root / pykota / trunk / initscripts / ldap / pykota-sample.ldif @ 2576

Revision 2576, 1.6 kB (checked in by jerome, 19 years ago)

Simplifies LDAP setup.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
Line 
1#
2# PyKota sample LDAP directory tree
3#
4# YOU CAN USE IT TO CREATE AN INITIAL LDAP TREE WITH PYKOTA SUPPORT.
5#
6# ITS STRUCTURE IS AN EXAMPLE : YOU CAN USE WHATEVER STRUCTURE YOU WANT,
7# PROVIDED YOU PUT CORRECT CONFIGURATION PARAMETERS IN /etc/pykota/pykota.conf
8#
9# $Id$
10#
11 
12# The encrypted password below in clear text is : BlfUPg7t
13dn: cn=pykotaadmin,dc=example,dc=com
14objectClass: simpleSecurityObject
15objectClass: organizationalRole
16cn: pykotaadmin
17description: PyKota Administrator
18userPassword:: e1NNRDV9WkdTNXlobUNaVFdkY0lZWDdrOFUxc1VGOHY0PQ==
19
20# The encrypted password below in clear text is : ls88DT5j
21dn: cn=pykotauser,dc=example,dc=com
22objectClass: simpleSecurityObject
23objectClass: organizationalRole
24cn: pykotauser
25description: PyKota ReadOnly User
26userPassword:: e1NNRDV9ZFZrRjJWOG1QWGo1L3pTQkplSS9TK0hpYURBPQ==
27
28dn: ou=People,dc=example,dc=com
29ou: People
30objectClass: organizationalUnit
31
32dn: ou=Groups,dc=example,dc=com
33ou: Groups
34objectClass: organizationalUnit
35
36dn: ou=PyKota,dc=example,dc=com
37ou: PyKota
38objectClass: organizationalUnit
39
40dn: ou=Printers,ou=PyKota,dc=example,dc=com
41ou: Printers
42objectClass: organizationalUnit
43
44dn: ou=UQuotas,ou=PyKota,dc=example,dc=com
45ou: UQuotas
46objectClass: organizationalUnit
47
48dn: ou=GQuotas,ou=PyKota,dc=example,dc=com
49ou: GQuotas
50objectClass: organizationalUnit
51
52dn: ou=Jobs,ou=PyKota,dc=example,dc=com
53ou: Jobs
54objectClass: organizationalUnit
55
56dn: ou=LastJobs,ou=PyKota,dc=example,dc=com
57ou: LastJobs
58objectClass: organizationalUnit
59
60dn: ou=BillingCodes,ou=PyKota,dc=example,dc=com
61ou: BillingCodes
62objectClass: organizationalUnit
Note: See TracBrowser for help on using the browser.