# This is the main slapd configuration file. See slapd.conf(5) for more # info on the configuration options. ####################################################################### # Global Directives: # Features to permit allow bind_v2 # Schema and objectClass definitions include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema include /etc/ldap/schema/misc.schema include /etc/ldap/schema/nis.schema include /etc/ldap/schema/inetorgperson.schema include /etc/ldap/schema/autofs.schema include /etc/ldap/schema/samba.schema include /etc/ldap/schema/qmail.schema include /etc/ldap/schema/openssh-ldappubkey.schema include /etc/ldap/schema/asterisk.schema # Where the pid file is put. The init.d script # will not stop the server if you change this. pidfile /var/run/slapd/slapd.pid # List of arguments that were passed to the server argsfile /var/run/slapd/slapd.args # Read slapd.conf(5) for possible values loglevel none # Where the dynamically loaded modules are stored modulepath /usr/lib/ldap moduleload back_hdb moduleload syncprov moduleload ppolicy # Options de slapd liees TLS TLSCertificateFile /etc/ssl/certs/ldap-west.anyware.crt TLSCertificateKeyFile /etc/ssl/private/ldap-west.anyware.key TLSCACertificateFile /etc/ldap/ssl/ca.crt # The maximum number of entries that is returned for a search operation sizelimit 5000 # The tool-threads parameter sets the actual amount of cpu's that is used # for indexing. tool-threads 1 ####################################################################### # Specific Backend Directives for hdb: # Backend specific directives apply to this backend until another # 'backend' directive occurs backend hdb ####################################################################### # Specific Backend Directives for 'other': # Backend specific directives apply to this backend until another # 'backend' directive occurs #backend ####################################################################### # Specific Directives for database #1, of type hdb: # Database specific directives apply to this databasse until another # 'database' directive occurs database hdb # The base of your directory in database #1 suffix "o=anyware" rootdn "cn=Manager,o=anyware" rootpw **** # Where the database file are physically stored for database #1 directory "/var/lib/ldap" # The dbconfig settings are used to generate a DB_CONFIG file the first # time slapd starts. They do NOT override existing an existing DB_CONFIG # file. You should therefore change these settings in DB_CONFIG directly # or remove DB_CONFIG and restart slapd for changes to take effect. # For the Debian package we use 2MB as default but be sure to update this # value if you have plenty of RAM dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # to get slapd running at all. See http://bugs.debian.org/303057 for more # information. # Number of objects that can be locked at the same time. dbconfig set_lk_max_objects 1500 # Number of locks (both requested and granted) dbconfig set_lk_max_locks 1500 # Number of lockers dbconfig set_lk_max_lockers 1500 # Save the time that the entry gets modified, for database #1 lastmod on # Checkpoint the BerkeleyDB database periodically in case of system # failure and to speed slapd shutdown. checkpoint 512 30 # Where to store the replica logs for database #1 # replogfile /var/lib/ldap/replog # Indexing options for database #1 index objectClass eq index cn pres,sub,eq index sn pres,sub,eq index uid pres,sub,eq index mail pres,sub,eq index mailAlternateAddress pres,sub,eq index displayName pres,sub,eq index deliveryMode eq index accountStatus eq index uidNumber eq index gidNumber eq index memberUID eq index sambaSID eq index sambaSIDList eq index sambaPrimaryGroupSID eq index sambaGroupType eq index sambaDomainName eq index uniqueMember eq index default sub index entryUUID eq index entryCSN eq overlay syncprov syncprov-checkpoint 100 10 syncprov-sessionlog 100 access to attrs=userPassword,sambaLMPassword,sambaNTPassword,shadowLastChange,sambaPwdLastSet by dn.regex="cn=admin,o=anyware" write by anonymous auth by self write by * none access to attrs=loginShell by dn.regex="cn=manager,o=anyware" write by self write by * read access to dn.subtree="ou=contacts,ou=people,o=anyware" by users write by * read access to * by * read