[zopeorg-checkins] CVS: NZO_SiteLayout/etc - slapd.conf.in:1.1 zope_logrotate.d.in:1.1 zope_org.ldif.in:1.1 zopeorg.schema.in:1.1

Chris McDonough chrism at zope.com
Fri May 3 15:52:38 EDT 2002


Update of /cvs-zopeorg/NZO_SiteLayout/etc
In directory cvs.zope.org:/tmp/cvs-serv2520/etc

Added Files:
	slapd.conf.in zope_logrotate.d.in zope_org.ldif.in 
	zopeorg.schema.in 
Log Message:
Changing ldap stuff for init script as well as adding log rotation to zinstance.


=== Added File NZO_SiteLayout/etc/slapd.conf.in ===
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26 17:06:18 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

# Avoid pesky "sizelimit exceeded" messages
sizelimit	50000

# The schemas defining all items in the database
include		<<ETC_DIR>>/openldap/schema/core.schema
include		<<ETC_DIR>>/openldap/schema/zopeorg.schema

# The default password hashing algorithm
password-hash {SHA}


# The default search base if none is specified
defaultsearchbase	"dc=zope,dc=org"


# The default pidfile location
# This *must* jive with what's in /etc/rc.d/init.d/ldap
pidfile		<<VAR_DIR>>/slapd.pid
argsfile	<<VAR_DIR>>/slapd.args


# Access control directives
access to attr=userPassword
        by anonymous auth
        by self write
        by * none

access to *
	by self write
	by * read


#######################################################################
# database definitions
#######################################################################

database	ldbm
suffix		"dc=zope,dc=org"
rootdn		"cn=Manager,dc=zope,dc=org"

# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw		<<ROOT_PW>>

# The database directory MUST exist prior to running slapd AND 
# should only be accessable by the slapd/tools. Mode 700 recommended.
directory	<<VAR_DIR>>/openldap-ldbm

# Indices to maintain
index	default			pres,eq
index	objectClass,public
index	lastLogin,prevLogin	pres
index	mail,sn,gn,cn,o		eq,sub,pres


=== Added File NZO_SiteLayout/etc/zope_logrotate.d.in ===
<<INSTANCE_LOGDIR>>/debug.log <<INSTANCE_LOGDIR>>/Z2.log {
    sharedscripts
    rotate 10
    daily
    missingok
    postrotate
        <<INSTANCE_ZCTL>> logrotate
    endscript
    compress
}


=== Added File NZO_SiteLayout/etc/zope_org.ldif.in ===
dn: dc=zope,dc=org
objectClass: top
objectClass: dcObject
dc: zope

dn: ou=people,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: people
description: All user records are stored here

dn: ou=groups,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: groups
description: All groupings are stored underneath this unit

dn: ou=websites,ou=groups,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: websites
description: All website membership groups are underneath this unit

dn: ou=maillists,ou=groups,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: maillists
description: All mailing list membership groups go here

dn: ou=cvsaccess,ou=groups,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: cvsaccess
description: CVS access control groups

dn: ou=www.zope.org,ou=websites,ou=groups,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: www.zope.org
description: membership groups for www.zope.org

dn: cn=baymtn,ou=people,dc=zope,dc=org
objectClass: top
objectClass: zopeOrgPerson
cn: baymtn

dn: cn=zopeorg,ou=people,dc=zope,dc=org
objectClass: top
objectClass: zopeOrgPerson
cn: zopeorg

dn: ou=cvsaccess,ou=groups,dc=zope,dc=org
objectClass: top
objectClass: organizationalUnit
ou: cvsaccess
description: CVS access control groups



=== Added File NZO_SiteLayout/etc/zopeorg.schema.in ===
#
# Digital Creations LDAP schema extensions (IANA Private Enterprise Number 7125)
#
# depends on: core.schema
#
# Naming conventions (also see OpenLDAP 2.0 admin guide, "Extending Schema"):
#       every entry needs to start with:                1.3.6.1.4.1.7125.
#       LDAP elements  start with:                      1.3.6.1.4.1.7125.2.
#       attributetypes start with:                      1.3.6.1.4.1.7125.2.1.
#       objectclasses  start with:                      1.3.6.1.4.1.7125.2.2.
#

#####################################################################
#
# Attributes
#
#####################################################################

#
# Timestamps: These are stored in the "generalizedTime" format so they make
#             sense as time values for LDAP. The format to be used is:
#             "YYYYMMDDHHMMSS.fff" where the ".fff" is optional to store
#             milliseconds. Hours are in 24 hour format.
#

attributetype ( 1.3.6.1.4.1.7125.2.1.50
	NAME 'lastLogin'
	DESC 'The last login time of a user'
        EQUALITY generalizedTimeMatch
        ORDERING generalizedTimeOrderingMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )


attributetype ( 1.3.6.1.4.1.7125.2.1.51
	NAME 'prevLogin'
	DESC 'A previous login time'
        EQUALITY generalizedTimeMatch
        ORDERING generalizedTimeOrderingMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )


#
# Public: This is a "boolean" represented by an integer. 0 is false.
#

attributetype ( 1.3.6.1.4.1.7125.2.1.52
	NAME 'public'
	DESC 'An integer representing a boolean; Is this user publicly listed?'
        EQUALITY integerMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )


#
# Attributes connected to the points system
#

attributetype ( 1.3.6.1.4.1.7125.2.1.53
	NAME 'pointCount'
	DESC 'An integer representing the member poins collected'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.7125.2.1.54
	NAME 'pointThreshold'
	DESC 'This individuals invitation threshold'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )


#
# startupPage: String storing a URL for the preferred startup page
#

attributetype ( 1.3.6.1.4.1.7125.2.1.55
	NAME 'startupPage'
	DESC 'The preferred startup page for the user'
	SUP name )	

#
# portalSkin: String containing the name of the preferred skin
#

attributetype ( 1.3.6.1.4.1.7125.2.1.56
	NAME 'portalSkin'
	DESC 'The preferred skin name for the user'
	SUP name )


#####################################################################
#
# objectclasses
#
#####################################################################

objectClass ( 1.3.6.1.4.1.7125.2.2.50
	NAME 'zopeOrgPerson'
	SUP top
	AUXILIARY
	MUST ( cn )
	MAY ( mail $ gn $ sn $ o $ userPassword $ lastLogin $ 
              prevLogin $ public $ userCertificate $ pointCount $
              pointThreshold $ startupPage $ portalSkin ) )






More information about the zopeorg-checkins mailing list