This file is indexed.

/usr/share/simpleid/sample/example-dynalogin.identity.dist is in simpleid-store-dynalogin 1.0.0-3.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
; :mode=ini:
; $Id$
;
;
; SimpleID identity file.
;
; This file contains all the data associated with an identity.  It should
; always be named username.identity, where username is the user name to be used
; when logging into SimpleID.
;
; In this file, if a value contains non-numeric characters, you will need to
; surround it with quotation characters.
;

;
; The OpenID Identifier associated with this identity.  This is typically a
; URL, although the OpenID specifications allow the use of URIs and even XRIs.
;
; Relying parties must be able to resolve the identity to obtain the address
; of this SimpleID installation.
;
; WARNING: If you change the OpenID Identifier after you have used it in
; SimpleID, you will need to delete all files named 'identity-*.cache' in the
; cache directory.
;
; Examples:
;    http://example.com/
;    http://example.com:8888/
;    http://example.com/myopenid
;    https://example.com:8080/myopenid
;
identity="http://example.com/"

;
; Method for authenticating the user
;
; If auth_method == STATIC (or if it is not set), then SimpleID
; uses the `pass' variable specified further down as a static password
; to authenticate the user.
;
; If auth_method == DYNALOGIN, then SimpleID uses the dynalogin OTP
; authentication mechanism (typically for users who have a HOTP token,
; or a soft-token on their mobile phone)
;
;auth_method="STATIC"
;auth_method="DYNALOGIN"

;
; Map the simpleID user ID to a user ID within dynalogin
;
; If not specified, the simpleID user ID will be given to dynalogin
;
; TODO - automate user mapping with regex, etc
;
;dynalogin_user="daniel"
;dynalogin_user="example@example.org"

;
; Set the dynalogin / OATH authentication scheme / algorithm
; Usually HOTP or TOTP
;
; Default = HOTP
;
;dynalogin_scheme="TOTP"

;
; The password associated with this identity.  
;
; The password is encoded as follows:
;
;     pass="hash:algorithm:salt"
;
; There are three components to the password string.  Only the first component
; (the hash) is required, the other two are optional.
;
; 1. The hash of the password.  By default, the algorithm for hashing the
;    password is MD5.
;
;    There are various tools available which will give you the MD5 hash of any
;    given string.  If you have access to the command-line interface of PHP, you
;    can run the following command to give you the hash.
;
;    php -r "print md5('example password');"
;
;    Alternatively, you can upload the following PHP code to your web server, then
;    read off the hash with your web browser.  (This is recommended only if your
;    web server supports secure uploads (e.g. SFTP) and HTTPS, you that your
;    password is not sent over the Internet as clear text.)
;
;    <?php header('Content-Type: text/plain'); print md5('example password'); ?>
;
;    Alternatively, Wikipedia (http://en.wikipedia.org/wiki/MD5) has other resources
;    on generating this hash.
;
; 2. The algorithm used to hash the password.  If this is omitted, 'md5' is assumed.
;
;    Allowed algorithms are:
;
;    - md5
;    - sha1
;
; 3. The salt that is used to hash the password.  If the salt is not an empty
;    string, the password is appended by a colon character (:) then the salt
;    before a hash is calculated, that is:
;
;    hash(password:salt)
;
; Examples (these contain the same password):
;    ea07017619350413c8a0d604cffdbe50                   ; MD5 hash and no salt
;    81059d819510280a9a14c3ace78226159c70e3cf:sha1      ; SHA1 hash and no salt
;    5ed9216011934c1fecfe978c00c7aaf2::ideally-a-large-number-of-random-characters-to-use-as-salt                   ; MD5 hash with salt
;    0f491332ba8fc76f6157da05a62ff6e45a622990:sha1:ideally-a-large-number-of-random-characters-to-use-as-salt       ; SHA1 hash with salt
;
pass="c8e24ae844b7cb9381g722ae8209a19a"

;
; Advanced users only: SSL client certificates associated with this identity.
;
; You can associate SSL client certificates to this identity, so that you can
; log in using certificates instead of supplying a user name or password.
;
; The SSL certicate is identified using two parameters:
;
; - the certificate's serial number
; - the distinguished name of the certificate's issuer
;
; You can find out these two values using OpenSSL by running the following
; commands (replacing the file name of the certificate as required):
; 
;    openssl x509 -noout -serial -in certificate.crt
;    openssl x509 -noout -issuer -in certificate.crt
;
; These two values are then joined together using a semicolon.
;
; This option is for advanced users only.  Please see the documentation at
; http://simpleid.sourceforge.net/documentation/advanced-topics/logging-using-client-ssl-certificates
; for details on how to set this up.
;
; Example:
;
;cert[]="02A97C;/C=XX/O=Example CA/OU=Example CA Certificate Signing/CN=Example Client CA"


;
; Whether this user is given administrative privileges in SimpleID.
;
; This setting has no effect in the current version of SimpleID.  However,
; more functionality may be added to SimpleID in future versions which will
; be restricted to SimpleID administrators.
;
; You should grant administrative privileges to at least one user.
;
; If you wish this user to be given administrative privileges, uncomment the
; line below.
;
;administrator=1


;
; OpenID Connect user information.
;
; If you want to provide personal data to OpenID Connect clients, uncomment the
; section below and fill in your details.
;
; Note that you will need to supply your data in this section again even if you
; have uncommented and filled in the Simple Registration Extension and/or
; Attribute Exchange Extension information in the sections below.  SimpleID
; does not pick these up automatically.
;
; WARNING: The address fields below are only supported by PHP 5.3 or later.
; Earlier versions of PHP are not able to read identity files with
; associative arrays
;
;[user_info]
;name="Example"
;given_name="Example"
;family_name="Example"
;middle_name="Example"
;nickname="Example"
;profile="http://example.com/profile/example"
;picture="http://example.com/profile/example.jpg"
;website="http://example.com/blog/example"
;email="example@example.com"
;gender="male"
;birthday="12/31/2000"
;zoneinfo="Australia/Sydney"
;locale="en-AU"
;phone_number="+61400000000"
;address["formatted"]="1 George Street, Sydney NSW 2000, Australia"
;address["street_address"]="1 George Street"
;address["locality"]="Sydney"
;address["region"]="NSW"
;address["postal_code"]="2000"
;address["country"]="Australia"


;
; Simple Registration Extension data.
;
; If you want to provide registration data to relying parties which support the
; Simple Registration Extension, uncomment the section below and fill
; in your details.
;
; Further information on the Simple Registration Extension can be found at
; http://simpleid.sourceforge.net/documentation/using-simpleid/extensions/simple-registration-extension
;
; Note, you must also enable the Simple Registration Extension in SimpleID.  To
; do this, make sure the SIMPLEID_EXTENSIONS option in config.inc contains
; sreg
;
;[sreg]
;nickname="Example"
;email="example@example.com"
;fullname="Example"
;dob="2000-00-00"
;gender="M"
;postcode="1234"
;country="en"
;language="au"
;timezone="Australia/Sydney"


;
; Attribute Exchange Extension data.
;
; If you want to provide personal identity information data to relying parties
; which support the Attribute Exchange Extension, uncomment the section below
; and fill in your details.
;
; The format of this section is attribute type URI=attribute value.  Examples
; are given below.
;
; For a full list of attributes, see http://openid.net/specs/openid-attribute-properties-list-1_0-01.html
;
; Note if you have already uncommented and filled out the OpenID Connect user
; information and/or Simple Registration Extension data above, you do not need
; to fill out the corresponding attributes again in the section below.  SimpleID
; will pick these up automatically, including:
;
;    http://axschema.org/namePerson/friendly
;    http://axschema.org/contact/email
;    http://axschema.org/namePerson
;    http://axschema.org/birthDate
;    http://axschema.org/person/gender
;    http://axschema.org/contact/postalCode/home
;    http://axschema.org/contact/country/home
;    http://axschema.org/pref/language
;    http://axschema.org/pref/timezone
;    http://openid.net/schema/namePerson/friendly
;    http://openid.net/schema/contact/internet/email
;    http://openid.net/schema/gender
;    http://openid.net/schema/contact/postalCode/home
;    http://openid.net/schema/contact/country/home
;    http://openid.net/schema/language/pref
;    http://openid.net/schema/timezone
;
; Note, you must also enable the Attribute Exchange Extension in SimpleID.  To
; do this, make sure the SIMPLEID_EXTENSIONS option in config.inc contains
; ax
;
;[ax]
;http://openid.net/schema/company/name="Example Company Limited"
;http://openid.net/schema/company/title="Managing Director"
;http://openid.net/schema/contact/web/blog="http://simpleid.sourceforge.net/"