# ###### SAMPLE 1 - SIMPLE DIRECTORY ############ # # NOTES: inetorgperson picks up attributes and objectclasses # from all three schemas # # NB: RH Linux schemas in /etc/openldap # include /opt/local/etc/openldap/schema/core.schema include /opt/local/etc/openldap/schema/cosine.schema include /opt/local/etc/openldap/schema/inetorgperson.schema # NO SECURITY - no access clause # defaults to anonymous access for read # only rootdn can write # NO REFERRALS # DON'T bother with ARGS file unless you feel strongly # slapd scripts stop scripts need this to work pidfile /opt/local/var/run/run/slapd.pid # enable a lot of logging - we might need it # but generates huge logs loglevel -1 # NO dynamic backend modules # NO TLS-enabled connections # backend definition not required ####################################################################### # bdb database definitions # # replace example and com below with a suitable domain # # If you don't have a domain you can leave it since example.com # is reserved for experimentation or change them to my and inc # ####################################################################### database bdb suffix "dc=example, dc=com" # root or superuser rootdn "cn=jimbob, dc=example, dc=com" rootpw secret # The database directory MUST exist prior to running slapd AND # change path as necessary directory /opt/local/var/run/openldap-data # Indices to maintain for this directory # unique id so equality match only index uid eq # allows general searching on commonname, givenname and email index cn,gn,mail eq,sub # allows multiple variants on surname searching index sn eq,sub,subany,subfinal # optimise department searches index ou eq # shows use of default index parameter index default eq,sub # indices missing - uses default eq,sub index telephonenumber