init.ldif 10 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264
  1. # init.ldif
  2. # Корневая запись (базовый DN)
  3. dn: dc=ldap,dc=sharix,dc=ru
  4. objectClass: dcObject
  5. objectClass: organization
  6. dc: ldap
  7. o: Sharix LDAP Server
  8. #дальше все ou
  9. #после все cn
  10. #после все пользователи
  11. #OU
  12. # Подразделение для пользователей
  13. dn: ou=users,dc=ldap,dc=sharix,dc=ru
  14. objectClass: organizationalUnit
  15. ou: users
  16. # Подразделение для групп (опционально)
  17. dn: ou=groups,dc=ldap,dc=sharix,dc=ru
  18. objectClass: organizationalUnit
  19. ou: groups
  20. # Подразделение для обработчиков и приложений (опционально)
  21. dn: ou=apps,dc=ldap,dc=sharix,dc=ru
  22. objectClass: organizationalUnit
  23. ou: apps
  24. #Подразделение с обработчиками с их описанием и может быть apikey
  25. dn: ou=handlers,dc=ldap,dc=sharix,dc=ru
  26. objectClass: organizationalUnit
  27. ou: handlers
  28. #UID FOR HANDLERS
  29. dn: uid=platform_access_request_pending,ou=handlers,dc=ldap,dc=sharix,dc=ru
  30. objectClass: inetOrgPerson
  31. uid: platform_access_request_pending
  32. cn: platform_access_request_pending
  33. sn: handler
  34. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  35. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  36. dn: uid=platform_access_request_accepted,ou=handlers,dc=ldap,dc=sharix,dc=ru
  37. objectClass: inetOrgPerson
  38. uid: platform_access_request_accepted
  39. cn: platform_access_request_accepted
  40. sn: handler
  41. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  42. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  43. dn: uid=platform_access_request_declined,ou=handlers,dc=ldap,dc=sharix,dc=ru
  44. objectClass: inetOrgPerson
  45. uid: platform_access_request_declined
  46. cn: platform_access_request_declined
  47. sn: handler
  48. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  49. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  50. dn: uid=platform_neg_request_pending,ou=handlers,dc=ldap,dc=sharix,dc=ru
  51. objectClass: inetOrgPerson
  52. uid: platform_neg_request_pending
  53. cn: platform_neg_request_pending
  54. sn: handler
  55. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  56. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  57. dn: uid=platform_neg_request_accepted,ou=handlers,dc=ldap,dc=sharix,dc=ru
  58. objectClass: inetOrgPerson
  59. uid: platform_neg_request_accepted
  60. cn: platform_neg_request_accepted
  61. sn: handler
  62. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  63. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  64. dn: uid=platform_neg_request_declined,ou=handlers,dc=ldap,dc=sharix,dc=ru
  65. objectClass: inetOrgPerson
  66. uid: platform_neg_request_declined
  67. cn: platform_neg_request_declined
  68. sn: handler
  69. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  70. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  71. dn: uid=platform_st_request_new,ou=handlers,dc=ldap,dc=sharix,dc=ru
  72. objectClass: inetOrgPerson
  73. uid: platform_st_request_new
  74. cn: platform_st_request_new
  75. sn: handler
  76. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  77. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  78. dn: uid=platform_st_request_reopened,ou=handlers,dc=ldap,dc=sharix,dc=ru
  79. objectClass: inetOrgPerson
  80. uid: platform_st_request_reopened
  81. cn: platform_st_request_reopened
  82. sn: handler
  83. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  84. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  85. dn: uid=platform_st_request_assigned,ou=handlers,dc=ldap,dc=sharix,dc=ru
  86. objectClass: inetOrgPerson
  87. uid: platform_st_request_assigned
  88. cn: platform_st_request_assigned
  89. sn: handler
  90. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  91. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  92. dn: uid=platform_st_request_inprocess,ou=handlers,dc=ldap,dc=sharix,dc=ru
  93. objectClass: inetOrgPerson
  94. uid: platform_st_request_inprocess
  95. cn: platform_st_request_inprocess
  96. sn: handler
  97. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  98. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  99. dn: uid=platform_st_request_wontfix,ou=handlers,dc=ldap,dc=sharix,dc=ru
  100. objectClass: inetOrgPerson
  101. uid: platform_st_request_wontfix
  102. cn: platform_st_request_wontfix
  103. sn: handler
  104. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  105. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  106. dn: uid=platform_st_request_done,ou=handlers,dc=ldap,dc=sharix,dc=ru
  107. objectClass: inetOrgPerson
  108. uid: platform_st_request_done
  109. cn: platform_st_request_done
  110. sn: handler
  111. #maybe set the same for all for the beggining? Or make it like apikey? Now for testing - let's make it like Django main admin password
  112. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  113. #UID FOR OU=USERS
  114. dn: uid=5101,ou=users,dc=ldap,dc=sharix,dc=ru
  115. objectClass: inetOrgPerson
  116. objectClass: sharixAccount
  117. #objectClass: posixAccount
  118. #objectClass: shadowAccount
  119. uid: 5101
  120. cn: User One
  121. sn: One
  122. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  123. #uidNumber: 1003
  124. #gidNumber: 103
  125. #homeDirectory: /home/ldaptest1
  126. givenName: Test
  127. displayName: Test
  128. mail: test@sharix-app.org
  129. jpegPhoto: 0
  130. telephoneNumber: 5102
  131. dn: uid=11111111111,ou=users,dc=ldap,dc=sharix,dc=ru
  132. objectClass: inetOrgPerson
  133. objectClass: sharixAccount
  134. uid: 11111111111
  135. cn: Django Admin
  136. sn: First
  137. #maybe set the same for all for the beggining? Now for testing - let's make it like Django main admin password
  138. userPassword: {SSHA}A7+gYVdJggPPyC4htCqk5N9hFzjQcLkT
  139. givenName: Admin
  140. displayName: Django Admin
  141. mail: admin@sharix-app.org
  142. jpegPhoto: 0
  143. telephoneNumber: 11111111112
  144. #CN FOR OU=GROUP
  145. dn: cn=platform_admin,ou=groups,dc=ldap,dc=sharix,dc=ru
  146. objectClass: groupOfNames
  147. cn: platform_admin
  148. description: Group for Platform Admins
  149. member: cn=admin,dc=ldap,dc=sharix,dc=ru
  150. dn: cn=platform_supervisor,ou=groups,dc=ldap,dc=sharix,dc=ru
  151. objectClass: groupOfNames
  152. cn: platform_supervisor
  153. description: Group for Platform Supervisors
  154. member: cn=admin,dc=ldap,dc=sharix,dc=ru
  155. dn: cn=platform_support,ou=groups,dc=ldap,dc=sharix,dc=ru
  156. objectClass: groupOfNames
  157. cn: platform_support
  158. description: Group for Platform Support
  159. member: cn=admin,dc=ldap,dc=sharix,dc=ru
  160. dn: cn=platform_techsupport,ou=groups,dc=ldap,dc=sharix,dc=ru
  161. objectClass: groupOfNames
  162. cn: platform_techsupport
  163. description: Group for Platform Techsupport
  164. member: cn=admin,dc=ldap,dc=sharix,dc=ru
  165. dn: cn=metaservice_admin,ou=groups,dc=ldap,dc=sharix,dc=ru
  166. objectClass: groupOfNames
  167. cn: metaservice_admin
  168. description: Group for Metaservice Admins
  169. member: cn=admin,dc=ldap,dc=sharix,dc=ru
  170. dn: cn=client,ou=groups,dc=ldap,dc=sharix,dc=ru
  171. objectClass: groupOfNames
  172. cn: client
  173. description: Group for Clients
  174. member: uid=5101,ou=users,dc=ldap,dc=sharix,dc=ru
  175. dn: cn=django_admin,ou=groups,dc=ldap,dc=sharix,dc=ru
  176. objectClass: groupOfNames
  177. cn: django_admin
  178. description: Group for Django Admins
  179. member: uid=11111111111,ou=users,dc=ldap,dc=sharix,dc=ru
  180. #CN FOR OU=APPS
  181. dn: cn=django,ou=apps,dc=ldap,dc=sharix,dc=ru
  182. objectClass: groupOfNames
  183. cn: django
  184. description: Group for Django users
  185. member: cn=11111111111,ou=users,dc=ldap,dc=sharix,dc=ru
  186. member: cn=5101,ou=users,dc=ldap,dc=sharix,dc=ru
  187. dn: cn=handlers,ou=apps,dc=ldap,dc=sharix,dc=ru
  188. objectClass: groupOfNames
  189. cn: handlers
  190. description: Group for Handlers
  191. member: cn=platform_access_request_pending,ou=users,dc=ldap,dc=sharix,dc=ru
  192. member: cn=platform_access_request_accepted,ou=users,dc=ldap,dc=sharix,dc=ru
  193. member: cn=platform_access_request_declined,ou=users,dc=ldap,dc=sharix,dc=ru
  194. member: cn=platform_neg_request_pending,ou=users,dc=ldap,dc=sharix,dc=ru
  195. member: cn=platform_neg_request_accepted,ou=users,dc=ldap,dc=sharix,dc=ru
  196. member: cn=platform_neg_request_declined,ou=users,dc=ldap,dc=sharix,dc=ru
  197. member: cn=platform_st_request_new,ou=users,dc=ldap,dc=sharix,dc=ru
  198. member: cn=platform_st_request_reopened,ou=users,dc=ldap,dc=sharix,dc=ru
  199. member: cn=platform_st_request_assigned,ou=users,dc=ldap,dc=sharix,dc=ru
  200. member: cn=platform_st_request_inprocess,ou=users,dc=ldap,dc=sharix,dc=ru
  201. member: cn=platform_st_request_wontfix,ou=users,dc=ldap,dc=sharix,dc=ru
  202. member: cn=platform_st_request_done,ou=users,dc=ldap,dc=sharix,dc=ru
  203. dn: cn=ejabberd,ou=apps,dc=ldap,dc=sharix,dc=ru
  204. objectClass: groupOfNames
  205. cn: ejabberd
  206. description: Group for Ejabberd users
  207. member: cn=platform_access_request_pending,ou=users,dc=ldap,dc=sharix,dc=ru
  208. member: cn=platform_access_request_accepted,ou=users,dc=ldap,dc=sharix,dc=ru
  209. member: cn=platform_access_request_declined,ou=users,dc=ldap,dc=sharix,dc=ru
  210. member: cn=platform_neg_request_pending,ou=users,dc=ldap,dc=sharix,dc=ru
  211. member: cn=platform_neg_request_accepted,ou=users,dc=ldap,dc=sharix,dc=ru
  212. member: cn=platform_neg_request_declined,ou=users,dc=ldap,dc=sharix,dc=ru
  213. member: cn=platform_st_request_new,ou=users,dc=ldap,dc=sharix,dc=ru
  214. member: cn=platform_st_request_reopened,ou=users,dc=ldap,dc=sharix,dc=ru
  215. member: cn=platform_st_request_assigned,ou=users,dc=ldap,dc=sharix,dc=ru
  216. member: cn=platform_st_request_inprocess,ou=users,dc=ldap,dc=sharix,dc=ru
  217. member: cn=platform_st_request_wontfix,ou=users,dc=ldap,dc=sharix,dc=ru
  218. member: cn=platform_st_request_done,ou=users,dc=ldap,dc=sharix,dc=ru
  219. member: cn=11111111111,ou=users,dc=ldap,dc=sharix,dc=ru
  220. member: cn=5101,ou=users,dc=ldap,dc=sharix,dc=ru
  221. dn: cn=local,ou=apps,dc=ldap,dc=sharix,dc=ru
  222. objectClass: groupOfNames
  223. cn: local
  224. description: Group for Local users
  225. member: cn=admin,dc=ldap,dc=sharix,dc=ru
  226. member: cn=11111111111,ou=users,dc=ldap,dc=sharix,dc=ru
  227. dn: cn=mail,ou=apps,dc=ldap,dc=sharix,dc=ru
  228. objectClass: groupOfNames
  229. cn: mail
  230. description: Group for Mail users
  231. member: cn=admin,dc=ldap,dc=sharix,dc=ru