  2214. objectClass: top
  2215. objectClass: simpleSecurityObject
  2216. entryCSN: 20160419082957.977457Z#000000#000#000000
  2217. modifiersName: cn=admin,dc=example,dc=com
  2218. modifyTimestamp: 20160419082957Z
  2219.  
  2220. dn: ou=servers,ou=systems,dc=example,dc=com
  2221. objectClass: organizationalUnit
  2222. ou: servers
  2223. structuralObjectClass: organizationalUnit
  2224. entryUUID: 9308dc10-9a7a-1035-91a4-472c209d210c
  2225. creatorsName: cn=admin,dc=example,dc=com
  2226. createTimestamp: 20160419130128Z
  2227. entryCSN: 20160419130128.418366Z#000000#000#000000
  2228. modifiersName: cn=admin,dc=example,dc=com
  2229. modifyTimestamp: 20160419130128Z
  2230.  
  2231. dn: cn=myserver.example.com,ou=servers,ou=systems,dc=example,dc=com
  2232. cn: myserver.example.com
  2233. description: Communications Server
  2234. l: SF01 Datacenter
  2235. gotoMode: active
  2236. structuralObjectClass: GOhard
  2237. entryUUID: 15463a0e-9d84-1035-9d78-6789e01aeccc
  2238. creatorsName: cn=admin,dc=example,dc=com
  2239. createTimestamp: 20160423094705Z
  2240. ipHostNumber: 10.2.2.2
  2241. macAddress: fe:54:00:63:ca:2b
  2242. postfixMyHostname: myserver.example.com
  2243. postfixMyDomain: example.com
  2244. postfixHeaderSizeLimit: 0
  2245. postfixMailboxSizeLimit: 0
  2246. postfixMessageSizeLimit: 0
  2247. postfixMyDestinations: example.com
  2248. goLdapBase: dc=example,dc=com
  2249. goLdapURI: ldaps://myserver.example.com:636/
  2250. goLdapTimeLimit: 15
  2251. goLdapDeref: never
  2252. goLdapTlsCert: /etc/ldap/ssl/wildcard.example.com.crt
  2253. goLdapTlsKey: /etc/ldap/ssl/wildcard.example.com.key
  2254. goLdapTlsCaCert: /etc/ssl/certs/ca-certificates.crt
  2255. goLdapReqCert: allow
  2256. goLdapCrlCheck: none
  2257. gotoLdapServer: 0:cn=myserver.example.com,ou=servers,ou=systems,dc=example,dc
  2258. =com
  2259. argonautClientPort: 8081
  2260. argonautTaskIdFile: /tmp/argonaut
  2261. argonautClientLogDir: /var/log/argonaut
  2262. argonautClientWakeOnLanInterface: eth1
  2263. argonautDeleteFinished: TRUE
  2264. argonautFetchPackages: TRUE
  2265. argonautProtocol: http
  2266. argonautPort: 8080
  2267. argonautTimeout: 10
  2268. argonautLogDir: /var/log/argonaut
  2269. argonautKeyPath: /etc/fusiondirectory//cert/server.key
  2270. argonautCertPath: /etc/fusiondirectory//cert/server.crt
  2271. argonautWakeOnLanInterface: eth1
  2272. argonautIpTool: /sbin/ifconfig
  2273. objectClass: top
  2274. objectClass: goServer
  2275. objectClass: GOhard
  2276. objectClass: fdPostfixServer
  2277. objectClass: goLdapServer
  2278. objectClass: fdImapServer
  2279. objectClass: argonautClient
  2280. objectClass: argonautServer
  2281. argonautServiceName: folder:/etc/init.d
  2282. argonautServiceName: serviceDHCP:isc-dhcp-server
  2283. argonautServiceName: serviceDNS:bind9
  2284. argonautServiceName: serviceTerminal:ssh
  2285. argonautServiceName: serviceIMAP:dovecot
  2286. argonautServiceName: serviceAntiVirus:clamav-daemon
  2287. argonautServiceName: servicePostfix:postfix
  2288. argonautServiceName: serviceShare:samba
  2289. argonautServiceName: serviceSpamAssassin:spamassassin
  2290. argonautServiceName: argonautServer:argonaut-server
  2291. argonautServiceName: serviceNTP:ntp
  2292. argonautServiceName: serviceLDAP:slapd
  2293. argonautServiceName: serviceDovecot:dovecot
  2294. entryCSN: 20160424063135.148504Z#000000#000#000000
  2295. modifiersName: cn=admin,dc=example,dc=com
  2296. modifyTimestamp: 20160424063135Z
  2297.  
  2298. dn: uid=xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx,ou=people,dc=example,dc=com
  2299. sn: xxxxxxxxxxx
  2300. givenName: xxxxxxxxxxx
  2301. uid: xxxxxxxxxxx.xxxxxxxxx
  2302. cn: xxxxxxxxxxx xxxxxxxxx
  2303. structuralObjectClass: inetOrgPerson
  2304. entryUUID: 73e757a0-9da7-1035-9d8f-6789e01aeccc
  2305. creatorsName: cn=admin,dc=example,dc=com
  2306. createTimestamp: 20160423140017Z
  2307. sambaNTPassword: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
  2308. sambaPwdLastSet: 1461420032
  2309. sambaBadPasswordCount: 0
  2310. sambaBadPasswordTime: 0
  2311. userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=
  2312. mail: xxxxxxxxxxx@example.com
  2313. gosaMailServer: myserver.example.com
  2314. gosaMailDeliveryMode: []
  2315. objectClass: top
  2316. objectClass: person
  2317. objectClass: organizationalPerson
  2318. objectClass: inetOrgPerson
  2319. objectClass: gosaAccount
  2320. objectClass: gosaMailAccount
  2321. entryCSN: 20160423140129.115094Z#000000#000#000000
  2322. modifiersName: cn=admin,dc=example,dc=com
  2323. modifyTimestamp: 20160423140129Z
  2324.  
  2325. dn: ou=alias,dc=example,dc=com
  2326. objectClass: organizationalUnit
  2327. ou: alias
  2328. structuralObjectClass: organizationalUnit
  2329. entryUUID: 7c5ed5ce-9da8-1035-9d92-6789e01aeccc
  2330. creatorsName: cn=admin,dc=example,dc=com
  2331. createTimestamp: 20160423140740Z
  2332. entryCSN: 20160423140740.732109Z#000000#000#000000
  2333. modifiersName: cn=admin,dc=example,dc=com
  2334. modifyTimestamp: 20160423140740Z
  2335.  
  2336. dn: cn=DO,ou=alias,dc=example,dc=com
  2337. cn: DO
  2338. description: DO
  2339. mail: do@example.com
  2340. gosaMailAlternateAddress: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  2341. gosaMailAlternateAddress: xxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxx@example.com
  2342. gosaMailServer: myserver.example.com
  2343. structuralObjectClass: mailAliasDistribution
  2344. entryUUID: 7c5f324e-9da8-1035-9d93-6789e01aeccc
  2345. creatorsName: cn=admin,dc=example,dc=com
  2346. createTimestamp: 20160423140740Z
  2347. objectClass: top
  2348. objectClass: mailAliasDistribution
  2349. entryCSN: 20160423140740.739819Z#000000#000#000000
  2350. modifiersName: cn=admin,dc=example,dc=com
  2351. modifyTimestamp: 20160423140740Z
  2352.  
  2353. dn: cn=17573781374aaa82980d5d49c54d3899,ou=fusiondirectory,ou=configs,ou=sys
  2354. tems,dc=example,dc=com
  2355. objectClass: gosaLockEntry
  2356. gosaUser: uid=fd-admin,ou=people,dc=example,dc=com
  2357. gosaObject: Y249Y29tbXMuaW52ZXN0bWUuY29tLG91PXNlcnZlcnMsb3U9c3lzdGVtcyxkYz1p
  2358. bnZlc3RtZSxkYz1jb20=
  2359. cn: $name
  2360. cn: 17573781374aaa82980d5d49c54d3899
  2361. structuralObjectClass: gosaLockEntry
  2362. entryUUID: 1eaab7fc-a18d-1035-8b13-31b16affb827
  2363. creatorsName: cn=admin,dc=example,dc=com
  2364. createTimestamp: 20160428130151Z
  2365. entryCSN: 20160428130151.763001Z#000000#000#000000
  2366. modifiersName: cn=admin,dc=example,dc=com
  2367. modifyTimestamp: 20160428130151Z
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement