Branch 'pykolab-0.5' - pykolab/setup

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Sat Aug 4 14:25:35 CEST 2012


 pykolab/setup/setup_ldap.py |    1 +
 1 file changed, 1 insertion(+)

New commits:
commit f0bdaf9a768b9fb2e180595c3ee965df146e1cde
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Sat Aug 4 13:18:35 2012 +0100

    Set default ACL on associateddomain=%(domain)s,cn=kolab,cn=config to allow users in %(rootdn)s to read their own domain information (#927)

diff --git a/pykolab/setup/setup_ldap.py b/pykolab/setup/setup_ldap.py
index 7241756..4b6f6c8 100644
--- a/pykolab/setup/setup_ldap.py
+++ b/pykolab/setup/setup_ldap.py
@@ -443,6 +443,7 @@ ServerAdminPwd = %(admin_pass)s
     attrs = {}
     attrs['objectclass'] = ['top','domainrelatedobject']
     attrs['associateddomain'] = '%s' % (_input['domain'])
+    attrs['aci'] = '(targetattr = "*") (version 3.0;acl "Read Access for %(domain)s Users";allow (read,compare,search)(userdn = "ldap:///%(rootdn)s??sub?(objectclass=*)");)' % (_input)
 
     # Add inetdomainbasedn in case the configured root dn is not the same as the
     # standard root dn for the domain name configured





More information about the commits mailing list