diff --git a/roles/re2o-ldap-replica/templates/ldap/db.ldif.j2 b/roles/re2o-ldap-replica/templates/ldap/db.ldif.j2 index ca2f992f1ff0c6b74ffa6825f0b233877ed8b66c..16414ad97e1f826c325c53241e044a44b66b4db4 100644 --- a/roles/re2o-ldap-replica/templates/ldap/db.ldif.j2 +++ b/roles/re2o-ldap-replica/templates/ldap/db.ldif.j2 @@ -6,16 +6,10 @@ dn: {{ re2o_ldap_replica.suffix }} o: rezo structuralObjectClass: organization -entryUUID: fc97a0fe-514b-1034-9e4d-59675b32507b -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20150225150906Z description: ldap objectClass: top objectClass: dcObject objectClass: organization -entryCSN: 20151003212702.245118Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20151003212702Z contextCSN: 20161004233332.689769Z#000000#000#000000 dn: cn=admin,{{ re2o_ldap_replica.suffix }} @@ -23,67 +17,37 @@ objectClass: simpleSecurityObject objectClass: organizationalRole cn: admin structuralObjectClass: organizationalRole -entryUUID: fc97fa72-514b-1034-9e4e-59675b32507b -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20150225150906Z description:: TERBUCBhZG1pbmlzdHJhdG9yDQo= userPassword: {{ re2o_ldap_replica.root_password_hash }} -entryCSN: 20160604005945.576566Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160604005945Z dn: cn=Utilisateurs,{{ re2o_ldap_replica.suffix }} gidNumber: 500 cn: Utilisateurs structuralObjectClass: posixGroup -entryUUID: 5d53854e-5204-1034-8c61-8da535cabdfc -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20150226130856Z sambaSID: 500 uid: Users objectClass: posixGroup objectClass: top objectClass: sambaSamAccount objectClass: radiusprofile -entryCSN: 20150226130950.194154Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20150226130950Z dn: ou=groups,{{ re2o_ldap_replica.suffix }} objectClass: organizationalUnit description: Groupes d'utilisateurs ou: groups structuralObjectClass: organizationalUnit -entryUUID: 986aa1b6-bb86-1035-9a4c-2ff0c800ec24 -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160531142039Z -entryCSN: 20160531142039.780151Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160531142039Z dn: ou=services,ou=groups,{{ re2o_ldap_replica.suffix }} objectClass: organizationalUnit description: Groupes de comptes techniques ou: services structuralObjectClass: organizationalUnit -entryUUID: cbb56904-bc6a-1035-9fbb-3dc3850d88ba -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160601173411Z -entryCSN: 20160601173411.088359Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160601173411Z dn: ou=service-users,{{ re2o_ldap_replica.suffix }} objectClass: organizationalUnit description: Utilisateurs techniques de l'annuaire ou: service-users structuralObjectClass: organizationalUnit -entryUUID: 0e397270-bc6b-1035-9fbd-3dc3850d88ba -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160601173602Z -entryCSN: 20160601173602.683304Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160601173602Z dn: cn=freeradius,ou=service-users,{{ re2o_ldap_replica.suffix }} objectClass: applicationProcess @@ -91,98 +55,50 @@ objectClass: simpleSecurityObject cn: freeradius userPassword: {{ re2o_ldap_replica.root_password_hash }} structuralObjectClass: applicationProcess -entryUUID: 8596e4ec-bc6b-1035-9fbf-3dc3850d88ba -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160601173922Z -entryCSN: 20160601173922.944598Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160601173922Z dn: cn=nssauth,ou=service-users,{{ re2o_ldap_replica.suffix }} objectClass: applicationProcess objectClass: simpleSecurityObject cn: nssauth structuralObjectClass: applicationProcess -entryUUID: cfbdadc6-bc6b-1035-9fc4-3dc3850d88ba -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160601174127Z userPassword: {{ re2o_ldap_replica.root_password_hash }} -entryCSN: 20160603093724.770069Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160603093724Z dn: cn=auth,ou=services,ou=groups,{{ re2o_ldap_replica.suffix }} objectClass: groupOfNames cn: auth member: cn=nssauth,ou=service-users,{{ re2o_ldap_replica.suffix }} structuralObjectClass: groupOfNames -entryUUID: 98524836-bc6d-1035-9fc7-3dc3850d88ba -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160601175413Z -entryCSN: 20160620005705.309928Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160620005705Z dn: ou=posix,ou=groups,{{ re2o_ldap_replica.suffix }} objectClass: organizationalUnit description: Groupes de comptes POSIX ou: posix structuralObjectClass: organizationalUnit -entryUUID: fbd89c4a-bdb5-1035-9045-d5a09894d93e -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160603090455Z -entryCSN: 20160603090455.267192Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160603090455Z dn: cn=wifi,ou=service-users,{{ re2o_ldap_replica.suffix }} objectClass: applicationProcess objectClass: simpleSecurityObject cn: wifi structuralObjectClass: applicationProcess -entryUUID: 8cc2d1a6-bdc2-1035-9051-d5a09894d93e -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160603103452Z userPassword: {{ re2o_ldap_replica.root_password_hash }} -entryCSN: 20160603103638.682210Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160603103638Z dn: cn=usermgmt,ou=services,ou=groups,{{ re2o_ldap_replica.suffix }} objectClass: groupOfNames cn: usermgmt structuralObjectClass: groupOfNames -entryUUID: ec01e206-bdc2-1035-9054-d5a09894d93e -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160603103732Z member: cn=wifi,ou=service-users,{{ re2o_ldap_replica.suffix }} -entryCSN: 20160603103746.897151Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160603103746Z dn: cn=replica,ou=service-users,{{ re2o_ldap_replica.suffix }} objectClass: applicationProcess objectClass: simpleSecurityObject cn: replica structuralObjectClass: applicationProcess -entryUUID: caef5c54-c0e4-1035-948f-dfe369fe3d4f -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160607101733Z userPassword: {{ re2o_ldap_replica.root_password_hash }} -entryCSN: 20160607101829.424643Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160607101829Z dn: cn=readonly,ou=services,ou=groups,{{ re2o_ldap_replica.suffix }} objectClass: groupOfNames cn: readonly structuralObjectClass: groupOfNames -entryUUID: f6bd2366-c0e4-1035-9492-dfe369fe3d4f -creatorsName: cn=admin,{{ re2o_ldap_replica.suffix }} -createTimestamp: 20160607101846Z member: cn=replica,ou=service-users,{{ re2o_ldap_replica.suffix }} member: cn=freeradius,ou=service-users,{{ re2o_ldap_replica.suffix }} -entryCSN: 20160619214628.287369Z#000000#000#000000 -modifiersName: cn=admin,{{ re2o_ldap_replica.suffix }} -modifyTimestamp: 20160619214628Z diff --git a/roles/re2o-ldap-replica/templates/ldap/schema.ldif.j2 b/roles/re2o-ldap-replica/templates/ldap/schema.ldif.j2 index c597f1f69cb08269f1d9951f90314b1aa66a40bb..174374371f07a202795a0e5365f4b81b9a5cfbaa 100644 --- a/roles/re2o-ldap-replica/templates/ldap/schema.ldif.j2 +++ b/roles/re2o-ldap-replica/templates/ldap/schema.ldif.j2 @@ -13,12 +13,6 @@ olcSaslHost: 127.0.0.1 olcSaslSecProps: none olcToolThreads: 1 structuralObjectClass: olcGlobal -entryUUID: fc8ef918-514b-1034-9c2c-0faf5bc7ead5 -creatorsName: cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150930214326.686146Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150930214326Z contextCSN: 20160619215244.315124Z#000000#000#000000 dn: cn=module{0},cn=config @@ -28,23 +22,11 @@ olcModulePath: /usr/lib/ldap olcModuleLoad: {0}back_hdb olcModuleLoad: {1}syncprov structuralObjectClass: olcModuleList -entryUUID: fc8f8478-514b-1034-9c34-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150305013830.870926Z#000000#000#000000 -modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth -modifyTimestamp: 20150305013830Z dn: cn=schema,cn=config objectClass: olcSchemaConfig cn: schema structuralObjectClass: olcSchemaConfig -entryUUID: fc8f0ef8-514b-1034-9c2f-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.558504Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150225150906Z dn: cn={0}core,cn=schema,cn=config objectClass: olcSchemaConfig @@ -286,12 +268,6 @@ olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid ob ject' SUP top AUXILIARY MUST uid ) structuralObjectClass: olcSchemaConfig -entryUUID: fc8f1d30-514b-1034-9c30-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.558865Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150225150906Z dn: cn={1}cosine,cn=schema,cn=config objectClass: olcSchemaConfig @@ -463,12 +439,6 @@ olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData ' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMa ximumQuality ) ) structuralObjectClass: olcSchemaConfig -entryUUID: fc8f49fe-514b-1034-9c31-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.560014Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150225150906Z dn: cn={2}nis,cn=schema,cn=config objectClass: olcSchemaConfig @@ -570,12 +540,6 @@ olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A devic e with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) ) structuralObjectClass: olcSchemaConfig -entryUUID: fc8f6894-514b-1034-9c32-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.560798Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150225150906Z dn: cn={3}inetorgperson,cn=schema,cn=config objectClass: olcSchemaConfig @@ -618,12 +582,6 @@ olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RF r $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIden tifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) ) structuralObjectClass: olcSchemaConfig -entryUUID: fc8f7bf4-514b-1034-9c33-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.561294Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150225150906Z dn: cn={4}samba,cn=schema,cn=config objectClass: olcSchemaConfig @@ -845,12 +803,6 @@ olcObjectClasses: {11}( 1.3.6.1.4.1.7165.2.2.16 NAME 'sambaTrustedDomain' DE mbaFlatName $ sambaTrustAuthOutgoing $ sambaTrustAuthIncoming $ sambaSecuri tyIdentifier $ sambaTrustForestTrustInfo ) ) structuralObjectClass: olcSchemaConfig -entryUUID: 677ff3fa-51fe-1034-95ae-1d2624d4874d -creatorsName: cn=config -createTimestamp: 20150226122616Z -entryCSN: 20150226122616.391238Z#000000#000#000000 -modifiersName: cn=config -modifyTimestamp: 20150226122616Z dn: cn={5}radius,cn=schema,cn=config objectClass: olcSchemaConfig @@ -1046,23 +998,11 @@ olcObjectClasses: {0}( 1.3.6.1.4.1.3317.4.3.2.1 NAME 'radiusprofile' DESC '' ateGroupId $ radiusTunnelServerEndpoint $ radiusTunnelType $ radiusUserCate gory $ radiusVSA $ radiusExpiration $ dialupAccess ) ) structuralObjectClass: olcSchemaConfig -entryUUID: 6cc08fcc-51ff-1034-9b54-ebb8a280e8d5 -creatorsName: cn=config -createTimestamp: 20150226123334Z -entryCSN: 20150911222512.172657Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150911222512Z dn: olcBackend={0}hdb,cn=config objectClass: olcBackendConfig olcBackend: {0}hdb structuralObjectClass: olcBackendConfig -entryUUID: fc8f9bf2-514b-1034-9c35-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.562113Z#000000#000#000000 -modifiersName: cn=admin,cn=config -modifyTimestamp: 20150225150906Z dn: olcDatabase={-1}frontend,cn=config objectClass: olcDatabaseConfig @@ -1074,12 +1014,6 @@ olcAccess: {1}to dn.exact="" by * read olcAccess: {2}to dn.base="cn=Subschema" by * read olcSizeLimit: 5000 structuralObjectClass: olcDatabaseConfig -entryUUID: fc8f0016-514b-1034-9c2d-0faf5bc7ead5 -creatorsName: cn=config -createTimestamp: 20150225150906Z -entryCSN: 20150225150906.558122Z#000000#000#000000 -modifiersName: cn=config -modifyTimestamp: 20150225150906Z dn: olcDatabase={0}config,cn=config objectClass: olcDatabaseConfig @@ -1089,24 +1023,12 @@ olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=extern olcRootDN: cn=config olcRootPW: {{ re2o_ldap_replica.root_password_hash }} structuralObjectClass: olcDatabaseConfig -entryUUID: fc8f0930-514b-1034-9c2e-0faf5bc7ead5 -creatorsName: cn=config -createTimestamp: 20150225150906Z -entryCSN: 20160604011429.596188Z#000000#000#000000 -modifiersName: cn=config -modifyTimestamp: 20160604011429Z dn: olcOverlay={0}syncprov,olcDatabase={0}config,cn=config objectClass: olcOverlayConfig objectClass: olcSyncProvConfig olcOverlay: {0}syncprov structuralObjectClass: olcSyncProvConfig -entryUUID: 78e96750-c0e5-1035-9495-dfe369fe3d4f -creatorsName: cn=config -createTimestamp: 20160607102224Z -entryCSN: 20160607102224.927072Z#000000#000#000000 -modifiersName: cn=config -modifyTimestamp: 20160607102224Z dn: olcDatabase={1}hdb,cn=config objectClass: olcDatabaseConfig @@ -1179,12 +1101,6 @@ olcDbIndex: entryUUID eq olcDbIndex: radiusCallingStationId eq olcSizeLimit: 50000 structuralObjectClass: olcHdbConfig -entryUUID: fc8fa138-514b-1034-9c36-0faf5bc7ead5 -creatorsName: cn=admin,cn=config -createTimestamp: 20150225150906Z -entryCSN: 20160619215244.315124Z#000000#000#000000 -modifiersName: cn=config -modifyTimestamp: 20160619215244Z dn: olcOverlay={0}syncprov,olcDatabase={1}hdb,cn=config objectClass: olcOverlayConfig @@ -1194,10 +1110,4 @@ olcSpCheckpoint: 100 10 olcSpSessionlog: 100 olcSpNoPresent: TRUE structuralObjectClass: olcSyncProvConfig -entryUUID: 12c7a6f2-5724-1034-94b5-dd13061b01b4 -creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth -createTimestamp: 20150305013830Z -entryCSN: 20160607103125.521039Z#000000#000#000000 -modifiersName: cn=config -modifyTimestamp: 20160607103125Z