From: root Date: Tue, 30 Dec 2008 17:16:51 +0000 (+0100) Subject: Merge commit 'origin/template' into ldap X-Git-Url: https://git.stderr.nl/gitweb?a=commitdiff_plain;h=5d48396dcc918972150d1d963ece3b57b39687f5;hp=dc84e38a62813df639ae0478fe47441f732044a4;p=matthijs%2Fservers%2Fdrsnuggles.git Merge commit 'origin/template' into ldap * commit 'origin/template': pam: Deny everything in pam.d/other. pam: Add default pam.d/other file. pam: Fix pam configuration for cron. pam: Don't allow console logins. pam: Allow only root to change shells and user info. pam: Add default pamd.d/{chfn,chsh,cron,login} files. pam: Remove all but one line from pam.d/su. pam: Add default pam.d/su file. --- diff --git a/etc/ldap/slapd.conf b/etc/ldap/slapd.conf new file mode 100644 index 0000000..a2a4955 --- /dev/null +++ b/etc/ldap/slapd.conf @@ -0,0 +1,97 @@ +# This is the main slapd configuration file. See slapd.conf(5) for more +# info on the configuration options. +# +# This file configures slapd to run a fairly simple database, with nothing +# fancy. + +####################################################################### +# Global Directives: + +# Schema and objectClass definitions +include /etc/ldap/schema/core.schema +include /etc/ldap/schema/cosine.schema +include /etc/ldap/schema/nis.schema +include /etc/ldap/schema/inetorgperson.schema + +# Where the pid file is put. The init.d script +# will not stop the server if you change this. +pidfile /var/run/slapd/slapd.pid + +# List of arguments that were passed to the server +argsfile /var/run/slapd/slapd.args + +# Read slapd.conf(5) for possible values +loglevel none + +# Where the dynamically loaded modules are stored +modulepath /usr/lib/ldap +moduleload back_bdb + +# The maximum number of entries that is returned for a search operation +sizelimit 500 + +# The tool-threads parameter sets the actual amount of cpu's that is used +# for indexing. +tool-threads 1 + +####################################################################### +database bdb + +# The base of your directory in database #1 +suffix "dc=drsnuggles,dc=stderr,dc=nl" + +# Where the database file are physically stored for database #1 +directory "/data/db/ldap" + +# For the Debian package we use 2MB as default but be sure to update this +# value if you have plenty of RAM +dbconfig set_cachesize 0 2097152 0 + +# Sven Hartge reported that he had to set this value incredibly high +# to get slapd running at all. See http://bugs.debian.org/303057 for more +# information. + +# Number of objects that can be locked at the same time. +dbconfig set_lk_max_objects 1500 +# Number of locks (both requested and granted) +dbconfig set_lk_max_locks 1500 +# Number of lockers +dbconfig set_lk_max_lockers 1500 + +# Indexing options for database #1 +index objectClass eq + +# Save the time that the entry gets modified, for database #1 +lastmod on + +# Checkpoint the BerkeleyDB database periodically in case of system +# failure and to speed slapd shutdown. +checkpoint 512 30 + +# The userPassword by default can be changed +# by the entry owning it if they are authenticated. +# Others should not be able to see it, except the +# admin entry below +# These access lines apply to database #1 only +access to attrs=userPassword,shadowLastChange + by dn="cn=admin,dc=drsnuggles,dc=stderr,dc=nl" write + by anonymous auth + by self write + by * none + +# Ensure read access to the base for things like +# supportedSASLMechanisms. Without this you may +# have problems with SASL not knowing what +# mechanisms are available and the like. +# Note that this is covered by the 'access to *' +# ACL below too but if you change that as people +# are wont to do you'll still need this if you +# want SASL (and possible other things) to work +# happily. +access to dn.base="" by * read + +# The admin dn has full write access, everyone else +# can read everything. +access to * + by dn="cn=admin,dc=drsnuggles,dc=stderr,dc=nl" write + by * read