X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fslapd.conf;h=2531929648c75629be58c928650e7d837cb5c2b3;hb=a4d161cff64c74e03e5898eae104d5d52cc54a91;hp=ea9b076b410f383a2964af19d2563b65e50f9c55;hpb=8c386888fa03a1734b4649aa18a22aab50ce5180;p=openldap diff --git a/servers/slapd/slapd.conf b/servers/slapd/slapd.conf index ea9b076b41..2531929648 100644 --- a/servers/slapd/slapd.conf +++ b/servers/slapd/slapd.conf @@ -1,10 +1,8 @@ -# $OpenLDAP$ # # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # -include %SYSCONFDIR%/slapd.at.conf -include %SYSCONFDIR%/slapd.oc.conf +include %SYSCONFDIR%/schema/core.schema # Define global ACLs to disable default read access. @@ -12,31 +10,58 @@ include %SYSCONFDIR%/slapd.oc.conf # service AND an understanding of referrals. #referral ldap://root.openldap.org -pidfile %LOCALSTATEDIR%/slapd.pid -argsfile %LOCALSTATEDIR%/slapd.args - -# Load dynamic backend modules +pidfile %LOCALSTATEDIR%/run/slapd.pid +argsfile %LOCALSTATEDIR%/run/slapd.args +# Load dynamic backend modules: # modulepath %MODULEDIR% -# moduleload back_bdb2.la +# moduleload back_bdb.la # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la -# moduleload back_perl.la # moduleload back_shell.la -# moduleload back_bdb2.la -# moduleload back_tcl.la + +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 63-bit encryption for simple bind +# security ssf=1 update_ssf=112 simple_bind=64 + +# Sample access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# Directives needed to implement policy: +# access to dn.base="" by * read +# access to dn.base="cn=Subschema" by * read +# access to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! ####################################################################### -# ldbm database definitions +# BDB database definitions ####################################################################### -database ldbm -suffix "dc=my-domain, dc=com" -#suffix "o=My Organization Name, c=US" -rootdn "cn=Manager, dc=my-domain, dc=com" -#rootdn "cn=Manager, o=My Organization Name, c=US" -# cleartext passwords, especially for the rootdn, should -# be avoid. See slapd.conf(5) for details. +database bdb +suffix "dc=my-domain,dc=com" +rootdn "cn=Manager,dc=my-domain,dc=com" +# Cleartext passwords, especially for the rootdn, should +# be avoid. See slappasswd(8) and slapd.conf(5) for details. +# Use of strong authentication encouraged. rootpw secret -directory %LOCALSTATEDIR%/openldap-ldbm +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +directory %LOCALSTATEDIR%/openldap-data +# Indices to maintain +index objectClass eq