source: branches/2.2/doc-expressolivre/debian/arqs-conf/etc/ldap/slapd.conf.lenny @ 4623

Revision 4623, 5.1 KB checked in by niltonneto, 13 years ago (diff)

Ticket #2022 - Ajustado alguns parâmetros da instalador do Expresso para Debian.

Line 
1# This is the main slapd configuration file. See slapd.conf(5) for more
2# info on the configuration options.
3
4#######################################################################
5# Global Directives:
6
7# Features to permit
8#allow bind_v2
9
10# Schema and objectClass definitions
11include         /etc/ldap/schema/core.schema
12include         /etc/ldap/schema/cosine.schema
13include         /etc/ldap/schema/nis.schema
14include         /etc/ldap/schema/inetorgperson.schema
15include         /etc/ldap/schema/qmailuser.schema
16include         /etc/ldap/schema/phpgwaccount.schema
17include         /etc/ldap/schema/samba.schema
18include         /etc/ldap/schema/phpgwcontact.schema
19include         /etc/ldap/schema/phpgwquotacontrolled.schema
20
21# Where the pid file is put. The init.d script
22# will not stop the server if you change this.
23pidfile         /var/run/slapd/slapd.pid
24
25# List of arguments that were passed to the server
26argsfile        /var/run/slapd/slapd.args
27
28# Read slapd.conf(5) for possible values
29loglevel        none
30
31# Where the dynamically loaded modules are stored
32modulepath      /usr/lib/ldap
33moduleload      back_hdb
34
35# The maximum number of entries that is returned for a search operation
36sizelimit 500
37
38# The tool-threads parameter sets the actual amount of cpu's that is used
39# for indexing.
40tool-threads 1
41
42#######################################################################
43# Specific Backend Directives for hdb:
44# Backend specific directives apply to this backend until another
45# 'backend' directive occurs
46backend         hdb
47
48#######################################################################
49# Specific Backend Directives for 'other':
50# Backend specific directives apply to this backend until another
51# 'backend' directive occurs
52#backend                <other>
53
54#######################################################################
55# Specific Directives for database #1, of type hdb:
56# Database specific directives apply to this databasse until another
57# 'database' directive occurs
58database        hdb
59
60# The base of your directory in database #1
61suffix          "LDAP_DN"
62
63# rootdn directive for specifying a superuser on the database. This is needed
64# for syncrepl.
65rootdn          "cn=admin,LDAP_DN"
66rootpw          LDAP_PWD_MD5
67
68# Where the database file are physically stored for database #1
69directory       "/var/lib/ldap"
70
71# The dbconfig settings are used to generate a DB_CONFIG file the first
72# time slapd starts.  They do NOT override existing an existing DB_CONFIG
73# file.  You should therefore change these settings in DB_CONFIG directly
74# or remove DB_CONFIG and restart slapd for changes to take effect.
75
76# For the Debian package we use 2MB as default but be sure to update this
77# value if you have plenty of RAM
78dbconfig set_cachesize 0 2097152 0
79
80# Sven Hartge reported that he had to set this value incredibly high
81# to get slapd running at all. See http://bugs.debian.org/303057 for more
82# information.
83
84# Number of objects that can be locked at the same time.
85dbconfig set_lk_max_objects 1500
86# Number of locks (both requested and granted)
87dbconfig set_lk_max_locks 1500
88# Number of lockers
89dbconfig set_lk_max_lockers 1500
90
91# Indexing options for database #1
92index   mailForwardingAddress,objectClass,memberUid,uidNumber,deliveryMode,accountStatus,phpgwAccountType,gidNumber,phpgwAccountStatus,ou,cpf,accountRestrictive pres,eq
93index   mailAlternateAddress sub,pres,eq
94index   mail sub,pres,eq
95index   uid,cn,sn,givenName pres,eq,sub
96
97# Save the time that the entry gets modified, for database #1
98lastmod         on
99
100# Checkpoint the BerkeleyDB database periodically in case of system
101# failure and to speed slapd shutdown.
102checkpoint      512 30
103
104# Where to store the replica logs for database #1
105# replogfile    /var/lib/ldap/replog
106
107# The userPassword by default can be changed
108# by the entry owning it if they are authenticated.
109# Others should not be able to see it, except the
110# admin entry below
111# These access lines apply to database #1 only
112access to attrs=userPassword,shadowLastChange
113        by dn="cn=admin,LDAP_DN" write
114        by anonymous auth
115        by self write
116        by * none
117
118# Ensure read access to the base for things like
119# supportedSASLMechanisms.  Without this you may
120# have problems with SASL not knowing what
121# mechanisms are available and the like.
122# Note that this is covered by the 'access to *'
123# ACL below too but if you change that as people
124# are wont to do you'll still need this if you
125# want SASL (and possible other things) to work
126# happily.
127access to dn.base="" by * read
128
129# The admin dn has full write access, everyone else
130# can read everything.
131access to *
132        by dn="cn=admin,LDAP_DN" write
133        by * read
134
135# For Netscape Roaming support, each user gets a roaming
136# profile for which they have write access to
137#access to dn=".*,ou=Roaming,o=morsnet"
138#        by dn="cn=admin,LDAP_DN" write
139#        by dnattr=owner write
140
141#######################################################################
142# Specific Directives for database #2, of type 'other' (can be hdb too):
143# Database specific directives apply to this databasse until another
144# 'database' directive occurs
145#database        <other>
146
147# The base of your directory for database #2
148#suffix         "dc=debian,dc=org"
Note: See TracBrowser for help on using the repository browser.