source: trunk/puppet/modules/puppet-openldap/templates/slapd.conf_slave.erb @ 500

Last change on this file since 500 was 500, checked in by sebas, 14 years ago

mas variables en el template de slapd.conf_slave

File size: 3.7 KB
Line 
1# This is the main slapd configuration file. See slapd.conf(5) for more
2# ldap slave...
3
4# Features to permit
5# allow bind_v2
6
7# Schema and objectClass definitions
8include         /etc/ldap/schema/core.schema
9include         /etc/ldap/schema/cosine.schema
10include         /etc/ldap/schema/nis.schema
11include         /etc/ldap/schema/inetorgperson.schema
12<% if has_variable?("ldap_smb") -%>
13include         /etc/ldap/schema/samba.schema
14<% end -%>
15include         /etc/ldap/schema/authldap.schema
16
17# Schema check allows for forcing entries to
18# match schemas for their objectClasses's
19##schemacheck     on
20
21# Where the pid file is put. The init.d script
22# will not stop the server if you change this.
23pidfile         /var/run/slapd/slapd.pid
24
25# List of arguments that were passed to the server
26argsfile        /var/run/slapd/slapd.args
27
28# Read slapd.conf(5) for possible values
29loglevel        0
30
31# to use ldapsearch
32sizelimit 2000
33
34# Where the dynamically loaded modules are stored
35modulepath      /usr/lib/ldap
36moduleload      back_hdb
37<% if has_variable?("ldap_slave") -%>
38moduleload      syncprov
39<% end -%>
40
41# Specific Backend Directives for hdb
42backend           hdb
43#checkpoint  512 30
44database    hdb
45
46# The base of your directory in database #1
47suffix          "<%= ldap_base %>"
48
49# rootdn directive for specifying a superuser on the database. This is needed
50# # for syncrepl.
51#rootdn          "cn=admin,<%= ldap_base %>"
52<% if has_variable?("ldap_slave") -%>
53rootdn          "cn=admin,<%= ldap_base %>"
54syncrepl rid=<%= ldap_slave_rid %>
55 provider=<%= ldap_slave_provider %>
56 type=refreshAndPersist
57 retry="60 10 300 +"
58 searchbase="<%= ldap_base %>"
59 filter="(objectclass=*)"
60 schemachecking=off
61 bindmethod=simple
62 binddn="cn=<%= ldap_slave %>,<%= ldap_base %>"
63 credentials=<%= ldap_admin_password %>"
64<% end -%>
65
66# Where the database file are physically stored for database #1
67directory       "/var/lib/ldap"
68
69# Indexing options for database #1
70index         uid,uidNumber,gidNumber,memberUid       eq
71index         cn,mail,surname,givenname               eq,subinitial
72<% if has_variable?("ldap_smb") -%>
73index         sambaSID                                eq
74index         sambaPrimaryGroupSID                    eq
75index         sambaDomainName                         eq
76<% end -%>
77# Save the time that the entry gets modified, for database #1
78lastmod         on
79
80# Where to store the replica logs for database #1
81# replogfile    /var/lib/ldap/replog
82
83# The userPassword by default can be changed
84# by the entry owning it if they are authenticated.
85# Others should not be able to see it, except the
86# admin entry below
87# These access lines apply to database #1 only
88<% if has_variable?("ldap_smb") -%>
89access to attrs=userPassword,sambaNTPassword,sambaLMPassword,sambaPwdCanChange,sambaPwdMustChange,sambaPwdLastSet,sambaAcctFlags
90<% else -%>
91access to attrs=userPassword,shadowLastChange
92<% end -%>
93        by dn="cn=admin,<%= ldap_base %>" write
94        by anonymous auth
95        by self write
96        by * none
97# Ensure read access to the base for things like
98# # supportedSASLMechanisms.  Without this you may
99# # have problems with SASL not knowing what
100# # mechanisms are available and the like.
101# # Note that this is covered by the 'access to *'
102# # ACL below too but if you change that as people
103# # are wont to do you'll still need this if you
104# # want SASL (and possible other things) to work
105# # happily.
106access to dn.base="" by * read
107
108# The admin dn has full write access, everyone else
109# can read everything.
110access to *
111        by dn="cn=admin,<%= ldap_base %>" write
112        by * read
113
114<% if has_variable?("ldap_ssl") -%>
115TLSCipherSuite HIGH:MEDIUM:-SSLv2
116TLSVerifyClient never
117TLSCertificateFile /etc/ssl/certs/ldap.pem
118TLSCertificateKeyFile /etc/ssl/certs/ldap.pem
119TLSCACertificateFile /etc/ssl/certs/ldap.pem
120<% end -%>
Note: See TracBrowser for help on using the repository browser.