template.ldif 4.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125
  1. #
  2. # BEGIN COPYRIGHT BLOCK
  3. # This Program is free software; you can redistribute it and/or modify it under
  4. # the terms of the GNU General Public License as published by the Free Software
  5. # Foundation; version 2 of the License.
  6. #
  7. # This Program is distributed in the hope that it will be useful, but WITHOUT
  8. # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
  9. # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
  10. #
  11. # You should have received a copy of the GNU General Public License along with
  12. # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
  13. # Place, Suite 330, Boston, MA 02111-1307 USA.
  14. #
  15. # In addition, as a special exception, Red Hat, Inc. gives You the additional
  16. # right to link the code of this Program with code not covered under the GNU
  17. # General Public License ("Non-GPL Code") and to distribute linked combinations
  18. # including the two, subject to the limitations in this paragraph. Non-GPL Code
  19. # permitted under this exception must only link to the code of this Program
  20. # through those well defined interfaces identified in the file named EXCEPTION
  21. # found in the source code files (the "Approved Interfaces"). The files of
  22. # Non-GPL Code may instantiate templates or use macros or inline functions from
  23. # the Approved Interfaces without causing the resulting work to be covered by
  24. # the GNU General Public License. Only Red Hat, Inc. may make changes or
  25. # additions to the list of Approved Interfaces. You must obey the GNU General
  26. # Public License in all respects for all of the Program code and other code used
  27. # in conjunction with the Program except the Non-GPL Code covered by this
  28. # exception. If you modify this file, you may extend this exception to your
  29. # version of the file, but you are not obligated to do so. If you do not wish to
  30. # provide this exception without modification, you must delete this exception
  31. # statement from your version and license this file solely under the GPL without
  32. # exception.
  33. #
  34. #
  35. # Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
  36. # Copyright (C) 2005 Red Hat, Inc.
  37. # All rights reserved.
  38. # END COPYRIGHT BLOCK
  39. #
  40. #
  41. # Note: %rootdn% (Directory Manager) has all rights on every entry by nature.
  42. # Thus, it is not needed to give any acis. This template has several
  43. # groupOfUniqueNames objects which MUST have uniqueMember. At this moment,
  44. # there is no entry which could be a uniqueMember. Just to satisfy the
  45. # objectclass, set %rootdn% to uniqueMember of the objectclass.
  46. #
  47. dn: %ds_suffix%
  48. changetype: modify
  49. add: aci
  50. aci: (targetattr ="*")(version 3.0;
  51. acl "Directory Administrators Group";allow (all) (groupdn = "ldap:///
  52. cn=Directory Administrators, %ds_suffix%");)
  53. dn: cn=Directory Administrators, %ds_suffix%
  54. objectClass: top
  55. objectClass: groupofuniquenames
  56. cn: Directory Administrators
  57. uniqueMember: %rootdn%
  58. dn: ou=Groups, %ds_suffix%
  59. objectclass: top
  60. objectclass: organizationalunit
  61. ou: Groups
  62. dn: ou=People, %ds_suffix%
  63. objectclass: top
  64. objectclass: organizationalunit
  65. ou: People
  66. aci: (targetattr ="userpassword || te
  67. lephonenumber || facsimiletelephonenumber")(version 3.0;acl "Allow self entry
  68. modification";allow (write)(userdn = "ldap:///self");)
  69. aci: (targetattr !="cn || sn || uid")(t
  70. argetfilter ="(ou=Accounting)")(version 3.0;acl "Accounting Managers G
  71. roup Permissions";allow (write)(groupdn = "ldap:///cn=Accounting Managers,ou
  72. =groups,%ds_suffix%");)
  73. aci: (targetattr !="cn || sn || uid")(t
  74. argetfilter ="(ou=Human Resources)")(version 3.0;acl "HR Group Permiss
  75. ions";allow (write)(groupdn = "ldap:///cn=HR Managers,ou=groups,%ds_suffix%
  76. ");)
  77. aci: (targetattr !="cn ||sn || uid")(t
  78. argetfilter ="(ou=Product Testing)")(version 3.0;acl "QA Group Permiss
  79. ions";allow (write)(groupdn = "ldap:///cn=QA Managers,ou=groups,%ds_suffix%
  80. ");)
  81. aci: (targetattr !="cn || sn || uid")(t
  82. argetfilter ="(ou=Product Development)")(version 3.0;acl "Engineering
  83. Group Permissions";allow (write)(groupdn = "ldap:///cn=PD Managers,ou=groups
  84. ,%ds_suffix%");)
  85. dn: ou=Special Users,%ds_suffix%
  86. objectclass: top
  87. objectclass: organizationalUnit
  88. ou: Special Users
  89. description: Special Administrative Accounts
  90. dn: cn=Accounting Managers,ou=groups,%ds_suffix%
  91. objectclass: top
  92. objectclass: groupOfUniqueNames
  93. cn: Accounting Managers
  94. ou: groups
  95. description: People who can manage accounting entries
  96. uniqueMember: %rootdn%
  97. dn: cn=HR Managers,ou=groups,%ds_suffix%
  98. objectclass: top
  99. objectclass: groupOfUniqueNames
  100. cn: HR Managers
  101. ou: groups
  102. description: People who can manage HR entries
  103. uniqueMember: %rootdn%
  104. dn: cn=QA Managers,ou=groups,%ds_suffix%
  105. objectclass: top
  106. objectclass: groupOfUniqueNames
  107. cn: QA Managers
  108. ou: groups
  109. description: People who can manage QA entries
  110. uniqueMember: %rootdn%
  111. dn: cn=PD Managers,ou=groups,%ds_suffix%
  112. objectclass: top
  113. objectclass: groupOfUniqueNames
  114. cn: PD Managers
  115. ou: groups
  116. description: People who can manage engineer entries
  117. uniqueMember: %rootdn%