# # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # ####################################################################### # Global Directives: sizelimit -1 timelimit -1 threads 2 # Schema and objectClass definitions include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema # Necessario para o Expresso Livre include /etc/openldap/schema/qmailuser.schema include /etc/openldap/schema/samba.schema include /etc/openldap/schema/phpgwaccount.schema include /etc/openldap/schema/phpgwcontact.schema include /etc/openldap/schema/phpgwquotacontrolled.schema # Read slapd.conf(5) for possible values loglevel 256 # Allow LDAPv2 client connections. This is NOT the default. # Necessario para o Expresso allow bind_v2 # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org pidfile /var/run/openldap/slapd.pid argsfile /var/run/openldap/slapd.args # Load dynamic backend modules: # modulepath /usr/lib/openldap # moduleload back_bdb.la # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # The next three lines allow use of TLS for encrypting connections using a # dummy test certificate which you can generate by changing to # /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on # slapd.pem so that the ldap user or group can read it. Your client software # may balk at self-signed certificates, however. # TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt # TLSCertificateFile /etc/pki/tls/certs/slapd.pem # TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subschema" by * read # access to * # by self write # by users read # by anonymous auth # # if no access controls are present, the default policy # allows anyone and everyone to read anything but restricts # updates to rootdn. (e.g., "access to * by * read") # # rootdn can always read and write EVERYTHING! ####################################################################### # ldbm and/or bdb database definitions ####################################################################### database hdb suffix "LDAP_DN" rootdn "cn=admin,LDAP_DN" rootpw LDAP_PWD_MD5 checkpoint 1024 10 # Save the time that the entry gets modified, for database #1 lastmod on # The database directory MUST exist prior to running slapd AND # should only be accessible by the slapd and slap tools. # Mode 700 recommended. directory /var/lib/ldap # Indices to maintain for this database index default sub index entryCSN,accountStatus eq index objectClass,uidNumber,gidNumber,entryUUID eq,pres index sambaSID,sambaPrimaryGroupSID,sambaAcctFlags eq,pres index sambaDomainName,sambaSIDList,sambaGroupType eq,pres index cn,displayName eq,pres,subany,approx index sn,ou,givenName,uid,employeeNumber eq,pres,subany index memberUid,mail,mailAlternateAddress,mailForwardingAddress eq,pres,subany index phpgwContactOwner,phpgwAccountType,phpgwAccountStatus eq,pres index uniqueMember pres # ACLs basicas access to attrs=userPassword by dn="cn=admin,LDAP_DN" write by anonymous auth by self write by * none access to dn.base="" by * read access to * by dn="cn=admin,LDAP_DN" write by * read