source: branches/2.4/INSTALL/debian/squeeze/etc/ldap/slapd.conf @ 6754

Revision 6754, 4.5 KB checked in by niltonneto, 12 years ago (diff)

Ticket #0000 - Copiadas as alterações do Trunk. Versão final da 2.4.1.

  • Property svn:executable set to *
Line 
1# This is the main slapd configuration file. See slapd.conf(5) for more
2# info on the configuration options.
3
4#######################################################################
5# Global Directives:
6sizelimit -1
7timelimit -1
8threads 2
9
10# Schema and objectClass definitions
11include         /etc/ldap/schema/core.schema
12include         /etc/ldap/schema/cosine.schema
13include         /etc/ldap/schema/nis.schema
14include         /etc/ldap/schema/inetorgperson.schema
15# Necessario para o Expresso Livre
16include         /etc/ldap/schema/expressolivre.schema
17include         /etc/ldap/schema/qmailuser.schema
18include         /etc/ldap/schema/phpgwaccount.schema
19include         /etc/ldap/schema/samba.schema
20include         /etc/ldap/schema/phpgwcontact.schema
21include         /etc/ldap/schema/phpgwquotacontrolled.schema
22
23# Where the pid file is put. The init.d script
24# will not stop the server if you change this.
25pidfile         /var/run/slapd/slapd.pid
26argsfile        /var/run/slapd/slapd.args
27
28# Read slapd.conf(5) for possible values
29loglevel        256
30
31# Allow LDAPv2 client connections.  This is NOT the default.
32# Necessario para o Expresso
33allow bind_v2
34
35# Do not enable referrals until AFTER you have a working directory
36# service AND an understanding of referrals.
37#referral       ldap://root.openldap.org
38
39#######################################################################
40# Where the dynamically loaded modules are stored
41modulepath      /usr/lib/ldap
42moduleload      back_hdb
43
44# Specific Backend Directives for bdb:
45# Backend specific directives apply to this backend until another
46# 'backend' directive occurs
47backend         hdb
48#######################################################################
49# Specific Directives for database #1, of type bdb:
50# Database specific directives apply to this databasse until another
51# 'database' directive occurs
52database        hdb
53
54# The base of your directory in database #1
55suffix          "LDAP_DN"
56rootdn          "cn=admin,LDAP_DN"
57rootpw          LDAP_PWD_MD5
58
59checkpoint      1024 10
60# Save the time that the entry gets modified, for database #1
61lastmod         on
62
63# Where the database file are physically stored for database #1
64directory       "/var/lib/ldap"
65
66# Indexing options for database #1
67index      default                                                    sub
68index      entryCSN,accountStatus                                     eq
69index      objectClass,uidNumber,gidNumber,entryUUID                  eq,pres
70index      sambaSID,sambaPrimaryGroupSID,sambaAcctFlags               eq,pres
71index      sambaDomainName,sambaSIDList,sambaGroupType                eq,pres
72index      cn,displayName                                             eq,pres,subany,approx
73index      sn,ou,givenName,uid,employeeNumber                         eq,pres,subany
74index      memberUid,mail,mailAlternateAddress,mailForwardingAddress  eq,pres,subany
75index      phpgwContactOwner,phpgwAccountType,phpgwAccountStatus      eq,pres
76index      uniqueMember                                               pres
77
78
79# Where to store the replica logs for database #1
80# replogfile    /var/lib/ldap/replog
81
82# The userPassword by default can be changed
83# by the entry owning it if they are authenticated.
84# Others should not be able to see it, except the
85# admin entry below
86# These access lines apply to database #1 only
87access to attrs=userPassword
88        by dn="cn=admin,LDAP_DN" write
89        by anonymous auth
90        by self write
91        by * none
92
93# Ensure read access to the base for things like
94# supportedSASLMechanisms.  Without this you may
95# have problems with SASL not knowing what
96# mechanisms are available and the like.
97# Note that this is covered by the 'access to *'
98# ACL below too but if you change that as people
99# are wont to do you'll still need this if you
100# want SASL (and possible other things) to work
101# happily.
102access to dn.base="" by * read
103
104# The admin dn has full write access, everyone else
105# can read everything.
106access to *
107        by dn="cn=admin,LDAP_DN" write
108        by * read
109
110# For Netscape Roaming support, each user gets a roaming
111# profile for which they have write access to
112#access to dn=".*,ou=Roaming,o=morsnet"
113#        by dn="cn=admin,dc=pr,dc=gov,dc=br" write
114#        by dnattr=owner write
115
116#######################################################################
117# Specific Directives for database #2, of type 'other' (can be bdb too):
118# Database specific directives apply to this databasse until another
119# 'database' directive occurs
120#database        <other>
121
122# The base of your directory for database #2
123#suffix         "dc=debian,dc=org"
Note: See TracBrowser for help on using the repository browser.