source: companies/serpro/doc-expressolivre/arqs-conf/etc/ldap/slapd.conf.etch @ 903

Revision 903, 4.6 KB checked in by niltonneto, 15 years ago (diff)

Importacao inicial do Expresso do Serpro

Line 
1# This is the main slapd configuration file. See slapd.conf(5) for more
2# info on the configuration options.
3
4#######################################################################
5# Global Directives:
6
7# Features to permit
8allow bind_v2
9
10# Schema and objectClass definitions
11include         /etc/ldap/schema/core.schema
12include         /etc/ldap/schema/cosine.schema
13include         /etc/ldap/schema/nis.schema
14include         /etc/ldap/schema/inetorgperson.schema
15include         /etc/ldap/schema/qmailuser.schema
16include         /etc/ldap/schema/phpgwaccount.schema
17include         /etc/ldap/schema/samba.schema
18include         /etc/ldap/schema/phpgwcontact.schema
19
20# Where the pid file is put. The init.d script
21# will not stop the server if you change this.
22pidfile         /var/run/slapd/slapd.pid
23
24# List of arguments that were passed to the server
25argsfile        /var/run/slapd/slapd.args
26
27# Read slapd.conf(5) for possible values
28loglevel        0
29
30# Where the dynamically loaded modules are stored
31modulepath      /usr/lib/ldap
32moduleload      back_bdb
33
34# The maximum number of entries that is returned for a search operation
35sizelimit 500
36
37# The tool-threads parameter sets the actual amount of cpu's that is used
38# for indexing.
39tool-threads 1
40
41#######################################################################
42# Specific Backend Directives for bdb:
43# Backend specific directives apply to this backend until another
44# 'backend' directive occurs
45backend         bdb
46checkpoint 512 30
47
48#######################################################################
49# Specific Backend Directives for 'other':
50# Backend specific directives apply to this backend until another
51# 'backend' directive occurs
52#backend                <other>
53
54#######################################################################
55# Specific Directives for database #1, of type bdb:
56# Database specific directives apply to this databasse until another
57# 'database' directive occurs
58database        bdb
59
60# The base of your directory in database #1
61suffix          "LDAP_DN"
62
63# rootdn directive for specifying a superuser on the database. This is needed
64# for syncrepl.
65rootdn          "cn=admin,LDAP_DN"
66rootpw          LDAP_PWD_MD5
67
68# Where the database file are physically stored for database #1
69directory       "/var/lib/ldap"
70
71# For the Debian package we use 2MB as default but be sure to update this
72# value if you have plenty of RAM
73dbconfig set_cachesize 0 12097152 0
74
75# Sven Hartge reported that he had to set this value incredibly high
76# to get slapd running at all. See http://bugs.debian.org/303057
77# for more information.
78
79# Number of objects that can be locked at the same time.
80dbconfig set_lk_max_objects 1500
81# Number of locks (both requested and granted)
82dbconfig set_lk_max_locks 1500
83# Number of lockers
84dbconfig set_lk_max_lockers 1500
85
86# Indexing options for database #1
87index   mailAlternateAddress,objectClass,memberUid,uidNumber,deliveryMode,accountStatus,phpgwAccountType,gidNumber,phpgwAccountStatus,ou pres,eq
88index   mail,uid,cn,sn,givenName pres,eq,sub
89
90# Save the time that the entry gets modified, for database #1
91lastmod         on
92
93# Where to store the replica logs for database #1
94# replogfile    /var/lib/ldap/replog
95
96# The userPassword by default can be changed
97# by the entry owning it if they are authenticated.
98# Others should not be able to see it, except the
99# admin entry below
100# These access lines apply to database #1 only
101access to attrs=userPassword,shadowLastChange
102        by dn="cn=admin,LDAP_DN" write
103        by anonymous auth
104        by self write
105        by * none
106
107# Ensure read access to the base for things like
108# supportedSASLMechanisms.  Without this you may
109# have problems with SASL not knowing what
110# mechanisms are available and the like.
111# Note that this is covered by the 'access to *'
112# ACL below too but if you change that as people
113# are wont to do you'll still need this if you
114# want SASL (and possible other things) to work
115# happily.
116access to dn.base="" by * read
117
118# The admin dn has full write access, everyone else
119# can read everything.
120access to *
121        by dn="cn=admin,LDAP_DN" write
122        by * read
123
124# For Netscape Roaming support, each user gets a roaming
125# profile for which they have write access to
126#access to dn=".*,ou=Roaming,o=morsnet"
127#        by dn="cn=admin,LDAP_DN" write
128#        by dnattr=owner write
129
130#######################################################################
131# Specific Directives for database #2, of type 'other' (can be bdb too):
132# Database specific directives apply to this databasse until another
133# 'database' directive occurs
134#database        <other>
135
136# The base of your directory for database #2
137#suffix         "dc=debian,dc=org"
Note: See TracBrowser for help on using the repository browser.