source: branches/2.4/INSTALL/debian/squeeze/etc/ldap/slapd.conf @ 5818

Revision 5818, 4.4 KB checked in by wmerlotto, 12 years ago (diff)

Ticket #2557 - Finalizada as correções para Debian Squeeze e Centos 6

  • Property svn:executable set to *
Line 
1# This is the main slapd configuration file. See slapd.conf(5) for more
2# info on the configuration options.
3
4#######################################################################
5# Global Directives:
6sizelimit -1
7timelimit -1
8threads 2
9
10# Schema and objectClass definitions
11include         /etc/ldap/schema/core.schema
12include         /etc/ldap/schema/cosine.schema
13include         /etc/ldap/schema/nis.schema
14include         /etc/ldap/schema/inetorgperson.schema
15# Necessario para o Expresso Livre
16include         /etc/ldap/schema/qmailuser.schema
17include         /etc/ldap/schema/phpgwaccount.schema
18include         /etc/ldap/schema/samba.schema
19include         /etc/ldap/schema/phpgwcontact.schema
20
21# Where the pid file is put. The init.d script
22# will not stop the server if you change this.
23pidfile         /var/run/slapd/slapd.pid
24argsfile        /var/run/slapd/slapd.args
25
26# Read slapd.conf(5) for possible values
27loglevel        256
28
29# Allow LDAPv2 client connections.  This is NOT the default.
30# Necessario para o Expresso
31allow bind_v2
32
33# Do not enable referrals until AFTER you have a working directory
34# service AND an understanding of referrals.
35#referral       ldap://root.openldap.org
36
37#######################################################################
38# Where the dynamically loaded modules are stored
39modulepath      /usr/lib/ldap
40moduleload      back_hdb
41
42# Specific Backend Directives for bdb:
43# Backend specific directives apply to this backend until another
44# 'backend' directive occurs
45backend         hdb
46#######################################################################
47# Specific Directives for database #1, of type bdb:
48# Database specific directives apply to this databasse until another
49# 'database' directive occurs
50database        hdb
51
52# The base of your directory in database #1
53suffix          "LDAP_DN"
54rootdn          "cn=admin,LDAP_DN"
55rootpw          LDAP_PWD_MD5
56
57checkpoint      1024 10
58# Save the time that the entry gets modified, for database #1
59lastmod         on
60
61# Where the database file are physically stored for database #1
62directory       "/var/lib/ldap"
63
64# Indexing options for database #1
65index      default                                                    sub
66index      entryCSN,accountStatus                                     eq
67index      objectClass,uidNumber,gidNumber,entryUUID                  eq,pres
68index      sambaSID,sambaPrimaryGroupSID,sambaAcctFlags               eq,pres
69index      sambaDomainName,sambaSIDList,sambaGroupType                eq,pres
70index      cn,displayName                                             eq,pres,subany,approx
71index      sn,ou,givenName,uid,employeeNumber                         eq,pres,subany
72index      memberUid,mail,mailAlternateAddress,mailForwardingAddress  eq,pres,subany
73index      phpgwContactOwner,phpgwAccountType,phpgwAccountStatus      eq,pres
74index      uniqueMember                                               pres
75
76
77# Where to store the replica logs for database #1
78# replogfile    /var/lib/ldap/replog
79
80# The userPassword by default can be changed
81# by the entry owning it if they are authenticated.
82# Others should not be able to see it, except the
83# admin entry below
84# These access lines apply to database #1 only
85access to attrs=userPassword
86        by dn="cn=admin,LDAP_DN" write
87        by anonymous auth
88        by self write
89        by * none
90
91# Ensure read access to the base for things like
92# supportedSASLMechanisms.  Without this you may
93# have problems with SASL not knowing what
94# mechanisms are available and the like.
95# Note that this is covered by the 'access to *'
96# ACL below too but if you change that as people
97# are wont to do you'll still need this if you
98# want SASL (and possible other things) to work
99# happily.
100access to dn.base="" by * read
101
102# The admin dn has full write access, everyone else
103# can read everything.
104access to *
105        by dn="cn=admin,LDAP_DN" write
106        by * read
107
108# For Netscape Roaming support, each user gets a roaming
109# profile for which they have write access to
110#access to dn=".*,ou=Roaming,o=morsnet"
111#        by dn="cn=admin,dc=pr,dc=gov,dc=br" write
112#        by dnattr=owner write
113
114#######################################################################
115# Specific Directives for database #2, of type 'other' (can be bdb too):
116# Database specific directives apply to this databasse until another
117# 'database' directive occurs
118#database        <other>
119
120# The base of your directory for database #2
121#suffix         "dc=debian,dc=org"
Note: See TracBrowser for help on using the repository browser.