dn: dc=OIA,dc=lan objectClass: domain dc: OIA structuralObjectClass: domain entryUUID: c771d926-6611-1027-9cf9-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0001#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: ou=Groups,dc=OIA,dc=lan objectClass: top objectClass: organizationalUnit ou: Groups description: System Groups structuralObjectClass: organizationalUnit entryUUID: c77429ba-6611-1027-9cfa-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0002#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: ou=Computers,dc=OIA,dc=lan objectClass: top objectClass: organizationalUnit ou: Computers description: Windows Domain Computers structuralObjectClass: organizationalUnit entryUUID: c776411e-6611-1027-9cfc-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0004#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Domain Admins,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 200 cn: Domain Admins description: Windows Domain Users structuralObjectClass: posixGroup entryUUID: c7773db2-6611-1027-9cfd-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081916:31:36Z#0x0001#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030819163136Z dn: cn=Domain Users,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 201 cn: Domain Users description: Windows Domain Users structuralObjectClass: posixGroup entryUUID: c77a0088-6611-1027-9cfe-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0006#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Domain Guests,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 202 cn: Domain Guests description: Windows Domain Guests Users structuralObjectClass: posixGroup entryUUID: c77b4a6a-6611-1027-9cff-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0007#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Administrators,ou=Groups,dc=OIA,dc=lan description: Members can fully administer the computer/domain description: Windows Domain Members can fully administer the computer/domain objectClass: posixGroup gidNumber: 220 cn: Administrators structuralObjectClass: posixGroup entryUUID: c77c9d2a-6611-1027-9d00-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0008#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Users,ou=Groups,dc=OIA,dc=lan description: Ordinary users description: Windows Domain Ordinary users objectClass: posixGroup gidNumber: 221 cn: Users structuralObjectClass: posixGroup entryUUID: c77de446-6611-1027-9d01-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0009#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Guests,ou=Groups,dc=OIA,dc=lan description: Guests granted guest access to the computer/domain description: Windows Domain Users granted guest acess to te computer/domain objectClass: posixGroup gidNumber: 222 cn: Guests memberUid: nobody structuralObjectClass: posixGroup entryUUID: c77f322e-6611-1027-9d02-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x000a#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Power Users,ou=Groups,dc=OIA,dc=lan description: Members can share directories and printers description: Windows Domain Members can share directories and printers objectClass: posixGroup gidNumber: 223 cn: Power Users structuralObjectClass: posixGroup entryUUID: c782c5d8-6611-1027-9d03-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x000b#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Account Operators,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 224 cn: Account Operators description: Windows Domain Users to manipulate users accounts structuralObjectClass: posixGroup entryUUID: c7842284-6611-1027-9d04-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x000c#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Server Operators,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 225 cn: Server Operators description: Windows Domain Server Operators structuralObjectClass: posixGroup entryUUID: c78583cc-6611-1027-9d05-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x000d#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Print Operators,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 226 cn: Print Operators description: Windows Domain Print Operators structuralObjectClass: posixGroup entryUUID: c786fbb2-6611-1027-9d06-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x000e#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Backup Operators Operators,ou=Groups,dc=OIA,dc=lan objectClass: posixGroup gidNumber: 227 cn: Backup Operators description: Windows Domain Members can bypass file security to back up files structuralObjectClass: posixGroup entryUUID: c7887ef6-6611-1027-9d07-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x000f#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: cn=Replicator,ou=Groups,dc=OIA,dc=lan description: Supports file replication in a domain description: Windows Domain Supports file replication in a domain objectClass: posixGroup gidNumber: 228 cn: Replicator structuralObjectClass: posixGroup entryUUID: c789ca54-6611-1027-9d08-f27bc65fcf49 creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818215051Z entryCSN: 2003081821:50:51Z#0x0010#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818215051Z dn: ou=Users,dc=OIA,dc=lan objectClass: top objectClass: organizationalUnit ou: Users description: Users of the Network structuralObjectClass: organizationalUnit entryUUID: 51877f60-661e-1027-8375-e34bda032a6f creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030818232036Z entryCSN: 2003081823:20:36Z#0x0001#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030818232036Z dn: uid=test1,ou=Users,dc=OIA,dc=lan objectClass: top objectClass: account objectClass: posixAccount cn: test1 uid: test1 uidNumber: 1000 gidNumber: 100 homeDirectory: /home/test1 loginShell: /bin/bash gecos: System User description: System User userPassword:: e2NyeXB0fXg= structuralObjectClass: account entryUUID: 2c9599b8-66ae-1027-92f1-de7db8cbfd1b creatorsName: cn=Manager,dc=OIA,dc=lan createTimestamp: 20030819163022Z entryCSN: 2003081916:30:22Z#0x0001#0#0000 modifiersName: cn=Manager,dc=OIA,dc=lan modifyTimestamp: 20030819163022Z