# # /etc/openldap/slapd.conf (0600): server slapd configuration # # # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema include /etc/openldap/schema/misc.schema # Allow LDAPv2 client connections. This is NOT the default. #allow bind_v2 #disallow bind_anon # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org # Logging options. See slapd.conf(5) for details. #loglevel 255 pidfile /var/run/openldap/slapd.pid argsfile /var/run/openldap/slapd.args # Load dynamic backend modules: # modulepath /usr/lib/openldap # moduleload accesslog.la # moduleload auditlog.la # moduleload back_sql.la # moduleload denyop.la # moduleload dyngroup.la # moduleload dynlist.la # moduleload lastmod.la # moduleload pcache.la # moduleload ppolicy.la # moduleload refint.la # moduleload retcode.la # moduleload rwm.la # moduleload syncprov.la # moduleload translucent.la # moduleload unique.la # moduleload valsort.la # The next three lines allow use of TLS for encrypting connections using a # dummy test certificate which you can generate by changing to # /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on # slapd.pem so that the ldap user or group can read it. Your client software # may balk at self-signed certificates, however. TLSCACertificateFile /etc/pki/tls/certs/slapd.pem TLSCertificateFile /etc/pki/tls/certs/slapd.pem TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem TLSVerifyClient never # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Require strong encryption for all connections security ssf=128 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subschema" by * read # access to * # by self write # by users read # by anonymous auth # # if no access controls are present, the default policy # allows anyone and everyone to read anything but restricts # updates to rootdn. (e.g., "access to * by * read") # # rootdn can always read and write EVERYTHING! # Loose default secure access control policy access to attrs=shadowLastChange,userPassword by self write by * auth # Replication in slave server #access to * # by dn="cn=Replicator,dc=intra" write # by * auth # SASL authentication proxy access to attrs=userPassword by dn="uid=AuthProxy,ou=People,dc=intra" read by * auth access to * by * read # Cause a 'gentle' shutdown-attempt: Slapd will stop listening for new # connections, but will not close the connections to the current clients. gentlehup on # Number of seconds to wait before forcibly closing an idle client connection. idletimeout 3600 # Password hashing algorithm. password-hash {SSHA} # SASL configuration authz-policy to authz-regexp uid=([^,]*),cn=plain,cn=auth ldap:///ou=People,dc=intra??one?(uid=$1) #authz-regexp uid=([^,]*),cn=plain,cn=auth # uid=$1,ou=People,dc=intra #authz-regexp uid=([^/]*),cn=GSSAPI,cn=auth # uid=$1,ou=People,dc=intra # Allow GSSAPI only for SASL authentication #sasl-secprops noanonymous,noplain,noactive ####################################################################### # ldbm and/or bdb database definitions ####################################################################### database bdb suffix "dc=intra" rootdn "cn=Manager,dc=intra" # rootpw toor rootpw {SSHA}W2CQ0j0Sr51smZoz0icix3YDRL2XHQ5V # Cleartext passwords, especially for the rootdn, should # be avoided. See slappasswd(8) and slapd.conf(5) for details. # Use of strong authentication encouraged. # rootpw secret # rootpw {crypt}ijFYNcSNctBYg # The database directory MUST exist prior to running slapd AND # should only be accessible by the slapd and slap tools. # Mode 700 recommended. directory /var/lib/ldap/intra # Indices to maintain for this database index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index uidNumber,gidNumber,loginShell eq,pres index uid,memberUid eq,pres,sub index nisMapName,nisMapEntry eq,pres,sub index ipHostNumber eq,pres # Do checkpointing checkpoint 256 10 # Disable monitoring monitoring off # Prefer performance over data security #dbnosync # Probably needed when creating full dumps #sizelimit unlimited #timelimit unlimited # Master server configuration #replogfile /var/lib/ldap/intra/replog #replica-pidfile /var/run/openldap/slurpd.pid #replica-argsfile /var/run/openldap/slurpd.args #replica uri=ldap://127.0.0.1:999/ starttls=critical # bindmethod=simple # binddn="cn=Replicator,dc=intra" # credentials="toor" # Slave server configuration #updatedn "cn=Replicator,dc=intra" #updateref ldap://127.0.0.1:389/