Chris@909
|
1 dn: dc=redmine,dc=org
|
Chris@909
|
2 objectClass: top
|
Chris@909
|
3 objectClass: dcObject
|
Chris@909
|
4 objectClass: organization
|
Chris@909
|
5 o: redmine.org
|
Chris@909
|
6 dc: redmine
|
Chris@909
|
7 structuralObjectClass: organization
|
Chris@909
|
8 entryUUID: 886f5fca-0a87-102e-8d06-67c361d9bd2d
|
Chris@909
|
9 creatorsName:
|
Chris@909
|
10 createTimestamp: 20090721211642Z
|
Chris@909
|
11 entryCSN: 20090721211642.955188Z#000000#000#000000
|
Chris@909
|
12 modifiersName:
|
Chris@909
|
13 modifyTimestamp: 20090721211642Z
|
Chris@909
|
14
|
Chris@909
|
15 dn: cn=admin,dc=redmine,dc=org
|
Chris@909
|
16 objectClass: simpleSecurityObject
|
Chris@909
|
17 objectClass: organizationalRole
|
Chris@909
|
18 cn: admin
|
Chris@909
|
19 description: LDAP administrator
|
Chris@909
|
20 userPassword:: e2NyeXB0fWlWTU9DcUt6WWxXRDI=
|
Chris@909
|
21 structuralObjectClass: organizationalRole
|
Chris@909
|
22 entryUUID: 88704e44-0a87-102e-8d07-67c361d9bd2d
|
Chris@909
|
23 creatorsName:
|
Chris@909
|
24 createTimestamp: 20090721211642Z
|
Chris@909
|
25 entryCSN: 20090721211642.961418Z#000000#000#000000
|
Chris@909
|
26 modifiersName:
|
Chris@909
|
27 modifyTimestamp: 20090721211642Z
|
Chris@909
|
28
|
Chris@909
|
29 dn: ou=Person,dc=redmine,dc=org
|
Chris@909
|
30 ou: Person
|
Chris@909
|
31 objectClass: top
|
Chris@909
|
32 objectClass: organizationalUnit
|
Chris@909
|
33 structuralObjectClass: organizationalUnit
|
Chris@909
|
34 entryUUID: d39dd388-0c84-102e-82fa-dff86c63a7d6
|
Chris@909
|
35 creatorsName: cn=admin,dc=redmine,dc=org
|
Chris@909
|
36 createTimestamp: 20090724100222Z
|
Chris@909
|
37 entryCSN: 20090724100222.924226Z#000000#000#000000
|
Chris@909
|
38 modifiersName: cn=admin,dc=redmine,dc=org
|
Chris@909
|
39 modifyTimestamp: 20090724100222Z
|
Chris@909
|
40
|
Chris@909
|
41 dn: uid=example1,ou=Person,dc=redmine,dc=org
|
Chris@909
|
42 objectClass: posixAccount
|
Chris@909
|
43 objectClass: top
|
Chris@909
|
44 objectClass: inetOrgPerson
|
Chris@909
|
45 gidNumber: 0
|
Chris@909
|
46 givenName: Example
|
Chris@909
|
47 sn: One
|
Chris@909
|
48 uid: example1
|
Chris@909
|
49 homeDirectory: /home/example1
|
Chris@909
|
50 cn: Example One
|
Chris@909
|
51 structuralObjectClass: inetOrgPerson
|
Chris@909
|
52 entryUUID: 285d304e-0c8a-102e-82fc-dff86c63a7d6
|
Chris@909
|
53 creatorsName: cn=admin,dc=redmine,dc=org
|
Chris@909
|
54 createTimestamp: 20090724104032Z
|
Chris@909
|
55 uidNumber: 0
|
Chris@909
|
56 mail: example1@redmine.org
|
Chris@909
|
57 userPassword:: e1NIQX1mRXFOQ2NvM1lxOWg1WlVnbEQzQ1pKVDRsQnM9
|
Chris@909
|
58 entryCSN: 20090724105945.375801Z#000000#000#000000
|
Chris@909
|
59 modifiersName: cn=admin,dc=redmine,dc=org
|
Chris@909
|
60 modifyTimestamp: 20090724105945Z
|
Chris@909
|
61
|
Chris@909
|
62 dn: uid=edavis,ou=Person,dc=redmine,dc=org
|
Chris@909
|
63 objectClass: posixAccount
|
Chris@909
|
64 objectClass: top
|
Chris@909
|
65 objectClass: inetOrgPerson
|
Chris@909
|
66 gidNumber: 0
|
Chris@909
|
67 givenName: Eric
|
Chris@909
|
68 sn: Davis
|
Chris@909
|
69 uid: edavis
|
Chris@909
|
70 mail: edavis@littlestreamsoftware.com
|
Chris@909
|
71 structuralObjectClass: inetOrgPerson
|
Chris@909
|
72 entryUUID: 9c5f0502-0c8b-102e-82fe-dff86c63a7d6
|
Chris@909
|
73 creatorsName: cn=admin,dc=redmine,dc=org
|
Chris@909
|
74 createTimestamp: 20090724105056Z
|
Chris@909
|
75 homeDirectory: /home/edavis
|
Chris@909
|
76 cn: Eric Davis
|
Chris@909
|
77 uidNumber: 0
|
Chris@909
|
78 userPassword:: e1NIQX1mRXFOQ2NvM1lxOWg1WlVnbEQzQ1pKVDRsQnM9
|
Chris@909
|
79 entryCSN: 20090724105937.734480Z#000000#000#000000
|
Chris@909
|
80 modifiersName: cn=admin,dc=redmine,dc=org
|
Chris@909
|
81 modifyTimestamp: 20090724105937Z
|
Chris@909
|
82
|