# This is the main slapd configuration file. See slapd.conf(5) for more # info on the configuration options. ####################################################################### # Global Directives: sizelimit -1 timelimit -1 threads 2 # Schema and objectClass definitions include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema include /etc/ldap/schema/nis.schema include /etc/ldap/schema/inetorgperson.schema # Necessario para o Expresso Livre include /etc/ldap/schema/qmailuser.schema include /etc/ldap/schema/phpgwaccount.schema include /etc/ldap/schema/samba.schema include /etc/ldap/schema/phpgwcontact.schema # Where the pid file is put. The init.d script # will not stop the server if you change this. pidfile /var/run/slapd/slapd.pid argsfile /var/run/slapd/slapd.args # Read slapd.conf(5) for possible values loglevel 256 # Allow LDAPv2 client connections. This is NOT the default. # Necessario para o Expresso allow bind_v2 # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org ####################################################################### # Where the dynamically loaded modules are stored modulepath /usr/lib/ldap moduleload back_hdb # Specific Backend Directives for bdb: # Backend specific directives apply to this backend until another # 'backend' directive occurs backend hdb ####################################################################### # Specific Directives for database #1, of type bdb: # Database specific directives apply to this databasse until another # 'database' directive occurs database hdb # The base of your directory in database #1 suffix "LDAP_DN" rootdn "cn=admin,LDAP_DN" rootpw LDAP_PWD_MD5 checkpoint 1024 10 # Save the time that the entry gets modified, for database #1 lastmod on # Where the database file are physically stored for database #1 directory "/var/lib/ldap" # Indexing options for database #1 index default sub index entryCSN,accountStatus eq index objectClass,uidNumber,gidNumber,entryUUID eq,pres index sambaSID,sambaPrimaryGroupSID,sambaAcctFlags eq,pres index sambaDomainName,sambaSIDList,sambaGroupType eq,pres index cn,displayName eq,pres,subany,approx index sn,ou,givenName,uid,employeeNumber eq,pres,subany index memberUid,mail,mailAlternateAddress,mailForwardingAddress eq,pres,subany index phpgwContactOwner,phpgwAccountType,phpgwAccountStatus eq,pres index uniqueMember pres # Where to store the replica logs for database #1 # replogfile /var/lib/ldap/replog # The userPassword by default can be changed # by the entry owning it if they are authenticated. # Others should not be able to see it, except the # admin entry below # These access lines apply to database #1 only access to attrs=userPassword by dn="cn=admin,LDAP_DN" write by anonymous auth by self write by * none # Ensure read access to the base for things like # supportedSASLMechanisms. Without this you may # have problems with SASL not knowing what # mechanisms are available and the like. # Note that this is covered by the 'access to *' # ACL below too but if you change that as people # are wont to do you'll still need this if you # want SASL (and possible other things) to work # happily. access to dn.base="" by * read # The admin dn has full write access, everyone else # can read everything. access to * by dn="cn=admin,LDAP_DN" write by * read # For Netscape Roaming support, each user gets a roaming # profile for which they have write access to #access to dn=".*,ou=Roaming,o=morsnet" # by dn="cn=admin,dc=pr,dc=gov,dc=br" write # by dnattr=owner write ####################################################################### # Specific Directives for database #2, of type 'other' (can be bdb too): # Database specific directives apply to this databasse until another # 'database' directive occurs #database # The base of your directory for database #2 #suffix "dc=debian,dc=org"