20110407 an updated slapdconf - plembo/onemoretech GitHub Wiki

title: An updated slapd.conf link: https://onemoretech.wordpress.com/2011/04/07/an-updated-slapdconf/ author: lembobro description: post_id: 54 created: 2011/04/07 21:37:49 created_gmt: 2011/04/07 21:37:49 comment_status: open post_name: an-updated-slapdconf status: publish post_type: post

An updated slapd.conf

One of the first posts I did for this blog back at the beginning was a sample slapd.conf for OpenLDAP. Well, the time has come for an update. The following is a relatively simple config that I use for one of my test directories at workhome. The software is the shipping openldap-server that comes with CentOS 5.5 with the optional overlays package.

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/nis.schema
include		/etc/openldap/schema/dyngroup.schema
	
# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2
	
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org
	
pidfile		/var/run/openldap/slapd.pid
argsfile	/var/run/openldap/slapd.args
	
# Load dynamic backend modules:
modulepath	/usr/lib64/openldap
	
# Modules available in openldap-servers-overlays RPM package
# Module syncprov.la is now statically linked with slapd and there
# is no need to load it here
# moduleload accesslog.la
moduleload auditlog.la
# moduleload denyop.la
# moduleload dyngroup.la
moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload smbk5pwd.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la
	
# modules available in openldap-servers-sql RPM package:
# moduleload back_sql.la
	
# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
TLSCACertificateFile /etc/pki/tls/certs/cacert.pem
TLSCertificateFile /etc/pki/ldap/certs/ldap.example.com.pem
TLSCertificateKeyFile /etc/pki/ldap/private/ldap.example.com.key
	
# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64
	
# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
access to dn.base="" by * read
access to dn.base="cn=Subschema" by * read
access to dn.subtree="cn=monitor" by * read
	
access to attrs=objectclass,cn,uid,displayname,mail,telephonenumber,
givenname,sn,c,street,l,st
	by self write
	by * read
access to attrs=entry
	by self write
	by * read
access to *
	by self write
	by users read
	by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
	
sizelimit	2000
timelimit	900
	
loglevel	256
	
#######################################################################
# ldbm and/or bdb database definitions
#######################################################################
	
database	monitor
	
database	bdb
suffix		"dc=example,dc=com"
rootdn		"cn=Manager,dc=example,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw		secret
# rootpw		{crypt}ijFYNcSNctBYg
rootpw		{SSHA}XXXXXXXXXXXXXXXXXXXXXXXXXXX
	
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/var/lib/ldap
	
overlay dynlist
dynlist-attrset groupofURLs memberURL uniqueMember
	
# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub
	
overlay auditlog
auditlog /var/log/ldap/ldap-audit.log
	
# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/[email protected]

A few notes about this configuration. In order to use dynamic groups you not only need the dynlist module, but also the dyngroup schema. The /etc/pki/ldap directory needs to be readable by the slapd system user (on RHEL systems, ldap). For “cn=monitor” to work correctly, you need to use the “dn.subtree” directive so all the system attribute values in that tree can be read. Finally, remember that in addition to the slapd.conf config you’ll need a reasonable DB_CONFIG in your data directory (in this example, /var/lib/ldap).

Copyright 2004-2019 Phil Lembo