d0db73
#
d0db73
# See slapd-config(5) for details on configuration options.
d0db73
# This file should NOT be world readable.
d0db73
#
d0db73
d0db73
dn: cn=config
d0db73
objectClass: olcGlobal
d0db73
cn: config
d0db73
#
d0db73
# TLS settings
d0db73
#
d0db73
# When no CA certificates are specified the Shared System Certificates
d0db73
# are in use. In order to have these available along with the ones specified
d0db73
# by oclTLSCACertificatePath one has to include them explicitly:
d0db73
#olcTLSCACertificateFile: /etc/pki/tls/cert.pem
d0db73
#
d0db73
# Private cert and key are not pregenerated.
d0db73
#olcTLSCertificateFile:
d0db73
#olcTLSCertificateKeyFile:
d0db73
#
d0db73
# System-wide Crypto Policies provide up to date cipher suite which should
d0db73
# be used unless one needs a finer grinded selection of ciphers. Hence, the
d0db73
# PROFILE=SYSTEM value represents the default behavior which is in place
d0db73
# when no explicit setting is used. (see openssl-ciphers(1) for more info)
d0db73
#olcTLSCipherSuite: PROFILE=SYSTEM
d0db73
d0db73
d0db73
#
d0db73
# Do not enable referrals until AFTER you have a working directory
d0db73
# service AND an understanding of referrals.
d0db73
#
d0db73
#olcReferral: ldap://root.openldap.org
d0db73
#
d0db73
# Sample security restrictions
d0db73
#	Require integrity protection (prevent hijacking)
d0db73
#	Require 112-bit (3DES or better) encryption for updates
d0db73
#	Require 64-bit encryption for simple bind
d0db73
#
d0db73
#olcSecurity: ssf=1 update_ssf=112 simple_bind=64
d0db73
d0db73
d0db73
#
d0db73
# Load dynamic backend modules:
d0db73
# - modulepath is architecture dependent value (32/64-bit system)
d0db73
# - dyngroup.la and dynlist.la cannot be used at the same time
d0db73
#
d0db73
d0db73
#dn: cn=module,cn=config
d0db73
#objectClass: olcModuleList
d0db73
#cn: module
b11fe1
#olcModulepath: /usr/lib/openldap
b11fe1
#olcModulepath: /usr/lib64/openldap
d0db73
#olcModuleload: accesslog.la
b11fe1
#olcModuleload: allop.la
d0db73
#olcModuleload: auditlog.la
b11fe1
#olcModuleload: autoca.la
b11fe1
#olcModuleload: back_asyncmeta.la
d0db73
#olcModuleload: back_dnssrv.la
d0db73
#olcModuleload: back_ldap.la
d0db73
#olcModuleload: back_meta.la
d0db73
#olcModuleload: back_null.la
d0db73
#olcModuleload: back_passwd.la
d0db73
#olcModuleload: back_relay.la
d0db73
#olcModuleload: back_sock.la
b11fe1
#olcModuleload: check_password.la
d0db73
#olcModuleload: collect.la
d0db73
#olcModuleload: constraint.la
d0db73
#olcModuleload: dds.la
d0db73
#olcModuleload: deref.la
d0db73
#olcModuleload: dyngroup.la
d0db73
#olcModuleload: dynlist.la
b11fe1
#olcModuleload: home.la
b11fe1
#olcModuleload: lloadd.la
d0db73
#olcModuleload: memberof.la
b11fe1
#olcModuleload: otp.la
d0db73
#olcModuleload: pcache.la
d0db73
#olcModuleload: ppolicy.la
d0db73
#olcModuleload: refint.la
b11fe1
#olcModuleload: remoteauth.la
d0db73
#olcModuleload: retcode.la
d0db73
#olcModuleload: rwm.la
d0db73
#olcModuleload: seqmod.la
d0db73
#olcModuleload: smbk5pwd.la
d0db73
#olcModuleload: sssvlv.la
d0db73
#olcModuleload: syncprov.la
d0db73
#olcModuleload: translucent.la
d0db73
#olcModuleload: unique.la
d0db73
#olcModuleload: valsort.la
d0db73
d0db73
d0db73
#
d0db73
# Schema settings
d0db73
#
d0db73
d0db73
dn: cn=schema,cn=config
d0db73
objectClass: olcSchemaConfig
d0db73
cn: schema
d0db73
d0db73
include: file:///etc/openldap/schema/core.ldif
d0db73
d0db73
#
d0db73
# Frontend settings
d0db73
#
d0db73
d0db73
dn: olcDatabase=frontend,cn=config
d0db73
objectClass: olcDatabaseConfig
d0db73
olcDatabase: frontend
d0db73
#
d0db73
# Sample global access control policy:
d0db73
#	Root DSE: allow anyone to read it
d0db73
#	Subschema (sub)entry DSE: allow anyone to read it
d0db73
#	Other DSEs:
d0db73
#		Allow self write access
d0db73
#		Allow authenticated users read access
d0db73
#		Allow anonymous users to authenticate
d0db73
#
d0db73
#olcAccess: to dn.base="" by * read
d0db73
#olcAccess: to dn.base="cn=Subschema" by * read
d0db73
#olcAccess: to *
d0db73
#	by self write
d0db73
#	by users read
d0db73
#	by anonymous auth
d0db73
#
d0db73
# if no access controls are present, the default policy
d0db73
# allows anyone and everyone to read anything but restricts
d0db73
# updates to rootdn.  (e.g., "access to * by * read")
d0db73
#
d0db73
# rootdn can always read and write EVERYTHING!
d0db73
#
d0db73
d0db73
#
d0db73
# Configuration database
d0db73
#
d0db73
d0db73
dn: olcDatabase=config,cn=config
d0db73
objectClass: olcDatabaseConfig
d0db73
olcDatabase: config
d0db73
olcAccess: to * by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,c
d0db73
 n=auth" manage by * none
d0db73
d0db73
#
d0db73
# Server status monitoring
d0db73
#
d0db73
d0db73
dn: olcDatabase=monitor,cn=config
d0db73
objectClass: olcDatabaseConfig
d0db73
olcDatabase: monitor
d0db73
olcAccess: to * by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,c
d0db73
 n=auth" read by dn.base="cn=Manager,dc=my-domain,dc=com" read by * none
d0db73
d0db73
#
d0db73
# Backend database definitions
d0db73
#
d0db73
d0db73
dn: olcDatabase=mdb,cn=config
d0db73
objectClass: olcDatabaseConfig
d0db73
objectClass: olcMdbConfig
d0db73
olcDatabase: mdb
d0db73
olcSuffix: dc=my-domain,dc=com
d0db73
olcRootDN: cn=Manager,dc=my-domain,dc=com
d0db73
olcDbDirectory:	/var/lib/ldap
d0db73
olcDbIndex: objectClass eq,pres
d0db73
olcDbIndex: ou,cn,mail,surname,givenname eq,pres,sub