1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
|
dn: @@@REALM_DCNAME@@@
o: @@@REALM_SIMPLE_CP_NAME@@@
dc: @@@REALM_SIMPLE_LC_NAME@@@
emsdescription: Ems OLC Databse
emstype: DirectoryContainer
cn: @@@REALM_SIMPLE_CP_NAME@@@
emsmodelclass: EMSObject
objectClass: dcObject
objectClass: organization
objectClass: emsObject
emspermission: subtree:grant:all:all
emspermission: subtree:deny:CORE_USER_CANCHANGEPW:all
emspermission: subtree:grant:CORE_USER_CANCHANGEPW:user;uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
OpenLDAPaci: 1#subtree#grant;r,s,c;[all]#public#
OpenLDAPaci: 2#entry#grant;r,w,s,c;[all]#access-id#uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
OpenLDAPaci: 3#subtree#grant;r,w,s,c;[all]#access-id#uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
structuralObjectClass: organization
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
contextCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
dn: ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EmsControl
emsdescription: EMS Control
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: Realm
cn: Realm
emstype: RealmContainer
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: Core Control
emsdescription: Core Control OU
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: Core Control
emscontainertype: CoreContainer
emstype: ControlContainer
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EGroupContainer
emsdescription: EMS Group Container
emstype: GroupContainer
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: groups
cn: groups
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: cn=@@@ADMINGROUP@@@,ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: @@@ADMINGROUP@@@
emsdescription: Group
emsplugins: PosixGroup
emsplugins: KerberosGroup
emstype: GroupEntry
gidNumber: 999
objectClass: emsGroup
objectClass: posixGroup
emsmodules: kerberos
emsmodules: posix
memberUid: @@@ADMINUSER@@@
emsmodelclass: EMSGroup
structuralObjectClass: posixGroup
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EUserContainer
emsdescription: EMS User Container
emstype: UserContainer
objectClass: organizationalUnit
objectClass: emsOrganizationalUnit
ou: users
cn: users
emsmodelclass: EMSOrganizationalUnit
structuralObjectClass: organizationalUnit
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
dn: uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
cn: Realm Administrator
emsdescription: Admin User Entry
emsprimarygroupdn: cn=@@@ADMINUSER@@@,ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
emstype: UserEntry
gidNumber: 999
givenName: Realm
homeDirectory: /home/@@@ADMINUSER@@@
krb5KDCFlags: 586
krb5PrincipalName: @@@ADMINUSER@@@@@@@REALM_UCNAME@@@
krb5RealmName: @@@REALM_UCNAME@@@
objectClass: inetOrgPerson
objectClass: krb5Realm
objectClass: krb5Principal
objectClass: krb5KDCEntry
objectClass: emsUser
objectClass: posixAccount
ou: Administrative
sn: Administrator
title: Administrator
uid: @@@ADMINUSER@@@
uidNumber: 999
emsmodules: kerberos
emsmodules: posix
emsmodelclass: EMSUser
emsplugins: KerberosUser
emsplugins: PosixUser
structuralObjectClass: inetOrgPerson
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
krb5KeyVersionNumber: 1
krb5EncryptionType: 23
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
|