summaryrefslogtreecommitdiffstats
path: root/confskel/openldap/skel.ldif
diff options
context:
space:
mode:
Diffstat (limited to 'confskel/openldap/skel.ldif')
-rw-r--r--confskel/openldap/skel.ldif56
1 files changed, 55 insertions, 1 deletions
diff --git a/confskel/openldap/skel.ldif b/confskel/openldap/skel.ldif
index 0320c2d..fef5c04 100644
--- a/confskel/openldap/skel.ldif
+++ b/confskel/openldap/skel.ldif
@@ -54,6 +54,56 @@ entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
modifyTimestamp: @@@TIMESTAMP@@@Z
+dn: ou=master services,ou=core,ou=realm,@@@REALM_DCNAME@@@
+emscontainertype: ServiceContainer
+emsdescription: Service OU
+emsmodelclass: EMSOrganizationalUnit
+emstype: ServiceContainer
+objectClass: organizationalUnit
+objectClass: emsOrganizationalUnit
+ou: Master Services
+cn: Master Services
+structuralObjectClass: organizationalUnit
+creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
+modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
+modifyTimestamp: @@@TIMESTAMP@@@Z
+
+dn: cn=kerberos control,ou=master services,ou=core,ou=realm,@@@REALM_DCNAME@@@
+objectClass: namedObject
+objectClass: emskerberosservice
+objectClass: krb5Realm
+cn: Kerberos Control
+emsdescription: Kerberos Service
+emsmodelclass: KerberosService
+emstype: ServiceEntry
+emsmodulename: kerberos
+emskrbserver: @@@KDCSERVER@@@
+krb5RealmName: @@@REALM_UCNAME@@@
+structuralObjectClass: namedObject
+creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
+modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
+modifyTimestamp: @@@TIMESTAMP@@@Z
+
+dn: o=kerberos,cn=kerberos control,ou=master services,ou=core,ou=realm,@@@REALM_DCNAME@@@
+cn: kerberos
+emsdescription: Kerberos Registry
+emsmodelclass: EMSSecurityObject
+emstype: ServicePlugin
+o: kerberos
+objectClass: organization
+objectClass: emsSecurityObject
+objectClass: emsIgnore
+structuralObjectClass: organization
+creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
+modifiersName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
+modifyTimestamp: @@@TIMESTAMP@@@Z
+
dn: ou=groups,ou=core,ou=realm,@@@REALM_DCNAME@@@
emscontainertype: EGroupContainer
emsdescription: EMS Group Container
@@ -77,13 +127,16 @@ emsplugins: PosixGroup
emsplugins: KerberosGroup
emstype: GroupEntry
gidNumber: 999
+objectClass: groupOfNames
objectClass: emsGroup
objectClass: posixGroup
emsmodules: kerberos
emsmodules: posix
+member: cn=placeholder,@@@REALM_DCNAME@@@
+member: uid=@@@ADMINUSER@@@,ou=users,ou=core,ou=realm,@@@REALM_DCNAME@@@
memberUid: @@@ADMINUSER@@@
emsmodelclass: EMSGroup
-structuralObjectClass: posixGroup
+structuralObjectClass: groupOfNames
creatorsName: cn=@@@ROOTUSER@@@,@@@REALM_DCNAME@@@
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.000000Z#000000#000#000000
@@ -123,6 +176,7 @@ objectClass: krb5Principal
objectClass: krb5KDCEntry
objectClass: emsUser
objectClass: posixAccount
+objectClass: tdeExtendedUserData
ou: Administrative
sn: Administrator
title: Administrator