# slapd.conf file for openldap-2.2.23 # http://www.openldap.org/doc/admin22/slapdconfig.html # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # standard schemas # eduperson schema (http://www.educause.edu/eduperson) # local schema include /usr/local/etc/openldap/schema/core.schema include /usr/local/etc/openldap/schema/cosine.schema include /usr/local/etc/openldap/schema/inetorgperson.schema include /usr/local/etc/openldap/schema/ep-200312.ldif include /usr/local/etc/openldap/schema/local.schema # turn schemacheck on schemacheck on # options used for some Apache auth modules allow bind_v2 bind_anon_dn # logging is good for you loglevel 256 # Define global ACLs to disable default read access. # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org pidfile /usr/local/var/run/slapd.pid argsfile /usr/local/var/run/slapd.args # Load dynamic backend modules: modulepath /usr/local/libexec/openldap # NS-MTA-MD5 (old Netscape password format) # source is contrib/slapd-modules/passwd/netscape.c moduleload pw-netscape.so # moduleload back_bdb.la # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subschema" by * read # access to * # by self write # by users read # by anonymous auth # # if no access controls are present, the default policy # allows anyone and everyone to read anything but restricts # updates to rootdn. (e.g., "access to * by * read") # # rootdn can always read and write EVERYTHING! # SSL/TLS TLSCipherSuite HIGH:MEDIUM:+SSLv2 TLSCACertificateFile /usr/local/etc/openldap/cacert.pem TLSCertificateFile /usr/local/etc/openldap/newcert.pem TLSCertificateKeyFile /usr/local/etc/openldap/newreq.pem ####################################################################### # BDB database definitions ####################################################################### database bdb suffix "dc=example,dc=edu" rootdn "cn=admin,dc=example,dc=edu" # Cleartext passwords, especially for the rootdn, should # be avoid. See slappasswd(8) and slapd.conf(5) for details. # Use of strong authentication encouraged. rootpw {SSHA} # The database directory MUST exist prior to running slapd AND # should only be accessible by the slapd and slap tools. # Mode 700 recommended. directory /usr/local/var/openldap-data # Indices to maintain #index objectClass eq # Indexing options for database #1 # presence, equality, substring index objectClass,o pres,eq index uid,cn,givenName,sn,title,ou pres,eq,sub # set cachesize and sizelimit to big numbers cachesize 100000 sizelimit 100000 # Save the time that the entry gets modified, for database #1 lastmod on # Where to store the replica logs for database #1 # replogfile /var/lib/ldap/replog # slurpd replication replica uri=ldaps://ldap2.example.edu:636 binddn="cn=replicator,dc=example,dc=edu" bindmethod=simple credentials= replogfile /usr/local/var/openldap-slurp/replog # ACLs: # admin full write, password anon auth and self read, all else full read access to attr=userPassword by dn.base="cn=admin,dc=example,dc=edu" write by anonymous auth by self read by * none access to * by dn.base="cn=admin,dc=example,dc=edu" write by * read