From 01d7db4e6e94e8452e5a9dbbbb966dcbb333a51a Mon Sep 17 00:00:00 2001 From: root Date: Thu, 9 Oct 2008 22:44:44 +0200 Subject: [PATCH] ldap: Clean up slapd config file. --- etc/ldap/slapd.conf | 50 ++++----------------------------------------- 1 file changed, 4 insertions(+), 46 deletions(-) diff --git a/etc/ldap/slapd.conf b/etc/ldap/slapd.conf index c5fe211..53fd07b 100644 --- a/etc/ldap/slapd.conf +++ b/etc/ldap/slapd.conf @@ -1,12 +1,12 @@ # This is the main slapd configuration file. See slapd.conf(5) for more # info on the configuration options. +# +# This file configures slapd to run a fairly simple database, with nothing +# fancy. ####################################################################### # Global Directives: -# Features to permit -#allow bind_v2 - # Schema and objectClass definitions include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema @@ -35,38 +35,14 @@ sizelimit 500 tool-threads 1 ####################################################################### -# Specific Backend Directives for bdb: -# Backend specific directives apply to this backend until another -# 'backend' directive occurs -backend bdb - -####################################################################### -# Specific Backend Directives for 'other': -# Backend specific directives apply to this backend until another -# 'backend' directive occurs -#backend - -####################################################################### -# Specific Directives for database #1, of type bdb: -# Database specific directives apply to this databasse until another -# 'database' directive occurs database bdb # The base of your directory in database #1 suffix "dc=drsnuggles,dc=stderr,dc=nl" -# rootdn directive for specifying a superuser on the database. This is needed -# for syncrepl. -# rootdn "cn=admin,dc=drsnuggles,dc=stderr,dc=nl" - # Where the database file are physically stored for database #1 directory "/var/lib/ldap" -# The dbconfig settings are used to generate a DB_CONFIG file the first -# time slapd starts. They do NOT override existing an existing DB_CONFIG -# file. You should therefore change these settings in DB_CONFIG directly -# or remove DB_CONFIG and restart slapd for changes to take effect. - # For the Debian package we use 2MB as default but be sure to update this # value if you have plenty of RAM dbconfig set_cachesize 0 2097152 0 @@ -92,9 +68,6 @@ lastmod on # failure and to speed slapd shutdown. checkpoint 512 30 -# Where to store the replica logs for database #1 -# replogfile /var/lib/ldap/replog - # The userPassword by default can be changed # by the entry owning it if they are authenticated. # Others should not be able to see it, except the @@ -113,7 +86,7 @@ access to attrs=userPassword,shadowLastChange # Note that this is covered by the 'access to *' # ACL below too but if you change that as people # are wont to do you'll still need this if you -# want SASL (and possible other things) to work +# want SASL (and possible other things) to work # happily. access to dn.base="" by * read @@ -122,18 +95,3 @@ access to dn.base="" by * read access to * by dn="cn=admin,dc=drsnuggles,dc=stderr,dc=nl" write by * read - -# For Netscape Roaming support, each user gets a roaming -# profile for which they have write access to -#access to dn=".*,ou=Roaming,o=morsnet" -# by dn="cn=admin,dc=drsnuggles,dc=stderr,dc=nl" write -# by dnattr=owner write - -####################################################################### -# Specific Directives for database #2, of type 'other' (can be bdb too): -# Database specific directives apply to this databasse until another -# 'database' directive occurs -#database - -# The base of your directory for database #2 -#suffix "dc=debian,dc=org" -- 2.30.2