e4ff3b
#
e4ff3b
# See slapd-config(5) for details on configuration options.
e4ff3b
# This file should NOT be world readable.
e4ff3b
#
e4ff3b
e4ff3b
dn: cn=config
e4ff3b
objectClass: olcGlobal
e4ff3b
cn: config
e4ff3b
#
e4ff3b
# TLS settings
e4ff3b
#
e4ff3b
# When no CA certificates are specified the Shared System Certificates
e4ff3b
# are in use. In order to have these available along with the ones specified
e4ff3b
# by oclTLSCACertificatePath one has to include them explicitly:
e4ff3b
#olcTLSCACertificateFile: /etc/pki/tls/cert.pem
e4ff3b
#
e4ff3b
# Private cert and key are not pregenerated.
e4ff3b
#olcTLSCertificateFile:
e4ff3b
#olcTLSCertificateKeyFile:
e4ff3b
#
e4ff3b
# System-wide Crypto Policies provide up to date cipher suite which should
e4ff3b
# be used unless one needs a finer grinded selection of ciphers. Hence, the
e4ff3b
# PROFILE=SYSTEM value represents the default behavior which is in place
e4ff3b
# when no explicit setting is used. (see openssl-ciphers(1) for more info)
e4ff3b
#olcTLSCipherSuite: PROFILE=SYSTEM
e4ff3b
e4ff3b
e4ff3b
#
e4ff3b
# Do not enable referrals until AFTER you have a working directory
e4ff3b
# service AND an understanding of referrals.
e4ff3b
#
e4ff3b
#olcReferral: ldap://root.openldap.org
e4ff3b
#
e4ff3b
# Sample security restrictions
e4ff3b
#	Require integrity protection (prevent hijacking)
e4ff3b
#	Require 112-bit (3DES or better) encryption for updates
e4ff3b
#	Require 64-bit encryption for simple bind
e4ff3b
#
e4ff3b
#olcSecurity: ssf=1 update_ssf=112 simple_bind=64
e4ff3b
e4ff3b
e4ff3b
#
e4ff3b
# Load dynamic backend modules:
e4ff3b
# - modulepath is architecture dependent value (32/64-bit system)
e4ff3b
# - back_sql.la backend requires openldap-servers-sql package
e4ff3b
# - dyngroup.la and dynlist.la cannot be used at the same time
e4ff3b
#
e4ff3b
e4ff3b
#dn: cn=module,cn=config
e4ff3b
#objectClass: olcModuleList
e4ff3b
#cn: module
e4ff3b
#olcModulepath:	/usr/lib/openldap
e4ff3b
#olcModulepath:	/usr/lib64/openldap
e4ff3b
#olcModuleload: accesslog.la
e4ff3b
#olcModuleload: auditlog.la
e4ff3b
#olcModuleload: back_dnssrv.la
e4ff3b
#olcModuleload: back_ldap.la
e4ff3b
#olcModuleload: back_mdb.la
e4ff3b
#olcModuleload: back_meta.la
e4ff3b
#olcModuleload: back_null.la
e4ff3b
#olcModuleload: back_passwd.la
e4ff3b
#olcModuleload: back_relay.la
e4ff3b
#olcModuleload: back_shell.la
e4ff3b
#olcModuleload: back_sock.la
e4ff3b
#olcModuleload: collect.la
e4ff3b
#olcModuleload: constraint.la
e4ff3b
#olcModuleload: dds.la
e4ff3b
#olcModuleload: deref.la
e4ff3b
#olcModuleload: dyngroup.la
e4ff3b
#olcModuleload: dynlist.la
e4ff3b
#olcModuleload: memberof.la
e4ff3b
#olcModuleload: pcache.la
e4ff3b
#olcModuleload: ppolicy.la
e4ff3b
#olcModuleload: refint.la
e4ff3b
#olcModuleload: retcode.la
e4ff3b
#olcModuleload: rwm.la
e4ff3b
#olcModuleload: seqmod.la
e4ff3b
#olcModuleload: smbk5pwd.la
e4ff3b
#olcModuleload: sssvlv.la
e4ff3b
#olcModuleload: syncprov.la
e4ff3b
#olcModuleload: translucent.la
e4ff3b
#olcModuleload: unique.la
e4ff3b
#olcModuleload: valsort.la
e4ff3b
e4ff3b
e4ff3b
#
e4ff3b
# Schema settings
e4ff3b
#
e4ff3b
e4ff3b
dn: cn=schema,cn=config
e4ff3b
objectClass: olcSchemaConfig
e4ff3b
cn: schema
e4ff3b
e4ff3b
include: file:///etc/openldap/schema/core.ldif
e4ff3b
e4ff3b
#
e4ff3b
# Frontend settings
e4ff3b
#
e4ff3b
e4ff3b
dn: olcDatabase=frontend,cn=config
e4ff3b
objectClass: olcDatabaseConfig
e4ff3b
olcDatabase: frontend
e4ff3b
#
e4ff3b
# Sample global access control policy:
e4ff3b
#	Root DSE: allow anyone to read it
e4ff3b
#	Subschema (sub)entry DSE: allow anyone to read it
e4ff3b
#	Other DSEs:
e4ff3b
#		Allow self write access
e4ff3b
#		Allow authenticated users read access
e4ff3b
#		Allow anonymous users to authenticate
e4ff3b
#
e4ff3b
#olcAccess: to dn.base="" by * read
e4ff3b
#olcAccess: to dn.base="cn=Subschema" by * read
e4ff3b
#olcAccess: to *
e4ff3b
#	by self write
e4ff3b
#	by users read
e4ff3b
#	by anonymous auth
e4ff3b
#
e4ff3b
# if no access controls are present, the default policy
e4ff3b
# allows anyone and everyone to read anything but restricts
e4ff3b
# updates to rootdn.  (e.g., "access to * by * read")
e4ff3b
#
e4ff3b
# rootdn can always read and write EVERYTHING!
e4ff3b
#
e4ff3b
e4ff3b
#
e4ff3b
# Configuration database
e4ff3b
#
e4ff3b
e4ff3b
dn: olcDatabase=config,cn=config
e4ff3b
objectClass: olcDatabaseConfig
e4ff3b
olcDatabase: config
e4ff3b
olcAccess: to * by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,c
e4ff3b
 n=auth" manage by * none
e4ff3b
e4ff3b
#
e4ff3b
# Server status monitoring
e4ff3b
#
e4ff3b
e4ff3b
dn: olcDatabase=monitor,cn=config
e4ff3b
objectClass: olcDatabaseConfig
e4ff3b
olcDatabase: monitor
e4ff3b
olcAccess: to * by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,c
e4ff3b
 n=auth" read by dn.base="cn=Manager,dc=my-domain,dc=com" read by * none
e4ff3b
e4ff3b
#
e4ff3b
# Backend database definitions
e4ff3b
#
e4ff3b
e4ff3b
dn: olcDatabase=mdb,cn=config
e4ff3b
objectClass: olcDatabaseConfig
e4ff3b
objectClass: olcMdbConfig
e4ff3b
olcDatabase: mdb
e4ff3b
olcSuffix: dc=my-domain,dc=com
e4ff3b
olcRootDN: cn=Manager,dc=my-domain,dc=com
e4ff3b
olcDbDirectory:	/var/lib/ldap
e4ff3b
olcDbIndex: objectClass eq,pres
e4ff3b
olcDbIndex: ou,cn,mail,surname,givenname eq,pres,sub