summaryrefslogtreecommitdiff
path: root/source4/setup/slapd.conf
blob: a6fe73a4de9705f033e3b26471bd9f7bdec2f12b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
loglevel 0

include ${LDAPDIR}/backend-schema.schema

pidfile		${LDAPDIR}/slapd.pid
argsfile	${LDAPDIR}/slapd.args
sasl-realm ${DNSDOMAIN}
access to * by * write

allow update_anon

authz-regexp
          uid=([^,]*),cn=${DNSDOMAIN},cn=digest-md5,cn=auth
          ldap:///${DOMAINDN}??sub?(samAccountName=\$1)

authz-regexp
          uid=([^,]*),cn=([^,]*),cn=digest-md5,cn=auth
          ldap:///${DOMAINDN}??sub?(samAccountName=\$1)

include $modconf

defaultsearchbase \"${DOMAINDN}\"

backend		bdb
database        bdb
suffix		\"cn=Schema,cn=Configuration,${DOMAINDN}\"
directory	${LDAPDIR}/db/schema
index           objectClass eq
index           samAccountName eq
index name eq
index objectCategory eq
index lDAPDisplayName eq
index subClassOf eq

database        bdb
suffix		\"cn=Configuration,${DOMAINDN}\"
directory	${LDAPDIR}/db/config
index           objectClass eq
index           samAccountName eq
index name eq
index objectSid eq
index objectCategory eq
index nCName eq pres
index subClassOf eq
index dnsRoot eq
index nETBIOSName eq pres

database        bdb
suffix		\"${DOMAINDN}\"
rootdn          \"cn=Manager,${DOMAINDN}\"
rootpw          ${LDAPMANAGERPASS}
directory	${LDAPDIR}/db/user
index           objectClass eq
index           samAccountName eq
index name eq
index objectSid eq
index objectCategory eq
index member eq
index uidNumber eq
index gidNumber eq
index unixName eq
index privilege eq
index nCName eq pres
index lDAPDisplayName eq
index subClassOf eq
index dnsRoot eq
index nETBIOSName eq pres

#syncprov is stable in OpenLDAP 2.3, and available in 2.2.  
#We only need this for the contextCSN attribute anyway....
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100