# # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema include /etc/ldap/schema/inetorgperson.schema include /etc/ldap/schema/sselab.schema moduleload back_sql moduleload back_ldap # Define global ACLs to disable default read access. # Define global ACLs to disable default read access. access to * by self write by * read access to * by dn="cn=root,dc=sselab,dc=de" write # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org #overlay chain #chain-uri ldap://localhost:390/ #chain-idassert-bind bindmethod=simple # binddn="cn=root,dc=tim,dc=sselab,dc=de" # credentials=root # mode=self # flags=non-prescriptive #chain-rebind-as-user true #chain-return-error true pidfile /var/run/slapd/slapd.pid argsfile /var/run/slapd/slapd.args password-hash {SHA} ####################################################################### # sql database definitions ####################################################################### database sql suffix "dc=sselab,dc=de" rootdn "cn=root,dc=sselab,dc=de" rootpw abcd dbname PgSQL dbuser sselab dbpasswd efgh readonly on insentry_query "insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?)" upper_func "upper" strcast_func "text" concat_pattern "?||?" has_ldapinfo_dn_ru no lastmod off