aboutsummaryrefslogtreecommitdiffstats
path: root/ldap/database.ldif
blob: e2c70718f45839ac1122c6cf3923892a545efefc (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
# Load this file with
#
#   ldapadd -Y EXTERNAL -H ldapi:/// -f database.ldif
#
# It will create a new database under `/var/lib/ldap/dev', which has to
# be an existing directory:
#
#   mkdir -m 0700 /var/lib/ldap/dev && chown openldap:openldap /var/lib/ldap/dev


dn: olcDatabase=hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDbDirectory: /var/lib/ldap/dev
olcSuffix: o=mailHosting,dc=fripost,dc=dev
olcLastMod: TRUE
olcDbCheckpoint: 512 30
# Require LDAPv3 protocol and authentication prior to directory
# operations.
olcRequires: LDAPv3 authc
# We don't want to give "canAdd{Alias,List}" write access to alias/list
# attributes.
olcAddContentAcl: FALSE
# The root user has all rights on the whole database (when SASL-binding
# on a UNIX socket).
olcRootDN: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth


#
# Performance considerations
#
# References:
# - https://wiki.zimbra.com/wiki/OpenLDAP_Performance_Tuning_5.0
# - http://www.openldap.org/doc/admin24/tuning.html
#
#
# 1. On single- and dual-core systems, change the maximum number of
# threads to 8. (The default, 16, is fine for 4- and 8-core systems.)
#
#       dn: cn=config
#       changetype: modify
#       add: olcThreads
#       olcThreads: 8
#
#
# 2. It may be a good idea to modify DB_CONFIG, depending on the output
# of
#
#   db_stat -mh /var/lib/ldap/ | head -16
#
# (For optimal performance, the Requested pages found in the cache
# should be above 95%, and the dirty/clean pages forced from the cache
# should be 0.)
#
# and
#
#   db_stat -ch /var/lib/ldap/ | head -16
#
# (For optimal performance, usage should be within 85% of the configured
# values.)
#