Initial commit
This commit is contained in:
83
wp-content/plugins/authLdap-2.3.1/.ci/50-init.ldif
Normal file
83
wp-content/plugins/authLdap-2.3.1/.ci/50-init.ldif
Normal file
@ -0,0 +1,83 @@
|
||||
dn: dc=test space,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
dc: test space
|
||||
description: LDAP Example with space
|
||||
objectClass: dcObject
|
||||
objectClass: organization
|
||||
o: test space
|
||||
|
||||
dn: cn=Manager,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
cn: Manager
|
||||
objectClass: organizationalRole
|
||||
|
||||
dn: ou=test,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectClass: organizationalUnit
|
||||
ou: test
|
||||
|
||||
dn: uid=user1,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user1
|
||||
userPassword: user1
|
||||
|
||||
dn: cn=group1,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group1
|
||||
uniqueMember: uid=user1,{{ LDAP_BASE_DN }}
|
||||
|
||||
dn: uid=user2,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user2
|
||||
userPassword: user2
|
||||
|
||||
dn: cn=group2,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group2
|
||||
uniqueMember: uid=user2,{{ LDAP_BASE_DN }}
|
||||
|
||||
dn: uid=user3,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user3
|
||||
userPassword: user!"
|
||||
|
||||
dn: cn=group3,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group3
|
||||
uniqueMember: uid=user2,{{ LDAP_BASE_DN }}
|
||||
uniqueMember: uid=user3,{{ LDAP_BASE_DN }}
|
||||
|
||||
dn: uid=user 4,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user 4
|
||||
userPassword: user!"
|
||||
|
||||
dn: cn=group4,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group4
|
||||
uniqueMember: uid=user 4,{{ LDAP_BASE_DN }}
|
||||
|
||||
dn: uid=user 5,dc=test space,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user 5
|
||||
userPassword: user!"
|
||||
|
||||
dn: cn=group5,{{ LDAP_BASE_DN }}
|
||||
changetype: add
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group5
|
||||
uniqueMember: uid=user 5,dc=test space,{{ LDAP_BASE_DN }}
|
||||
42
wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP/slapd.conf
Normal file
42
wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP/slapd.conf
Normal file
@ -0,0 +1,42 @@
|
||||
##
|
||||
# Global Directives
|
||||
##
|
||||
|
||||
# Schema and objectClass definitions
|
||||
include /etc/ldap/schema/core.schema
|
||||
include /etc/ldap/schema/cosine.schema
|
||||
include /etc/ldap/schema/nis.schema
|
||||
include /etc/ldap/schema/inetorgperson.schema
|
||||
|
||||
moduleload back_hdb
|
||||
|
||||
disallow bind_anon
|
||||
|
||||
##
|
||||
# Test DB
|
||||
##
|
||||
|
||||
database hdb
|
||||
|
||||
suffix "dc=example,dc=com"
|
||||
|
||||
rootdn "cn=Manager,dc=example,dc=com"
|
||||
rootpw insecure
|
||||
|
||||
# The database directory MUST exist prior to running slapd AND
|
||||
# change path as necessary
|
||||
directory /tmp/ldap_db/
|
||||
|
||||
##
|
||||
# ACL
|
||||
##
|
||||
|
||||
# The userPassword by default can be changed
|
||||
# by the entry owning it if they are authenticated.
|
||||
# Others should not be able to see it, except the
|
||||
# admin entry below
|
||||
# These access lines apply to database #1 only
|
||||
access to attrs=userPassword,shadowLastChange
|
||||
by anonymous auth
|
||||
by self write
|
||||
by * none
|
||||
16
wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP_run.sh
Normal file
16
wp-content/plugins/authLdap-2.3.1/.ci/OpenLDAP_run.sh
Normal file
@ -0,0 +1,16 @@
|
||||
#!/usr/bin/env bash
|
||||
|
||||
DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )
|
||||
LDAP_DB=/tmp/ldap_db
|
||||
|
||||
echo "Creating database directory"
|
||||
|
||||
rm -rf ${LDAP_DB} && mkdir ${LDAP_DB} && cp /usr/share/doc/slapd/examples/DB_CONFIG ${LDAP_DB}
|
||||
|
||||
echo "Launching OpenLDAP ..."
|
||||
|
||||
# Start slapd with non root privileges
|
||||
slapd -h "ldap://0.0.0.0:3890/" -f ${DIR}/OpenLDAP/slapd.conf
|
||||
|
||||
# Wait for LDAP to start
|
||||
sleep 1
|
||||
@ -0,0 +1,6 @@
|
||||
dn: dc=example,dc=com
|
||||
dc: example
|
||||
description: LDAP Example
|
||||
objectClass: dcObject
|
||||
objectClass: organization
|
||||
o: example
|
||||
@ -0,0 +1,6 @@
|
||||
dn: dc=test space,dc=example,dc=com
|
||||
dc: test space
|
||||
description: LDAP Example with space
|
||||
objectClass: dcObject
|
||||
objectClass: organization
|
||||
o: test space
|
||||
@ -0,0 +1,3 @@
|
||||
dn: cn=Manager,dc=example,dc=com
|
||||
cn: Manager
|
||||
objectClass: organizationalRole
|
||||
@ -0,0 +1,3 @@
|
||||
dn: ou=test,dc=example,dc=com
|
||||
objectClass: organizationalUnit
|
||||
ou: test
|
||||
@ -0,0 +1,5 @@
|
||||
dn: uid=user1,dc=example,dc=com
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user1
|
||||
userPassword: user1
|
||||
@ -0,0 +1,16 @@
|
||||
dn: cn=group1,dc=example,dc=com
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group1
|
||||
uniqueMember: uid=user1,dc=example,dc=com
|
||||
|
||||
dn: uid=user2,dc=example,dc=com
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user2
|
||||
userPassword: user2
|
||||
|
||||
dn: cn=group2,dc=example,dc=com
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group2
|
||||
uniqueMember: uid=user2,dc=example,dc=com
|
||||
|
||||
@ -0,0 +1,14 @@
|
||||
dn: cn=group3,dc=example,dc=com
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group3
|
||||
uniqueMember: uid=user2,dc=example,dc=com
|
||||
uniqueMember: uid=user3,dc=example,dc=com
|
||||
|
||||
dn: uid=user3,dc=example,dc=com
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user3
|
||||
userPassword: user!"
|
||||
|
||||
|
||||
|
||||
@ -0,0 +1,13 @@
|
||||
dn: cn=group4,dc=example,dc=com
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group4
|
||||
uniqueMember: uid=user 4,dc=example,dc=com
|
||||
|
||||
dn: uid=user 4,dc=example,dc=com
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user 4
|
||||
userPassword: user!"
|
||||
|
||||
|
||||
|
||||
@ -0,0 +1,13 @@
|
||||
dn: cn=group5,dc=example,dc=com
|
||||
objectclass: groupOfUniqueNames
|
||||
cn: group5
|
||||
uniqueMember: uid=user 5,dc=test space,dc=example,dc=com
|
||||
|
||||
dn: uid=user 5,dc=test space,dc=example,dc=com
|
||||
objectClass: account
|
||||
objectClass: simpleSecurityObject
|
||||
uid: user 5
|
||||
userPassword: user!"
|
||||
|
||||
|
||||
|
||||
13
wp-content/plugins/authLdap-2.3.1/.ci/load_fixtures.sh
Normal file
13
wp-content/plugins/authLdap-2.3.1/.ci/load_fixtures.sh
Normal file
@ -0,0 +1,13 @@
|
||||
#!/usr/bin/env bash
|
||||
|
||||
DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )
|
||||
FIXTURES_DIR="$DIR/ldif"
|
||||
|
||||
load_fixture () {
|
||||
ldapadd -x -H ldap://127.0.0.1:3890/ -D "cn=Manager,dc=example,dc=com" -w insecure -f $1
|
||||
}
|
||||
|
||||
for FIXTURE in `ls ${FIXTURES_DIR}`
|
||||
do
|
||||
load_fixture "${FIXTURES_DIR}/${FIXTURE}"
|
||||
done;
|
||||
1
wp-content/plugins/authLdap-2.3.1/.ci/php.ini
Normal file
1
wp-content/plugins/authLdap-2.3.1/.ci/php.ini
Normal file
@ -0,0 +1 @@
|
||||
extension=ldap.so
|
||||
Reference in New Issue
Block a user