[Fedora-directory-commits] adminutil/tests nsroot.ldif, NONE, 1.1 psetread.c, NONE, 1.1 psetreadssl.c, NONE, 1.1 psetwrite.c, NONE, 1.1 retrieveSIEssl.c, NONE, 1.1 setup.sh, NONE, 1.1 readme.txt, 1.1, 1.2 retrieveSIE.c, 1.2, 1.3

Richard Allen Megginson (rmeggins) fedora-directory-commits at redhat.com
Wed Apr 4 19:37:49 UTC 2007


Author: rmeggins

Update of /cvs/dirsec/adminutil/tests
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30346/adminutil/tests

Modified Files:
	readme.txt retrieveSIE.c 
Added Files:
	nsroot.ldif psetread.c psetreadssl.c psetwrite.c 
	retrieveSIEssl.c setup.sh 
Log Message:
Resolves: bug 234420
Bug Description: adminutil: Use FHS paths and general code cleanup
Reviewed by: nkinder (Thanks!)
Fix Description:
1) Added a propertydir parameter to Makefile.am.  This is where the .res files go.  This also gets baked into the code so that the library knows where to find them.
2) The icu code expects the .res files to be in a packagename directory - packagename/foo.res not packagename_foo.res.  I don't know how this ever worked.  I also added en_US.res and en.res - icu recommends having the actual locale file rather than just falling back to the default root.res - see http://icu-project.org/userguide/ResourceManagement.html
3) There was quite a bit of dead code that I got rid of
4) Fixed many compiler warnings
5) There were quite a few memory leaks.  The biggest one was probably in psetDelete, which did not actually delete the pset.  Another one was the resource string handling - this returns malloc'd memory, and was never freed.  I added the option to pass in a static sized buffer to hold the resource string - this may be truncated but we usually won't care.  There were several places where the code was calling PR_Free on a data structure pointer - doing a "shallow" free rather than a "deep" free of all of the pointers in the data structure.
6) I merged in configuration from dbswitch.conf and other config files so that we could get rid of them and just have adm.conf.  We'll have to take care of this during migration.
Platforms tested: RHEL4, FC6
Flag Day: no
Doc impact: no



--- NEW FILE nsroot.ldif ---
version: 1

# entry-id: 1
dn: o=NetscapeRoot
objectClass: top
objectClass: organization
o: NetscapeRoot
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a203-1dd211b2-8008e98c-0e470000
aci: (targetattr="*")(version 3.0; acl "Enable Configuration Administrator Group modification"; allow (all) groupdn="ldap:///cn=Configuration Administrators, ou=Groups, ou=TopologyManagement, o=NetscapeRoot";)
aci: (targetattr="*")(targetfilter=(o=NetscapeRoot))(version 3.0; acl "Default anonymous access"; allow (read, search) userdn="ldap:///anyone";)
aci: (targetattr="*")(version 3.0; acl "Enable Group Expansion"; allow (read, search, compare) groupdnattr="uniquemember";)

# entry-id: 2
dn: ou=TopologyManagement, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
ou: TopologyManagement
description: Branch for Configuration Administration users and groups
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a204-1dd211b2-8008e98c-0e470000
aci: (targetattr!="userPassword")(version 3.0; acl "Enable anonymous access"; allow (read, search, compare)userdn="ldap:///anyone";)

# entry-id: 3
dn: ou=Groups, ou=TopologyManagement, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
ou: Groups
description: Standard Branch for group entries
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a205-1dd211b2-8008e98c-0e470000

# entry-id: 4
dn: ou=Administrators, ou=TopologyManagement, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
ou: Administrators
description: Standard branch for Configuration Administrator (uid) entries
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a206-1dd211b2-8008e98c-0e470000

# entry-id: 5
dn: cn=Configuration Administrators, ou=Groups, ou=TopologyManagement, o=NetscapeRoot
objectClass: top
objectClass: groupofuniquenames
cn: Configuration Administrators
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a207-1dd211b2-8008e98c-0e470000
uniqueMember: uid=admin,ou=Administrators, ou=TopologyManagement, o=NetscapeRoot

# entry-id: 6
dn: uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot
objectClass: top
objectClass: person
objectClass: organizationalperson
objectClass: inetorgperson
cn: Configuration Administrator
sn: Administrator
givenName: Configuration
uid: admin
passwordExpirationTime: 20380119031407Z
userPassword: {SSHA}reJj+X8MTuLLpc8VfPDfBVsIKlP4md3HMd0ZSw==
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a208-1dd211b2-8008e98c-0e470000

# entry-id: 7
dn: ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
objectClass: nsadmindomain
ou: localdomain
description: Standard branch for configuration information
nsAdminDomainName: localdomain
creatorsName: cn=directory manager
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172952Z
nsUniqueId: 5131a209-1dd211b2-8008e98c-0e470000
aci: (targetattr=*)(targetfilter=(ou=localdomain))(version 3.0; acl "Enable anonymous access"; allow(read,search) userdn="ldap:///anyone";)

# entry-id: 8
dn: ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
ou: Global Preferences
creatorsName: cn=directory manager
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 5131a20a-1dd211b2-8008e98c-0e470000
aci: (targetattr=*)(version 3.0; acl "Enable anonymous access"; allow(read,search) userdn="ldap:///anyone";)
description: Default branch for Fedora Server Products Global Preferences

# entry-id: 9
dn: ou=Host Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
ou: Host Preferences
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a20b-1dd211b2-8008e98c-0e470000

# entry-id: 10
dn: cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsHost
objectClass: groupOfUniqueNames
cn: localhost.localdomain
serverHostName: localhost.localdomain
nsOsVersion: Linux 2.6.9-42.0.8.ELsmp #1 SMP Tue Jan 23 13:01:26 EST 2007
nsHardwarePlatform: i686
aci: (targetattr= *)(targetfilter=(nshardwarePlatform=*))(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a20c-1dd211b2-8008e98c-0e470000
uniqueMember: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot

# entry-id: 11
dn: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: nsAdminGroup
objectClass: groupOfUniqueNames
objectClass: nsDirectoryInfo
objectClass: top
nsAdminGroupName: Server Group
nsConfigRoot: /opt/fedora-ds
nsDirectoryInfoRef: cn=UserDirectory, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
nsAdminSIEDN: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
aci: (targetattr=*)(targetfilter=(nsconfigRoot=*))(version 3.0; acl "Enable delegated access"; allow (read,search, compare) groupdn="ldap:///cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read,search,compare) userdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
cn: Server Group
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a20d-1dd211b2-8008e98c-0e470000
uniqueMember: cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
uniqueMember: cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot

# entry-id: 12
dn: cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: nsApplication
objectClass: groupOfUniqueNames
objectClass: top
cn: Fedora Directory Server
nsProductName: Fedora Directory Server
nsProductVersion: 1.1.0
nsNickName: slapd
nsBuildNumber: 2007.066.1710
nsVendor: Fedora, Inc.
nsInstalledLocation: /opt/fedora-ds
installationTimeStamp: 20070307172853Z
nsExpirationDate: 1183655405
nsBuildSecurity: domestic
aci: (targetattr=*)(targetfilter=(nsNickName=*))(version 3.0; acl "Enable delegated access"; allow (read,search, compare) groupdn="ldap:///cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a20e-1dd211b2-8008e98c-0e470000
uniqueMember: cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsServerMigrationClassname: com.netscape.admin.dirserv.task.MigrateCreate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsServerCreationClassname: com.netscape.admin.dirserv.task.MigrateCreate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot

# entry-id: 13
dn: cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: netscapeServer
objectClass: nsDirectoryServer
objectClass: nsResourceRef
objectClass: nsConfig
objectClass: groupOfUniqueNames
objectClass: top
nsServerSecurity: off
nsServerID: slapd-localhost
nsBindDN: cn=Directory Manager
nsBaseDN: dc=example,dc=com
serverRoot: /opt/fedora-ds
nsServerPort: 389
nsSecureServerPort: 636
serverProductName: Directory Server (localhost)
serverVersionNumber: 1.1.0
installationTimeStamp: 20070307172853Z
nsSuiteSpotUser: nobody
serverHostName: localhost.localdomain
cn: slapd-localhost
aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
aci: (targetattr="uniquemember || serverProductName || administratorContactInfo || userpassword || description")(targetfilter=(objectclass=netscapeServer))(version 3.0; acl "Enable access delegation"; allow (write) groupdn="ldap:///cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
uniqueMember: cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
userPassword: {SSHA}o6R0OcE3A3L2Ja8oSy610p3d3sKSp+qMr1xvWQ==
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a20f-1dd211b2-8008e98c-0e470000

# entry-id: 14
dn: cn=configuration,cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: nsResourceRef
objectClass: nsAdminObject
objectClass: nsDirectoryInfo
objectClass: top
cn: configuration
nsClassname: com.netscape.admin.dirserv.DSAdmin at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsJarfilename: ds11.jar
nsDirectoryInfoRef: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
aci: (targetattr=*)(version 3.0; acl "Enable Server configuration"; allow (all) groupdn="ldap:///cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a210-1dd211b2-8008e98c-0e470000

# entry-id: 15
dn: cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: Tasks
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a211-1dd211b2-8008e98c-0e470000

# entry-id: 16
dn: cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstaskgroup
nsTaskLabel: Operation Tasks Group
cn: Operation
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a212-1dd211b2-8008e98c-0e470000

# entry-id: 17
dn: cn=task summary, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsConfig
description: start stop restart Backup Restore KeyCert Authenticate CompleteImport CompleteExport
cn: task summary
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a213-1dd211b2-8008e98c-0e470000

# entry-id: 18
dn: cn=start, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Start at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: start
cn: start
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a214-1dd211b2-8008e98c-0e470000

# entry-id: 19
dn: cn=stop, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Stop at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: shutdown
cn: stop
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a215-1dd211b2-8008e98c-0e470000

# entry-id: 20
dn: cn=restart, cn=Operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Restart at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: restart
cn: restart
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a216-1dd211b2-8008e98c-0e470000

# entry-id: 21
dn: cn=Backup, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Backup at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: ds_db2bak
cn: Backup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a217-1dd211b2-8008e98c-0e470000

# entry-id: 22
dn: cn=Restore, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Restore at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: ds_bak2db
cn: Restore
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172853Z
modifyTimestamp: 20070307172853Z
nsUniqueId: 5131a218-1dd211b2-8008e98c-0e470000

# entry-id: 23
dn: cn=KeyCert, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.KeyCert at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: KeyCert
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a219-1dd211b2-8008e98c-0e470000

# entry-id: 24
dn: cn=Authenticate, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Authenticate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: Authenticate
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a21a-1dd211b2-8008e98c-0e470000

# entry-id: 25
dn: cn=CompleteImport, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.CompleteImport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: CompleteImport
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a21b-1dd211b2-8008e98c-0e470000

# entry-id: 26
dn: cn=CompleteExport, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.CompleteExport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: CompleteExport
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a21c-1dd211b2-8008e98c-0e470000

# entry-id: 27
dn: cn=Export, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_db2ldif
cn: Export
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a21d-1dd211b2-8008e98c-0e470000

# entry-id: 28
dn: cn=Import, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_ldif2db
cn: Import
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a21e-1dd211b2-8008e98c-0e470000

# entry-id: 29
dn: cn=ViewLog, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?ds_viewlog.pl
cn: ViewLog
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a21f-1dd211b2-8008e98c-0e470000

# entry-id: 30
dn: cn=ListBackups, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_listdb
cn: ListBackups
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a220-1dd211b2-8008e98c-0e470000

# entry-id: 31
dn: cn=Remove, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_remove
cn: Remove
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a221-1dd211b2-8008e98c-0e470000

# entry-id: 32
dn: cn=CreateVLVIndex, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: vlvindex
cn: CreateVLVIndex
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a222-1dd211b2-8008e98c-0e470000

# entry-id: 33
dn: cn=AddIndex, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: addindex
cn: AddIndex
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a223-1dd211b2-8008e98c-0e470000

# entry-id: 34
dn: cn=SNMPCtrl, cn=operation, cn=Tasks, cn=slapd-localhost, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_snmpctrl
cn: SNMPCtrl
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a224-1dd211b2-8008e98c-0e470000

# entry-id: 35
dn: cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: Tasks
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a225-1dd211b2-8008e98c-0e470000

# entry-id: 36
dn: cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstaskgroup
nsTaskLabel: Operation Tasks Group
cn: Operation
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a226-1dd211b2-8008e98c-0e470000

# entry-id: 37
dn: cn=Migrate, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?migrateInstance
cn: Migrate
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a227-1dd211b2-8008e98c-0e470000

# entry-id: 38
dn: cn=Create, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_create
cn: Create
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a228-1dd211b2-8008e98c-0e470000

# entry-id: 39
dn: cn=GetConfigInfo, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?getConfigInfo
cn: GetConfigInfo
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a229-1dd211b2-8008e98c-0e470000

# entry-id: 40
dn: cn=MigrateLocalDB, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?migrateLocalDB
cn: MigrateLocalDB
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a22a-1dd211b2-8008e98c-0e470000

# entry-id: 41
dn: ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalUnit
objectClass: extensibleObject
ou: admin
nsmerge: ADD_IF_EMPTY
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 5131a22b-1dd211b2-8008e98c-0e470000

# entry-id: 42
dn: ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalunit
objectClass: extensibleObject
ou: 4.0
nsmerge: ADD_IF_EMPTY
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 5131a22c-1dd211b2-8008e98c-0e470000

# entry-id: 43
dn: cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: extensibleObject
cn: ResourceEditorExtension
nsmerge: ADD_IF_EMPTY
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 5131a22d-1dd211b2-8008e98c-0e470000

# entry-id: 44
dn: cn=nsroledefinition, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: nsroledefinition
objectClass: top
objectClass: extensibleObject
objectClass: nsResourceRef
objectClass: nsAdminResourceEditorExtension
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleInfo at ds11.jar
nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleMembers at ds11.jar
nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleAccountPage at ds11.jar
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 5131a22e-1dd211b2-8008e98c-0e470000

# entry-id: 45
dn: cn=cossuperdefinition, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: cossuperdefinition
objectClass: top
objectClass: extensibleObject
objectClass: nsResourceRef
objectClass: nsAdminResourceEditorExtension
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.cosedit.ResEditorCosInfo at ds11.jar
nsClassname: com.netscape.admin.dirserv.cosedit.ResEditorCosAttributes at ds11.jar
nsClassname: com.netscape.admin.dirserv.cosedit.ResEditorCosTemplate at ds11.jar
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 5131a22f-1dd211b2-8008e98c-0e470000

# entry-id: 46
dn: cn=UserDirectory, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsDirectoryInfo
cn: UserDirectory
nsDirectoryURL: ldap://localhost.localdomain:389/dc=example,dc=com
nsDirectoryFailoverList:
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a230-1dd211b2-8008e98c-0e470000

# entry-id: 47
dn: cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsApplication
objectClass: groupOfUniqueNames
cn: Fedora Administration Server
nsVendor: Fedora, Inc.
nsProductName: Fedora Administration Server
nsNickName: admin
nsProductVersion: 7.0
nsBuildNumber: 2006.207.021
nsInstalledLocation: /opt/fedora-ds
installationTimeStamp: 20070307172854Z
nsBuildSecurity: domestic
nsServerMigrationClassname: com.netscape.management.admserv.AdminServerProduct at admserv70.jar
aci: (targetattr=*)(targetfilter=(nsNickName=*))(version 3.0; acl "Enable delegated access"; allow (read,search, compare) groupdn="ldap:///cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a238-1dd211b2-8008e98c-0e470000
uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot

# entry-id: 48
dn: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
passwordExpirationTime: 20380118031417
objectClass: top
objectClass: netscapeServer
objectClass: nsAdminServer
objectClass: nsResourceRef
objectClass: groupOfUniqueNames
cn: admin-serv-localhost
nsServerID: admin-serv
serverRoot: /opt/fedora-ds
serverProductName: Administration Server
serverHostName: localhost.localdomain
aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
aci: (targetattr="uniquemember || serverProductName || administratorContactInfo || userpassword || description")(targetfilter=(objectclass=netscapeServer))(version 3.0; acl "Enable access delegation"; allow (write) groupdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
installationTimeStamp: 20070307172854Z
userPassword: {SSHA}/Hki1EvTkF/WHA9HGGvxDMWpyyydXINotO3v8g==
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a239-1dd211b2-8008e98c-0e470000

# entry-id: 49
dn: cn=configuration, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: nsConfig
objectClass: nsAdminConfig
objectClass: nsAdminObject
objectClass: nsDirectoryInfo
objectClass: top
cn: Configuration
nsServerPort: 32348
nsSuiteSpotUser: root
nsServerAddress:
nsAdminEnableEnduser: on
nsAdminEnableDSGW: on
nsDirectoryInfoRef: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsAdminUsers: admin-serv/config/admpw
nsErrorLog: admin-serv/logs/error
nsPidLog: admin-serv/logs/pid
nsAccessLog: admin-serv/logs/access
nsAdminCacheLifetime: 600
nsAdminAccessHosts: *.localdomain
nsAdminAccessAddresses: *
nsAdminOneACLDir: adminacl
aci: (targetattr=*)(version 3.0; acl "Enable delegated admin to access configuration"; allow (read,search) groupdn="ldap:///cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
aci: (targetattr=*)(version 3.0; acl "Enable Server configuration"; allow (all) groupdn="ldap:///cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
nsDefaultAcceptLanguage: en
nsClassname: com.netscape.management.admserv.AdminServer at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a23a-1dd211b2-8008e98c-0e470000

# entry-id: 50
dn: cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: Tasks
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a23b-1dd211b2-8008e98c-0e470000

# entry-id: 51
dn: cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstaskgroup
nsTaskLabel: Operation Tasks Group
cn: Operation
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a23c-1dd211b2-8008e98c-0e470000

# entry-id: 52
dn: cn=Stop, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/stopadm.html
nsExecRef: stopsrv
nsClassname: com.netscape.management.admserv.task.Stop at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: Stop
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a23d-1dd211b2-8008e98c-0e470000

# entry-id: 53
dn: cn=Restart, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/restartadm.html
nsExecRef: restartsrv
nsClassname: com.netscape.management.admserv.task.Restart at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: Restart
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a23e-1dd211b2-8008e98c-0e470000

# entry-id: 54
dn: cn=Authenticate, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
nsHelpRef: admin/userauth.html
nsExecRef: userauth
cn: Authenticate
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a23f-1dd211b2-8008e98c-0e470000

# entry-id: 55
dn: cn=ListOldServers, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: listOldSrvs
cn: ListOldServers
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a240-1dd211b2-8008e98c-0e470000

# entry-id: 56
dn: cn=StartConfigDS, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
nsExecRef: start_config_ds
cn: StartConfigDS
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a241-1dd211b2-8008e98c-0e470000

# entry-id: 57
dn: cn=MigrateConfig, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: migrateConfig
cn: MigrateConfig
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a242-1dd211b2-8008e98c-0e470000

# entry-id: 58
dn: cn=MergeConfig, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: mergeConfig
cn: MergeConfig
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a243-1dd211b2-8008e98c-0e470000

# entry-id: 59
dn: cn=StatusPing, cn=Operation, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: statusping
nsLogSuppress: true
cn: StatusPing
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a244-1dd211b2-8008e98c-0e470000

# entry-id: 60
dn: cn=Configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstaskgroup
nsTaskLabel: Configuration Tasks Group
cn: Configuration
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a245-1dd211b2-8008e98c-0e470000

# entry-id: 61
dn: cn=ServerSetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: config
nsClassname: com.netscape.management.admserv.task.ServerSetup at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: ServerSetup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a246-1dd211b2-8008e98c-0e470000

# entry-id: 62
dn: cn=DirectorySetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: dsconfig
cn: DirectorySetup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a247-1dd211b2-8008e98c-0e470000

# entry-id: 63
dn: cn=UGDirectorySetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ugdsconfig
cn: UGDirectorySetup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a248-1dd211b2-8008e98c-0e470000

# entry-id: 64
dn: cn=AccessSetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: admpw
cn: AccessSetup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a249-1dd211b2-8008e98c-0e470000

# entry-id: 65
dn: cn=Logging, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/logging.html
nsExecRef: config
nsClassname: com.netscape.management.admserv.task.Logging at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: Logging
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a24a-1dd211b2-8008e98c-0e470000

# entry-id: 66
dn: cn=SecurityOp, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: security
cn: SecurityOp
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a24b-1dd211b2-8008e98c-0e470000

# entry-id: 67
dn: cn=CertSetup, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/certrequest.html
nsClassname: com.netscape.management.admserv.task.CertSetup at admserv70.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: CertSetup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a24c-1dd211b2-8008e98c-0e470000

# entry-id: 68
dn: cn=SSLActivate, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/ssl_activate.html
nsExecRef: sec-activate
cn: SSLActivate
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a24d-1dd211b2-8008e98c-0e470000

# entry-id: 69
dn: cn=ReadLog, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/logging.html
nsExecRef: ReadLog
cn: ReadLog
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a24e-1dd211b2-8008e98c-0e470000

# entry-id: 70
dn: cn=HTMLAdmin, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/htmladmin.html
nsExecRef: htmladmin
cn: HTMLAdmin
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a24f-1dd211b2-8008e98c-0e470000

# entry-id: 71
dn: cn=StatPingServ, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/statpingserv.html
nsExecRef: statpingserv
cn: StatPingServ
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a250-1dd211b2-8008e98c-0e470000

# entry-id: 72
dn: cn=ViewData, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/viewdata.html
nsExecRef: viewdata
cn: ViewData
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a251-1dd211b2-8008e98c-0e470000

# entry-id: 73
dn: cn=ViewLog, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/viewlog.html
nsExecRef: viewlog
cn: ViewLog
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a252-1dd211b2-8008e98c-0e470000

# entry-id: 74
dn: cn=MonReplication, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/monreplication.html
nsExecRef: monreplication
cn: MonReplication
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a253-1dd211b2-8008e98c-0e470000

# entry-id: 75
dn: cn=repl-monitor-cgi.pl, cn=configuration, cn=Tasks, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsHelpRef: admin/monreplication.html
nsExecRef: perl?repl-monitor-cgi.pl
cn: repl-monitor-cgi.pl
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a254-1dd211b2-8008e98c-0e470000

# entry-id: 76
dn: cn=Commands, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: Commands
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a255-1dd211b2-8008e98c-0e470000

# entry-id: 77
dn: cn=sync-task-sie-data, cn=Commands, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
nsHelpRef: admin/sync-task-sie-data.html
nsExecRef: runtime
cn: sync-task-sie-data
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a256-1dd211b2-8008e98c-0e470000

# entry-id: 78
dn: cn=change-sie-password, cn=Commands, cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
nsExecRef: runtime
cn: change-sie-password
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a257-1dd211b2-8008e98c-0e470000

# entry-id: 79
dn: ou=UserPreferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalUnit
ou: UserPreferences
aci: (targetattr = "*")(version 3.0; acl "Allow saving of User Preferences"; allow (add) userdn = "ldap:///all";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a258-1dd211b2-8008e98c-0e470000

# entry-id: 80
dn: cn=Common, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: nsGlobalParameters
objectClass: extensibleObject
cn: common
nsUniqueAttribute: uid
nsUserIDFormat: firstletter_lastname
nsUserRDNComponent: uid
nsGroupRDNComponent: cn
nsmerge: {nsuniqueattribute}ADD_IF_EMPTY
nsmerge: {nsuseridformat}ADD_IF_EMPTY
nsmerge: {nsuserrdncomponent}ADD_IF_EMPTY
nsmerge: {nsgrouprdncomponent}ADD_IF_EMPTY
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a259-1dd211b2-8008e98c-0e470000

# entry-id: 81
dn: cn=Client, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: nsAdminGlobalParameters
objectClass: extensibleObject
cn: Client
nsAdminEndUserHTMLIndex: [--Category:general,General][--Option:edit.cgi?userpinfo,Personal Information][--Option:edit.cgi?userpasswd,Password]
nsNickName: admin,,Fedora Administration Server
nsNickName: https,netshare,Fedora Enterprise Server
nsNickName: httpd,httpd,Fedora FastTrack Server
nsNickName: msg,msg,Fedora Messaging Server
nsNickName: news,news,Fedora Collabra Server
nsNickName: proxy,proxy,Fedora Proxy Server
nsNickName: lmspd,lmspd,Fedora Media Server
nsNickName: slapd,slapd,Fedora Directory Server
nsNickName: cert,cert,Fedora Certificate Server
nsNickName: compass,compass,Fedora Compass Server
nsNickName: catalog,catalog,Fedora Catalog Server
nsNickName: calendar,calendar,Fedora Calendar Server
nsmerge: {nsadminenduserhtmlindex}MULTI_MERGE
nsmerge: {nsnickname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a25a-1dd211b2-8008e98c-0e470000

# entry-id: 82
dn: cn=PublicViews, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsAdminConsoleUser
cn: PublicViews
aci: (targetattr = "*")(version 3.0; acl "Allow Authenticated Users to Save Public Views"; allow (all) userdn = "ldap:///all";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a25b-1dd211b2-8008e98c-0e470000

# entry-id: 83
dn: cn=CustomView, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: CustomView
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a25c-1dd211b2-8008e98c-0e470000

# entry-id: 84
dn: cn=inetorgPerson, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: inetorgPerson
objectClass: nsResourceRef
objectClass: nsAdminResourceEditorExtension
objectClass: top
objectClass: extensibleObject
objectClass: nsAdminObject
nsClassname: com.netscape.management.client.ug.ResEditorUserPage
nsClassname: com.netscape.management.client.ug.ResEditorAccountPage
nsClassname: com.netscape.management.client.ug.LanguagePage
nsClassname: com.netscape.management.client.ug.ResEditorNTUser
nsClassname: com.netscape.management.client.ug.ResEditorPosixUser
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a25d-1dd211b2-8008e98c-0e470000

# entry-id: 85
dn: cn=organizationalPerson, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: organizationalPerson
objectClass: nsResourceRef
objectClass: nsAdminResourceEditorExtension
objectClass: top
objectClass: extensibleObject
objectClass: nsAdminObject
nsClassname: com.netscape.management.client.ug.ResEditorUserPage
nsClassname: com.netscape.management.client.ug.ResEditorAccountPage
nsClassname: com.netscape.management.client.ug.LanguagePage
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a25e-1dd211b2-8008e98c-0e470000

# entry-id: 86
dn: cn=groupofuniquenames, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: groupofuniquenames
objectClass: nsResourceRef
objectClass: nsAdminResourceEditorExtension
objectClass: top
objectClass: extensibleObject
objectClass: nsAdminObject
nsClassname: com.netscape.management.client.ug.ResEditorGroupInfo
nsClassname: com.netscape.management.client.ug.ResEditorGroupMembers
nsClassname: com.netscape.management.client.ug.ResEditorAccountPage
nsClassname: com.netscape.management.client.ug.LanguagePage
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a25f-1dd211b2-8008e98c-0e470000

# entry-id: 87
dn: cn=organizationalunit, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: organizationalunit
objectClass: nsResourceRef
objectClass: nsAdminResourceEditorExtension
objectClass: top
objectClass: extensibleObject
objectClass: nsAdminObject
nsClassname: com.netscape.management.client.ug.OUPage
nsClassname: com.netscape.management.client.ug.LanguagePage
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a260-1dd211b2-8008e98c-0e470000

# entry-id: 88
dn: cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: DefaultObjectClassesContainer
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a261-1dd211b2-8008e98c-0e470000

# entry-id: 89
dn: cn=user, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: nsdefaultObjectClasses
cn: user
nsDefaultObjectClass: top
nsDefaultObjectClass: person
nsDefaultObjectClass: organizationalPerson
nsDefaultObjectClass: inetorgperson
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a262-1dd211b2-8008e98c-0e470000

# entry-id: 90
dn: cn=group, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: nsdefaultObjectClasses
cn: group
nsDefaultObjectClass: top
nsDefaultObjectClass: groupofuniquenames
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a263-1dd211b2-8008e98c-0e470000

# entry-id: 91
dn: cn=ou, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: nsdefaultObjectClasses
cn: ou
nsDefaultObjectClass: top
nsDefaultObjectClass: organizationalunit
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a264-1dd211b2-8008e98c-0e470000

# entry-id: 92
dn: cn=topologyplugin, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
objectClass: extensibleObject
cn: topologyplugin
nsmerge: ADD_IF_EMPTY
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a265-1dd211b2-8008e98c-0e470000

# entry-id: 93
dn: cn=defaultplugin, cn=topologyplugin, ou=4.0, ou=Admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstopologyplugin
objectClass: extensibleObject
objectClass: nsAdminObject
cn: defaultplugin
nsClassname: com.netscape.management.client.topology.DefaultTopologyPlugin
nsmerge: {nsclassname}MULTI_MERGE
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172854Z
modifyTimestamp: 20070307172854Z
nsUniqueId: 5131a266-1dd211b2-8008e98c-0e470000

# entry-id: 94
dn: ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalUnit
aci: (targetattr=*)(version 3.0; acl "UserDNControl"; allow (all) userdnattr="creatorsname";)
ou: uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307172916Z
nsUniqueId: 5131a267-1dd211b2-8008e98c-0e470000

# entry-id: 95
dn: cn=UI,ou=4.0, ou=admin, ou=Global Preferences, ou=localdomain, o=NetscapeRoot
cn: UI
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307172916Z
nsUniqueId: 5131a268-1dd211b2-8008e98c-0e470000

# entry-id: 96
dn: ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalUnit
ou: Console
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307172916Z
nsUniqueId: 5131a269-1dd211b2-8008e98c-0e470000

# entry-id: 97
dn: ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: organizationalUnit
ou: 4.0
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307172916Z
nsUniqueId: 5131a26a-1dd211b2-8008e98c-0e470000

# entry-id: 98
dn: cn=General,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
cn: General
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307174343Z
nsUniqueId: 5131a26b-1dd211b2-8008e98c-0e470000
nsPreference:: IwojV2VkIE1hciAwNyAxMDo0Mzo0NCBNU1QgMjAwNwpXaWR0aD03NTAKU2hvd1N0YXR1c0Jhcj10cnVlClNob3dCYW5uZXJCYXI9dHJ1ZQpZPTE4NQpYPTIwMwpIZWlnaHQ9NTMwCg==

# entry-id: 99
dn: cn=Fonts,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
cn: Fonts
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307172916Z
nsUniqueId: 5131a26c-1dd211b2-8008e98c-0e470000

# entry-id: 100
dn: cn=ResourcePage,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
cn: ResourcePage
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307174343Z
nsUniqueId: 5131a26d-1dd211b2-8008e98c-0e470000
nsPreference:: IwojV2VkIE1hciAwNyAxMDo0Mzo0NCBNU1QgMjAwNwpTaG93VHJlZT10cnVlCg==

# entry-id: 101
dn: cn=CustomViews,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
cn: CustomViews
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172916Z
modifyTimestamp: 20070307172916Z
nsUniqueId: 5131a26e-1dd211b2-8008e98c-0e470000

# entry-id: 105
dn: cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: netscapeServer
objectClass: nsDirectoryServer
objectClass: nsResourceRef
objectClass: nsConfig
objectClass: groupOfUniqueNames
objectClass: top
nsServerSecurity: off
nsServerID: slapd-localhost2
nsBindDN: cn=directory manager
nsBaseDN: dc=example,dc=com
serverRoot: /opt/fedora-ds
nsServerPort: 399
nsSecureServerPort: 636
serverProductName: Directory Server (localhost2)
serverVersionNumber: 1.1.0
installationTimeStamp: 20070307174048Z
nsSuiteSpotUser: nobody
serverHostName: localhost
cn: slapd-localhost2
aci: (targetattr=*)(version 3.0; acl "Enable delegated access"; allow (read, search, compare) groupdn="ldap:///cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
aci: (targetattr="uniquemember || serverProductName || administratorContactInfo || userpassword || description")(targetfilter=(objectclass=netscapeServer))(version 3.0; acl "Enable access delegation"; allow (write) groupdn="ldap:///cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
uniqueMember: cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
uniqueMember: cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
userPassword: {SSHA}KJeCJhQmZyQnjSR+AS1qL9wTa8rgaksW5Zcz6A==
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: cn=server,cn=plugins,cn=config
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb04-1dd211b2-8008e98c-0e470000
passwordGraceUserTime: 0

# entry-id: 106
dn: cn=configuration,cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: nsResourceRef
objectClass: nsAdminObject
objectClass: nsDirectoryInfo
objectClass: top
cn: configuration
nsClassname: com.netscape.admin.dirserv.DSAdmin at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsJarfilename: ds11.jar
nsDirectoryInfoRef: cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
aci: (targetattr=*)(version 3.0; acl "Enable Server configuration"; allow (all) groupdn="ldap:///cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot";)
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb05-1dd211b2-8008e98c-0e470000

# entry-id: 107
dn: cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: Tasks
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb06-1dd211b2-8008e98c-0e470000

# entry-id: 108
dn: cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstaskgroup
nsTaskLabel: Operation Tasks Group
cn: Operation
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb07-1dd211b2-8008e98c-0e470000

# entry-id: 109
dn: cn=task summary, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsConfig
description: start stop restart Backup Restore KeyCert Authenticate CompleteImport CompleteExport
cn: task summary
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb08-1dd211b2-8008e98c-0e470000

# entry-id: 110
dn: cn=start, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Start at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: start
cn: start
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb09-1dd211b2-8008e98c-0e470000

# entry-id: 111
dn: cn=stop, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Stop at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: shutdown
cn: stop
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb0a-1dd211b2-8008e98c-0e470000

# entry-id: 112
dn: cn=restart, cn=Operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Restart at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: restart
cn: restart
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb0b-1dd211b2-8008e98c-0e470000

# entry-id: 113
dn: cn=Backup, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Backup at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: ds_db2bak
cn: Backup
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb0c-1dd211b2-8008e98c-0e470000

# entry-id: 114
dn: cn=Restore, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Restore at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
nsExecRef: ds_bak2db
cn: Restore
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb0d-1dd211b2-8008e98c-0e470000

# entry-id: 115
dn: cn=KeyCert, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.KeyCert at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: KeyCert
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb0e-1dd211b2-8008e98c-0e470000

# entry-id: 116
dn: cn=Authenticate, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.Authenticate at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: Authenticate
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb0f-1dd211b2-8008e98c-0e470000

# entry-id: 117
dn: cn=CompleteImport, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.CompleteImport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: CompleteImport
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb10-1dd211b2-8008e98c-0e470000

# entry-id: 118
dn: cn=CompleteExport, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsClassname: com.netscape.admin.dirserv.task.CompleteExport at ds11.jar@cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
cn: CompleteExport
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb11-1dd211b2-8008e98c-0e470000

# entry-id: 119
dn: cn=Export, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_db2ldif
cn: Export
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb12-1dd211b2-8008e98c-0e470000

# entry-id: 120
dn: cn=Import, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_ldif2db
cn: Import
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb13-1dd211b2-8008e98c-0e470000

# entry-id: 121
dn: cn=ViewLog, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?ds_viewlog.pl
cn: ViewLog
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb14-1dd211b2-8008e98c-0e470000

# entry-id: 122
dn: cn=ListBackups, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_listdb
cn: ListBackups
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb15-1dd211b2-8008e98c-0e470000

# entry-id: 123
dn: cn=Remove, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_remove
cn: Remove
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb16-1dd211b2-8008e98c-0e470000

# entry-id: 124
dn: cn=CreateVLVIndex, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: vlvindex
cn: CreateVLVIndex
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb17-1dd211b2-8008e98c-0e470000

# entry-id: 125
dn: cn=AddIndex, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: addindex
cn: AddIndex
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb18-1dd211b2-8008e98c-0e470000

# entry-id: 126
dn: cn=SNMPCtrl, cn=operation, cn=Tasks, cn=slapd-localhost2, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_snmpctrl
cn: SNMPCtrl
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb19-1dd211b2-8008e98c-0e470000

# entry-id: 127
dn: cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nsResourceRef
cn: Tasks
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb1a-1dd211b2-8008e98c-0e470000

# entry-id: 128
dn: cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstaskgroup
nsTaskLabel: Operation Tasks Group
cn: Operation
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb1b-1dd211b2-8008e98c-0e470000

# entry-id: 129
dn: cn=Migrate, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?migrateInstance
cn: Migrate
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb1c-1dd211b2-8008e98c-0e470000

# entry-id: 130
dn: cn=Create, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: ds_create
cn: Create
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172952Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb1d-1dd211b2-8008e98c-0e470000

# entry-id: 131
dn: cn=GetConfigInfo, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?getConfigInfo
cn: GetConfigInfo
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172953Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb1e-1dd211b2-8008e98c-0e470000

# entry-id: 132
dn: cn=MigrateLocalDB, cn=Operation, cn=Tasks, cn=Fedora Directory Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
objectClass: top
objectClass: nstask
objectClass: nsAdminObject
nsExecRef: perl?migrateLocalDB
cn: MigrateLocalDB
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307172953Z
modifyTimestamp: 20070307174048Z
nsUniqueId: 73c3bb1f-1dd211b2-8008e98c-0e470000

# entry-id: 133
dn: cn=DS_MISCELLANEOUS,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
cn: DS_MISCELLANEOUS
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307173028Z
modifyTimestamp: 20070307173028Z
nsUniqueId: 73c3bb20-1dd211b2-8008e98c-0e470000

# entry-id: 134
dn: cn=TaskTab,ou=4.0,ou=Console,ou="uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot",ou=UserPreferences, ou=localdomain, o=NetscapeRoot
cn: TaskTab
objectClass: top
objectClass: nsAdminConsoleUser
creatorsName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
modifiersName: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot
createTimestamp: 20070307173030Z
modifyTimestamp: 20070307173030Z
nsUniqueId: 73c3bb21-1dd211b2-8008e98c-0e470000



--- NEW FILE psetread.c ---
/*
 * BEGIN COPYRIGHT BLOCK
 * Copyright (C) 2005 Red Hat, Inc.
 * All rights reserved.
 *
 * This library is free software; you can redistribute it and/or
 * modify it under the terms of the GNU Lesser General Public
 * License as published by the Free Software Foundation version
 * 2.1 of the License.
 * 
 * This library is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
 * Lesser General Public License for more details.
 * 
 * You should have received a copy of the GNU Lesser General Public
 * License along with this library; if not, write to the Free Software
 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
 * END COPYRIGHT BLOCK
 */
/*
 * retireveSIE.c: test program to test an API getServerDNList
 * Usage: retireveSIE configdir
 */

#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include "libadminutil/admutil.h"
#include "libadminutil/srvutil.h"

main(int ac, char **av)
{
    int _ai=ADMUTIL_Init();
    PsetHndl pset = NULL;
    char *configdir = NULL;
    int rval = 0;
    AttributeList nodeAttrs = NULL;
    AttributeList iter = NULL;
    char *nodeName = NULL;
    AttributePtr attrPtr = NULL;
    char buf[BUFSIZ];

    if (ac > 1) {
        configdir = strdup(*(av+1));
    }
    
    if (NULL == configdir || 0 == strlen(configdir)) {
        fprintf(stderr, "ERROR: config dir was not specified.\n");
        rval = -1;
        goto done;
    } else {
        fprintf(stdout, "%s: configdir: %s\n", *av, configdir);
    }

    pset = psetCreate("slapd-localhost", configdir, NULL, NULL, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!pset || rval) {
        goto done;
    }

    nodeName = PL_strdup("");

    nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!nodeAttrs) {
        goto done;
    }

    iter = nodeAttrs;
    while (attrPtr = *iter++) {
        char *p = NULL;
        int ii = 0;
        for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii];
             p = attrPtr->attrVal[++ii]) {
            fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]);
        }            
    }
    deleteAttributeList(nodeAttrs);
    nodeAttrs = NULL;

    PL_strfree(nodeName);
    nodeName = PL_strdup("configuration");

    nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!nodeAttrs) {
        goto done;
    }

    iter = nodeAttrs;
    while (attrPtr = *iter++) {
        char *p = NULL;
        int ii = 0;
        for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii];
             p = attrPtr->attrVal[++ii]) {
            fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]);
        }            
    }

done:
    deleteAttributeList(nodeAttrs);
    psetDelete(pset);
    free(configdir);
    PL_strfree(nodeName);
    exit(rval);
}


--- NEW FILE psetreadssl.c ---
/*
 * BEGIN COPYRIGHT BLOCK
 * Copyright (C) 2005 Red Hat, Inc.
 * All rights reserved.
 *
 * This library is free software; you can redistribute it and/or
 * modify it under the terms of the GNU Lesser General Public
 * License as published by the Free Software Foundation version
 * 2.1 of the License.
 * 
 * This library is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
 * Lesser General Public License for more details.
 * 
 * You should have received a copy of the GNU Lesser General Public
 * License along with this library; if not, write to the Free Software
 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
 * END COPYRIGHT BLOCK
 */
/*
 * psetreadssl.c: test program to test the pset read apis
 * Usage: psetreadssl configdir
 */

#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include "libadminutil/admutil.h"
#include "libadminutil/srvutil.h"
#include "libadmsslutil/psetcssl.h"

main(int ac, char **av)
{
    int _ai=ADMUTIL_Init();
    PsetHndl pset = NULL;
    char *configdir = NULL;
    char *securitydir = NULL;
    int rval = 0;
    AttributeList nodeAttrs = NULL;
    AttributeList iter = NULL;
    char *nodeName = NULL;
    AttributePtr attrPtr = NULL;
    char buf[BUFSIZ];

    if (ac > 1) {
        configdir = strdup(*(av+1));
    }
    
    if (ac > 2) {
        securitydir = strdup(*(av+2));
    }
    
    if (NULL == configdir || 0 == strlen(configdir)) {
        fprintf(stderr, "ERROR: config dir was not specified.\n");
        rval = -1;
        goto done;
    } else {
        fprintf(stdout, "%s: configdir: %s\n", *av, configdir);
    }

    if (NULL == securitydir || 0 == strlen(securitydir)) {
        fprintf(stderr, "ERROR: security dir was not specified.\n");
        rval = -2;
        goto done;
    } else {
        fprintf(stdout, "%s: securitydir: %s\n", *av, securitydir);
    }

    rval = ADMSSL_InitSimple(configdir, securitydir);
    if (rval) {
        fprintf(stderr, "ADMSSL_InitSimple(%s,%s) failed: %d\n", configdir, securitydir, rval);
        goto done;
    }

    pset = psetCreateSSL("slapd-localhost", configdir, NULL, NULL, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!pset || rval) {
        goto done;
    }

    nodeName = PL_strdup("");

    nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!nodeAttrs) {
        goto done;
    }

    iter = nodeAttrs;
    while (attrPtr = *iter++) {
        char *p = NULL;
        int ii = 0;
        for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii];
             p = attrPtr->attrVal[++ii]) {
            fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]);
        }            
    }
    deleteAttributeList(nodeAttrs);
    nodeAttrs = NULL;

    PL_strfree(nodeName);
    nodeName = PL_strdup("configuration");

    nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!nodeAttrs) {
        goto done;
    }

    iter = nodeAttrs;
    while (attrPtr = *iter++) {
        char *p = NULL;
        int ii = 0;
        for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii];
             p = attrPtr->attrVal[++ii]) {
            fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]);
        }            
    }

done:
    free(configdir);
    free(securitydir);
    psetDelete(pset);
    deleteAttributeList(nodeAttrs);
    PL_strfree(nodeName);
    SSL_ClearSessionCache();
    NSS_Shutdown();
    exit(rval);
}


--- NEW FILE psetwrite.c ---
/*
 * BEGIN COPYRIGHT BLOCK
 * Copyright (C) 2005 Red Hat, Inc.
 * All rights reserved.
 *
 * This library is free software; you can redistribute it and/or
 * modify it under the terms of the GNU Lesser General Public
 * License as published by the Free Software Foundation version
 * 2.1 of the License.
 * 
 * This library is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
 * Lesser General Public License for more details.
 * 
 * You should have received a copy of the GNU Lesser General Public
 * License along with this library; if not, write to the Free Software
 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
 * END COPYRIGHT BLOCK
 */
/*
 * psetwrite.c: test program to test the pset API
 * Usage: psetwrite configdir
 */

#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include "libadminutil/psetc.h"
#include "libadminutil/admutil.h"
#include "libadminutil/srvutil.h"

main(int ac, char **av)
{
    int _ai=ADMUTIL_Init();
    PsetHndl pset = NULL;
    char *configdir = NULL;
    int rval = 0;
    AttributeList nodeAttrs = NULL;
    AttributeList iter = NULL;
    char *nodeName = NULL;
    AttributePtr attrPtr = NULL;
    AttributeList updateList = NULL, addList = NULL;
    char *attrs[] = {
        "configuration.nsAdminCacheLifetime",
        "configuration.nsAdminAccessHosts",
        "configuration.nsAdminAccessAddresses",
        "configuration.nsAdminEnableEnduser",
        "configuration.nsAdminEnableDSGW"
    };
    int nattrs = sizeof(attrs)/sizeof(attrs[0]);
    char *newattrs[] = {
        "configuration.attribute1",
        "configuration.attribute2",
        "configuration.attribute3",
        "configuration.attribute4",
        "configuration.attribute5"
    };
    int nnewattrs = sizeof(newattrs)/sizeof(newattrs[0]);
    int ii = 0;
    ValueType nodeObjectClass = NULL;
    ValueType ocList = NULL;
    char buf[BUFSIZ];

    if (ac > 1) {
        configdir = strdup(*(av+1));
    }
    
    if (NULL == configdir || 0 == strlen(configdir)) {
        fprintf(stderr, "ERROR: config dir was not specified.\n");
        rval = -1;
        goto done;
    } else {
        fprintf(stdout, "%s: configdir: %s\n", *av, configdir);
    }

    pset = psetCreate("slapd-localhost", configdir, NULL, NULL, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!pset || rval) {
        goto done;
    }

    nodeName = PL_strdup("configuration");

    nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!nodeAttrs) {
        goto done;
    }

    iter = nodeAttrs;
    while (attrPtr = *iter++) {
        char *p = NULL;
        int ii = 0;
        for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii];
             p = attrPtr->attrVal[++ii]) {
            fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]);
        }            
    }
    deleteAttributeList(nodeAttrs);
    nodeAttrs = NULL;

    updateList = createAttributeList(nattrs);
    while (ii < nattrs) {
        addSingleValueAttribute(updateList, ii, attrs[ii], "new value");
        ++ii;
    }
    rval = psetSetAttrList(pset, updateList);
    if (rval) {
        fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", 
                rval,
                psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
        goto done;
    }
    deleteAttributeList(updateList);
    updateList = NULL;

    nodeObjectClass = psetGetObjectClass(pset, nodeName, &rval);
    if (rval) {
        psetDelete(pset);
        fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", 
                rval,
                psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
        exit(1);
    }

    ii = 0;
    while (nodeObjectClass[ii]) ++ii;
    ocList = createAttrNameList(ii+1);
    for (ii = 0; nodeObjectClass[ii]; ++ii) {
        addName(ocList, ii, nodeObjectClass[ii]);
    }
    deleteValue(nodeObjectClass);
    nodeObjectClass = NULL;
    addName(ocList, ii, "extensibleObject");

    rval = psetSetAttr(pset, "configuration.objectclass", ocList);
    deleteAttrNameList(ocList);
    ocList = NULL;
    if (rval) {
        fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", 
                rval,
                psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
        goto done;
    }

    ii = 0;
    while (ii < nnewattrs) {
        rval = psetAddSingleValueAttribute(pset, newattrs[ii], "new value");
        if (rval) {
            fprintf(stderr, "PSET_ERROR_NUMBER: %d\nPSET_ERROR_INFO: %s\n", 
                    rval,
                    psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
            goto done;
        }
        ++ii;
    }

    nodeAttrs = psetGetAllAttrsACI(pset, nodeName, &rval);
    fprintf(stderr, "pset operation returned [%d: %s]\n", rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
    if (!nodeAttrs) {
        goto done;
    }

    iter = nodeAttrs;
    while (attrPtr = *iter++) {
        char *p = NULL;
        int ii = 0;
        for (p = attrPtr->attrVal[0]; attrPtr->attrVal && attrPtr->attrVal[ii];
             p = attrPtr->attrVal[++ii]) {
            fprintf(stderr, "%s: %s\n", attrPtr->attrName, attrPtr->attrVal[ii]);
        }            
    }

done:
    free(configdir);
    psetDelete(pset);
    PL_strfree(nodeName);
    deleteValue(nodeObjectClass);
    deleteAttributeList(nodeAttrs);
    deleteAttributeList(updateList);
    deleteAttrNameList(ocList);
    exit(rval);
}


--- NEW FILE retrieveSIEssl.c ---
/*
 * BEGIN COPYRIGHT BLOCK
 * Copyright (C) 2005 Red Hat, Inc.
 * All rights reserved.
 *
 * This library is free software; you can redistribute it and/or
 * modify it under the terms of the GNU Lesser General Public
 * License as published by the Free Software Foundation version
 * 2.1 of the License.
 * 
 * This library is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
 * Lesser General Public License for more details.
 * 
 * You should have received a copy of the GNU Lesser General Public
 * License along with this library; if not, write to the Free Software
 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
 * END COPYRIGHT BLOCK
 */

#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include "libadminutil/distadm.h"
#include "libadminutil/admutil.h"
#include "libadminutil/srvutil.h"
#include "libadmsslutil/admsslutil.h"
#include "libadmsslutil/srvutilssl.h"
#include "libadmsslutil/psetcssl.h"

#include "nss.h"
#include "ssl.h"

int
main(int ac, char **av)
{
    int _ai=ADMUTIL_Init();
    AdmldapInfo ldapInfo = NULL;
    AttrNameList nameList = NULL;
    AttributeList isieList = NULL;
    char *configdir = NULL;
    char *securitydir = NULL;
    int rval = 0;
    char **p;
    int siecnt = 0;
    char *host = NULL;
    char *siedn = NULL;
    char *siepwd = NULL;
    char buf[BUFSIZ];

    if (ac > 1) {
        configdir = strdup(*(av+1));
    }
    
    if (NULL == configdir || 0 == strlen(configdir)) {
        fprintf(stderr, "ERROR: config dir was not specified.\n");
        exit(1);
    } else {
        fprintf(stdout, "%s: configdir: %s\n", *av, configdir);
    }

    if (ac > 2) {
        securitydir = strdup(*(av+2));
    }
    
    if (NULL == securitydir || 0 == strlen(securitydir)) {
        fprintf(stderr, "ERROR: security dir was not specified.\n");
        exit(1);
    } else {
        fprintf(stdout, "%s: securitydir: %s\n", *av, securitydir);
    }

    rval = ADMSSL_InitSimple(configdir, securitydir);
    if (rval) {
        fprintf(stderr, "ADMSSL_InitSimple(%s,%s) failed: %d\n", configdir, securitydir, rval);
        exit(1);
    }

    /*
     * get the LDAP information from admin server config info
     */
    ldapInfo = admldapBuildInfo(configdir, &rval);
    if (NULL == ldapInfo) {
        fprintf(stderr, "ERROR: empty ldapInfo\n");
        rval = 1;
        goto done;
    }

    /*
     * get servers' DNs belonging to the Admin Server
     */
    nameList = getServerDNListSSL(ldapInfo);
    if (NULL == nameList) {
        fprintf(stderr, "ERROR: empty nameList\n");
        rval = 1;
        goto done;
    }

    host = admldapGetHost(ldapInfo);
    siedn = admldapGetSIEDN(ldapInfo);
    siepwd = admldapGetSIEPWD(ldapInfo);
    for (p = nameList; p && *p; p++) {
        PsetHndl pset = NULL;
        fprintf(stdout, "%s\n", *p);
        if (0 == strncasecmp(*p, "cn=", 3)) {
            siecnt++;
        }
        /* Create Pset for each individual server */
        rval = 0;
        pset = psetRealCreateSSL(host,
                                 admldapGetPort(ldapInfo),
                                 admldapGetSecurity(ldapInfo),
                                 *p,
                                 siedn,
                                 siepwd,
                                 NULL,
                                 &rval);
        if (rval && (rval != PSET_LOCAL_OPEN_FAIL)) {
            fprintf(stderr, "Error creating pset for server [%s] [%d: %s]\n", *p,
                    rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));
        }
        if (pset) {
            char*  serverid = psetGetAttrSingleValue(pset, "nsServerID", &rval);

            fprintf(stderr, "psetGetAttrSingleValue(nsServerID) returned [%d: %s]\n",
                    rval, psetErrorString(rval, NULL, buf, sizeof(buf), NULL));

            if (serverid) {
                fprintf(stderr, "Found server id [%s] for server DN [%s]\n",
                        serverid, *p);
            } else {
                fprintf(stderr, "Could not find id for server DN [%s]\n", *p);
            }

            PL_strfree(serverid);
        }
        psetDelete(pset);
    }
    deleteAttrNameList(nameList);
    nameList = NULL;
    if (siecnt > 0) {
        fprintf(stdout, "SUCCESS: SIE%s retrieved\n",  siecnt>1?"S are":" is");
    } else {
        fprintf(stdout, "FAILURE: SIE is not retrieved\n");
    }
    PL_strfree(host);
    PL_strfree(siedn);
    PL_strfree(siepwd);

    /*
     * get servers' DNs belonging to the Admin Server
     */
    isieList = getInstalledServerDNListSSL(ldapInfo);
    if (NULL == isieList) {
        fprintf(stderr, "ERROR: empty isieList\n");
        rval = 1;
        goto done;
    }

    for (siecnt = 0; isieList[siecnt]; siecnt++) {
        fprintf(stdout, "%s\n", isieList[siecnt]->attrName);
    }
    deleteAttributeList(isieList);
    if (siecnt > 0) {
        fprintf(stdout, "SUCCESS: ISIE%s retrieved\n",  siecnt>1?"S are":" is");
    } else {
        fprintf(stdout, "FAILURE: ISIE is not retrieved\n");
    }
done:
    destroyAdmldap(ldapInfo);
    SSL_ClearSessionCache();
    NSS_Shutdown();
    exit(rval);
}


--- NEW FILE setup.sh ---
#!/bin/sh

testdir="$1"
sroot=/home/$USER/11srv
port=1100
secport=1101
rootdn="cn=directory manager"
rootpw=password
#adminpw=boguspassword
adminpw=admin
#needinstance=1
needdata=1
#usessl=1
secdir=/path/to/etc/fedora-ds/slapd-localhost

if [ "$needinstance" ] ; then
$sroot/bin/ds_newinst.pl - <<EOF
[General]
FullMachineName=   localhost.localdomain
SuiteSpotUserID=   $USER
ServerRoot=    $sroot/lib/fedora-ds
[slapd]
ServerPort=   $port
ServerIdentifier=   localhost
Suffix=   o=NetscapeRoot
RootDN=   $rootdn
RootDNPwd=  $rootpw
EOF
fi

if [ "$needdata" ] ; then
$sroot/lib/fedora-ds/slapd-localhost/ldif2db.pl -D "$rootdn" -w "$rootpw" -n userRoot -i $testdir/nsroot.ldif
sleep 10
fi

rm -rf testtmp
mkdir testtmp

if [ "$usessl" ] ; then
    ldapurl="ldaps://localhost:$secport/o=NetscapeRoot"
else
    ldapurl="ldap://localhost:$port/o=NetscapeRoot"
fi

cat > testtmp/adm.conf <<EOF
ldapurl:    $ldapurl
ldapHost:   localhost.localdomain
ldapPort:   $port
sie:   cn=admin-serv-localhost, cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
isie:   cn=Fedora Administration Server, cn=Server Group, cn=localhost.localdomain, ou=localdomain, o=NetscapeRoot
port:   32348
ldapStart:   slapd-localhost/start-slapd
EOF

cat > testtmp/admpw <<EOF
admin:{SHA}0DPiKuNIrrVmD8IUCuw1hQxNqZc=
EOF

pwpfile=/tmp/pwp.$$
PASSWORD_PIPE=0 ; export PASSWORD_PIPE
cat > $pwpfile <<EOF
User: admin
Password: $adminpw

UserDN: uid=admin, ou=Administrators, ou=TopologyManagement, o=NetscapeRoot
SIEPWD: $adminpw
EOF

dir=`pwd`

cat > .gdbinit <<EOF
break main
run $dir/testtmp $secdir < $pwpfile
EOF

#VALGRIND="valgrind --log-file=/var/tmp/vg.out --tool=memcheck --leak-check=yes --suppressions=/path/to/valgrind.supp --num-callers=40 "
#GDB="gdb -x .gdbinit "

NOSSLTESTS="retrieveSIE psetread psetwrite"
SSLTESTS="retrieveSIEssl psetreadssl"
if [ "$usessl" ] ; then
    TESTS="$SSLTESTS"
else
    TESTS="$NOSSLTESTS"
fi
for test in $TESTS ; do
#	./libtool --mode execute $GDB ./$test
    cat $pwpfile | ./libtool --mode execute $VALGRIND ./$test $dir/testtmp $secdir
done

rm -f $pwpfile .gdbinit


Index: readme.txt
===================================================================
RCS file: /cvs/dirsec/adminutil/tests/readme.txt,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- readme.txt	16 Nov 2005 18:50:21 -0000	1.1
+++ readme.txt	4 Apr 2007 19:37:47 -0000	1.2
@@ -19,16 +19,32 @@
 # END COPYRIGHT BLOCK
 #
 
-Test Case 1: test an api retrieveSIEs
+In order to run the test cases, you must have a directory server installed.
+The test prefers Fedora DS 1.1 or later, but it could be made to use
+others with minor modifications.  The test script will create an instance
+of the server to use for testing, and it will load the nsroot.ldif data
+set for use.
 
-How to run:
-gmake [ INTERNAL_BUILD=1 ] run [ SERVER_ROOT=<your_directory_server_root> ]
-default SERVER_ROOT: /opt/redhat-ds
-
-Sample output:
-$ gmake run SERVER_ROOT=/export/servers/ds72
-Server Root: /export/servers/ds72
-cn=slapd-laputa, cn=Fedora Directory Server, cn=Server Group, cn=laputa.sfbay.redhat.com, ou=sfbay.redhat.com, o=NetscapeRoot
-SUCCESS: SIE is retrieved
+If you want to run the *ssl tests, you must have ssl enabled on the server.
+Edit the setup.sh script to uncomment usessl=1.  You also have to edit
+secport to the correct port number.  Finally, edit secdir to point to
+your key/cert database directory.  One convenience would be for the test
+script to configure the server for ssl, or at least just allow you to pass
+in the CA cert used to issue the server cert, and just create the key/cert
+databases in the test directory.  But for now, just point the secdir at
+the directory server key/cert db directory.
 
+To run:
+First, make the tests.  They do not get built by default.  You can use make check-TESTS - this will build the tests and attempt to run them, which will fail because the setup.sh script must be used to run the tests.  If you want to make the tests manually, do
+ make retrieveSIE retrieveSIEssl psetread psetreadssl psetwrite
+Next, setup expects to be able to run from the directory you built in, in order to use libtool to run the tests.
+Next, run setup like this:
+ /path/to/adminutil/tests/setup.sh /path/to/adminutil/tests
+You can also run the tests with gdb or valgrind by editing setup.sh
 
+The tests (so far):
+retrieveSIE prints a list of the DNs of the server instances (slapd-localhost, slapd-localhost2, and admin server)
+retrieveSIEssl simulates the sync_task_sie_data() function in mod_admserv
+psetread uses the pset api to read an entry
+psetreadssl is the same as psetread but uses ssl
+psetwrite uses the pset api to modify an entry


Index: retrieveSIE.c
===================================================================
RCS file: /cvs/dirsec/adminutil/tests/retrieveSIE.c,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- retrieveSIE.c	22 Mar 2006 23:47:25 -0000	1.2
+++ retrieveSIE.c	4 Apr 2007 19:37:47 -0000	1.3
@@ -20,7 +20,7 @@
  */
 /*
  * retireveSIE.c: test program to test an API getServerDNList
- * Usage: retireveSIE [ <server_root> ]
+ * Usage: retireveSIE configdir
  */
 
 #include <stdio.h>
@@ -31,40 +31,30 @@
 
 main(int ac, char **av)
 {
+    int _ai=ADMUTIL_Init();
     AdmldapInfo ldapInfo = NULL;
     AttrNameList nameList = NULL;
-    char *svrroot = "/opt/redhat-ds";
-    char *admroot = NULL;
+    char *configdir = NULL;
     int len = 0;
     int rval = 0;
     char **p;
     int siecnt = 0;
 
     if (ac > 1) {
-        svrroot = strdup(*(av+1));
+        configdir = strdup(*(av+1));
     }
     
-    if (NULL == svrroot || 0 == strlen(svrroot)) {
-        fprintf(stderr, "ERROR: server root was not specified.\n");
+    if (NULL == configdir || 0 == strlen(configdir)) {
+        fprintf(stderr, "ERROR: config dir was not specified.\n");
         exit(1);
     } else {
-        fprintf(stdout, "%s: Server Root: %s\n", *av, svrroot);
+        fprintf(stdout, "%s: configdir: %s\n", *av, configdir);
     }
 
-    len = strlen(svrroot) + 32;
-    admroot = (char *)malloc(len);
-    if (NULL == admroot) {
-        fprintf(stderr, "ERROR: failed to allocate %d bytes\n", len);
-        exit(1);
-    }
-
-    snprintf(admroot, len, "%s/admin-serv/config", svrroot);
-    admroot[len] = '\0';
-
     /*
      * get the LDAP information from admin server config info
      */
-    ldapInfo = admldapBuildInfo(admroot, &rval);
+    ldapInfo = admldapBuildInfo(configdir, &rval);
     if (NULL == ldapInfo) {
         fprintf(stderr, "ERROR: empty ldapInfo\n");
         rval = 1;
@@ -75,6 +65,7 @@
      * get servers' DNs belonging to the Admin Server
      */
     nameList = getServerDNList(ldapInfo);
+    destroyAdmldap(ldapInfo);
     if (NULL == nameList) {
         fprintf(stderr, "ERROR: empty nameList\n");
         rval = 1;
@@ -87,6 +78,7 @@
             siecnt++;
         }
     }
+    deleteAttrNameList(nameList);
     if (siecnt > 0) {
         fprintf(stdout, "SUCCESS: SIE%s retrieved\n",  siecnt>1?"S are":" is");
     } else {
@@ -94,6 +86,5 @@
     }
 
 done:
-    free(admroot);
     exit(rval);
 }




More information about the Fedora-directory-commits mailing list