From 5ea77a75dd2d2158401331879f3c8f47940a732c Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 18:35:32 +0200 Subject: Adding upstream version 2.5.13+dfsg. Signed-off-by: Daniel Baumann --- servers/slapd/slapd.conf | 79 ++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 79 insertions(+) create mode 100644 servers/slapd/slapd.conf (limited to 'servers/slapd/slapd.conf') diff --git a/servers/slapd/slapd.conf b/servers/slapd/slapd.conf new file mode 100644 index 0000000..a868793 --- /dev/null +++ b/servers/slapd/slapd.conf @@ -0,0 +1,79 @@ +# +# See slapd.conf(5) for details on configuration options. +# This file should NOT be world readable. +# +include %SYSCONFDIR%/schema/core.schema + +# Define global ACLs to disable default read access. + +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#referral ldap://root.openldap.org + +pidfile %LOCALSTATEDIR%/run/slapd.pid +argsfile %LOCALSTATEDIR%/run/slapd.args + +# Load dynamic backend modules: +# modulepath %MODULEDIR% +# moduleload back_mdb.la +# moduleload back_ldap.la + +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 63-bit encryption for simple bind +# security ssf=1 update_ssf=112 simple_bind=64 + +# Sample access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# Directives needed to implement policy: +# access to dn.base="" by * read +# access to dn.base="cn=Subschema" by * read +# access to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! + +####################################################################### +# config database definitions +####################################################################### +database config +# Uncomment the rootpw line to allow binding as the cn=config +# rootdn so that temporary modifications to the configuration can be made +# while slapd is running. They will not persist across a restart. +# rootpw secret + +####################################################################### +# MDB database definitions +####################################################################### + +database mdb +maxsize 1073741824 +suffix "dc=my-domain,dc=com" +rootdn "cn=Manager,dc=my-domain,dc=com" +# Cleartext passwords, especially for the rootdn, should +# be avoid. See slappasswd(8) and slapd.conf(5) for details. +# Use of strong authentication encouraged. +rootpw secret +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +directory %LOCALSTATEDIR%/openldap-data +# Indices to maintain +index objectClass eq + +####################################################################### +# monitor database definitions +####################################################################### +database monitor -- cgit v1.2.3