include /etc/ldap/schema/core.schema #Added by Sourceforge install include /etc/ldap/schema/cosine.schema #Added by Sourceforge install include /etc/ldap/schema/inetorgperson.schema #Added by Sourceforge install include /etc/ldap/schema/nis.schema #Added by Sourceforge install include /etc/sourceforge/sourceforge.schema #Added by Sourceforge install # This is the main ldapd configuration file. See slapd.conf(5) for more # info on the configuration options. # Schema and objectClass definitions #Comment by Sourceforge install#include /etc/ldap/schema/core.schema #Comment by Sourceforge install#include /etc/ldap/schema/cosine.schema #Comment by Sourceforge install#include /etc/ldap/schema/nis.schema #Comment by Sourceforge install#include /etc/ldap/schema/inetorgperson.schema # Schema check allows for forcing entries to # match schemas for their objectClasses's schemacheck on # Where the pid file is put. The init.d script # will not stop the server if you change this. pidfile /var/run/slapd.pid # List of arguments that were passed to the server argsfile /var/run/slapd.args # Where to store the replica logs replogfile /var/lib/ldap/replog # Read slapd.conf(5) for possible values loglevel 0 ####################################################################### # ldbm database definitions ####################################################################### # The backend type, ldbm, is the default standard database ldbm # The base of your directory suffix "dc=myhome,dc=lan" # Where the database file are physically stored directory "/var/lib/ldap" # Indexing options index objectClass eq # Save the time that the entry gets modified lastmod on # The userPassword by default can be changed # by the entry owning it if they are authenticated. # Others should not be able to see it, except the # admin entry below # Next second line added by Sourceforge install access to attribute=userPassword by dn="cn=SF_robot,dc=myhome,dc=lan" write by dn="cn=admin,dc=myhome,dc=lan" write by anonymous auth by self write by * none # The admin dn has full write access # Next lines added by Sourceforge install access to dn=".*,ou=People,dc=myhome,dc=lan" by dn="cn=admin,ou=People,dc=myhome,dc=lan" write by dn="cn=SF_robot,dc=myhome,dc=lan" write by * read access to dn="ou=People,dc=myhome,dc=lan" by dn="cn=admin,ou=People,dc=myhome,dc=lan" write by dn="cn=SF_robot,dc=myhome,dc=lan" write by * read access to dn="ou=Group,dc=myhome,dc=lan" by dn="cn=admin,ou=People,dc=myhome,dc=lan" write by dn="cn=SF_robot,dc=myhome,dc=lan" write by * read access to dn="ou=cvsGroup,dc=myhome,dc=lan" by dn="cn=admin,ou=People,dc=myhome,dc=lan" write by dn="cn=SF_robot,dc=myhome,dc=lan" write by * read # End of sourceforge add access to * by dn="cn=admin,dc=myhome,dc=lan" write by * read # For Netscape Roaming support, each user gets a roaming # profile for which they have write access to access to dn=".*,ou=Roaming,o=morsnet" by dn="cn=admin,dc=myhome,dc=lan" write by dnattr=owner write