From d5ef856e1caa635cb5e12a0295cffb3dede4ec77 Mon Sep 17 00:00:00 2001 From: Jan Šafránek Date: Nov 21 2007 12:12:15 +0000 Subject: Upgrade to openldap-2.4 --- diff --git a/.cvsignore b/.cvsignore index c14f4e0..0913189 100644 --- a/.cvsignore +++ b/.cvsignore @@ -9,4 +9,5 @@ openldap-2.3.34.tgz openldap-2.3.37.tgz db-4.6.18.tar.gz openldap-2.3.38.tgz +openldap-2.4.6.tgz openldap-2.3.39.tgz diff --git a/guide.html b/guide.html index 13710c9..df4d62f 100644 --- a/guide.html +++ b/guide.html @@ -7,7 +7,7 @@ available from http://www.mincom.com/mtr/sdf. --> -OpenLDAP Software 2.3 Administrator's Guide +OpenLDAP Software 2.4 Administrator's Guide @@ -21,9 +21,9 @@
-

OpenLDAP Software 2.3 Administrator's Guide

+

OpenLDAP Software 2.4 Administrator's Guide

The OpenLDAP Project <http://www.openldap.org/>
-
9 August 2005
+
31 October 2007

@@ -37,15 +37,19 @@
1.2. What is LDAP?
-1.3. How does LDAP work? +1.3. When should I use LDAP?
-1.4. What about X.500? +1.4. When should I not use LDAP?
-1.5. What is the difference between LDAPv2 and LDAPv3? +1.5. How does LDAP work?
-1.6. What is slapd and what can it do? +1.6. What about X.500?
-1.7. What is slurpd and what can it do? +1.7. What is the difference between LDAPv2 and LDAPv3? +
+1.8. LDAP vs RDBMS +
+1.9. What is slapd and what can it do?
2. A Quick-Start Guide
@@ -61,7 +65,18 @@ 4. Building and Installing OpenLDAP Software
6. The slapd Configuration File
@@ -99,1008 +154,1602 @@ 8. Database Creation and Maintenance Tools
-9. Schema Specification -
-
-

-
-

Preface

-

Copyright

-

Copyright 1998-2005, The OpenLDAP Foundation, All Rights Reserved.

-

Copyright 1992-1996, Regents of the University of Michigan, All Rights Reserved.

-

This document is considered a part of OpenLDAP Software. This document is subject to terms of conditions set forth in OpenLDAP Software Copyright Notices and the OpenLDAP Public License. Complete copies of the notices and associated license can be found in Appendix B and C, respectively.

-

Scope of this Document

-

This document provides a guide for installing OpenLDAP Software 2.3 (http://www.openldap.org/software/) on UNIX (and UNIX-like) systems. The document is aimed at experienced system administrators but who may not have prior experience operating LDAP-based directory software.

-

This document is meant to be used in conjunction with other OpenLDAP information resources provided with the software package and on the project's extensive site (http://www.OpenLDAP.org/) on the World Wide Web. The site makes available a number of resources.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
OpenLDAP Resources
-Resource - -URL -
-Document Catalog - -http://www.OpenLDAP.org/doc/ -
-Frequently Asked Questions - -http://www.OpenLDAP.org/faq/ -
-Issue Tracking System - -http://www.OpenLDAP.org/its/ -
-Mailing Lists - -http://www.OpenLDAP.org/lists/ -
-Software Pages - -http://www.OpenLDAP.org/software/ -
-Support Pages - -http://www.OpenLDAP.org/support/ -
- -

Acknowledgments

-

The OpenLDAP Project is comprised of a team of volunteers. This document would not be possible without their contribution of time and energy.

-

The OpenLDAP Project would also like to thank the University of Michigan LDAP for building the foundation of LDAP software and information to which OpenLDAP Software is built upon. This document is based upon U-Mich LDAP document: The SLAPD and SLURPD Administrators Guide.

-

Amendments

-

Suggested enhancements and corrections to this document should be submitted using the OpenLDAP Issue Tracking System (http://www.openldap.org/its/).

-

About this document

-

This document was produced using the Simple Document Format (http://search.cpan.org/src/IANC/sdf-2.001/doc/) documentation system developed by Ian Clatworthy. Tools for SDF are available from CPAN (http://search.cpan.org/search?query=SDF).

-

-
-

1. Introduction to OpenLDAP Directory Services

-

This document describes how to build, configure, and operate OpenLDAP software to provide directory services. This includes details on how to configure and run the stand-alone LDAP daemon, slapd(8) and the stand-alone LDAP update replication daemon, slurpd(8). It is intended for newcomers and experienced administrators alike. This section provides a basic introduction to directory services and, in particular, the directory services provided by slapd(8).

-

1.1. What is a directory service?

-

A directory is a specialized database optimized for reading, browsing and searching. Directories tend to contain descriptive, attribute-based information and support sophisticated filtering capabilities. Directories generally do not support complicated transaction or roll-back schemes found in database management systems designed for handling high-volume complex updates. Directory updates are typically simple all-or-nothing changes, if they are allowed at all. Directories are tuned to give quick response to high-volume lookup or search operations. They may have the ability to replicate information widely in order to increase availability and reliability, while reducing response time. When directory information is replicated, temporary inconsistencies between the replicas may be okay, as long as they get in sync eventually.

-

There are many different ways to provide a directory service. Different methods allow different kinds of information to be stored in the directory, place different requirements on how that information can be referenced, queried and updated, how it is protected from unauthorized access, etc. Some directory services are local, providing service to a restricted context (e.g., the finger service on a single machine). Other services are global, providing service to a much broader context (e.g., the entire Internet). Global services are usually distributed, meaning that the data they contain is spread across many machines, all of which cooperate to provide the directory service. Typically a global service defines a uniform namespace which gives the same view of the data no matter where you are in relation to the data itself. The Internet Domain Name System (DNS) is an example of a globally distributed directory service.

-

1.2. What is LDAP?

-

LDAP stands for Lightweight Directory Access Protocol. As the name suggests, it is a lightweight protocol for accessing directory services, specifically X.500-based directory services. LDAP runs over TCP/IP or other connection oriented transfer services. The nitty-gritty details of LDAP are defined in RFC2251 "The Lightweight Directory Access Protocol (v3)" and other documents comprising the technical specification RFC3377. This section gives an overview of LDAP from a user's perspective.

-

What kind of information can be stored in the directory? The LDAP information model is based on entries. An entry is a collection of attributes that has a globally-unique Distinguished Name (DN). The DN is used to refer to the entry unambiguously. Each of the entry's attributes has a type and one or more values. The types are typically mnemonic strings, like "cn" for common name, or "mail" for email address. The syntax of values depend on the attribute type. For example, a cn attribute might contain the value Babs Jensen. A mail attribute might contain the value "babs@example.com". A jpegPhoto attribute would contain a photograph in the JPEG (binary) format.

-

How is the information arranged? In LDAP, directory entries are arranged in a hierarchical tree-like structure. Traditionally, this structure reflected the geographic and/or organizational boundaries. Entries representing countries appear at the top of the tree. Below them are entries representing states and national organizations. Below them might be entries representing organizational units, people, printers, documents, or just about anything else you can think of. Figure 1.1 shows an example LDAP directory tree using traditional naming.

-

-

Figure 1.1: LDAP directory tree (traditional naming)

-

The tree may also be arranged based upon Internet domain names. This naming approach is becoming increasing popular as it allows for directory services to be located using the DNS. Figure 1.2 shows an example LDAP directory tree using domain-based naming.

-

-

Figure 1.2: LDAP directory tree (Internet naming)

-

In addition, LDAP allows you to control which attributes are required and allowed in an entry through the use of a special attribute called objectClass. The values of the objectClass attribute determine the schema rules the entry must obey.

-

How is the information referenced? An entry is referenced by its distinguished name, which is constructed by taking the name of the entry itself (called the Relative Distinguished Name or RDN) and concatenating the names of its ancestor entries. For example, the entry for Barbara Jensen in the Internet naming example above has an RDN of uid=babs and a DN of uid=babs,ou=People,dc=example,dc=com. The full DN format is described in RFC2253, "Lightweight Directory Access Protocol (v3): UTF-8 String Representation of Distinguished Names."

-

How is the information accessed? LDAP defines operations for interrogating and updating the directory. Operations are provided for adding and deleting an entry from the directory, changing an existing entry, and changing the name of an entry. Most of the time, though, LDAP is used to search for information in the directory. The LDAP search operation allows some portion of the directory to be searched for entries that match some criteria specified by a search filter. Information can be requested from each entry that matches the criteria.

-

For example, you might want to search the entire directory subtree at and below dc=example,dc=com for people with the name Barbara Jensen, retrieving the email address of each entry found. LDAP lets you do this easily. Or you might want to search the entries directly below the st=California,c=US entry for organizations with the string Acme in their name, and that have a fax number. LDAP lets you do this too. The next section describes in more detail what you can do with LDAP and how it might be useful to you.

-

How is the information protected from unauthorized access? Some directory services provide no protection, allowing anyone to see the information. LDAP provides a mechanism for a client to authenticate, or prove its identity to a directory server, paving the way for rich access control to protect the information the server contains. LDAP also supports data security (integrity and confidentiality) services.

-

1.3. How does LDAP work?

-

LDAP directory service is based on a client-server model. One or more LDAP servers contain the data making up the directory information tree (DIT). The client connects to servers and asks it a question. The server responds with an answer and/or with a pointer to where the client can get additional information (typically, another LDAP server). No matter which LDAP server a client connects to, it sees the same view of the directory; a name presented to one LDAP server references the same entry it would at another LDAP server. This is an important feature of a global directory service, like LDAP.

-

1.4. What about X.500?

-

Technically, LDAP is a directory access protocol to an X.500 directory service, the OSI directory service. Initially, LDAP clients accessed gateways to the X.500 directory service. This gateway ran LDAP between the client and gateway and X.500's Directory Access Protocol (DAP) between the gateway and the X.500 server. DAP is a heavyweight protocol that operates over a full OSI protocol stack and requires a significant amount of computing resources. LDAP is designed to operate over TCP/IP and provides most of the functionality of DAP at a much lower cost.

-

While LDAP is still used to access X.500 directory service via gateways, LDAP is now more commonly directly implemented in X.500 servers.

-

The stand-alone LDAP daemon, or slapd(8), can be viewed as a lightweight X.500 directory server. That is, it does not implement the X.500's DAP nor does it support the complete X.500 models.

-

If you are already running a X.500 DAP service and you want to continue to do so, you can probably stop reading this guide. This guide is all about running LDAP via slapd(8), without running X.500 DAP. If you are not running X.500 DAP, want to stop running X.500 DAP, or have no immediate plans to run X.500 DAP, read on.

-

It is possible to replicate data from an LDAP directory server to a X.500 DAP DSA. This requires an LDAP/DAP gateway. OpenLDAP does not provide such a gateway, but our replication daemon can be used to replicate to such a gateway. See the Replication with slurpd chapter of this document for information regarding replication.

-

1.5. What is the difference between LDAPv2 and LDAPv3?

-

LDAPv3 was developed in the late 1990's to replace LDAPv2. LDAPv3 adds the following features to LDAP:

- -

LDAPv2 is historic (RFC3494). As most so-called LDAPv2 implementations (including slapd(8)) do not conform to the LDAPv2 technical specification, interoperatibility amongst implementations claiming LDAPv2 support is limited. As LDAPv2 differs significantly from LDAPv3, deploying both LDAPv2 and LDAPv3 simultaneously is quite problematic. LDAPv2 should be avoided. LDAPv2 is disabled by default.

-

1.6. What is slapd and what can it do?

-

slapd(8) is an LDAP directory server that runs on many different platforms. You can use it to provide a directory service of your very own. Your directory can contain pretty much anything you want to put in it. You can connect it to the global LDAP directory service, or run a service all by yourself. Some of slapd's more interesting features and capabilities include:

-

LDAPv3: slapd implements version 3 of Lightweight Directory Access Protocol. slapd supports LDAP over both IPv4 and IPv6 and Unix IPC.

-

Simple Authentication and Security Layer: slapd supports strong authentication and data security (integrity and confidentiality) services through the use of SASL. slapd's SASL implementation utilizes Cyrus SASL software which supports a number of mechanisms including DIGEST-MD5, EXTERNAL, and GSSAPI.

-

Transport Layer Security: slapd supports certificate-based authentication and data security (integrity and confidentiality) services through the use of TLS (or SSL). slapd's TLS implementation utilizes OpenSSL software.

-

Topology control: slapd can be configured to restrict access at the socket layer based upon network topology information. This feature utilizes TCP wrappers.

-

Access control: slapd provides a rich and powerful access control facility, allowing you to control access to the information in your database(s). You can control access to entries based on LDAP authorization information, IP address, domain name and other criteria. slapd supports both static and dynamic access control information.

-

Internationalization: slapd supports Unicode and language tags.

-

Choice of database backends: slapd comes with a variety of different database backends you can choose from. They include BDB, a high-performance transactional database backend; HDB, a hierarchical high-performance transactional backend; LDBM, a lightweight DBM based backend; SHELL, a backend interface to arbitrary shell scripts; and PASSWD, a simple backend interface to the passwd(5) file. The BDB and HDB backends utilize Sleepycat Berkeley DB. The LDBM utilizes either Berkeley DB or GDBM.

-

Multiple database instances: slapd can be configured to serve multiple databases at the same time. This means that a single slapd server can respond to requests for many logically different portions of the LDAP tree, using the same or different database backends.

-

Generic modules API: If you require even more customization, slapd lets you write your own modules easily. slapd consists of two distinct parts: a front end that handles protocol communication with LDAP clients; and modules which handle specific tasks such as database operations. Because these two pieces communicate via a well-defined C API, you can write your own customized modules which extend slapd in numerous ways. Also, a number of programmable database modules are provided. These allow you to expose external data sources to slapd using popular programming languages (Perl, shell, SQL, and TCL).

-

Threads: slapd is threaded for high performance. A single multi-threaded slapd process handles all incoming requests using a pool of threads. This reduces the amount of system overhead required while providing high performance.

-

Replication: slapd can be configured to maintain shadow copies of directory information. This single-master/multiple-slave replication scheme is vital in high-volume environments where a single slapd just doesn't provide the necessary availability or reliability. slapd supports two replication methods: LDAP Sync-based and slurpd(8)-based replication.

-

Proxy Cache: slapd can be configured as a caching LDAP proxy service.

-

Configuration: slapd is highly configurable through a single configuration file which allows you to change just about everything you'd ever want to change. Configuration options have reasonable defaults, making your job much easier.

-

1.7. What is slurpd and what can it do?

-

slurpd(8) is a daemon that, with slapd help, provides replicated service. It is responsible for distributing changes made to the master slapd database out to the various slapd replicas. It frees slapd from having to worry that some replicas might be down or unreachable when a change comes through; slurpd handles retrying failed requests automatically. slapd and slurpd communicate through a simple text file that is used to log changes.

-

See the Replication with slurpd chapter for information about how to configure and run slurpd(8).

-

Alternatively, LDAP-Sync-based replication may be used to provide a replicated service. See the LDAP Sync Replication chapter for details.

-

-
-

2. A Quick-Start Guide

-

The following is a quick start guide to OpenLDAP Software 2.3, including the stand-alone LDAP daemon, slapd(8).

-

It is meant to walk you through the basic steps needed to install and configure OpenLDAP Software. It should be used in conjunction with the other chapters of this document, manual pages, and other materials provided with the distribution (e.g. the INSTALL document) or on the OpenLDAP web site (in particular, the OpenLDAP Software FAQ).

-

If you intend to run OpenLDAP Software seriously, you should review all of this document before attempting to install the software.

-


-Note: This quick start guide does not use strong authentication nor any integrity or confidential protection services. These services are described in other chapters of the OpenLDAP Administrator's Guide. -

-
    -
  1. Get the software +9.10. SQL
    -Pick a directory for the source to live under, change directory to there, and unpack the distribution using the following commands:
      -gunzip -c openldap-VERSION.tgz | tar xvfB -
    +10. Overlays
    -Details regarding configuring slapd(8) can be found in the slapd.conf(5) manual page and the The slapd Configuration File chapter of this document. Note that the specified directory must exist prior to starting slapd(8). +11. Schema Specification
    -  -
  2. Add initial entries to your directory. +12. Security Considerations
    -Now, you may run ldapadd(1) to insert these entries into your directory.
      -ldapadd -x -D "cn=Manager,dc=<MY-DOMAIN>,dc=<COM>" -W -f example.ldif
    +15. Constructing a Distributed Directory Service
    -Additional information regarding directory creation can be found in the Database Creation and Maintenance Tools chapter of this document. +16. Replication
-

You are now ready to add more entries using ldapadd(1) or another LDAP client, experiment with various configuration options, backend arrangements, etc..

-

Note that by default, the slapd(8) database grants read access to everybody excepting the super-user (as specified by the rootdn configuration directive). It is highly recommended that you establish controls to restrict access to authorized users. Access controls are discussed in the Access Control section of The slapd Configuration File chapter. You are also encouraged to read the Security Considerations, Using SASL and Using TLS sections.

-

The following chapters provide more detailed information on making, installing, and running slapd(8).

-

-
-

3. The Big Picture - Configuration Choices

-

This section gives a brief overview of various LDAP directory configurations, and how your stand-alone LDAP server slapd(8) fits in with the rest of the world.

-

3.1. Local Directory Service

-

In this configuration, you run a slapd which provides directory service for your local domain only. It does not interact with other directory servers in any way. This configuration is shown in Figure 3.1.

-

-

Figure 3.1: Local service configuration.

-

Use this configuration if you are just starting out (it's the one the quick-start guide makes for you) or if you want to provide a local service and are not interested in connecting to the rest of the world. It's easy to upgrade to another configuration later if you want.

-

3.2. Local Directory Service with Referrals

-

In this configuration, you run a slapd which provides directory service for your local domain and configure it to return referrals to a superior service capable of handling requests outside your local domain. You may run this service yourself or use one provided to you. This configuration is shown in Figure 3.2.

-

-

Figure 3.2: Local service with referrals

-

Use this configuration if you want to provide local service and participate in the Global Directory.

-

3.3. Replicated Directory Service

-

The slurpd daemon is used to propagate changes from a master slapd to one or more slave slapds. An example master-slave configuration is shown in figure 3.3.

-

-

Figure 3.3: Replicated Directory Services

-

This configuration can be used in conjunction with either of the first two configurations in situations where a single slapd does not provide the required reliability or availability.

-

3.4. Distributed Local Directory Service

-

In this configuration, the local service is partitioned into smaller services, each of which may be replicated, and glued together with superior and subordinate referrals.

-

-
-

4. Building and Installing OpenLDAP Software

-

This chapter details how to build and install the OpenLDAP Software package including slapd(8), the stand-alone LDAP daemon and slurpd(8), the stand-alone update replication daemon. Building and installing OpenLDAP Software requires several steps: installing prerequisite software, configuring OpenLDAP Software itself, making, and finally installing. The following sections describe this process in detail.

-

4.1. Obtaining and Extracting the Software

-

You can obtain OpenLDAP Software from the project's download page at http://www.openldap.org/software/download/ or directly from the project's FTP service at ftp://ftp.openldap.org/pub/OpenLDAP/.

-

The project makes available two series of packages for general use. The project makes releases as new features and bug fixes come available. Though the project takes steps to improve stablity of these releases, it is common for problems to arise only after release. The stable release is the latest release which has demonstrated stability through general use.

-

Users of OpenLDAP Software can choose, depending on their desire for the latest features versus demonstrated stability, the most appropriate series to install.

-

After downloading OpenLDAP Software, you need to extract the distribution from the compressed archive file and change your working directory to the top directory of the distribution:

- -

You'll have to replace VERSION with the version name of the release.

-

You should now review the COPYRIGHT, LICENSE, README and INSTALL documents provided with the distribution. The COPYRIGHT and LICENSE provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software. The README and INSTALL documents provide detailed information on prerequisite software and installation procedures.

-

4.2. Prerequisite software

-

OpenLDAP Software relies upon a number of software packages distributed by third parties. Depending on the features you intend to use, you may have to download and install a number of additional software packages. This section details commonly needed third party software packages you might have to install. However, for an up-to-date prerequisite information, the README document should be consulted. Note that some of these third party packages may depend on additional software packages. Install each package per the installation instructions provided with it.

-

4.2.1. Transport Layer Security

-

OpenLDAP clients and servers require installation of OpenSSL TLS libraries to provide Transport Layer Security services. Though some operating systems may provide these libraries as part of the base system or as an optional software component, OpenSSL often requires separate installation.

-

OpenSSL is available from http://www.openssl.org/.

-

OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's configure detects a usable OpenSSL installation.

-

4.2.2. Kerberos Authentication Services

-

OpenLDAP clients and servers support Kerberos-based authentication services. In particular, OpenLDAP supports the SASL/GSSAPI authentication mechanism using either Heimdal or MIT Kerberos V packages. If you desire to use Kerberos-based SASL/GSSAPI authentication, you should install either Heimdal or MIT Kerberos V.

-

Heimdal Kerberos is available from http://www.pdc.kth.se/heimdal/. MIT Kerberos is available from http://web.mit.edu/kerberos/www/.

-

Use of strong authentication services, such as those provided by Kerberos, is highly recommended.

-

4.2.3. Simple Authentication and Security Layer

-

OpenLDAP clients and servers require installation of Cyrus's SASL libraries to provide Simple Authentication and Security Layer services. Though some operating systems may provide this library as part of the base system or as an optional software component, Cyrus SASL often requires separate installation.

-

Cyrus SASL is available from http://asg.web.cmu.edu/sasl/sasl-library.html. Cyrus SASL will make use of OpenSSL and Kerberos/GSSAPI libraries if preinstalled.

-

OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's configure detects a usable Cyrus SASL installation.

-

4.2.4. Database Software

-

OpenLDAP's slapd(8) BDB and HDB primary database backends require Sleepycat Software Berkeley DB. If not available at configure time, you will not be able build slapd(8) with these primary database backends.

-

Your operating system may provide a supported version of Berkeley DB in the base system or as an optional software component. If not, you'll have to obtain and install it yourself.

-

Berkeley DB is available from Sleepycat Software's download page http://www.sleepycat.com/download/. There are several versions available. Generally, the most recent release (with published patches) is recommended. This package is required if you wish to use the BDB or HDB database backends.

-

OpenLDAP's slapd(8) LDBM backend supports a variety of data base managers including Berkeley DB and GDBM. GDBM is available from FSF's download site ftp://ftp.gnu.org/pub/gnu/gdbm/.

-

4.2.5. Threads

-

OpenLDAP is designed to take advantage of threads. OpenLDAP supports POSIX pthreads, Mach CThreads, and a number of other varieties. configure will complain if it cannot find a suitable thread subsystem. If this occurs, please consult the Software|Installation|Platform Hints section of the OpenLDAP FAQ http://www.openldap.org/faq/.

-

4.2.6. TCP Wrappers

-

slapd(8) supports TCP Wrappers (IP level access control filters) if preinstalled. Use of TCP Wrappers or other IP-level access filters (such as those provided by an IP-level firewall) is recommended for servers containing non-public information.

-

4.3. Running configure

-

Now you should probably run the configure script with the --help option. This will give you a list of options that you can change when building OpenLDAP. Many of the features of OpenLDAP can be enabled or disabled using this method.

-
-        ./configure --help
-
-

The configure script will also look at various environment variables for certain settings. These environment variables include:

+16.2.3. N-Way Multi-Master +
+16.2.4. MirrorMode +
+16.3. LDAP Sync Replication +
+16.4. N-Way Multi-Master +
+16.5. MirrorMode +
+17. Maintenance +
+18. Monitoring +
+19. Tuning +
+20. Troubleshooting +
+A. Changes Since Previous Release +
+B. Upgrading from 2.3.x +
+C. Common errors encountered when using OpenLDAP Software +
+D. Recommended OpenLDAP Software Dependency Versions +
+E. Real World OpenLDAP Deployments and Examples +
+F. OpenLDAP Software Contributions +
+G. Configuration File Examples +
+H. LDAP Result Codes +
+I. Glossary +
+J. Generic configure Instructions +
+K. OpenLDAP Software Copyright Notices +
+L. OpenLDAP Public License +
+
+

+
+

Preface

+

Copyright

+

Copyright 1998-2007, The OpenLDAP Foundation, All Rights Reserved.

+

Copyright 1992-1996, Regents of the University of Michigan, All Rights Reserved.

+

This document is considered a part of OpenLDAP Software. This document is subject to terms of conditions set forth in OpenLDAP Software Copyright Notices and the OpenLDAP Public License. Complete copies of the notices and associated license can be found in Appendix K and L, respectively.

+

Scope of this Document

+

This document provides a guide for installing OpenLDAP Software 2.4 (http://www.openldap.org/software/) on UNIX (and UNIX-like) systems. The document is aimed at experienced system administrators with basic understanding of LDAP-based directory services.

+

This document is meant to be used in conjunction with other OpenLDAP information resources provided with the software package and on the project's site (http://www.OpenLDAP.org/) on the World Wide Web. The site makes available a number of resources.

- + + + + + + + + +
Table 4.1: Environment VariablesOpenLDAP Resources
-Variable +Resource -Description +URL
-CC +Document Catalog -Specify alternative C Compiler +http://www.OpenLDAP.org/doc/
-CFLAGS +Frequently Asked Questions -Specify additional compiler flags +http://www.OpenLDAP.org/faq/
-CPPFLAGS +Issue Tracking System -Specify C Preprocessor flags +http://www.OpenLDAP.org/its/
-LDFLAGS +Mailing Lists -Specify linker flags +http://www.OpenLDAP.org/lists/
-LIBS +Manual Pages -Specify additional libraries +http://www.OpenLDAP.org/software/man.cgi +
+Software Pages + +http://www.OpenLDAP.org/software/ +
+Support Pages + +http://www.OpenLDAP.org/support/
-

Now run the configure script with any desired configuration options or environment variables.

-
-        [[env] settings] ./configure [options]
-
-

As an example, let's assume that we want to install OpenLDAP with BDB backend and TCP Wrappers support. By default, BDB is enabled and TCP Wrappers is not. So, we just need to specify --with-wrappers to include TCP Wrappers support:

-
-        ./configure --with-wrappers
-
-

However, this will fail to locate dependent software not installed in system directories. For example, if TCP Wrappers headers and libraries are installed in /usr/local/include and /usr/local/lib respectively, the configure script should be called as follows:

-
-        env CPPFLAGS="-I/usr/local/include" LDFLAGS="-L/usr/local/lib" \
-                ./configure --with-wrappers
-
-


-Note: Some shells, such as those derived from the Bourne sh(1), do not require use of the env(1) command. In some cases, environmental variables have to be specified using alternative syntaxes. -

-

The configure script will normally auto-detect appropriate settings. If you have problems at this stage, consult any platform specific hints and check your configure options, if any.

-

4.4. Building the Software

-

Once you have run the configure script the last line of output should be:

-
-        Please "make depend" to build dependencies
-
-

If the last line of output does not match, configure has failed, and you will need to review its output to determine what went wrong. You should not proceed until configure completes successfully.

-

To build dependencies, run:

-
-        make depend
-
-

Now build the software, this step will actually compile OpenLDAP.

-
-        make
-
-

You should examine the output of this command carefully to make sure everything is built correctly. Note that this command builds the LDAP libraries and associated clients as well as slapd(8) and slurpd(8).

-

4.5. Testing the Software

-

Once the software has been properly configured and successfully made, you should run the test suite to verify the build.

-
-        make test
-
-

Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped if not supported by your configuration.

-

4.6. Installing the Software

-

Once you have successfully tested the software, you are ready to install it. You will need to have write permission to the installation directories you specified when you ran configure. By default OpenLDAP Software is installed in /usr/local. If you changed this setting with the --prefix configure option, it will be installed in the location you provided.

-

Typically, the installation requires super-user privileges. From the top level OpenLDAP source directory, type:

-
-        su root -c 'make install'
-
-

and enter the appropriate password when requested.

-

You should examine the output of this command carefully to make sure everything is installed correctly. You will find the configuration files for slapd(8) in /usr/local/etc/openldap by default. See the chapter Configuring slapd for additional information.

+

Acknowledgments

+

The OpenLDAP Project is comprised of a team of volunteers. This document would not be possible without their contribution of time and energy.

+

The OpenLDAP Project would also like to thank the University of Michigan LDAP Team for building the foundation of LDAP software and information to which OpenLDAP Software is built upon. This document is based upon University of Michigan document: The SLAPD and SLURPD Administrators Guide.

+

Amendments

+

Suggested enhancements and corrections to this document should be submitted using the OpenLDAP Issue Tracking System (http://www.openldap.org/its/).

+

About this document

+

This document was produced using the Simple Document Format (SDF) documentation system (http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html) developed by Ian Clatworthy. Tools for SDF are available from CPAN (http://search.cpan.org/search?query=SDF&mode=dist).


-

5. Configuring slapd

-

Once the software has been built and installed, you are ready to configure slapd(8) for use at your site. Unlike previous OpenLDAP releases, the slapd runtime configuration in 2.3 is fully LDAP-enabled and can be managed using the standard LDAP operations with data in LDIF. The LDAP configuration engine allows all of slapd's configuration options to be changed on the fly, generally without requiring a server restart for the changes to take effect. The old style slapd.conf(5) file is still supported, but must be converted to the new slapd.d(5) format to allow runtime changes to be saved. While the old style configuration uses a single file, normally installed as /usr/local/etc/openldap/slapd.conf, the new style uses a slapd backend database to store the configuration. The configuration database normally resides in the /usr/local/etc/openldap/slapd.d directory.

-

An alternate configuration directory (or file) can be specified via a command-line option to slapd(8) or slurpd(8). This chapter describes the general format of the configuration system, followed by a detailed description of commonly used config settings.

+

1. Introduction to OpenLDAP Directory Services

+

This document describes how to build, configure, and operate OpenLDAP Software to provide directory services. This includes details on how to configure and run the Standalone LDAP Daemon, slapd(8). It is intended for new and experienced administrators alike. This section provides a basic introduction to directory services and, in particular, the directory services provided by slapd(8). This introduction is only intended to provide enough information so one might get started learning about LDAP, X.500, and directory services.

+

1.1. What is a directory service?

+

A directory is a specialized database specifically designed for searching and browsing, in additional to supporting basic lookup and update functions.


-Note: some of the backends and of the distributed overlays do not support runtime configuration yet. In those cases, the old style slapd.conf(5) file must be used. +Note: A directory is defined by some as merely a database optimized for read access. This definition, at best, is overly simplistic.

+

Directories tend to contain descriptive, attribute-based information and support sophisticated filtering capabilities. Directories generally do not support complicated transaction or roll-back schemes found in database management systems designed for handling high-volume complex updates. Directory updates are typically simple all-or-nothing changes, if they are allowed at all. Directories are generally tuned to give quick response to high-volume lookup or search operations. They may have the ability to replicate information widely in order to increase availability and reliability, while reducing response time. When directory information is replicated, temporary inconsistencies between the replicas may be okay, as long as inconsistencies are resolved in a timely manner.

+

There are many different ways to provide a directory service. Different methods allow different kinds of information to be stored in the directory, place different requirements on how that information can be referenced, queried and updated, how it is protected from unauthorized access, etc. Some directory services are local, providing service to a restricted context (e.g., the finger service on a single machine). Other services are global, providing service to a much broader context (e.g., the entire Internet). Global services are usually distributed, meaning that the data they contain is spread across many machines, all of which cooperate to provide the directory service. Typically a global service defines a uniform namespace which gives the same view of the data no matter where you are in relation to the data itself.

+

A web directory, such as provided by the Open Directory Project <http://dmoz.org>, is a good example of a directory service. These services catalog web pages and are specifically designed to support browsing and searching.

+

While some consider the Internet Domain Name System (DNS) is an example of a globally distributed directory service, DNS is not browseable nor searchable. It is more properly described as a globally distributed lookup service.

+

1.2. What is LDAP?

+

LDAP stands for Lightweight Directory Access Protocol. As the name suggests, it is a lightweight protocol for accessing directory services, specifically X.500-based directory services. LDAP runs over TCP/IP or other connection oriented transfer services. LDAP is an IETF Standard Track protocol and is specified in "Lightweight Directory Access Protocol (LDAP) Technical Specification Road Map" RFC4510.

+

This section gives an overview of LDAP from a user's perspective.

+

What kind of information can be stored in the directory? The LDAP information model is based on entries. An entry is a collection of attributes that has a globally-unique Distinguished Name (DN). The DN is used to refer to the entry unambiguously. Each of the entry's attributes has a type and one or more values. The types are typically mnemonic strings, like "cn" for common name, or "mail" for email address. The syntax of values depend on the attribute type. For example, a cn attribute might contain the value Babs Jensen. A mail attribute might contain the value "babs@example.com". A jpegPhoto attribute would contain a photograph in the JPEG (binary) format.

+

How is the information arranged? In LDAP, directory entries are arranged in a hierarchical tree-like structure. Traditionally, this structure reflected the geographic and/or organizational boundaries. Entries representing countries appear at the top of the tree. Below them are entries representing states and national organizations. Below them might be entries representing organizational units, people, printers, documents, or just about anything else you can think of. Figure 1.1 shows an example LDAP directory tree using traditional naming.

+

+

Figure 1.1: LDAP directory tree (traditional naming)

+

The tree may also be arranged based upon Internet domain names. This naming approach is becoming increasing popular as it allows for directory services to be located using the DNS. Figure 1.2 shows an example LDAP directory tree using domain-based naming.

+

+

Figure 1.2: LDAP directory tree (Internet naming)

+

In addition, LDAP allows you to control which attributes are required and allowed in an entry through the use of a special attribute called objectClass. The values of the objectClass attribute determine the schema rules the entry must obey.

+

How is the information referenced? An entry is referenced by its distinguished name, which is constructed by taking the name of the entry itself (called the Relative Distinguished Name or RDN) and concatenating the names of its ancestor entries. For example, the entry for Barbara Jensen in the Internet naming example above has an RDN of uid=babs and a DN of uid=babs,ou=People,dc=example,dc=com. The full DN format is described in RFC4514, "LDAP: String Representation of Distinguished Names."

+

How is the information accessed? LDAP defines operations for interrogating and updating the directory. Operations are provided for adding and deleting an entry from the directory, changing an existing entry, and changing the name of an entry. Most of the time, though, LDAP is used to search for information in the directory. The LDAP search operation allows some portion of the directory to be searched for entries that match some criteria specified by a search filter. Information can be requested from each entry that matches the criteria.

+

For example, you might want to search the entire directory subtree at and below dc=example,dc=com for people with the name Barbara Jensen, retrieving the email address of each entry found. LDAP lets you do this easily. Or you might want to search the entries directly below the st=California,c=US entry for organizations with the string Acme in their name, and that have a fax number. LDAP lets you do this too. The next section describes in more detail what you can do with LDAP and how it might be useful to you.

+

How is the information protected from unauthorized access? Some directory services provide no protection, allowing anyone to see the information. LDAP provides a mechanism for a client to authenticate, or prove its identity to a directory server, paving the way for rich access control to protect the information the server contains. LDAP also supports data security (integrity and confidentiality) services.

+

1.3. When should I use LDAP?

+

This is a very good question. In general, you should use a Directory server when you require data to be centrally managed, stored and accessible via standards based methods.

+

Some common examples found throughout the industry are, but not limited to:

+ +

There are various Distributed Schema Files that are standards based, but you can always create your own Schema Specification.

+

There are always new ways to use a Directory and apply LDAP principles to address certain problems, therefore there is no simple answer to this question.

+

If in doubt, join the general LDAP forum for non-commercial discussions and information relating to LDAP at: http://www.umich.edu/~dirsvcs/ldap/mailinglist.html and ask

+

1.4. When should I not use LDAP?

+

When you start finding yourself bending the directory to do what you require, maybe a redesign is needed. Or if you only require one application to use and manipulate your data (for discussion of LDAP vs RDBMS, please read the LDAP vs RDBMS section).

+

It will become obvious when LDAP is the right tool for the job.

+

1.5. How does LDAP work?

+

LDAP utilizes a client-server model. One or more LDAP servers contain the data making up the directory information tree (DIT). The client connects to servers and asks it a question. The server responds with an answer and/or with a pointer to where the client can get additional information (typically, another LDAP server). No matter which LDAP server a client connects to, it sees the same view of the directory; a name presented to one LDAP server references the same entry it would at another LDAP server. This is an important feature of a global directory service.

+

1.6. What about X.500?

+

Technically, LDAP is a directory access protocol to an X.500 directory service, the OSI directory service. Initially, LDAP clients accessed gateways to the X.500 directory service. This gateway ran LDAP between the client and gateway and X.500's Directory Access Protocol (DAP) between the gateway and the X.500 server. DAP is a heavyweight protocol that operates over a full OSI protocol stack and requires a significant amount of computing resources. LDAP is designed to operate over TCP/IP and provides most of the functionality of DAP at a much lower cost.

+

While LDAP is still used to access X.500 directory service via gateways, LDAP is now more commonly directly implemented in X.500 servers.

+

The Standalone LDAP Daemon, or slapd(8), can be viewed as a lightweight X.500 directory server. That is, it does not implement the X.500's DAP nor does it support the complete X.500 models.

+

If you are already running a X.500 DAP service and you want to continue to do so, you can probably stop reading this guide. This guide is all about running LDAP via slapd(8), without running X.500 DAP. If you are not running X.500 DAP, want to stop running X.500 DAP, or have no immediate plans to run X.500 DAP, read on.

+

It is possible to replicate data from an LDAP directory server to a X.500 DAP DSA. This requires an LDAP/DAP gateway. OpenLDAP Software does not include such a gateway.

+

1.7. What is the difference between LDAPv2 and LDAPv3?

+

LDAPv3 was developed in the late 1990's to replace LDAPv2. LDAPv3 adds the following features to LDAP:

+ +

LDAPv2 is historic (RFC3494). As most so-called LDAPv2 implementations (including slapd(8)) do not conform to the LDAPv2 technical specification, interoperability amongst implementations claiming LDAPv2 support is limited. As LDAPv2 differs significantly from LDAPv3, deploying both LDAPv2 and LDAPv3 simultaneously is quite problematic. LDAPv2 should be avoided. LDAPv2 is disabled by default.

+

1.8. LDAP vs RDBMS

+

This question is raised many times, in different forms. The most common, however, is: Why doesn't OpenLDAP drop Berkeley DB and use a relational database management system (RDBMS) instead? In general, expecting that the sophisticated algorithms implemented by commercial-grade RDBMS would make OpenLDAP be faster or somehow better and, at the same time, permitting sharing of data with other applications.

+

The short answer is that use of an embedded database and custom indexing system allows OpenLDAP to provide greater performance and scalability without loss of reliability. OpenLDAP uses Berkeley DB concurrent / transactional database software. This is the same software used by leading commercial directory software.

+

Now for the long answer. We are all confronted all the time with the choice RDBMSes vs. directories. It is a hard choice and no simple answer exists.

+

It is tempting to think that having a RDBMS backend to the directory solves all problems. However, it is a pig. This is because the data models are very different. Representing directory data with a relational database is going to require splitting data into multiple tables.

+

Think for a moment about the person objectclass. Its definition requires attribute types objectclass, sn and cn and allows attribute types userPassword, telephoneNumber, seeAlso and description. All of these attributes are multivalued, so a normalization requires putting each attribute type in a separate table.

+

Now you have to decide on appropriate keys for those tables. The primary key might be a combination of the DN, but this becomes rather inefficient on most database implementations.

+

The big problem now is that accessing data from one entry requires seeking on different disk areas. On some applications this may be OK but in many applications performance suffers.

+

The only attribute types that can be put in the main table entry are those that are mandatory and single-value. You may add also the optional single-valued attributes and set them to NULL or something if not present.

+

But wait, the entry can have multiple objectclasses and they are organized in an inheritance hierarchy. An entry of objectclass organizationalPerson now has the attributes from person plus a few others and some formerly optional attribute types are now mandatory.

+

What to do? Should we have different tables for the different objectclasses? This way the person would have an entry on the person table, another on organizationalPerson, etc. Or should we get rid of person and put everything on the second table?

+

But what do we do with a filter like (cn=*) where cn is an attribute type that appears in many, many objectclasses. Should we search all possible tables for matching entries? Not very attractive.

+

Once this point is reached, three approaches come to mind. One is to do full normalization so that each attribute type, no matter what, has its own separate table. The simplistic approach where the DN is part of the primary key is extremely wasteful, and calls for an approach where the entry has a unique numeric id that is used instead for the keys and a main table that maps DNs to ids. The approach, anyway, is very inefficient when several attribute types from one or more entries are requested. Such a database, though cumbersomely, can be managed from SQL applications.

+

The second approach is to put the whole entry as a blob in a table shared by all entries regardless of the objectclass and have additional tables that act as indices for the first table. Index tables are not database indices, but are fully managed by the LDAP server-side implementation. However, the database becomes unusable from SQL. And, thus, a fully fledged database system provides little or no advantage. The full generality of the database is unneeded. Much better to use something light and fast, like Berkeley DB.

+

A completely different way to see this is to give up any hopes of implementing the directory data model. In this case, LDAP is used as an access protocol to data that provides only superficially the directory data model. For instance, it may be read only or, where updates are allowed, restrictions are applied, such as making single-value attribute types that would allow for multiple values. Or the impossibility to add new objectclasses to an existing entry or remove one of those present. The restrictions span the range from allowed restrictions (that might be elsewhere the result of access control) to outright violations of the data model. It can be, however, a method to provide LDAP access to preexisting data that is used by other applications. But in the understanding that we don't really have a "directory".

+

Existing commercial LDAP server implementations that use a relational database are either from the first kind or the third. I don't know of any implementation that uses a relational database to do inefficiently what BDB does efficiently. For those who are interested in "third way" (exposing EXISTING data from RDBMS as LDAP tree, having some limitations compared to classic LDAP model, but making it possible to interoperate between LDAP and SQL applications):

+

OpenLDAP includes back-sql - the backend that makes it possible. It uses ODBC + additional metainformation about translating LDAP queries to SQL queries in your RDBMS schema, providing different levels of access - from read-only to full access depending on RDBMS you use, and your schema.

+

For more information on concept and limitations, see slapd-sql(5) man page, or the Backends section. There are also several examples for several RDBMSes in back-sql/rdbms_depend/* subdirectories.

+

TO REFERENCE:

+

http://blogs.sun.com/treydrake/entry/ldap_vs_relational_database http://blogs.sun.com/treydrake/entry/ldap_vs_relational_database_part

+

1.9. What is slapd and what can it do?

+

slapd(8) is an LDAP directory server that runs on many different platforms. You can use it to provide a directory service of your very own. Your directory can contain pretty much anything you want to put in it. You can connect it to the global LDAP directory service, or run a service all by yourself. Some of slapd's more interesting features and capabilities include:

+

LDAPv3: slapd implements version 3 of Lightweight Directory Access Protocol. slapd supports LDAP over both IPv4 and IPv6 and Unix IPC.

+

Simple Authentication and Security Layer: slapd supports strong authentication and data security (integrity and confidentiality) services through the use of SASL. slapd's SASL implementation utilizes Cyrus SASL software which supports a number of mechanisms including DIGEST-MD5, EXTERNAL, and GSSAPI.

+

Transport Layer Security: slapd supports certificate-based authentication and data security (integrity and confidentiality) services through the use of TLS (or SSL). slapd's TLS implementation can utilize either OpenSSL or GnuTLS software.

+

Topology control: slapd can be configured to restrict access at the socket layer based upon network topology information. This feature utilizes TCP wrappers.

+

Access control: slapd provides a rich and powerful access control facility, allowing you to control access to the information in your database(s). You can control access to entries based on LDAP authorization information, IP address, domain name and other criteria. slapd supports both static and dynamic access control information.

+

Internationalization: slapd supports Unicode and language tags.

+

Choice of database backends: slapd comes with a variety of different database backends you can choose from. They include BDB, a high-performance transactional database backend; HDB, a hierarchical high-performance transactional backend; SHELL, a backend interface to arbitrary shell scripts; and PASSWD, a simple backend interface to the passwd(5) file. The BDB and HDB backends utilize Oracle Berkeley DB.

+

Multiple database instances: slapd can be configured to serve multiple databases at the same time. This means that a single slapd server can respond to requests for many logically different portions of the LDAP tree, using the same or different database backends.

+

Generic modules API: If you require even more customization, slapd lets you write your own modules easily. slapd consists of two distinct parts: a front end that handles protocol communication with LDAP clients; and modules which handle specific tasks such as database operations. Because these two pieces communicate via a well-defined C API, you can write your own customized modules which extend slapd in numerous ways. Also, a number of programmable database modules are provided. These allow you to expose external data sources to slapd using popular programming languages (Perl, shell, and SQL.

+

Threads: slapd is threaded for high performance. A single multi-threaded slapd process handles all incoming requests using a pool of threads. This reduces the amount of system overhead required while providing high performance.

+

Replication: slapd can be configured to maintain shadow copies of directory information. This single-master/multiple-slave replication scheme is vital in high-volume environments where a single slapd installation just doesn't provide the necessary availability or reliability. For extremely demanding environments where a single point of failure is not acceptable, multi-master replication is also available. slapd includes support for LDAP Sync-based replication.

+

Proxy Cache: slapd can be configured as a caching LDAP proxy service.

+

Configuration: slapd is highly configurable through a single configuration file which allows you to change just about everything you'd ever want to change. Configuration options have reasonable defaults, making your job much easier. Configuration can also be performed dynamically using LDAP itself, which greatly improves manageability.

+

+
+

2. A Quick-Start Guide

+

The following is a quick start guide to OpenLDAP Software 2.4, including the Standalone LDAP Daemon, slapd(8).

+

It is meant to walk you through the basic steps needed to install and configure OpenLDAP Software. It should be used in conjunction with the other chapters of this document, manual pages, and other materials provided with the distribution (e.g. the INSTALL document) or on the OpenLDAP web site (http://www.OpenLDAP.org), in particular the OpenLDAP Software FAQ (http://www.OpenLDAP.org/faq/?file=2).

+

If you intend to run OpenLDAP Software seriously, you should review all of this document before attempting to install the software.


-Note: the current version of slurpd has not been updated for compatibility with this new configuration engine. If you must use slurpd for replication at your site, you will have to maintain an old-style slapd.conf file for slurpd to use. +Note: This quick start guide does not use strong authentication nor any integrity or confidential protection services. These services are described in other chapters of the OpenLDAP Administrator's Guide.

-

5.1. Configuration Layout

-

The slapd configuration is stored as a special LDAP directory with a predefined schema and DIT. There are specific objectClasses used to carry global configuration options, schema definitions, backend and database definitions, and assorted other items. A sample config tree is shown in Figure 5.1.

-

-

Figure 5.1: Sample configuration tree.

-

Other objects may be part of the configuration but were omitted from the illustration for clarity.

-

The slapd.d configuration tree has a very specific structure. The root of the tree is named cn=config and contains global configuration settings. Additional settings are contained in separate child entries:

-
  • Dynamically loaded modules
      -These may only be used if the --enable-modules option was used to configure the software.
    -
  • Schema definitions
      -The cn=schema,cn=config entry contains the system schema (all the schema that is hard-coded in slapd). +You can obtain a copy of the software by following the instructions on the OpenLDAP Software download page (http://www.openldap.org/software/download/). It is recommended that new users start with the latest release.
      -Child entries of cn=schema,cn=config contain user schema as loaded from config files or added at runtime.
    -
  • Backend-specific configuration -
  • Database-specific configuration
      -Overlays are defined in children of the Database entry. +  +
    • Unpack the distribution +
      +Pick a directory for the source to live under, change directory to there, and unpack the distribution using the following commands:
        +gunzip -c openldap-VERSION.tgz | tar xvfB -
      +
      +then relocate yourself into the distribution directory:
        +cd openldap-VERSION
      +
      +You'll have to replace VERSION with the version name of the release.
      -Databases and Overlays may also have other miscellaneous children.
    -

    The usual rules for LDIF files apply to the configuration information: Comment lines beginning with a '#' character are ignored. If a line begins with a single space, it is considered a continuation of the previous line (even if the previous line is a comment) and the single leading space is removed. Entries are separated by blank lines.

    -

    The general layout of the config LDIF is as follows:

    -
    -        # global configuration settings
    -        dn: cn=config
    -        objectClass: olcGlobal
    -        cn: config
    -        <global config settings>
    -
    -        # schema definitions
    -        dn: cn=schema,cn=config
    -        objectClass: olcSchemaConfig
    -        cn: schema
    -        <system schema>
    -
    -        dn: cn={X}core,cn=schema,cn=config
    -        objectClass: olcSchemaConfig
    -        cn: {X}core
    -        <core schema>
    -
    -        # additional user-specified schema
    -        ...
    -
    -        # backend definitions
    -        dn: olcBackend=<typeA>,cn=config
    -        objectClass: olcBackendConfig
    -        olcBackend: <typeA>
    -        <backend-specific settings>
    -
    -        # database definitions
    -        dn: olcDatabase={X}<typeA>,cn=config
    -        objectClass: olcDatabaseConfig
    -        olcDatabase: {X}<typeA>
    -        <database-specific settings>
    -
    -        # subsequent definitions and settings
    -        ...
    -
    -

    Some of the entries listed above have a numeric index "{X}" in their names. While most configuration settings have an inherent ordering dependency (i.e., one setting must take effect before a subsequent one may be set), LDAP databases are inherently unordered. The numeric index is used to enforce a consistent ordering in the configuration database, so that all ordering dependencies are preserved. In most cases the index does not have to be provided; it will be automatically generated based on the order in which entries are created.

    -

    Configuration directives are specified as values of individual attributes. Most of the attributes and objectClasses used in the slapd configuration have a prefix of "olc" (OpenLDAP Configuration) in their names. Generally there is a one-to-one correspondence between the attributes and the old-style slapd.conf configuration keywords, using the keyword as the attribute name, with the "olc" prefix attached.

    -

    A configuration directive may take arguments. If so, the arguments are separated by white space. If an argument contains white space, the argument should be enclosed in double quotes "like this". In the descriptions that follow, arguments that should be replaced by actual text are shown in brackets <>.

    -

    The distribution contains an example configuration file that will be installed in the /usr/local/etc/openldap directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the /usr/local/etc/openldap/schema directory.

    -

    5.2. Configuration Directives

    -

    This section details commonly used configuration directives. For a complete list, see the slapd.d(5) manual page. This section will treat the configuration directives in a top-down order, starting with the global directives in the cn=config entry. Each directive will be described along with its default value (if any) and an example of its use.

    -

    5.2.1. cn=config

    -

    Directives contained in this entry generally apply to the server as a whole. Most of them are system or connection oriented, not database related. This entry must have the olcGlobal objectClass.

    -

    5.2.1.1. olcIdleTimeout: <integer>

    -

    Specify the number of seconds to wait before forcibly closing an idle client connection. A value of 0, the default, disables this feature.

    -

    5.2.1.2. olcLogLevel: <level>

    -

    This directive specifies the level at which debugging statements and operation statistics should be syslogged (currently logged to the syslogd(8) LOG_LOCAL4 facility). You must have configured OpenLDAP --enable-debug (the default) for this to work (except for the two statistics levels, which are always enabled). Log levels may be specified as integers or by keyword. Multiple log levels may be used and the levels are additive. To display what levels correspond to what kind of debugging, invoke slapd with -? or consult the table below. The possible values for <level> are:

    - - - - - - - - - - - - - - -
    Table 5.1: Debugging Levels
    -Level - -Keyword - -Description -
    --1 - -Any - -enable all debugging -
    -0 -   +
  • Review documentation +
    +You should now review the COPYRIGHT, LICENSE, README and INSTALL documents provided with the distribution. The COPYRIGHT and LICENSE provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software. +
    +  +
    +You should also review other chapters of this document. In particular, the Building and Installing OpenLDAP Software chapter of this document provides detailed information on prerequisite software and installation procedures. +
    +  +
  • Run configure +
    +You will need to run the provided configure script to configure the distribution for building on your system. The configure script accepts many command line options that enable or disable optional software features. Usually the defaults are okay, but you may want to change them. To get a complete list of options that configure accepts, use the --help option:
      +./configure --help
    +
    +However, given that you are using this guide, we'll assume you are brave enough to just let configure determine what's best:
      +./configure
    +
    +Assuming configure doesn't dislike your system, you can proceed with building the software. If configure did complain, well, you'll likely need to go to the Software FAQ Installation section (http://www.openldap.org/faq/?file=8) and/or actually read the Building and Installing OpenLDAP Software chapter of this document. +
    +  +
  • Build the software. +
    +The next step is to build the software. This step has two parts, first we construct dependencies and then we compile the software:
      +make depend +
      +make
    +
    +Both makes should complete without error. +
    +  +
  • Test the build. +
    +To ensure a correct build, you should run the test suite (it only takes a few minutes):
      +make test
    +
    +Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped. +
    +  +
  • Install the software. +
    +You are now ready to install the software; this usually requires super-user privileges:
      +su root -c 'make install'
    +
    +Everything should now be installed under /usr/local (or whatever installation prefix was used by configure). +
    +  +
  • Edit the configuration file. +
    +Use your favorite editor to edit the provided slapd.conf(5) example (usually installed as /usr/local/etc/openldap/slapd.conf) to contain a BDB database definition of the form:
      +database bdb +
      +suffix "dc=<MY-DOMAIN>,dc=<COM>" +
      +rootdn "cn=Manager,dc=<MY-DOMAIN>,dc=<COM>" +
      +rootpw secret +
      +directory /usr/local/var/openldap-data
    +
    +Be sure to replace <MY-DOMAIN> and <COM> with the appropriate domain components of your domain name. For example, for example.com, use:
      +database bdb +
      +suffix "dc=example,dc=com" +
      +rootdn "cn=Manager,dc=example,dc=com" +
      +rootpw secret +
      +directory /usr/local/var/openldap-data
    +
    +If your domain contains additional components, such as eng.uni.edu.eu, use:
      +database bdb +
      +suffix "dc=eng,dc=uni,dc=edu,dc=eu" +
      +rootdn "cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu" +
      +rootpw secret +
      +directory /usr/local/var/openldap-data
    +
    +Details regarding configuring slapd(8) can be found in the slapd.conf(5) manual page and the The slapd Configuration File chapter of this document. Note that the specified directory must exist prior to starting slapd(8). +
    +  +
  • Start SLAPD. +
    +You are now ready to start the Standalone LDAP Daemon, slapd(8), by running the command:
      +su root -c /usr/local/libexec/slapd
    +
    +To check to see if the server is running and configured correctly, you can run a search against it with ldapsearch(1). By default, ldapsearch is installed as /usr/local/bin/ldapsearch:
      +ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts
    +
    +Note the use of single quotes around command parameters to prevent special characters from being interpreted by the shell. This should return:
      +dn: +
      +namingContexts: dc=example,dc=com
    +
    +Details regarding running slapd(8) can be found in the slapd(8) manual page and the Running slapd chapter of this document. +
    +  +
  • Add initial entries to your directory. +
    +You can use ldapadd(1) to add entries to your LDAP directory. ldapadd expects input in LDIF form. We'll do it in two steps:
      +
    1. create an LDIF file +
    2. run ldapadd
    +
    +Use your favorite editor and create an LDIF file that contains:
      +dn: dc=<MY-DOMAIN>,dc=<COM> +
      +objectclass: dcObject +
      +objectclass: organization +
      +o: <MY ORGANIZATION> +
      +dc: <MY-DOMAIN> +
      + +
      +dn: cn=Manager,dc=<MY-DOMAIN>,dc=<COM> +
      +objectclass: organizationalRole +
      +cn: Manager
    +
    +Be sure to replace <MY-DOMAIN> and <COM> with the appropriate domain components of your domain name. <MY ORGANIZATION> should be replaced with the name of your organization. When you cut and paste, be sure to trim any leading and trailing whitespace from the example.
      +dn: dc=example,dc=com +
      +objectclass: dcObject +
      +objectclass: organization +
      +o: Example Company +
      +dc: example +
      + +
      +dn: cn=Manager,dc=example,dc=com +
      +objectclass: organizationalRole +
      +cn: Manager
    +
    +Now, you may run ldapadd(1) to insert these entries into your directory.
      +ldapadd -x -D "cn=Manager,dc=<MY-DOMAIN>,dc=<COM>" -W -f example.ldif
    +
    +Be sure to replace <MY-DOMAIN> and <COM> with the appropriate domain components of your domain name. You will be prompted for the "secret" specified in slapd.conf. For example, for example.com, use:
      +ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f example.ldif
    +
    +where example.ldif is the file you created above.
      +
    +
    +Additional information regarding directory creation can be found in the Database Creation and Maintenance Tools chapter of this document. +
    +  +
  • See if it works. +
    +Now we're ready to verify the added entries are in your directory. You can use any LDAP client to do this, but our example uses the ldapsearch(1) tool. Remember to replace dc=example,dc=com with the correct values for your site:
      +ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)'
    +
    +This command will search for and retrieve every entry in the database. +

    You are now ready to add more entries using ldapadd(1) or another LDAP client, experiment with various configuration options, backend arrangements, etc..

    +

    Note that by default, the slapd(8) database grants read access to everybody excepting the super-user (as specified by the rootdn configuration directive). It is highly recommended that you establish controls to restrict access to authorized users. Access controls are discussed in the The access Configuration Directive section of The slapd Configuration File chapter. You are also encouraged to read the Security Considerations, Using SASL and Using TLS sections.

    +

    The following chapters provide more detailed information on making, installing, and running slapd(8).

    +

    +
    +

    3. The Big Picture - Configuration Choices

    +

    This section gives a brief overview of various LDAP directory configurations, and how your Standalone LDAP Daemon slapd(8) fits in with the rest of the world.

    +

    3.1. Local Directory Service

    +

    In this configuration, you run a slapd(8) instance which provides directory service for your local domain only. It does not interact with other directory servers in any way. This configuration is shown in Figure 3.1.

    +

    +

    Figure 3.1: Local service configuration.

    +

    Use this configuration if you are just starting out (it's the one the quick-start guide makes for you) or if you want to provide a local service and are not interested in connecting to the rest of the world. It's easy to upgrade to another configuration later if you want.

    +

    3.2. Local Directory Service with Referrals

    +

    In this configuration, you run a slapd(8) instance which provides directory service for your local domain and configure it to return referrals to other servers capable of handling requests. You may run this service (or services) yourself or use one provided to you. This configuration is shown in Figure 3.2.

    +

    +

    Figure 3.2: Local service with referrals

    +

    Use this configuration if you want to provide local service and participate in the Global Directory, or you want to delegate responsibility for subordinate entries to another server.

    +

    3.3. Replicated Directory Service

    +

    slapd(8) includes support for LDAP Sync-based replication, called syncrepl, which may be used to maintain shadow copies of directory information on multiple directory servers. In its most basic configuration, the master is a syncrepl provider and one or more slave (or shadow) are syncrepl consumers. An example master-slave configuration is shown in figure 3.3.

    +

    +

    Figure 3.3: Replicated Directory Services

    +

    This configuration can be used in conjunction with either of the first two configurations in situations where a single slapd(8) instance does not provide the required reliability or availability.

    +

    3.4. Distributed Local Directory Service

    +

    In this configuration, the local service is partitioned into smaller services, each of which may be replicated, and glued together with superior and subordinate referrals.

    +

    +
    +

    4. Building and Installing OpenLDAP Software

    +

    This chapter details how to build and install the OpenLDAP Software package including slapd(8), the Standalone LDAP Daemon. Building and installing OpenLDAP Software requires several steps: installing prerequisite software, configuring OpenLDAP Software itself, making, and finally installing. The following sections describe this process in detail.

    +

    4.1. Obtaining and Extracting the Software

    +

    You can obtain OpenLDAP Software from the project's download page at http://www.openldap.org/software/download/ or directly from the project's FTP service at ftp://ftp.openldap.org/pub/OpenLDAP/.

    +

    The project makes available two series of packages for general use. The project makes releases as new features and bug fixes come available. Though the project takes steps to improve stability of these releases, it is common for problems to arise only after release. The stable release is the latest release which has demonstrated stability through general use.

    +

    Users of OpenLDAP Software can choose, depending on their desire for the latest features versus demonstrated stability, the most appropriate series to install.

    +

    After downloading OpenLDAP Software, you need to extract the distribution from the compressed archive file and change your working directory to the top directory of the distribution:

    +
      +gunzip -c openldap-VERSION.tgz | tar xf - +
      +cd openldap-VERSION
    +

    You'll have to replace VERSION with the version name of the release.

    +

    You should now review the COPYRIGHT, LICENSE, README and INSTALL documents provided with the distribution. The COPYRIGHT and LICENSE provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software. The README and INSTALL documents provide detailed information on prerequisite software and installation procedures.

    +

    4.2. Prerequisite software

    +

    OpenLDAP Software relies upon a number of software packages distributed by third parties. Depending on the features you intend to use, you may have to download and install a number of additional software packages. This section details commonly needed third party software packages you might have to install. However, for an up-to-date prerequisite information, the README document should be consulted. Note that some of these third party packages may depend on additional software packages. Install each package per the installation instructions provided with it.

    +

    4.2.1. Transport Layer Security

    +

    OpenLDAP clients and servers require installation of either OpenSSL or GnuTLS TLS libraries to provide Transport Layer Security services. Though some operating systems may provide these libraries as part of the base system or as an optional software component, OpenSSL and GnuTLS often require separate installation.

    +

    OpenSSL is available from http://www.openssl.org/. GnuTLS is available from http://www.gnu.org/software/gnutls/.

    +

    OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's configure detects a usable TLS library.

    +

    4.2.2. Simple Authentication and Security Layer

    +

    OpenLDAP clients and servers require installation of Cyrus SASL libraries to provide Simple Authentication and Security Layer services. Though some operating systems may provide this library as part of the base system or as an optional software component, Cyrus SASL often requires separate installation.

    +

    Cyrus SASL is available from http://asg.web.cmu.edu/sasl/sasl-library.html. Cyrus SASL will make use of OpenSSL and Kerberos/GSSAPI libraries if preinstalled.

    +

    OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's configure detects a usable Cyrus SASL installation.

    +

    4.2.3. Kerberos Authentication Service

    +

    OpenLDAP clients and servers support Kerberos authentication services. In particular, OpenLDAP supports the Kerberos V GSS-API SASL authentication mechanism known as the GSSAPI mechanism. This feature requires, in addition to Cyrus SASL libraries, either Heimdal or MIT Kerberos V libraries.

    +

    Heimdal Kerberos is available from http://www.pdc.kth.se/heimdal/. MIT Kerberos is available from http://web.mit.edu/kerberos/www/.

    +

    Use of strong authentication services, such as those provided by Kerberos, is highly recommended.

    +

    4.2.4. Database Software

    +

    OpenLDAP's slapd(8) BDB and HDB primary database backends require Oracle Corporation Berkeley DB. If not available at configure time, you will not be able build slapd(8) with these primary database backends.

    +

    Your operating system may provide a supported version of Berkeley DB in the base system or as an optional software component. If not, you'll have to obtain and install it yourself.

    +

    Berkeley DB is available from Oracle Corporation's Berkeley DB download page http://www.oracle.com/technology/software/products/berkeley-db/index.html.

    +

    There are several versions available. Generally, the most recent release (with published patches) is recommended. This package is required if you wish to use the BDB or HDB database backends.

    +


    +Note: Please see Recommended OpenLDAP Software Dependency Versions for more information. +

    +

    4.2.5. Threads

    +

    OpenLDAP is designed to take advantage of threads. OpenLDAP supports POSIX pthreads, Mach CThreads, and a number of other varieties. configure will complain if it cannot find a suitable thread subsystem. If this occurs, please consult the Software|Installation|Platform Hints section of the OpenLDAP FAQ http://www.openldap.org/faq/.

    +

    4.2.6. TCP Wrappers

    +

    slapd(8) supports TCP Wrappers (IP level access control filters) if preinstalled. Use of TCP Wrappers or other IP-level access filters (such as those provided by an IP-level firewall) is recommended for servers containing non-public information.

    +

    4.3. Running configure

    +

    Now you should probably run the configure script with the --help option. This will give you a list of options that you can change when building OpenLDAP. Many of the features of OpenLDAP can be enabled or disabled using this method.

    +
    +        ./configure --help
    +
    +

    The configure script will also look at various environment variables for certain settings. These environment variables include:

    + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Table 4.1: Environment Variables
    +Variable -no debugging -
    -1 - -Trace - -trace function calls -
    -2 - -Packets - -debug packet handling -
    -4 - -Args - -heavy trace debugging -
    -8 - -Conns - -connection management -
    -16 - -BER - -print out packets sent and received -
    -32 - -Filter - -search filter processing -
    -64 - -Config - -configuration processing +Description
    -128 - -ACL + +CC -access control list processing +Specify alternative C Compiler
    -256 - -Stats + +CFLAGS -stats log connections/operations/results +Specify additional compiler flags
    -512 - -Stats2 + +CPPFLAGS -stats log entries sent +Specify C Preprocessor flags
    -1024 - -Shell + +LDFLAGS -print communication with shell backends +Specify linker flags
    -2048 - -Parse - -print entry parsing debugging -
    -4096 - -Cache - -database cache processing -
    -8192 - -Index - -database indexing -
    -16384 - -Sync + +LIBS -syncrepl consumer processing +Specify additional libraries
    -

    Example:

    +

    Now run the configure script with any desired configuration options or environment variables.

    - olcLogLevel: -1
    +        [[env] settings] ./configure [options]
     
    -

    This will cause lots and lots of debugging information to be logged.

    +

    As an example, let's assume that we want to install OpenLDAP with BDB backend and TCP Wrappers support. By default, BDB is enabled and TCP Wrappers is not. So, we just need to specify --with-wrappers to include TCP Wrappers support:

    - olcLogLevel: Conns Filter
    +        ./configure --with-wrappers
     
    -

    Just log the connection and search filter processing.

    -

    Default:

    +

    However, this will fail to locate dependent software not installed in system directories. For example, if TCP Wrappers headers and libraries are installed in /usr/local/include and /usr/local/lib respectively, the configure script should be called as follows:

    - olcLogLevel: Stats
    +        env CPPFLAGS="-I/usr/local/include" LDFLAGS="-L/usr/local/lib" \
    +                ./configure --with-wrappers
     
    -

    5.2.1.3. olcReferral <URI>

    -

    This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.

    -

    Example:

    +


    +Note: Some shells, such as those derived from the Bourne sh(1), do not require use of the env(1) command. In some cases, environmental variables have to be specified using alternative syntaxes. +

    +

    The configure script will normally auto-detect appropriate settings. If you have problems at this stage, consult any platform specific hints and check your configure options, if any.

    +

    4.4. Building the Software

    +

    Once you have run the configure script the last line of output should be:

    -        olcReferral: ldap://root.openldap.org
    +        Please "make depend" to build dependencies
     
    -

    This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part.

    -

    5.2.1.4. Sample Entry

    +

    If the last line of output does not match, configure has failed, and you will need to review its output to determine what went wrong. You should not proceed until configure completes successfully.

    +

    To build dependencies, run:

    -dn: cn=config
    -objectClass: olcGlobal
    -cn: config
    -olcIdleTimeout: 30
    -olcLogLevel: Stats
    -olcReferral: ldap://root.openldap.org
    +        make depend
     
    -

    5.2.2. cn=include

    -

    An include entry holds the pathname of one include file. Include files are part of the old style slapd.conf configuration system and must be in slapd.conf format. Include files were commonly used to load schema specifications. While they are still supported, their use is deprecated. Include entries must have the olcIncludeFile objectClass.

    -

    5.2.2.1. olcInclude: <filename>

    -

    This directive specifies that slapd should read additional configuration information from the given file.

    -


    -Note: You should be careful when using this directive - there is no small limit on the number of nested include directives, and no loop detection is done. -

    -

    5.2.2.2. Sample Entries

    +

    Now build the software, this step will actually compile OpenLDAP.

    -dn: cn=include{0},cn=config
    -objectClass: olcIncludeFile
    -cn: include{0}
    -olcInclude: ./schema/core.schema
    -
    -dn: cn=include{1},cn=config
    -objectClass: olcIncludeFile
    -cn: include{1}
    -olcInclude: ./schema/cosine.schema
    +        make
     
    -

    5.2.3. cn=module

    -

    If support for dynamically loaded modules was enabled when configuring slapd, cn=module entries may be used to specify sets of modules to load. Module entries must have the olcModuleList objectClass.

    -

    5.2.3.1. olcModuleLoad: <filename>

    -

    Specify the name of a dynamically loadable module to load. The filename may be an absolute path name or a simple filename. Non-absolute names are searched for in the directories specified by the olcModulePath directive.

    -

    5.2.3.2. olcModulePath: <pathspec>

    -

    Specify a list of directories to search for loadable modules. Typically the path is colon-separated but this depends on the operating system.

    -

    5.2.3.3. Sample Entries

    +

    You should examine the output of this command carefully to make sure everything is built correctly. Note that this command builds the LDAP libraries and associated clients as well as slapd(8).

    +

    4.5. Testing the Software

    +

    Once the software has been properly configured and successfully made, you should run the test suite to verify the build.

    -dn: cn=module{0},cn=config
    -objectClass: olcModuleList
    -cn: module{0}
    -olcModuleLoad: /usr/local/lib/smbk5pwd.la
    -
    -dn: cn=module{1},cn=config
    -objectClass: olcModuleList
    -cn: module{1}
    -olcModulePath: /usr/local/lib:/usr/local/lib/slapd
    -olcModuleLoad: accesslog.la
    -olcModuleLoad: pcache.la
    +        make test
     
    -

    5.2.4. cn=schema

    -

    The cn=schema entry holds all of the schema definitions that are hard-coded in slapd. As such, the values in this entry are generated by slapd so no schema values need to be provided in the config file. The entry must still be defined though, to serve as a base for the user-defined schema to add in underneath. Schema entries must have the olcSchemaConfig objectClass.

    -

    5.2.4.1. olcAttributeTypes: <RFC2252 Attribute Type Description>

    -

    This directive defines an attribute type. Please see the Schema Specification chapter for information regarding how to use this directive.

    -

    5.2.4.2. olcObjectClasses: <RFC2252 Object Class Description>

    -

    This directive defines an object class. Please see the Schema Specification chapter for information regarding how to use this directive.

    -

    5.2.4.3. Sample Entries

    +

    Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped if not supported by your configuration.

    +

    4.6. Installing the Software

    +

    Once you have successfully tested the software, you are ready to install it. You will need to have write permission to the installation directories you specified when you ran configure. By default OpenLDAP Software is installed in /usr/local. If you changed this setting with the --prefix configure option, it will be installed in the location you provided.

    +

    Typically, the installation requires super-user privileges. From the top level OpenLDAP source directory, type:

    -dn: cn=schema,cn=config
    -objectClass: olcSchemaConfig
    -cn: schema
    +        su root -c 'make install'
    +
    +

    and enter the appropriate password when requested.

    +

    You should examine the output of this command carefully to make sure everything is installed correctly. You will find the configuration files for slapd(8) in /usr/local/etc/openldap by default. See the chapter Configuring slapd for additional information.

    +

    +
    +

    5. Configuring slapd

    +

    Once the software has been built and installed, you are ready to configure slapd(8) for use at your site. Unlike previous OpenLDAP releases, the slapd(8) runtime configuration in 2.3 (and later) is fully LDAP-enabled and can be managed using the standard LDAP operations with data in LDIF. The LDAP configuration engine allows all of slapd's configuration options to be changed on the fly, generally without requiring a server restart for the changes to take effect. The old style slapd.conf(5) file is still supported, but must be converted to the new slapd-config(5) format to allow runtime changes to be saved. While the old style configuration uses a single file, normally installed as /usr/local/etc/openldap/slapd.conf, the new style uses a slapd backend database to store the configuration. The configuration database normally resides in the /usr/local/etc/openldap/slapd.d directory. When converting from the slapd.conf format to slapd.d format, any include files will also be integrated into the resulting configuration database.

    +

    An alternate configuration directory (or file) can be specified via a command-line option to slapd(8). This chapter describes the general format of the configuration system, followed by a detailed description of commonly used config settings.

    +


    +Note: some of the backends and of the distributed overlays do not support runtime configuration yet. In those cases, the old style slapd.conf(5) file must be used. +

    +

    5.1. Configuration Layout

    +

    The slapd configuration is stored as a special LDAP directory with a predefined schema and DIT. There are specific objectClasses used to carry global configuration options, schema definitions, backend and database definitions, and assorted other items. A sample config tree is shown in Figure 5.1.

    +

    +

    Figure 5.1: Sample configuration tree.

    +

    Other objects may be part of the configuration but were omitted from the illustration for clarity.

    +

    The slapd-config configuration tree has a very specific structure. The root of the tree is named cn=config and contains global configuration settings. Additional settings are contained in separate child entries:

    +
      +
    • Dynamically loaded modules
        +These may only be used if the --enable-modules option was used to configure the software.
      +
    • Schema definitions
        +The cn=schema,cn=config entry contains the system schema (all the schema that is hard-coded in slapd). +
        +Child entries of cn=schema,cn=config contain user schema as loaded from config files or added at runtime.
      +
    • Backend-specific configuration +
    • Database-specific configuration
        +Overlays are defined in children of the Database entry. +
        +Databases and Overlays may also have other miscellaneous children.
    +

    The usual rules for LDIF files apply to the configuration information: Comment lines beginning with a '#' character are ignored. If a line begins with a single space, it is considered a continuation of the previous line (even if the previous line is a comment) and the single leading space is removed. Entries are separated by blank lines.

    +

    The general layout of the config LDIF is as follows:

    +
    +        # global configuration settings
    +        dn: cn=config
    +        objectClass: olcGlobal
    +        cn: config
    +        <global config settings>
     
    -dn: cn=test,cn=schema,cn=config
    -objectClass: olcSchemaConfig
    -cn: test
    -olcAttributeTypes: ( 1.1.1
    -  NAME 'testAttr'
    -  EQUALITY integerMatch
    -  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
    -olcAttributeTypes: ( 1.1.2 NAME 'testTwo' EQUALITY caseIgnoreMatch
    -  SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
    -olcObjectClasses: ( 1.1.3 NAME 'testObject'
    -  MAY ( testAttr $ testTwo ) AUXILIARY )
    +        # schema definitions
    +        dn: cn=schema,cn=config
    +        objectClass: olcSchemaConfig
    +        cn: schema
    +        <system schema>
    +
    +        dn: cn={X}core,cn=schema,cn=config
    +        objectClass: olcSchemaConfig
    +        cn: {X}core
    +        <core schema>
    +
    +        # additional user-specified schema
    +        ...
    +
    +        # backend definitions
    +        dn: olcBackend=<typeA>,cn=config
    +        objectClass: olcBackendConfig
    +        olcBackend: <typeA>
    +        <backend-specific settings>
    +
    +        # database definitions
    +        dn: olcDatabase={X}<typeA>,cn=config
    +        objectClass: olcDatabaseConfig
    +        olcDatabase: {X}<typeA>
    +        <database-specific settings>
    +
    +        # subsequent definitions and settings
    +        ...
     
    -

    5.2.5. Backend-specific Directives

    -

    Backend directives apply to all database instances of the same type and, depending on the directive, may be overridden by database directives. Backend entries must have the olcBackendConfig objectClass.

    -

    5.2.5.1. olcBackend: <type>

    -

    This directive names a backend-specific configuration entry. <type> should be one of the supported backend types listed in Table 5.2.

    +

    Some of the entries listed above have a numeric index "{X}" in their names. While most configuration settings have an inherent ordering dependency (i.e., one setting must take effect before a subsequent one may be set), LDAP databases are inherently unordered. The numeric index is used to enforce a consistent ordering in the configuration database, so that all ordering dependencies are preserved. In most cases the index does not have to be provided; it will be automatically generated based on the order in which entries are created.

    +

    Configuration directives are specified as values of individual attributes. Most of the attributes and objectClasses used in the slapd configuration have a prefix of "olc" (OpenLDAP Configuration) in their names. Generally there is a one-to-one correspondence between the attributes and the old-style slapd.conf configuration keywords, using the keyword as the attribute name, with the "olc" prefix attached.

    +

    A configuration directive may take arguments. If so, the arguments are separated by white space. If an argument contains white space, the argument should be enclosed in double quotes "like this". In the descriptions that follow, arguments that should be replaced by actual text are shown in brackets <>.

    +

    The distribution contains an example configuration file that will be installed in the /usr/local/etc/openldap directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the /usr/local/etc/openldap/schema directory.

    +

    5.2. Configuration Directives

    +

    This section details commonly used configuration directives. For a complete list, see the slapd-config(5) manual page. This section will treat the configuration directives in a top-down order, starting with the global directives in the cn=config entry. Each directive will be described along with its default value (if any) and an example of its use.

    +

    5.2.1. cn=config

    +

    Directives contained in this entry generally apply to the server as a whole. Most of them are system or connection oriented, not database related. This entry must have the olcGlobal objectClass.

    +

    5.2.1.1. olcIdleTimeout: <integer>

    +

    Specify the number of seconds to wait before forcibly closing an idle client connection. A value of 0, the default, disables this feature.

    +

    5.2.1.2. olcLogLevel: <level>

    +

    This directive specifies the level at which debugging statements and operation statistics should be syslogged (currently logged to the syslogd(8) LOG_LOCAL4 facility). You must have configured OpenLDAP --enable-debug (the default) for this to work (except for the two statistics levels, which are always enabled). Log levels may be specified as integers or by keyword. Multiple log levels may be used and the levels are additive. To display what levels correspond to what kind of debugging, invoke slapd with -? or consult the table below. The possible values for <level> are:

    - + - + - + - + - + - + - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Table 5.2: Database BackendsTable 5.1: Debugging Levels
    -Types + +Level + +Keyword Description
    -bdb + +-1 + +Any -Berkeley DB transactional backend +enable all debugging
    -config + +0 + -Slapd configuration backend +no debugging
    -dnssrv + +1 + +Trace -DNS SRV backend +trace function calls
    -hdb + +2 + +Packets -Hierarchical variant of bdb backend +debug packet handling
    -ldap + +4 + +Args -Lightweight Directory Access Protocol (Proxy) backend +heavy trace debugging
    -ldbm + +8 + +Conns -Lightweight DBM backend +connection management
    -ldif + +16 + +BER + +print out packets sent and received +
    +32 + +Filter + +search filter processing +
    +64 + +Config + +configuration processing +
    +128 + +ACL + +access control list processing +
    +256 + +Stats + +stats log connections/operations/results +
    +512 + +Stats2 + +stats log entries sent +
    +1024 + +Shell + +print communication with shell backends +
    +2048 + +Parse + +print entry parsing debugging +
    +4096 + +Cache + +database cache processing +
    +8192 + +Index + +database indexing +
    +16384 + +Sync + +syncrepl consumer processing +
    + +

    Example:

    +
    + olcLogLevel: -1
    +
    +

    This will cause lots and lots of debugging information to be logged.

    +
    + olcLogLevel: Conns Filter
    +
    +

    Just log the connection and search filter processing.

    +

    Default:

    +
    + olcLogLevel: Stats
    +
    +

    5.2.1.3. olcReferral <URI>

    +

    This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.

    +

    Example:

    +
    +        olcReferral: ldap://root.openldap.org
    +
    +

    This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part.

    +

    5.2.1.4. Sample Entry

    +
    +dn: cn=config
    +objectClass: olcGlobal
    +cn: config
    +olcIdleTimeout: 30
    +olcLogLevel: Stats
    +olcReferral: ldap://root.openldap.org
    +
    +

    5.2.2. cn=module

    +

    If support for dynamically loaded modules was enabled when configuring slapd, cn=module entries may be used to specify sets of modules to load. Module entries must have the olcModuleList objectClass.

    +

    5.2.2.1. olcModuleLoad: <filename>

    +

    Specify the name of a dynamically loadable module to load. The filename may be an absolute path name or a simple filename. Non-absolute names are searched for in the directories specified by the olcModulePath directive.

    +

    5.2.2.2. olcModulePath: <pathspec>

    +

    Specify a list of directories to search for loadable modules. Typically the path is colon-separated but this depends on the operating system.

    +

    5.2.2.3. Sample Entries

    +
    +dn: cn=module{0},cn=config
    +objectClass: olcModuleList
    +cn: module{0}
    +olcModuleLoad: /usr/local/lib/smbk5pwd.la
    +
    +dn: cn=module{1},cn=config
    +objectClass: olcModuleList
    +cn: module{1}
    +olcModulePath: /usr/local/lib:/usr/local/lib/slapd
    +olcModuleLoad: accesslog.la
    +olcModuleLoad: pcache.la
    +
    +

    5.2.3. cn=schema

    +

    The cn=schema entry holds all of the schema definitions that are hard-coded in slapd. As such, the values in this entry are generated by slapd so no schema values need to be provided in the config file. The entry must still be defined though, to serve as a base for the user-defined schema to add in underneath. Schema entries must have the olcSchemaConfig objectClass.

    +

    5.2.3.1. olcAttributeTypes: <RFC4512 Attribute Type Description>

    +

    This directive defines an attribute type. Please see the Schema Specification chapter for information regarding how to use this directive.

    +

    5.2.3.2. olcObjectClasses: <RFC4512 Object Class Description>

    +

    This directive defines an object class. Please see the Schema Specification chapter for information regarding how to use this directive.

    +

    5.2.3.3. Sample Entries

    +
    +dn: cn=schema,cn=config
    +objectClass: olcSchemaConfig
    +cn: schema
    +
    +dn: cn=test,cn=schema,cn=config
    +objectClass: olcSchemaConfig
    +cn: test
    +olcAttributeTypes: ( 1.1.1
    +  NAME 'testAttr'
    +  EQUALITY integerMatch
    +  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
    +olcAttributeTypes: ( 1.1.2 NAME 'testTwo' EQUALITY caseIgnoreMatch
    +  SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
    +olcObjectClasses: ( 1.1.3 NAME 'testObject'
    +  MAY ( testAttr $ testTwo ) AUXILIARY )
    +
    +

    5.2.4. Backend-specific Directives

    +

    Backend directives apply to all database instances of the same type and, depending on the directive, may be overridden by database directives. Backend entries must have the olcBackendConfig objectClass.

    +

    5.2.4.1. olcBackend: <type>

    +

    This directive names a backend-specific configuration entry. <type> should be one of the supported backend types listed in Table 5.2.

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -1609,7 +2255,7 @@ needed to bind compare + + + + +
    Table 5.2: Database Backends
    +Types + +Description +
    +bdb + +Berkeley DB transactional backend +
    +config + +Slapd configuration backend +
    +dnssrv + +DNS SRV backend +
    +hdb + +Hierarchical variant of bdb backend +
    +ldap + +Lightweight Directory Access Protocol (Proxy) backend +
    +ldif Lightweight Data Interchange Format backend @@ -1161,15 +1810,15 @@ SQL Programmable backend olcBackend: bdb

    There are no other directives defined for this entry. Specific backend types may define additional attributes for their particular use but so far none have ever been defined. As such, these directives usually do not appear in any actual configurations.

    -

    5.2.5.2. Sample Entry

    +

    5.2.4.2. Sample Entry

      dn: olcBackend=bdb,cn=config
      objectClass: olcBackendConfig
      olcBackend: bdb
     
    -

    5.2.6. Database-specific Directives

    +

    5.2.5. Database-specific Directives

    Directives in this section are supported by every type of database. Database entries must have the olcDatabaseConfig objectClass.

    -

    5.2.6.1. olcDatabase: [{<index>}]<type>

    +

    5.2.5.1. olcDatabase: [{<index>}]<type>

    This directive names a specific database instance. The numeric {<index>} may be provided to distinguish multiple databases of the same type. Usually the index can be omitted, and slapd will generate it automatically. <type> should be one of the supported backend types listed in Table 5.2 or the frontend type.

    The frontend is a special database that is used to hold database-level options that should be applied to all the other databases. Subsequent database definitions may also override some frontend settings.

    The config database is also special; both the config and the frontend databases are always created implicitly even if they are not explicitly configured, and they are created before any other databases.

    @@ -1178,42 +1827,21 @@ SQL Programmable backend olcDatabase: bdb

    This marks the beginning of a new BDB database instance.

    -

    5.2.6.2. olcAccess: to <what> [ by <who> <accesslevel> <control> ]+

    -

    This directive grants access (specified by <accesslevel>) to a set of entries and/or attributes (specified by <what>) by one or more requesters (specified by <who>). See the Access Control section of this chapter for a summary of basic usage.

    +

    5.2.5.2. olcAccess: to <what> [ by <who> [<accesslevel>] [<control>] ]+

    +

    This directive grants access (specified by <accesslevel>) to a set of entries and/or attributes (specified by <what>) by one or more requestors (specified by <who>). See the Access Control section of this chapter for a summary of basic usage.


    Note: If no olcAccess directives are specified, the default access control policy, to * by * read, allows all users (both authenticated and anonymous) read access.


    Note: Access controls defined in the frontend are appended to all other databases' controls.

    -

    5.2.6.3. olcReadonly { TRUE | FALSE }

    +

    5.2.5.3. olcReadonly { TRUE | FALSE }

    This directive puts the database into "read-only" mode. Any attempts to modify the database will return an "unwilling to perform" error.

    Default:

             olcReadonly: FALSE
     
    -

    5.2.6.4. olcReplica

    -
    -        olcReplica: uri=ldap[s]://<hostname>[:<port>] | host=<hostname>[:<port>]
    -                [bindmethod={simple|sasl}]
    -                ["binddn=<DN>"]
    -                [saslmech=<mech>]
    -                [authcid=<identity>]
    -                [authzid=<identity>]
    -                [credentials=<password>]
    -
    -

    This directive specifies a replication site for this database for use with slurpd. The uri= parameter specifies a scheme, a host and optionally a port where the slave slapd instance can be found. Either a domain name or IP address may be used for <hostname>. If <port> is not given, the standard LDAP port number (389 or 636) is used.

    -

    host is deprecated in favor of the uri parameter.

    -

    uri allows the replica LDAP server to be specified as an LDAP URI such as ldap://slave.example.com:389 or ldaps://slave.example.com:636.

    -

    The binddn= parameter gives the DN to bind as for updates to the slave slapd. It should be a DN which has read/write access to the slave slapd's database. It must also match the updatedn directive in the slave slapd's config file. Generally, this DN should not be the same as the rootdn of the master database. Since DNs are likely to contain embedded spaces, the entire "binddn=<DN>" string should be enclosed in double quotes.

    -

    The bindmethod is simple or sasl, depending on whether simple password-based authentication or SASL authentication is to be used when connecting to the slave slapd.

    -

    Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPSEC). Simple authentication requires specification of binddn and credentials parameters.

    -

    SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the saslmech parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using authcid and credentials respectively. The authzid parameter may be used to specify an authorization identity.

    -

    See the chapter entitled Replication with slurpd for more information on how to use this directive.

    -

    5.2.6.5. olcReplogfile: <filename>

    -

    This directive specifies the name of the replication log file to which slapd will log changes. The replication log is typically written by slapd and read by slurpd. Normally, this directive is only used if slurpd is being used to replicate the database. However, you can also use it to generate a transaction log, if slurpd is not running. In this case, you will need to periodically truncate the file, since it will grow indefinitely otherwise.

    -

    See the chapter entitled Replication with slurpd for more information on how to use this directive.

    -

    5.2.6.6. olcRootDN: <DN>

    +

    5.2.5.4. olcRootDN: <DN>

    This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database. The DN need not refer to an entry in this database or even in the directory. The DN may refer to a SASL identity.

    Entry-based Example:

    @@ -1224,25 +1852,25 @@ SQL Programmable backend
             olcRootDN: "uid=root,cn=example.com,cn=digest-md5,cn=auth"
     

    See the SASL Authentication section for information on SASL authentication identities.

    -

    5.2.6.7. olcRootPW: <password>

    +

    5.2.5.5. olcRootPW: <password>

    This directive can be used to specify a password for the DN for the rootdn (when the rootdn is set to a DN within the database).

    Example:

             olcRootPW: secret
     
    -

    It is also permissible to provide a hash of the password in RFC 2307 form. slappasswd(8) may be used to generate the password hash.

    +

    It is also permissible to provide a hash of the password in RFC2307 form. slappasswd(8) may be used to generate the password hash.

    Example:

             olcRootPW: {SSHA}ZKKuqbEKJfKSXhUbHG3fG8MDn9j1v4QN
     

    The hash was generated using the command slappasswd -s secret.

    -

    5.2.6.8. olcSizeLimit: <integer>

    +

    5.2.5.6. olcSizeLimit: <integer>

    This directive specifies the maximum number of entries to return from a search operation.

    Default:

             olcSizeLimit: 500
     
    -

    5.2.6.9. olcSuffix: <dn suffix>

    +

    5.2.5.7. olcSuffix: <dn suffix>

    This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and usually at least one is required for each database definition. (Some backend types, such as frontend and monitor use a hard-coded suffix which may not be overridden in the configuration.)

    Example:

    @@ -1252,14 +1880,14 @@ SQL Programmable backend
     


    Note: When the backend to pass a query to is selected, slapd looks at the suffix value(s) in each database definition in the order in which they were configured. Thus, if one database suffix is a prefix of another, it must appear after it in the configuration.

    -

    5.2.6.10. olcSyncrepl

    +

    5.2.5.8. olcSyncrepl

             olcSyncrepl: rid=<replica ID>
                     provider=ldap[s]://<hostname>[:port]
                     [type=refreshOnly|refreshAndPersist]
                     [interval=dd:hh:mm:ss]
                     [retry=[<retry interval> <# of retries>]+]
    -                [searchbase=<base DN>]
    +                searchbase=<base DN>
                     [filter=<filter str>]
                     [scope=sub|one|base]
                     [attrs=<attr list>]
    @@ -1275,45 +1903,47 @@ SQL Programmable backend
                     [credentials=<passwd>]
                     [realm=<realm>]
                     [secprops=<properties>]
    -
    -

    This directive specifies the current database as a replica of the master content by establishing the current slapd(8) as a replication consumer site running a syncrepl replication engine. The master database is located at the replication provider site specified by the provider parameter. The replica database is kept up-to-date with the master content using the LDAP Content Synchronization protocol. See draft-zeilenga-ldup-sync-xx.txt (a work in progress) for more information on the protocol.

    + [starttls=yes|critical] + [tls_cert=<file>] + [tls_key=<file>] + [tls_cacert=<file>] + [tls_cacertdir=<path>] + [tls_reqcert=never|allow|try|demand] + [tls_ciphersuite=<ciphers>] + [tls_crlcheck=none|peer|all] + [logbase=<base DN>] + [logfilter=<filter str>] + [syncdata=default|accesslog|changelog] +
    +

    This directive specifies the current database as a replica of the master content by establishing the current slapd(8) as a replication consumer site running a syncrepl replication engine. The master database is located at the replication provider site specified by the provider parameter. The replica database is kept up-to-date with the master content using the LDAP Content Synchronization protocol. See RFC4533 for more information on the protocol.

    The rid parameter is used for identification of the current syncrepl directive within the replication consumer server, where <replica ID> uniquely identifies the syncrepl specification described by the current syncrepl directive. <replica ID> is non-negative and is no more than three decimal digits in length.

    The provider parameter specifies the replication provider site containing the master content as an LDAP URI. The provider parameter specifies a scheme, a host and optionally a port where the provider slapd instance can be found. Either a domain name or IP address may be used for <hostname>. Examples are ldap://provider.example.com:389 or ldaps://192.168.1.1:636. If <port> is not given, the standard LDAP port number (389 or 636) is used. Note that the syncrepl uses a consumer-initiated protocol, and hence its specification is located at the consumer site, whereas the replica specification is located at the provider site. syncrepl and replica directives define two independent replication mechanisms. They do not represent the replication peers of each other.

    -

    The content of the syncrepl replica is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes searchbase, scope, filter, attrs, attrsonly, sizelimit, and timelimit parameters as in the normal search specification. The syncrepl search specification has the same value syntax and the same default values as in the ldapsearch(1) client search tool.

    -

    The LDAP Content Synchronization protocol has two operation types: refreshOnly and refreshAndPersist. The operation type is specified by the type parameter. In the refreshOnly operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the interval parameter. It is set to one day by default. In the refreshAndPersist operation, a synchronization search remains persistent in the provider slapd. Further updates to the master replica will generate searchResultEntry to the consumer slapd as the search responses to the persistent synchronization search.

    +

    The content of the syncrepl replica is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes searchbase, scope, filter, attrs, attrsonly, sizelimit, and timelimit parameters as in the normal search specification. The searchbase parameter has no default value and must always be specified. The scope defaults to sub, the filter defaults to (objectclass=*), attrs defaults to "*,+" to replicate all user and operational attributes, and attrsonly is unset by default. Both sizelimit and timelimit default to "unlimited", and only positive integers or "unlimited" may be specified.

    +

    The LDAP Content Sychronization protocol has two operation types: refreshOnly and refreshAndPersist. The operation type is specified by the type parameter. In the refreshOnly operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the interval parameter. It is set to one day by default. In the refreshAndPersist operation, a synchronization search remains persistent in the provider slapd instance. Further updates to the master replica will generate searchResultEntry to the consumer slapd as the search responses to the persistent synchronization search.

    If an error occurs during replication, the consumer will attempt to reconnect according to the retry parameter which is a list of the <retry interval> and <# of retries> pairs. For example, retry="60 10 300 3" lets the consumer retry every 60 seconds for the first 10 times and then retry every 300 seconds for the next three times before stop retrying. + in <# of retries> means indefinite number of retries until success.

    The schema checking can be enforced at the LDAP Sync consumer site by turning on the schemachecking parameter. If it is turned on, every replicated entry will be checked for its schema as the entry is stored into the replica content. Every entry in the replica should contain those attributes required by the schema definition. If it is turned off, entries will be stored without checking schema conformance. The default is off.

    The binddn parameter gives the DN to bind as for the syncrepl searches to the provider slapd. It should be a DN which has read access to the replication content in the master database.

    -

    The bindmethod is simple or sasl, depending on whether simple password-based authentication or SASL authentication is to be used when connecting to the provider slapd.

    -

    Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPSEC). Simple authentication requires specification of binddn and credentials parameters.

    +

    The bindmethod is simple or sasl, depending on whether simple password-based authentication or SASL authentication is to be used when connecting to the provider slapd instance.

    +

    Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPsec). Simple authentication requires specification of binddn and credentials parameters.

    SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the saslmech parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using authcid and credentials, respectively. The authzid parameter may be used to specify an authorization identity.

    The realm parameter specifies a realm which a certain mechanisms authenticate the identity within. The secprops parameter specifies Cyrus SASL security properties.

    -

    The syncrepl replication mechanism is supported by the three native backends: back-bdb, back-hdb, and back-ldbm.

    -

    See the LDAP Sync Replication chapter of the admin guide for more information on how to use this directive.

    -

    5.2.6.11. olcTimeLimit: <integer>

    +

    The starttls parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the critical argument is supplied, the session will be aborted if the StartTLS request fails. Otherwise the syncrepl session continues without TLS. Note that the main slapd TLS settings are not used by the syncrepl engine; by default the TLS parameters from a ldap.conf(5) configuration file will be used. TLS settings may be specified here, in which case any ldap.conf(5) settings will be completely ignored.

    +

    Rather than replicating whole entries, the consumer can query logs of data modifications. This mode of operation is referred to as delta syncrepl. In addition to the above parameters, the logbase and logfilter parameters must be set appropriately for the log that will be used. The syncdata parameter must be set to either "accesslog" if the log conforms to the slapo-accesslog(5) log format, or "changelog" if the log conforms to the obsolete changelog format. If the syncdata parameter is omitted or set to "default" then the log parameters are ignored.

    +

    The syncrepl replication mechanism is supported by the bdb and hdb backends.

    +

    See the LDAP Sync Replication chapter of this guide for more information on how to use this directive.

    +

    5.2.5.9. olcTimeLimit: <integer>

    This directive specifies the maximum number of seconds (in real time) slapd will spend answering a search request. If a request is not finished in this time, a result indicating an exceeded timelimit will be returned.

    Default:

             olcTimeLimit: 3600
     
    -

    5.2.6.12. olcUpdateDN: <DN>

    -

    This directive is only applicable in a slave slapd. It specifies the DN allowed to make changes to the replica. This may be the DN slurpd(8) binds as when making changes to the replica or the DN associated with a SASL identity.

    -

    Entry-based Example:

    +

    5.2.5.10. olcUpdateref: <URL>

    +

    This directive is only applicable in a slave slapd. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each URL is provided.

    +

    Example:

    -        olcUpdateDN: "cn=Update Daemon,dc=example,dc=com"
    +        olcUpdateref:   ldap://master.example.net
     
    -

    SASL-based Example:

    -
    -        olcUpdateDN: "uid=slurpd,cn=example.com,cn=digest-md5,cn=auth"
    -
    -

    See the Replication with slurpd chapter for more information on how to use this directive.

    -

    5.2.6.13. olcUpdateref: <URL>

    -

    This directive is only applicable in a slave slapd. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each URL is provided.

    -

    Example:

    -
    -        olcUpdateref:   ldap://master.example.net
    -
    -

    5.2.6.14. Sample Entries

    +

    5.2.5.11. Sample Entries

     dn: olcDatabase=frontend,cn=config
     objectClass: olcDatabaseConfig
    @@ -1326,28 +1956,29 @@ objectClass: olcDatabaseConfig
     olcDatabase: config
     olcRootDN: cn=Manager,dc=example,dc=com
     
    -

    5.2.7. BDB and HDB Database Directives

    +

    5.2.6. BDB and HDB Database Directives

    Directives in this category apply to both the BDB and the HDB database. They are used in an olcDatabase entry in addition to the generic database directives defined above. For a complete reference of BDB/HDB configuration directives, see slapd-bdb(5). In addition to the olcDatabaseConfig objectClass, BDB and HDB database entries must have the olcBdbConfig and olcHdbConfig objectClass, respectively.

    -

    5.2.7.1. olcDbDirectory: <directory>

    +

    5.2.6.1. olcDbDirectory: <directory>

    This directive specifies the directory where the BDB files containing the database and associated indices live.

    Default:

             olcDbDirectory: /usr/local/var/openldap-data
     
    -

    5.2.7.2. olcDbCachesize: <integer>

    +

    5.2.6.2. olcDbCachesize: <integer>

    This directive specifies the size in entries of the in-memory cache maintained by the BDB backend database instance.

    Default:

             olcDbCachesize: 1000
     
    -

    5.2.7.3. olcDbCheckpoint: <kbyte> <min>

    -

    This directive specifies how often to checkpoint the BDB transaction log. A checkpoint operation flushes the database buffers to disk and writes a checkpoint record in the log. The checkpoint will occur if either <kbyte> data has been written or <min> minutes have passed since the last checkpont. Both arguments default to zero, in which case they are ignored. When the <min> argument is non-zero, an internal task will run every <min> minutes to perform the checkpoint. See the Berkeley DB reference guide for more details.

    +

    5.2.6.3. olcDbCheckpoint: <kbyte> <min>

    +

    This directive specifies how often to checkpoint the BDB transaction log. A checkpoint operation flushes the database buffers to disk and writes a checkpoint record in the log. The checkpoint will occur if either <kbyte> data has been written or <min> minutes have passed since the last checkpoint. Both arguments default to zero, in which case they are ignored. When the <min> argument is non-zero, an internal task will run every <min> minutes to perform the checkpoint. See the Berkeley DB reference guide for more details.

    Example:

             olcDbCheckpoint: 1024 10
     
    -

    5.2.7.4. olcDbConfig: <DB_CONFIG setting>

    -

    This attribute specifies a configuration directive to be placed in the DB_CONFIG file of the database directory. At server startup time, if no such file exists yet, the DB_CONFIG file will be created and the settings in this attribute will be written to it. If the file exists, its contents will be read and displayed in this attribute. The attribute is multi-valued, to accomodate multiple configuration directives. No default is provided, but it is essential to use proper settings here to get the best server performance.

    +

    5.2.6.4. olcDbConfig: <DB_CONFIG setting>

    +

    This attribute specifies a configuration directive to be placed in the DB_CONFIG file of the database directory. At server startup time, if no such file exists yet, the DB_CONFIG file will be created and the settings in this attribute will be written to it. If the file exists, its contents will be read and displayed in this attribute. The attribute is multi-valued, to accommodate multiple configuration directives. No default is provided, but it is essential to use proper settings here to get the best server performance.

    +

    Any changes made to this attribute will be written to the DB_CONFIG file and will cause the database environment to be reset so the changes can take immediate effect. If the environment cache is large and has not been recently checkpointed, this reset operation may take a long time. It may be advisable to manually perform a single checkpoint using the Berkeley DB db_checkpoint utility before using LDAP Modify to change this attribute.

    Example:

             olcDbConfig: set_cachesize 0 10485760 0
    @@ -1355,21 +1986,21 @@ olcRootDN: cn=Manager,dc=example,dc=com
             olcDbConfig: set_lg_dir /var/tmp/bdb-log
             olcDbConfig: set_flags DB_LOG_AUTOREMOVE
     
    -

    In this example, the BDB cache is set to 10MB, the BDB transaction log buffer size is set to 2MB, and the transaction log files are to be stored in the /var/tmp/bdb-log directory. Also a flag is set to tell BDB to delete transaction log files as soon as their contents have been checkpointed and they are no longer needed. Without this setting the transaction log files will continue to accumulate until some other cleanup procedure removes them. See the SleepyCat documentation for the db_archive command for details.

    -

    Ideally the BDB cache must be at least as large as the working set of the database, the log buffer size should be large enough to accomodate most transactions without overflowing, and the log directory must be on a separate physical disk from the main database files. And both the database directory and the log directory should be separate from disks used for regular system activities such as the root, boot, or swap filesystems. See the FAQ-o-Matic and the SleepyCat documentation for more details.

    -

    5.2.7.5. olcDbNosync: { TRUE | FALSE }

    +

    In this example, the BDB cache is set to 10MB, the BDB transaction log buffer size is set to 2MB, and the transaction log files are to be stored in the /var/tmp/bdb-log directory. Also a flag is set to tell BDB to delete transaction log files as soon as their contents have been checkpointed and they are no longer needed. Without this setting the transaction log files will continue to accumulate until some other cleanup procedure removes them. See the Berkeley DB documentation for the db_archive command for details.

    +

    Ideally the BDB cache must be at least as large as the working set of the database, the log buffer size should be large enough to accommodate most transactions without overflowing, and the log directory must be on a separate physical disk from the main database files. And both the database directory and the log directory should be separate from disks used for regular system activities such as the root, boot, or swap filesystems. See the FAQ-o-Matic and the Berkeley DB documentation for more details.

    +

    5.2.6.5. olcDbNosync: { TRUE | FALSE }

    This option causes on-disk database contents to not be immediately synchronized with in memory changes upon change. Setting this option to TRUE may improve performance at the expense of data integrity. This directive has the same effect as using

             olcDbConfig: set_flags DB_TXN_NOSYNC
     
    -

    5.2.7.6. olcDbIDLcacheSize: <integer>

    +

    5.2.6.6. olcDbIDLcacheSize: <integer>

    Specify the size of the in-memory index cache, in index slots. The default is zero. A larger value will speed up frequent searches of indexed entries. The optimal size will depend on the data and search characteristics of the database, but using a number three times the entry cache size is a good starting point.

    Example:

             olcDbIDLcacheSize: 3000
     
    -

    5.2.7.7. olcDbIndex: {<attrlist> | default} [pres,eq,approx,sub,none]

    -

    This directive specifies the indices to maintain for the given attribute. If only an <attrlist> is given, the default indices are maintained.

    +

    5.2.6.7. olcDbIndex: {<attrlist> | default} [pres,eq,approx,sub,none]

    +

    This directive specifies the indices to maintain for the given attribute. If only an <attrlist> is given, the default indices are maintained. The index keywords correspond to the common types of matches that may be used in an LDAP search filter.

    Example:

             olcDbIndex: default pres,eq
    @@ -1378,32 +2009,36 @@ olcRootDN: cn=Manager,dc=example,dc=com
             olcDbIndex: objectClass eq
     

    The first line sets the default set of indices to maintain to present and equality. The second line causes the default (pres,eq) set of indices to be maintained for the uid attribute type. The third line causes present, equality, and substring indices to be maintained for cn and sn attribute types. The fourth line causes an equality index for the objectClass attribute type.

    +

    There is no index keyword for inequality matches. Generally these matches do not use an index. However, some attributes do support indexing for inequality matches, based on the equality index.

    +

    A substring index can be more explicitly specified as subinitial, subany, or subfinal, corresponding to the three possible components of a substring match filter. A subinitial index only indexes substrings that appear at the beginning of an attribute value. A subfinal index only indexes substrings that appear at the end of an attribute value, while subany indexes substrings that occur anywhere in a value.

    +

    Note that by default, setting an index for an attribute also affects every subtype of that attribute. E.g., setting an equality index on the name attribute causes cn, sn, and every other attribute that inherits from name to be indexed.

    By default, no indices are maintained. It is generally advised that minimally an equality index upon objectClass be maintained.

             olcDbindex: objectClass eq
     
    +

    Additional indices should be configured corresponding to the most common searches that are used on the database. Presence indexing should not be configured for an attribute unless the attribute occurs very rarely in the database, and presence searches on the attribute occur very frequently during normal use of the directory. Most applications don't use presence searches, so usually presence indexing is not very useful.

    If this setting is changed while slapd is running, an internal task will be run to generate the changed index data. All server operations can continue as normal while the indexer does its work. If slapd is stopped before the index task completes, indexing will have to be manually completed using the slapindex tool.

    -

    5.2.7.8. olcDbLinearIndex: { TRUE | FALSE }

    +

    5.2.6.8. olcDbLinearIndex: { TRUE | FALSE }

    If this setting is TRUE slapindex will index one attribute at a time. The default settings is FALSE in which case all indexed attributes of an entry are processed at the same time. When enabled, each indexed attribute is processed individually, using multiple passes through the entire database. This option improves slapindex performance when the database size exceeds the BDB cache size. When the BDB cache is large enough, this option is not needed and will decrease performance. Also by default, slapadd performs full indexing and so a separate slapindex run is not needed. With this option, slapadd does no indexing and slapindex must be used.

    -

    5.2.7.9. olcDbMode: <integer>

    +

    5.2.6.9. olcDbMode: <integer>

    This directive specifies the file protection mode that newly created database index files should have.

    Default:

             olcDbMode: 0600
     
    -

    5.2.7.10. olcDbSearchStack: <integer>

    -

    Specify the depth of the stack used for search filter evaluation. Search filters are evaluated on a stack to accomodate nested AND / OR clauses. An individual stack is allocated for each server thread. The depth of the stack determines how complex a filter can be evaluated without requiring any additional memory allocation. Filters that are nested deeper than the search stack depth will cause a separate stack to be allocated for that particular search operation. These separate allocations can have a major negative impact on server performance, but specifying too much stack will also consume a great deal of memory. Each search uses 512K bytes per level on a 32-bit machine, or 1024K bytes per level on a 64-bit machine. The default stack depth is 16, thus 8MB or 16MB per thread is used on 32 and 64 bit machines, respectively. Also the 512KB size of a single stack slot is set by a compile-time constant which may be changed if needed; the code must be recompiled for the change to take effect.

    +

    5.2.6.10. olcDbSearchStack: <integer>

    +

    Specify the depth of the stack used for search filter evaluation. Search filters are evaluated on a stack to accommodate nested AND / OR clauses. An individual stack is allocated for each server thread. The depth of the stack determines how complex a filter can be evaluated without requiring any additional memory allocation. Filters that are nested deeper than the search stack depth will cause a separate stack to be allocated for that particular search operation. These separate allocations can have a major negative impact on server performance, but specifying too much stack will also consume a great deal of memory. Each search uses 512K bytes per level on a 32-bit machine, or 1024K bytes per level on a 64-bit machine. The default stack depth is 16, thus 8MB or 16MB per thread is used on 32 and 64 bit machines, respectively. Also the 512KB size of a single stack slot is set by a compile-time constant which may be changed if needed; the code must be recompiled for the change to take effect.

    Default:

             olcDbSearchStack: 16
     
    -

    5.2.7.11. olcDbShmKey: <integer>

    +

    5.2.6.11. olcDbShmKey: <integer>

    Specify a key for a shared memory BDB environment. By default the BDB environment uses memory mapped files. If a non-zero value is specified, it will be used as the key to identify a shared memory region that will house the environment.

    Example:

             olcDbShmKey: 42
     
    -

    5.2.7.12. Sample Entry

    +

    5.2.6.12. Sample Entry

     dn: olcDatabase=hdb,cn=config
     objectClass: olcDatabaseConfig
    @@ -1425,7 +2060,7 @@ olcDbIndex: objectClass eq
     
             olcAccess: <access directive>
             <access directive> ::= to <what>
    -                [by <who> <access> <control>]+
    +                [by <who> [<access>] [<control>] ]+
             <what> ::= * |
                     [dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
                     [filter=<ldapfilter>] [attrs=<attrlist>]
    @@ -1444,8 +2079,8 @@ olcDbIndex: objectClass eq
                     [set=<setspec>]
                     [aci=<attrname>]
             <access> ::= [self]{<level>|<priv>}
    -        <level> ::= none | auth | compare | search | read | write
    -        <priv> ::= {=|+|-}{w|r|s|c|x|0}+
    +        <level> ::= none | disclose | auth | compare | search | read | write | manage
    +        <priv> ::= {=|+|-}{m|w|r|s|c|x|d|0}+
             <control> ::= [stop | continue | break]
     

    where the <what> part selects the entries and/or attributes to which the access applies, the <who> part specifies which entities are granted access, and the <access> part specifies the access granted. Multiple <who> <access> <control> triplets are supported, allowing many entities to be granted different access to the same set of entries and attributes. Not all of these access control options are described here; for more details see the slapd.access(5) man page.

    @@ -1456,7 +2091,7 @@ olcDbIndex: objectClass eq to dn[.<basic-style>]=<regex> to dn.<scope-style>=<DN>
    -

    The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's normalized DN. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The <DN> is a string representation of the Distinguished Name, as described in RFC2253.

    +

    The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's normalized DN. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The <DN> is a string representation of the Distinguished Name, as described in RFC4514.

    The scope can be either base, one, subtree, or children. Where base matches only the entry with provided DN, one matches the entries whose parent is the provided DN, subtree matches all entries in the subtree whose root is the provided DN, and children matches all entries under the DN (but not the entry named by the DN).

    For example, if the directory contained entries named:

    @@ -1480,7 +2115,7 @@ olcDbIndex: objectClass eq
     
             to filter=<ldap filter>
     
    -

    where <ldap filter> is a string representation of an LDAP search filter, as described in RFC2254. For example:

    +

    where <ldap filter> is a string representation of an LDAP search filter, as described in RFC4515. For example:

             to filter=(objectClass=person)
     
    @@ -1595,13 +2230,24 @@ no access
    +disclose + +=d + +needed for information disclosure on error +
    auth -=x +=dx -needed to bind +needed to authenticate (bind)
    -=cx +=cdx needed to compare @@ -1620,7 +2266,7 @@ needed to compare search -=scx +=scdx needed to apply search filters @@ -1631,7 +2277,7 @@ needed to apply search filters read -=rscx +=rscdx needed to read search results @@ -1642,17 +2288,28 @@ needed to read search results write -=wrscx +=wrscdx needed to modify/rename
    +manage + +=mwrscdx + +needed to manage +
    -

    Each level implies all lower levels of access. So, for example, granting someone write access to an entry also grants them read, search, compare, and auth access. However, one may use the privileges specifier to grant specific permissions.

    +

    Each level implies all lower levels of access. So, for example, granting someone write access to an entry also grants them read, search, compare, auth and disclose access. However, one may use the privileges specifier to grant specific permissions.

    5.3.4. Access Control Evaluation

    -

    When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <what> selectors given in the configuration. For each entry, access controls provided in the database which holds the entry (or the first database if not held in any database) apply first, followed by the global access directives (which are held in the frontend database definition). Within this priority, access directives are examined in the order in which they appear in the configuration attribute. Slapd stops with the first <what> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.

    +

    When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <what> selectors given in the configuration. For each entry, access controls provided in the database which holds the entry (or the first database if not held in any database) apply first, followed by the global access directives (which are held in the frontend database definition). Within this priority, access directives are examined in the order in which they appear in the configuration attribute. Slapd stops with the first <what> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.

    Next, slapd compares the entity requesting access to the <who> selectors within the access directive selected above in the order in which they appear. It stops with the first <who> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.

    Finally, slapd compares the access granted in the selected <access> clause to the access requested by the client. If it allows greater or equal access, access is granted. Otherwise, access is denied.

    The order of evaluation of access directives makes their placement in the configuration file important. If one access directive is more specific than another in terms of the entries it selects, it should appear first in the configuration. Similarly, if one <who> selector is more specific than another it should come first in the access directive. The access control examples given below should help make this clear.

    @@ -1689,7 +2346,7 @@ needed to modify/rename

    Also note that if no olcAccess: to directive matches or no by <who> clause, access is denied. That is, every olcAccess: to directive ends with an implicit by * none clause and every access list ends with an implicit olcAccess: to * by * none directive.

    The next example again shows the importance of ordering, both of the access directives and the by <who> clauses. It also shows the use of an attribute selector to grant access to a specific attribute and various <who> selectors.

    -        olcAccess: to dn.subtree="dc=example,dc=com" attr=homePhone
    +        olcAccess: to dn.subtree="dc=example,dc=com" attrs=homePhone
                     by self write
                     by dn.children=dc=example,dc=com" search
                     by peername.regex=IP:10\..+ read
    @@ -1701,14 +2358,14 @@ needed to modify/rename
     

    This example applies to entries in the "dc=example,dc=com" subtree. To all attributes except homePhone, an entry can write to itself, entries under example.com entries can search by them, anybody else has no access (implicit by * none) excepting for authentication/authorization (which is always done anonymously). The homePhone attribute is writable by the entry, searchable by entries under example.com, readable by clients connecting from network 10, and otherwise not readable (implicit by * none). All other access is denied by the implicit access to * by * none.

    Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:

    -        olcAccess: to attr=member,entry
    +        olcAccess: to attrs=member,entry
                     by dnattr=member selfwrite
     

    The dnattr <who> selector says that the access applies to entries listed in the member attribute. The selfwrite access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.

    5.3.6. Access Control Ordering

    Since the ordering of olcAccess directives is essential to their proper evaluation, but LDAP attributes normally do not preserve the ordering of their values, OpenLDAP uses a custom schema extension to maintain a fixed ordering of these values. This ordering is maintained by prepending a "{X}" numeric index to each value, similarly to the approach used for ordering the configuration entries. These index tags are maintained automatically by slapd and do not need to be specified when originally defining the values. For example, when you create the settings

    -        olcAccess: to attr=member,entry
    +        olcAccess: to attrs=member,entry
                     by dnattr=member selfwrite
             olcAccess: to dn.children="dc=example,dc=com"
                     by * search
    @@ -1717,7 +2374,7 @@ needed to modify/rename
     

    when you read them back using slapcat or ldapsearch they will contain

    -        olcAccess: {0}to attr=member,entry
    +        olcAccess: {0}to attrs=member,entry
                     by dnattr=member selfwrite
             olcAccess: {1}to dn.children="dc=example,dc=com"
                     by * search
    @@ -1747,7 +2404,7 @@ needed to modify/rename
     

    This example deletes whatever rule is in value #1 of the olcAccess attribute (regardless of its value) and adds a new value that is explicitly inserted as value #1. The result will be

    -        olcAccess: {0}to attr=member,entry
    +        olcAccess: {0}to attrs=member,entry
                     by dnattr=member selfwrite
             olcAccess: {1}to dn.children="dc=example,dc=com"
                     by * write
    @@ -1804,7 +2461,7 @@ needed to modify/rename
      30.    olcDbIndex: uid pres,eq
      31.    olcDbIndex: cn,sn,uid pres,eq,approx,sub
      32.    olcDbIndex: objectClass eq
    - 33.    olcAccess: to attr=userPassword
    + 33.    olcAccess: to attrs=userPassword
      34.      by self write
      35.      by anonymous auth
      36.      by dn.base="cn=Admin,dc=example,dc=com" write
    @@ -1820,24 +2477,26 @@ needed to modify/rename
     

    Lines 30 through 32 indicate the indices to maintain for various attributes.

    Lines 33 through 41 specify access control for entries in this database. As this is the first database, the controls also apply to entries not held in any database (such as the Root DSE). For all applicable entries, the userPassword attribute is writable by the entry itself and by the "admin" entry. It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the "admin" entry, but may be read by all users (authenticated or not).

    Line 42 is a blank line, indicating the end of this entry.

    -

    The next section of the example configuration file defines another BDB database. This one handles queries involving the dc=example,dc=net subtree but is managed by the same entity as the first database. Note that without line 51, the read access would be allowed due to the global access rule at line 19.

    -
    - 42.    # BDB definition for example.net
    - 43.    dn: olcDatabase=bdb,cn=config
    - 44.    objectClass: olcDatabaseConfig
    - 45.    objectClass: olcBdbConfig
    - 46.    olcDatabase: bdb
    - 47.    olcSuffix: "dc=example,dc=net"
    - 48.    olcDbDirectory: /usr/local/var/openldap-data-net
    - 49.    olcRootDN: "cn=Manager,dc=example,dc=com"
    - 50.    olcDbIndex: objectClass eq
    - 51.    olcAccess: to * by users read
    -
    +

    The next section of the example configuration file defines another BDB database. This one handles queries involving the dc=example,dc=net subtree but is managed by the same entity as the first database. Note that without line 52, the read access would be allowed due to the global access rule at line 19.

    +
    + 43.    # BDB definition for example.net
    + 44.    dn: olcDatabase=bdb,cn=config
    + 45.    objectClass: olcDatabaseConfig
    + 46.    objectClass: olcBdbConfig
    + 47.    olcDatabase: bdb
    + 48.    olcSuffix: "dc=example,dc=net"
    + 49.    olcDbDirectory: /usr/local/var/openldap-data-net
    + 50.    olcRootDN: "cn=Manager,dc=example,dc=com"
    + 51.    olcDbIndex: objectClass eq
    + 52.    olcAccess: to * by users read
    +
    +

    5.5. Converting from slapd.conf(8) to a cn=config directory format

    +

    Discuss slap* -f slapd.conf -F slapd.d/ (man slapd-config)


    6. The slapd Configuration File

    Once the software has been built and installed, you are ready to configure slapd(8) for use at your site. The slapd runtime configuration is primarily accomplished through the slapd.conf(5) file, normally installed in the /usr/local/etc/openldap directory.

    -

    An alternate configuration file can be specified via a command-line option to slapd(8) or slurpd(8). This chapter describes the general format of the config file, followed by a detailed description of commonly used config file directives.

    +

    An alternate configuration file location can be specified via a command-line option to slapd(8). This chapter describes the general format of the slapd.conf(5) configuration file, followed by a detailed description of commonly used config file directives.

    6.1. Configuration File Format

    The slapd.conf(5) file consists of three types of configuration information: global, backend specific, and database specific. Global information is specified first, followed by information associated with a particular backend type, which is then followed by information associated with a particular database instance. Global directives can be overridden in backend and/or database directives, and backend directives can be overridden by database directives.

    Blank lines and comment lines beginning with a '#' character are ignored. If a line begins with white space, it is considered a continuation of the previous line (even if the previous line is a comment).

    @@ -1871,12 +2530,12 @@ needed to modify/rename

    This section details commonly used configuration directives. For a complete list, see the slapd.conf(5) manual page. This section separates the configuration file directives into global, backend-specific and data-specific categories, describing each directive and its default value (if any), and giving an example of its use.

    6.2.1. Global Directives

    Directives described in this section apply to all backends and databases unless specifically overridden in a backend or database definition. Arguments that should be replaced by actual text are shown in brackets <>.

    -

    6.2.1.1. access to <what> [ by <who> <accesslevel> <control> ]+

    -

    This directive grants access (specified by <accesslevel>) to a set of entries and/or attributes (specified by <what>) by one or more requesters (specified by <who>). See the Access Control section of this chapter for a summary of basic usage.

    +

    6.2.1.1. access to <what> [ by <who> [<accesslevel>] [<control>] ]+

    +

    This directive grants access (specified by <accesslevel>) to a set of entries and/or attributes (specified by <what>) by one or more requestors (specified by <who>). See the The access Configuration Directive section of this chapter for a summary of basic usage.


    Note: If no access directives are specified, the default access control policy, access to * by * read, allows all both authenticated and anonymous users read access.

    -

    6.2.1.2. attributetype <RFC2252 Attribute Type Description>

    +

    6.2.1.2. attributetype <RFC4512 Attribute Type Description>

    This directive defines an attribute type. Please see the Schema Specification chapter for information regarding how to use this directive.

    6.2.1.3. idletimeout <integer>

    Specify the number of seconds to wait before forcibly closing an idle client connection. An idletimeout of 0, the default, disables this feature.

    @@ -1888,7 +2547,7 @@ needed to modify/rename

    6.2.1.5. loglevel <integer>

    This directive specifies the level at which debugging statements and operation statistics should be syslogged (currently logged to the syslogd(8) LOG_LOCAL4 facility). You must have configured OpenLDAP --enable-debug (the default) for this to work (except for the two statistics levels, which are always enabled). Log levels are additive. To display what numbers correspond to what kind of debugging, invoke slapd with -? or consult the table below. The possible values for <integer> are:

    - +
    Table 5.1: Debugging LevelsTable 6.1: Debugging Levels
    Level @@ -2020,7 +2679,7 @@ print entry parsing debugging
      loglevel 256
     
    -

    6.2.1.6. objectclass <RFC2252 Object Class Description>

    +

    6.2.1.6. objectclass <RFC4512 Object Class Description>

    This directive defines an object class. Please see the Schema Specification chapter for information regarding how to use this directive.

    6.2.1.7. referral <URI>

    This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.

    @@ -2044,7 +2703,7 @@ print entry parsing debugging

    6.2.2. General Backend Directives

    Directives in this section apply only to the backend in which they are defined. They are supported by every type of backend. Backend directives apply to all databases instances of the same type and, depending on the directive, may be overridden by database directives.

    6.2.2.1. backend <type>

    -

    This directive marks the beginning of a backend declaration. <type> should be one of the supported backend types listed in Table 5.2.

    +

    This directive marks the beginning of a backend declaration. <type> should be one of the supported backend types listed in Table 6.2.

    @@ -2089,14 +2748,6 @@ Lightweight Directory Access Protocol (Proxy) backend - - - -
    Table 5.2: Database Backends
    -ldbm - -Lightweight DBM backend -
    meta @@ -2153,7 +2804,7 @@ SQL Programmable backend

    6.2.3. General Database Directives

    Directives in this section apply only to the database in which they are defined. They are supported by every type of database.

    6.2.3.1. database <type>

    -

    This directive marks the beginning of a database instance declaration. <type> should be one of the supported backend types listed in Table 5.2.

    +

    This directive marks the beginning of a database instance declaration. <type> should be one of the supported backend types listed in Table 6.2.

    Example:

             database bdb
    @@ -2165,28 +2816,7 @@ SQL Programmable backend
     
             readonly off
     
    -

    6.2.3.3. replica

    -
    -        replica uri=ldap[s]://<hostname>[:<port>] | host=<hostname>[:<port>]
    -                [bindmethod={simple|sasl}]
    -                ["binddn=<DN>"]
    -                [saslmech=<mech>]
    -                [authcid=<identity>]
    -                [authzid=<identity>]
    -                [credentials=<password>]
    -
    -

    This directive specifies a replication site for this database. The uri= parameter specifies a scheme, a host and optionally a port where the slave slapd instance can be found. Either a domain name or IP address may be used for <hostname>. If <port> is not given, the standard LDAP port number (389 or 636) is used.

    -

    host is deprecated in favor of the uri parameter.

    -

    uri allows the replica LDAP server to be specified as an LDAP URI such as ldap://slave.example.com:389 or ldaps://slave.example.com:636.

    -

    The binddn= parameter gives the DN to bind as for updates to the slave slapd. It should be a DN which has read/write access to the slave slapd's database. It must also match the updatedn directive in the slave slapd's config file. Generally, this DN should not be the same as the rootdn of the master database. Since DNs are likely to contain embedded spaces, the entire "binddn=<DN>" string should be enclosed in double quotes.

    -

    The bindmethod is simple or sasl, depending on whether simple password-based authentication or SASL authentication is to be used when connecting to the slave slapd.

    -

    Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPSEC). Simple authentication requires specification of binddn and credentials parameters.

    -

    SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the saslmech parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using authcid and credentials respectively. The authzid parameter may be used to specify an authorization identity.

    -

    See the chapter entitled Replication with slurpd for more information on how to use this directive.

    -

    6.2.3.4. replogfile <filename>

    -

    This directive specifies the name of the replication log file to which slapd will log changes. The replication log is typically written by slapd and read by slurpd. Normally, this directive is only used if slurpd is being used to replicate the database. However, you can also use it to generate a transaction log, if slurpd is not running. In this case, you will need to periodically truncate the file, since it will grow indefinitely otherwise.

    -

    See the chapter entitled Replication with slurpd for more information on how to use this directive.

    -

    6.2.3.5. rootdn <DN>

    +

    6.2.3.3. rootdn <DN>

    This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database. The DN need not refer to an entry in this database or even in the directory. The DN may refer to a SASL identity.

    Entry-based Example:

    @@ -2197,19 +2827,19 @@ SQL Programmable backend
             rootdn "uid=root,cn=example.com,cn=digest-md5,cn=auth"
     

    See the SASL Authentication section for information on SASL authentication identities.

    -

    6.2.3.6. rootpw <password>

    +

    6.2.3.4. rootpw <password>

    This directive can be used to specifies a password for the DN for the rootdn (when the rootdn is set to a DN within the database).

    Example:

             rootpw secret
     
    -

    It is also permissible to provide hash of the password in RFC 2307 form. slappasswd(8) may be used to generate the password hash.

    +

    It is also permissible to provide hash of the password in RFC2307 form. slappasswd(8) may be used to generate the password hash.

    Example:

             rootpw {SSHA}ZKKuqbEKJfKSXhUbHG3fG8MDn9j1v4QN
     

    The hash was generated using the command slappasswd -s secret.

    -

    6.2.3.7. suffix <dn suffix>

    +

    6.2.3.5. suffix <dn suffix>

    This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and at least one is required for each database definition.

    Example:

    @@ -2219,14 +2849,14 @@ SQL Programmable backend
     


    Note: When the backend to pass a query to is selected, slapd looks at the suffix line(s) in each database definition in the order they appear in the file. Thus, if one database suffix is a prefix of another, it must appear after it in the config file.

    -

    6.2.3.8. syncrepl

    +

    6.2.3.6. syncrepl

             syncrepl rid=<replica ID>
                     provider=ldap[s]://<hostname>[:port]
                     [type=refreshOnly|refreshAndPersist]
                     [interval=dd:hh:mm:ss]
                     [retry=[<retry interval> <# of retries>]+]
    -                [searchbase=<base DN>]
    +                searchbase=<base DN>
                     [filter=<filter str>]
                     [scope=sub|one|base]
                     [attrs=<attr list>]
    @@ -2243,33 +2873,22 @@ SQL Programmable backend
                     [realm=<realm>]
                     [secprops=<properties>]
     
    -

    This directive specifies the current database as a replica of the master content by establishing the current slapd(8) as a replication consumer site running a syncrepl replication engine. The master database is located at the replication provider site specified by the provider parameter. The replica database is kept up-to-date with the master content using the LDAP Content Synchronization protocol. See draft-zeilenga-ldup-sync-xx.txt (a work in progress) for more information on the protocol.

    +

    This directive specifies the current database as a replica of the master content by establishing the current slapd(8) as a replication consumer site running a syncrepl replication engine. The master database is located at the replication provider site specified by the provider parameter. The replica database is kept up-to-date with the master content using the LDAP Content Synchronization protocol. See RFC4533 for more information on the protocol.

    The rid parameter is used for identification of the current syncrepl directive within the replication consumer server, where <replica ID> uniquely identifies the syncrepl specification described by the current syncrepl directive. <replica ID> is non-negative and is no more than three decimal digits in length.

    The provider parameter specifies the replication provider site containing the master content as an LDAP URI. The provider parameter specifies a scheme, a host and optionally a port where the provider slapd instance can be found. Either a domain name or IP address may be used for <hostname>. Examples are ldap://provider.example.com:389 or ldaps://192.168.1.1:636. If <port> is not given, the standard LDAP port number (389 or 636) is used. Note that the syncrepl uses a consumer-initiated protocol, and hence its specification is located at the consumer site, whereas the replica specification is located at the provider site. syncrepl and replica directives define two independent replication mechanisms. They do not represent the replication peers of each other.

    -

    The content of the syncrepl replica is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes searchbase, scope, filter, attrs, attrsonly, sizelimit, and timelimit parameters as in the normal search specification. The syncrepl search specification has the same value syntax and the same default values as in the ldapsearch(1) client search tool.

    +

    The content of the syncrepl replica is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes searchbase, scope, filter, attrs, attrsonly, sizelimit, and timelimit parameters as in the normal search specification. The searchbase parameter has no default value and must always be specified. The scope defaults to sub, the filter defaults to (objectclass=*), attrs defaults to "*,+" to replicate all user and operational attributes, and attrsonly is unset by default. Both sizelimit and timelimit default to "unlimited", and only integers or "unlimited" may be specified.

    The LDAP Content Synchronization protocol has two operation types: refreshOnly and refreshAndPersist. The operation type is specified by the type parameter. In the refreshOnly operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the interval parameter. It is set to one day by default. In the refreshAndPersist operation, a synchronization search remains persistent in the provider slapd. Further updates to the master replica will generate searchResultEntry to the consumer slapd as the search responses to the persistent synchronization search.

    If an error occurs during replication, the consumer will attempt to reconnect according to the retry parameter which is a list of the <retry interval> and <# of retries> pairs. For example, retry="60 10 300 3" lets the consumer retry every 60 seconds for the first 10 times and then retry every 300 seconds for the next three times before stop retrying. + in <# of retries> means indefinite number of retries until success.

    The schema checking can be enforced at the LDAP Sync consumer site by turning on the schemachecking parameter. If it is turned on, every replicated entry will be checked for its schema as the entry is stored into the replica content. Every entry in the replica should contain those attributes required by the schema definition. If it is turned off, entries will be stored without checking schema conformance. The default is off.

    The binddn parameter gives the DN to bind as for the syncrepl searches to the provider slapd. It should be a DN which has read access to the replication content in the master database.

    The bindmethod is simple or sasl, depending on whether simple password-based authentication or SASL authentication is to be used when connecting to the provider slapd.

    -

    Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPSEC). Simple authentication requires specification of binddn and credentials parameters.

    +

    Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPsec). Simple authentication requires specification of binddn and credentials parameters.

    SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the saslmech parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using authcid and credentials, respectively. The authzid parameter may be used to specify an authorization identity.

    The realm parameter specifies a realm which a certain mechanisms authenticate the identity within. The secprops parameter specifies Cyrus SASL security properties.

    -

    The syncrepl replication mechanism is supported by the three native backends: back-bdb, back-hdb, and back-ldbm.

    +

    The syncrepl replication mechanism is supported by the two primary database backends: back-bdb and back-hdb.

    See the LDAP Sync Replication chapter of the admin guide for more information on how to use this directive.

    -

    6.2.3.9. updatedn <DN>

    -

    This directive is only applicable in a slave slapd. It specifies the DN allowed to make changes to the replica. This may be the DN slurpd(8) binds as when making changes to the replica or the DN associated with a SASL identity.

    -

    Entry-based Example:

    -
    -        updatedn "cn=Update Daemon,dc=example,dc=com"
    -
    -

    SASL-based Example:

    -
    -        updatedn "uid=slurpd,cn=example.com,cn=digest-md5,cn=auth"
    -
    -

    See the Replication with slurpd chapter for more information on how to use this directive.

    -

    6.2.3.10. updateref <URL>

    -

    This directive is only applicable in a slave slapd. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each URL is provided.

    +

    6.2.3.7. updateref <URL>

    +

    This directive is only applicable in a slave (or shadow) slapd(8) instance. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each URL is provided.

    Example:

             updateref       ldap://master.example.net
    @@ -2282,55 +2901,11 @@ SQL Programmable backend
     
             directory /usr/local/var/openldap-data
     
    -

    6.2.5. LDBM Database Directives

    -

    Directives in this category only apply to a LDBM database. That is, they must follow a "database ldbm" line and come before any subsequent "backend" or "database" line. For a complete reference of LDBM configuration directives, see slapd-ldbm(5).

    -

    6.2.5.1. cachesize <integer>

    -

    This directive specifies the size in entries of the in-memory cache maintained by the LDBM backend database instance.

    -

    Default:

    -
    -        cachesize 1000
    -
    -

    6.2.5.2. dbcachesize <integer>

    -

    This directive specifies the size in bytes of the in-memory cache associated with each open index file. If not supported by the underlying database method, this directive is ignored without comment. Increasing this number uses more memory but can cause a dramatic performance increase, especially during modifies or when building indices.

    -

    Default:

    -
    -        dbcachesize 100000
    -
    -

    6.2.5.3. dbnolocking

    -

    This option, if present, disables database locking. Enabling this option may improve performance at the expense of data security.

    -

    6.2.5.4. dbnosync

    -

    This option causes on-disk database contents to not be immediately synchronized with in memory changes upon change. Enabling this option may improve performance at the expense of data integrity.

    -

    6.2.5.5. directory <directory>

    -

    This directive specifies the directory where the LDBM files containing the database and associated indices live.

    -

    Default:

    -
    -        directory /usr/local/var/openldap-data
    -
    -

    6.2.5.6. index {<attrlist> | default} [pres,eq,approx,sub,none]

    -

    This directive specifies the indices to maintain for the given attribute. If only an <attrlist> is given, the default indices are maintained.

    -

    Example:

    -
    -        index default pres,eq
    -        index uid
    -        index cn,sn pres,eq,sub
    -        index objectClass eq
    -
    -

    The first line sets the default set of indices to maintain to present and equality. The second line causes the default (pres,eq) set of indices to be maintained for the uid attribute type. The third line causes present, equality, and substring indices to be maintained for cn and sn attribute types. The fourth line causes an equality index for the objectClass attribute type.

    -

    By default, no indices are maintained. It is generally advised that minimally an equality index upon objectClass be maintained.

    -
    -        index objectClass eq
    -
    -

    6.2.5.7. mode <integer>

    -

    This directive specifies the file protection mode that newly created database index files should have.

    -

    Default:

    -
    -        mode 0600
    -
    -

    6.3. Access Control

    -

    Access to slapd entries and attributes is controlled by the access configuration file directive. The general form of an access line is:

    +

    6.3. The access Configuration Directive

    +

    Access to entries and attributes is controlled by the access configuration file directive. The general form of an access line is:

             <access directive> ::= access to <what>
    -                [by <who> <access> <control>]+
    +                [by <who> [<access>] [<control>] ]+
             <what> ::= * |
                     [dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
                     [filter=<ldapfilter>] [attrs=<attrlist>]
    @@ -2349,8 +2924,8 @@ SQL Programmable backend
                     [set=<setspec>]
                     [aci=<attrname>]
             <access> ::= [self]{<level>|<priv>}
    -        <level> ::= none | auth | compare | search | read | write
    -        <priv> ::= {=|+|-}{w|r|s|c|x|0}+
    +        <level> ::= none | disclose | auth | compare | search | read | write | manage
    +        <priv> ::= {=|+|-}{m|w|r|s|c|x|d|0}+
             <control> ::= [stop | continue | break]
     

    where the <what> part selects the entries and/or attributes to which the access applies, the <who> part specifies which entities are granted access, and the <access> part specifies the access granted. Multiple <who> <access> <control> triplets are supported, allowing many entities to be granted different access to the same set of entries and attributes. Not all of these access control options are described here; for more details see the slapd.access(5) man page.

    @@ -2361,7 +2936,7 @@ SQL Programmable backend to dn[.<basic-style>]=<regex> to dn.<scope-style>=<DN>
    -

    The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's normalized DN. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The <DN> is a string representation of the Distinguished Name, as described in RFC2253.

    +

    The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's normalized DN. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The <DN> is a string representation of the Distinguished Name, as described in RFC4514.

    The scope can be either base, one, subtree, or children. Where base matches only the entry with provided DN, one matches the entries whose parent is the provided DN, subtree matches all entries in the subtree whose root is the provided DN, and children matches all entries under the DN (but not the entry named by the DN).

    For example, if the directory contained entries named:

    @@ -2385,7 +2960,7 @@ SQL Programmable backend
     
             to filter=<ldap filter>
     
    -

    where <ldap filter> is a string representation of an LDAP search filter, as described in RFC2254. For example:

    +

    where <ldap filter> is a string representation of an LDAP search filter, as described in RFC4515. For example:

             to filter=(objectClass=person)
     
    @@ -2406,7 +2981,7 @@ SQL Programmable backend

    6.3.2. Who to grant access to

    The <who> part identifies the entity or entities being granted access. Note that access is granted to "entities" not "entries." The following table summarizes entity specifiers:

    - +
    Table 5.3: Access Entity SpecifiersTable 6.3: Access Entity Specifiers
    Specifier @@ -2475,7 +3050,7 @@ Users within scope of a DN

    6.3.3. The access to grant

    The kind of <access> granted can be one of the following:

    - + + + + + + @@ -2514,7 +3100,7 @@ needed to bind compare + + + + +
    Table 5.4: Access LevelsTable 6.4: Access Levels
    Level @@ -2500,13 +3075,24 @@ no access
    +disclose + +=d + +needed for information disclosure on error +
    auth -=x +=dx -needed to bind +needed to authenticate (bind)
    -=cx +=cdx needed to compare @@ -2525,7 +3111,7 @@ needed to compare search -=scx +=scdx needed to apply search filters @@ -2536,7 +3122,7 @@ needed to apply search filters read -=rscx +=rscdx needed to read search results @@ -2547,15 +3133,26 @@ needed to read search results write -=wrscx +=wrscdx needed to modify/rename
    +manage + +=mwrscdx + +needed to manage +
    -

    Each level implies all lower levels of access. So, for example, granting someone write access to an entry also grants them read, search, compare, and auth access. However, one may use the privileges specifier to grant specific permissions.

    +

    Each level implies all lower levels of access. So, for example, granting someone write access to an entry also grants them read, search, compare, auth and disclose access. However, one may use the privileges specifier to grant specific permissions.

    6.3.4. Access Control Evaluation

    When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <what> selectors given in the configuration file. For each entry, access controls provided in the database which holds the entry (or the first database if not held in any database) apply first, followed by the global access directives. Within this priority, access directives are examined in the order in which they appear in the config file. Slapd stops with the first <what> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.

    Next, slapd compares the entity requesting access to the <who> selectors within the access directive selected above in the order in which they appear. It stops with the first <who> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.

    @@ -2594,7 +3191,7 @@ needed to modify/rename

    Also note that if no access to directive matches or no by <who> clause, access is denied. That is, every access to directive ends with an implicit by * none clause and every access list ends with an implicit access to * by * none directive.

    The next example again shows the importance of ordering, both of the access directives and the by <who> clauses. It also shows the use of an attribute selector to grant access to a specific attribute and various <who> selectors.

    -        access to dn.subtree="dc=example,dc=com" attr=homePhone
    +        access to dn.subtree="dc=example,dc=com" attrs=homePhone
                     by self write
                     by dn.children="dc=example,dc=com" search
                     by peername.regex=IP:10\..+ read
    @@ -2606,7 +3203,7 @@ needed to modify/rename
     

    This example applies to entries in the "dc=example,dc=com" subtree. To all attributes except homePhone, an entry can write to itself, entries under example.com entries can search by them, anybody else has no access (implicit by * none) excepting for authentication/authorization (which is always done anonymously). The homePhone attribute is writable by the entry, searchable by entries under example.com, readable by clients connecting from network 10, and otherwise not readable (implicit by * none). All other access is denied by the implicit access to * by * none.

    Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:

    -        access to attr=member,entry
    +        access to attrs=member,entry
                     by dnattr=member selfwrite
     

    The dnattr <who> selector says that the access applies to entries listed in the member attribute. The selfwrite access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.

    @@ -2628,34 +3225,25 @@ needed to modify/rename 8. directory /usr/local/var/openldap-data 9. rootdn "cn=Manager,dc=example,dc=com" 10. rootpw secret - 11. # replication directives - 12. replogfile /usr/local/var/openldap/slapd.replog - 13. replica uri=ldap://slave1.example.com:389 - 14. binddn="cn=Replicator,dc=example,dc=com" - 15. bindmethod=simple credentials=secret - 16. replica uri=ldaps://slave2.example.com:636 - 17. binddn="cn=Replicator,dc=example,dc=com" - 18. bindmethod=simple credentials=secret - 19. # indexed attribute definitions - 20. index uid pres,eq - 21. index cn,sn,uid pres,eq,approx,sub - 22. index objectClass eq - 23. # database access control definitions - 24. access to attr=userPassword - 25. by self write - 26. by anonymous auth - 27. by dn.base="cn=Admin,dc=example,dc=com" write - 28. by * none - 29. access to * - 30. by self write - 31. by dn.base="cn=Admin,dc=example,dc=com" write - 32. by * read + 11. # indexed attribute definitions + 12. index uid pres,eq + 13. index cn,sn,uid pres,eq,approx,sub + 14. index objectClass eq + 15. # database access control definitions + 16. access to attrs=userPassword + 17. by self write + 18. by anonymous auth + 19. by dn.base="cn=Admin,dc=example,dc=com" write + 20. by * none + 21. access to * + 22. by self write + 23. by dn.base="cn=Admin,dc=example,dc=com" write + 24. by * read

    Line 5 is a comment. The start of the database definition is marked by the database keyword on line 6. Line 7 specifies the DN suffix for queries to pass to this database. Line 8 specifies the directory in which the database files will live.

    Lines 9 and 10 identify the database super-user entry and associated password. This entry is not subject to access control or size or time limit restrictions.

    -

    Lines 11 through 18 are for replication. Line 12 specifies the replication log file (where changes to the database are logged - this file is written by slapd and read by slurpd). Lines 13 through 15 specify the hostname and port for a replicated host, the DN to bind as when performing updates, the bind method (simple) and the credentials (password) for the binddn. Lines 16 through 18 specify a second replication site. See the Replication with slurpd chapter for more information on these directives.

    -

    Lines 20 through 22 indicate the indices to maintain for various attributes.

    -

    Lines 24 through 32 specify access control for entries in this database. As this is the first database, the controls also apply to entries not held in any database (such as the Root DSE). For all applicable entries, the userPassword attribute is writable by the entry itself and by the "admin" entry. It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the "admin" entry, but may be read by all users (authenticated or not).

    +

    Lines 12 through 14 indicate the indices to maintain for various attributes.

    +

    Lines 16 through 24 specify access control for entries in this database. As this is the first database, the controls also apply to entries not held in any database (such as the Root DSE). For all applicable entries, the userPassword attribute is writable by the entry itself and by the "admin" entry. It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the "admin" entry, but may be read by all users (authenticated or not).

    The next section of the example configuration file defines another BDB database. This one handles queries involving the dc=example,dc=net subtree but is managed by the same entity as the first database. Note that without line 39, the read access would be allowed due to the global access rule at line 4.

      33.    # BDB definition for example.net
    @@ -2669,7 +3257,7 @@ needed to modify/rename
     


    7. Running slapd

    -

    slapd(8) is designed to be run as a stand-alone server. This allows the server to take advantage of caching, manage concurrency issues with underlying databases, and conserve system resources. Running from inetd(8) is NOT an option.

    +

    slapd(8) is designed to be run as a standalone service. This allows the server to take advantage of caching, manage concurrency issues with underlying databases, and conserve system resources. Running from inetd(8) is NOT an option.

    7.1. Command-Line Options

    slapd(8) supports a number of command-line options as detailed in the manual page. This section details a few commonly used options.

    @@ -2677,13 +3265,18 @@ needed to modify/rename
     

    This option specifies an alternate configuration file for slapd. The default is normally /usr/local/etc/openldap/slapd.conf.

    +        -F <slapd-config-directory>
    +
    +

    Specifies the slapd configuration directory. The default is /usr/local/etc/openldap/slapd.d

    +

    If both -f and -F are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, slapd will attempt to read the default config directory before trying to use the default config file. If a valid config directory exists then the default config file is ignored. All of the slap tools that use the config options observe this same behavior.

    +
             -h <URLs>
     
    -

    This option specifies alternative listener configurations. The default is ldap:/// which implies LDAP over TCP on all interfaces on the default LDAP port 389. You can specify specific host-port pairs or other protocol schemes (such as ldaps:// or ldapi://). For example, -h "ldaps:// ldap://127.0.0.1:666" will create two listeners: one for LDAP over SSL on all interfaces on the default LDAP/SSL port 636, and one for LDAP over TCP on the localhost (loopback) interface on port 666. Hosts may be specified using IPv4 dotted-decimal form or using host names. Port values must be numeric.

    +

    This option specifies alternative listener configurations. The default is ldap:/// which implies LDAP over TCP on all interfaces on the default LDAP port 389. You can specify specific host-port pairs or other protocol schemes (such as ldaps:// or ldapi://). For example, -h "ldaps:// ldap://127.0.0.1:666" will create two listeners: one for the (non-standard) ldaps:// scheme on all interfaces on the default ldaps:// port 636, and one for the standard ldap:// scheme on the localhost (loopback) interface on port 666. Hosts may be specified using using hostnames or IPv4 or IPv6 addresses. Port values must be numeric.

             -n <service-name>
     
    -

    This option specifies the service name used for logging and other purposes. The default service name is slapd.

    +

    This option specifies the service name used for logging and other purposes. The default service name is slapd.

             -l <syslog-local-user>
     
    @@ -2703,7 +3296,7 @@ needed to modify/rename

    This option sets the slapd debug level to <level>. When level is a `?' character, the various debugging levels are printed and slapd exits, regardless of any other options you give it. Current debugging levels are

    - +
    Table 6.1: Debugging LevelsTable 7.1: Debugging Levels
    Level @@ -2833,11 +3426,11 @@ print entry parsing debugging

    7.2. Starting slapd

    In general, slapd is run like this:

    -        /usr/local/etc/libexec/slapd [<option>]*
    +        /usr/local/libexec/slapd [<option>]*
     
    -

    where /usr/local/etc/libexec is determined by configure and <option> is one of the options described above (or in slapd(8)). Unless you have specified a debugging level (including level 0), slapd will automatically fork and detach itself from its controlling terminal and run in the background.

    +

    where /usr/local/libexec is determined by configure and <option> is one of the options described above (or in slapd(8)). Unless you have specified a debugging level (including level 0), slapd will automatically fork and detach itself from its controlling terminal and run in the background.

    7.3. Stopping slapd

    -

    To kill off slapd safely, you should give a command like this

    +

    To kill off slapd(8) safely, you should give a command like this

             kill -INT `cat /usr/local/var/slapd.pid`
     
    @@ -2846,8 +3439,8 @@ print entry parsing debugging


    8. Database Creation and Maintenance Tools

    -

    This section tells you how to create a slapd database from scratch, and how to do trouble shooting if you run into problems. There are two ways to create a database. First, you can create the database on-line using LDAP. With this method, you simply start up slapd and add entries using the LDAP client of your choice. This method is fine for relatively small databases (a few hundred or thousand entries, depending on your requirements). This method works for database types which support updates.

    -

    The second method of database creation is to do it off-line using special utilities provided with slapd. This method is best if you have many thousands of entries to create, which would take an unacceptably long time using the LDAP method, or if you want to ensure the database is not accessed while it is being created. Note that not all database types support these utilitites.

    +

    This section tells you how to create a slapd database from scratch, and how to do trouble shooting if you run into problems. There are two ways to create a database. First, you can create the database on-line using LDAP. With this method, you simply start up slapd and add entries using the LDAP client of your choice. This method is fine for relatively small databases (a few hundred or thousand entries, depending on your requirements). This method works for database types which support updates.

    +

    The second method of database creation is to do it off-line using special utilities provided with slapd(8). This method is best if you have many thousands of entries to create, which would take an unacceptably long time using the LDAP method, or if you want to ensure the database is not accessed while it is being created. Note that not all database types support these utilities.

    8.1. Creating a database over LDAP

    With this method, you use the LDAP client of your choice (e.g., the ldapadd(1)) to add entries, just like you would once the database is created. You should be sure to set the following options in the configuration file before starting slapd(8).

    @@ -2951,6 +3544,10 @@ print entry parsing debugging
     

    Specifies the slapd configuration file that tells where to create the indices, what indices to create, etc.

    +        -F <slapdconfdirectory>
    +
    +

    Specifies a config directory. If both -f and -F are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, an attempt to read the default config directory will be made before trying to use the default config file. If a valid config directory exists then the default config file is ignored. If dryrun mode is also specified, no conversion will occur.

    +
             -d <debuglevel>
     

    Turn on debugging, as specified by <debuglevel>. The debug levels are the same as for slapd. See the Command-Line Options section in Running slapd.

    @@ -3048,12 +3645,381 @@ print entry parsing debugging


    -

    9. Schema Specification

    -

    This chapter describes how to extend the user schema used by slapd(8). The chapter assumes the reader is familar with the LDAP/X.500 information model.

    +

    9. Backends

    +

    9.1. Berkeley DB Backends

    +

    9.1.1. Overview

    +

    The bdb backend to slapd(8) is the recommended primary backend for a normal slapd database. It uses the Oracle Berkeley DB (BDB) package to store data. It makes extensive use of indexing and caching (see the Tuning section) to speed data access.

    +

    hdb is a variant of the bdb backend that uses a hierarchical database layout which supports subtree renames. It is otherwise identical to the bdb behavior, and all the same configuration options apply.

    +


    +Note: An hdb database needs a large idlcachesize for good search performance, typically three times the cachesize (entry cache size) or larger. +

    +

    9.1.2. back-bdb/back-hdb Configuration

    +

    MORE LATER

    +

    9.1.3. Further Information

    +

    slapd-bdb(5)

    +

    9.2. LDAP

    +

    9.2.1. Overview

    +

    The LDAP backend to slapd(8) is not an actual database; instead it acts as a proxy to forward incoming requests to another LDAP server. While processing requests it will also chase referrals, so that referrals are fully processed instead of being returned to the slapd client.

    +

    Sessions that explicitly Bind to the back-ldap database always create their own private connection to the remote LDAP server. Anonymous sessions will share a single anonymous connection to the remote server. For sessions bound through other mechanisms, all sessions with the same DN will share the same connection. This connection pooling strategy can enhance the proxy’s efficiency by reducing the overhead of repeatedly making/breaking multiple connections.

    +

    The ldap database can also act as an information service, i.e. the identity of locally authenticated clients is asserted to the remote server, possibly in some modified form. For this purpose, the proxy binds to the remote server with some administrative identity, and, if required, authorizes the asserted identity.

    +

    9.2.2. back-ldap Configuration

    +

    LATER

    +

    9.2.3. Further Information

    +

    slapd-ldap(5)

    +

    9.3. LDIF

    +

    9.3.1. Overview

    +

    The LDIF backend to slapd(8) is a basic storage backend that stores entries in text files in LDIF format, and exploits the filesystem to create the tree structure of the database. It is intended as a cheap, low performance easy to use backend.

    +

    When using the cn=config dynamic configuration database with persistent storage, the configuration data is stored using this backend. See slapd-config(5) for more information

    +

    9.3.2. back-ldif Configuration

    +

    LATER

    +

    9.3.3. Further Information

    +

    slapd-ldif(5)

    +

    9.4. Metadirectory

    +

    9.4.1. Overview

    +

    The meta backend to slapd(8) performs basic LDAP proxying with respect to a set of remote LDAP servers, called "targets". The information contained in these servers can be presented as belonging to a single Directory Information Tree (DIT).

    +

    A basic knowledge of the functionality of the slapd-ldap(5) backend is recommended. This backend has been designed as an enhancement of the ldap backend. The two backends share many features (actually they also share portions of code). While the ldap backend is intended to proxy operations directed to a single server, the meta backend is mainly intended for proxying of multiple servers and possibly naming context masquerading.

    +

    These features, although useful in many scenarios, may result in excessive overhead for some applications, so its use should be carefully considered.

    +

    9.4.2. back-meta Configuration

    +

    LATER

    +

    9.4.3. Further Information

    +

    slapd-meta(5)

    +

    9.5. Monitor

    +

    9.5.1. Overview

    +

    The monitor backend to slapd(8) is not an actual database; if enabled, it is automatically generated and dynamically maintained by slapd with information about the running status of the daemon.

    +

    To inspect all monitor information, issue a subtree search with base cn=Monitor, requesting that attributes "+" and "*" are returned. The monitor backend produces mostly operational attributes, and LDAP only returns operational attributes that are explicitly requested. Requesting attribute "+" is an extension which requests all operational attributes.

    +

    See the Monitoring section.

    +

    9.5.2. back-monitor Configuration

    +

    LATER

    +

    9.5.3. Further Information

    +

    slapd-monitor(5)

    +

    9.6. Null

    +

    9.6.1. Overview

    +

    The Null backend to slapd(8) is surely the most useful part of slapd:

    +
      +
    • Searches return success but no entries. +
    • Compares return compareFalse. +
    • Updates return success (unless readonly is on) but do nothing. +
    • Binds other than as the rootdn fail unless the database option "bind on" is given. +
    • The slapadd(8) and slapcat(8) tools are equally exciting.
    +

    Inspired by the /dev/null device.

    +

    9.6.2. back-null Configuration

    +

    LATER

    +

    9.6.3. Further Information

    +

    slapd-null(5)

    +

    9.7. Passwd

    +

    9.7.1. Overview

    +

    The PASSWD backend to slapd(8) serves up the user account information listed in the system passwd(5) file.

    +

    This backend is provided for demonstration purposes only. The DN of each entry is "uid=<username>,<suffix>".

    +

    9.7.2. back-passwd Configuration

    +

    LATER

    +

    9.7.3. Further Information

    +

    slapd-passwd(5)

    +

    9.8. Perl/Shell

    +

    9.8.1. Overview

    +

    The Perl backend to slapd(8) works by embedding a perl(1) interpreter into slapd(8). Any perl database section of the configuration file slapd.conf(5) must then specify what Perl module to use. Slapd then creates a new Perl object that handles all the requests for that particular instance of the backend.

    +

    The Shell backend to slapd(8) executes external programs to implement operations, and is designed to make it easy to tie an existing database to the slapd front-end. This backend is is primarily intended to be used in prototypes.

    +

    9.8.2. back-perl/back-shell Configuration

    +

    LATER

    +

    9.8.3. Further Information

    +

    slapd-shell(5) and slapd-perl(5)

    +

    9.9. Relay

    +

    9.9.1. Overview

    +

    The primary purpose of this slapd(8) backend is to map a naming context defined in a database running in the same slapd(8) instance into a virtual naming context, with attributeType and objectClass manipulation, if required. It requires the rwm overlay.

    +

    This backend and the above mentioned overlay are experimental.

    +

    9.9.2. back-relay Configuration

    +

    LATER

    +

    9.9.3. Further Information

    +

    slapd-relay(5)

    +

    9.10. SQL

    +

    9.10.1. Overview

    +

    The primary purpose of this slapd(8) backend is to PRESENT information stored in some RDBMS as an LDAP subtree without any programming (some SQL and maybe stored procedures can’t be considered programming, anyway ;).

    +

    That is, for example, when you (some ISP) have account information you use in an RDBMS, and want to use modern solutions that expect such information in LDAP (to authenticate users, make email lookups etc.). Or you want to synchronize or distribute information between different sites/applications that use RDBMSes and/or LDAP. Or whatever else...

    +

    It is NOT designed as a general-purpose backend that uses RDBMS instead of BerkeleyDB (as the standard BDB backend does), though it can be used as such with several limitations. Please see LDAP vs RDBMS for discussion.

    +

    The idea is to use some meta-information to translate LDAP queries to SQL queries, leaving relational schema untouched, so that old applications can continue using it without any modifications. This allows SQL and LDAP applications to interoperate without replication, and exchange data as needed.

    +

    The SQL backend is designed to be tunable to virtually any relational schema without having to change source (through that meta-information mentioned). Also, it uses ODBC to connect to RDBMSes, and is highly configurable for SQL dialects RDBMSes may use, so it may be used for integration and distribution of data on different RDBMSes, OSes, hosts etc., in other words, in highly heterogeneous environment.

    +

    This backend is experimental.

    +

    9.10.2. back-sql Configuration

    +

    LATER

    +

    9.10.3. Further Information

    +

    slapd-sql(5)

    +

    +
    +

    10. Overlays

    +

    Overlays are software components that provide hooks to functions analogous to those provided by backends, which can be stacked on top of the backend calls and as callbacks on top of backend responses to alter their behavior.

    +

    Overlays may be compiled statically into slapd, or when module support is enabled, they may be dynamically loaded. Most of the overlays are only allowed to be configured on individual databases, but some may also be configured globally.

    +

    Essentially they represent a means to:

    +
      +
    • customize the behavior of existing backends without changing the backend code and without requiring one to write a new custom backend with complete functionality +
    • write functionality of general usefulness that can be applied to different backend types
    +

    Overlays are usually documented by separate specific man pages in section 5; the naming convention is

    +
    +        slapo-<overlay name>
    +
    +

    Not all distributed overlays have a man page yet. Feel free to contribute one, if you think you well understood the behavior of the component and the implications of all the related configuration directives.

    +

    Official overlays are located in

    +
    +        servers/slapd/overlays/
    +
    +

    That directory also contains the file slapover.txt, which describes the rationale of the overlay implementation, and may serve as guideline for the development of custom overlays.

    +

    Contribware overlays are located in

    +
    +        contrib/slapd-modules/<overlay name>/
    +
    +

    along with other types of run-time loadable components; they are officially distributed, but not maintained by the project.

    +

    They can be stacked on the frontend as well; this means that they can be executed after a request is parsed and validated, but right before the appropriate database is selected. The main purpose is to affect operations regardless of the database they will be handled by, and, in some cases, to influence the selection of the database by massaging the request DN.

    +

    All the current overlays in 2.4 are listed and described in detail in the following sections.

    +

    10.1. Access Logging

    +

    10.1.1. Overview

    +

    This overlay can record accesses to a given backend database on another database.

    +

    10.1.2. Access Logging Configuration

    +

    10.2. Audit Logging

    +

    This overlay records changes on a given backend database to an LDIF log file.

    +

    10.2.1. Overview

    +

    10.2.2. Audit Logging Configuration

    +

    10.3. Chaining

    +

    10.3.1. Overview

    +

    The chain overlay provides basic chaining capability to the underlying database.

    +

    What is chaining? It indicates the capability of a DSA to follow referrals on behalf of the client, so that distributed systems are viewed as a single virtual DSA by clients that are otherwise unable to "chase" (i.e. follow) referrals by themselves.

    +

    The chain overlay is built on top of the ldap backend; it is compiled by default when --enable-ldap.

    +

    10.3.2. Chaining Configuration

    +

    In order to demonstrate how this overlay works, we shall discuss a typical scenario which might be one master server and three Syncrepl slaves.

    +

    On each replica, add this near the top of the file (global), before any database definitions:

    +
    +        overlay                    chain
    +        chain-uri                  "ldap://ldapmaster.example.com"
    +        chain-idassert-bind        bindmethod="simple"
    +                                   binddn="cn=Manager,dc=example,dc=com"
    +                                   credentials="<secret>"
    +                                   mode="self"
    +        chain-tls                  start
    +        chain-return-error         TRUE
    +
    +

    Add this below your syncrepl statement:

    +
    +        updateref                  "ldap://ldapmaster.example.com/"
    +
    +

    The chain-tls statement enables TLS from the slave to the ldap master. The DITs are exactly the same between these machines, therefore whatever user bound to the slave will also exist on the master. If that DN does not have update privileges on the master, nothing will happen.

    +

    You will need to restart the slave after these changes. Then, if you are using loglevel 256, you can monitor an ldapmodify on the slave and the master.

    +

    Now start an ldapmodify on the slave and watch the logs. You should expect something like:

    +
    +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 fd=31 ACCEPT from IP=143.199.102.216:45181 (IP=143.199.102.216:389)
    +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 op=0 STARTTLS
    +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 op=0 RESULT oid= err=0 text=
    +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 fd=31 TLS established tls_ssf=256 ssf=256
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 BIND dn="uid=user1,ou=people,dc=example,dc=com" method=128
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 BIND dn="uid=user1,ou=People,dc=example,dc=com" mech=SIMPLE ssf=0
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 RESULT tag=97 err=0 text=
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 MOD dn="uid=user1,ou=People,dc=example,dc=com"
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 MOD attr=mail
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 RESULT tag=103 err=0 text=
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=3 UNBIND
    +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 fd=31 closed
    +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_MODIFY)
    +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: be_search (0)
    +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: uid=user1,ou=People,dc=example,dc=com
    +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: be_modify (0)
    +
    +

    And on the master you will see this:

    +
    +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 PROXYAUTHZ dn="uid=user1,ou=people,dc=example,dc=com"
    +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 MOD dn="uid=user1,ou=People,dc=example,dc=com"
    +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 MOD attr=mail
    +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 RESULT tag=103 err=0 text=
    +
    +


    +Note: You can clearly see the PROXYAUTHZ line on the master, indicating the proper identity assertion for the update on the master. Also note the slave immediately receiving the Syncrepl update from the master. +

    +

    10.3.3. Handling Chaining Errors

    +

    By default, if chaining fails, the original referral is returned to the client under the assumption that the client might want to try and follow the referral.

    +

    With the following directive however, if the chaining fails at the provider side, the actual error is returned to the client.

    +
    +        chain-return-error TRUE
    +
    +

    10.4. Constraints

    +

    10.4.1. Overview

    +

    This overlay enforces a regular expression constraint on all values of specified attributes. It is used to enforce a more rigorous syntax when the underlying attribute syntax is too general.

    +

    10.4.2. Constraint Configuration

    +

    10.5. Dynamic Directory Services

    +

    10.5.1. Overview

    +

    This overlay supports dynamic objects, which have a limited life after which they expire and are automatically deleted.

    +

    10.5.2. Dynamic Directory Service Configuration

    +

    10.6. Dynamic Groups

    +

    10.6.1. Overview

    +

    This overlay extends the Compare operation to detect members of a dynamic group. This overlay is now deprecated as all of its functions are available using the Dynamic Lists overlay.

    +

    10.6.2. Dynamic Group Configuration

    +

    10.7. Dynamic Lists

    +

    10.7.1. Overview

    +

    This overlay allows expansion of dynamic groups and more.

    +

    10.7.2. Dynamic List Configuration

    +

    10.8. Reverse Group Membership Maintenance

    +

    10.8.1. Overview

    +

    In some scenarios, it may be desirable for a client to be able to determine which groups an entry is a member of, without performing an additional search. Examples of this are applications using the DIT for access control based on group authorization.

    +

    The memberof overlay updates an attribute (by default memberOf) whenever changes occur to the membership attribute (by default member) of entries of the objectclass (by default groupOfNames) configured to trigger updates.

    +

    Thus, it provides maintenance of the list of groups an entry is a member of, when usual maintenance of groups is done by modifying the members on the group entry.

    +

    10.8.2. Member Of Configuration

    +

    The typical use of this overlay requires just enabling the overlay for a specific database. For example, with the following minimal slapd.conf:

    +
    +        include /usr/share/openldap/schema/core.schema
    +        include /usr/share/openldap/schema/cosine.schema
    +        modulepath      /usr/lib/openldap
    +        moduleload      memberof.la
    +        authz-regexp "gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth"
    +                "cn=Manager,dc=example,dc=com"
    +        database        bdb
    +        suffix          "dc=example,dc=com"
    +        rootdn          "cn=Manager,dc=example,dc=com"
    +        rootpw          secret
    +        directory       /var/lib/ldap2.4
    +        checkpoint 256 5
    +        index   objectClass   eq
    +        index   uid           eq,sub
    +
    +        overlay memberof
    +
    +

    adding the following ldif:

    +
    +        cat memberof.ldif
    +        dn: dc=example,dc=com
    +        objectclass: domain
    +        dc: example
    +
    +        dn: ou=Group,dc=example,dc=com
    +        objectclass: organizationalUnit
    +        ou: Group
    +
    +        dn: ou=People,dc=example,dc=com
    +        objectclass: organizationalUnit
    +        ou: People
    +
    +        dn: uid=test1,ou=People,dc=example,dc=com
    +        objectclass: account
    +        uid: test1
    +
    +        dn: cn=testgroup,ou=Group,dc=example,dc=com
    +        objectclass: groupOfNames
    +        cn: testgroup
    +        member: uid=test1,ou=People,dc=example,dc=com
    +
    +

    Results in the following output from a search on the test1 user:

    +
    + # ldapsearch -LL -Y EXTERNAL -H ldapi:/// "(uid=test1)" -b dc=example,dc=com memberOf
    + SASL/EXTERNAL authentication started
    + SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
    + SASL SSF: 0
    + version: 1
    +
    + dn: uid=test1,ou=People,dc=example,dc=com
    + memberOf: cn=testgroup,ou=Group,dc=example,dc=com
    +
    +

    Note that the memberOf attribute is an operational attribute, so it must be requested explicitly.

    +

    10.9. The Proxy Cache Engine

    +

    LDAP servers typically hold one or more subtrees of a DIT. Replica (or shadow) servers hold shadow copies of entries held by one or more master servers. Changes are propagated from the master server to replica (slave) servers using LDAP Sync replication. An LDAP cache is a special type of replica which holds entries corresponding to search filters instead of subtrees.

    +

    10.9.1. Overview

    +

    The proxy cache extension of slapd is designed to improve the responsiveness of the ldap and meta backends. It handles a search request (query) by first determining whether it is contained in any cached search filter. Contained requests are answered from the proxy cache's local database. Other requests are passed on to the underlying ldap or meta backend and processed as usual.

    +

    E.g. (shoesize>=9) is contained in (shoesize>=8) and (sn=Richardson) is contained in (sn=Richards*)

    +

    Correct matching rules and syntaxes are used while comparing assertions for query containment. To simplify the query containment problem, a list of cacheable "templates" (defined below) is specified at configuration time. A query is cached or answered only if it belongs to one of these templates. The entries corresponding to cached queries are stored in the proxy cache local database while its associated meta information (filter, scope, base, attributes) is stored in main memory.

    +

    A template is a prototype for generating LDAP search requests. Templates are described by a prototype search filter and a list of attributes which are required in queries generated from the template. The representation for prototype filter is similar to RFC4515, except that the assertion values are missing. Examples of prototype filters are: (sn=),(&(sn=)(givenname=)) which are instantiated by search filters (sn=Doe) and (&(sn=Doe)(givenname=John)) respectively.

    +

    The cache replacement policy removes the least recently used (LRU) query and entries belonging to only that query. Queries are allowed a maximum time to live (TTL) in the cache thus providing weak consistency. A background task periodically checks the cache for expired queries and removes them.

    +

    The Proxy Cache paper (http://www.openldap.org/pub/kapurva/proxycaching.pdf) provides design and implementation details.

    +

    10.9.2. Proxy Cache Configuration

    +

    The cache configuration specific directives described below must appear after a overlay proxycache directive within a "database meta" or database ldap section of the server's slapd.conf(5) file.

    +

    10.9.2.1. Setting cache parameters

    +
    + proxyCache <DB> <maxentries> <nattrsets> <entrylimit> <period>
    +
    +

    This directive enables proxy caching and sets general cache parameters. The <DB> parameter specifies which underlying database is to be used to hold cached entries. It should be set to bdb or hdb. The <maxentries> parameter specifies the total number of entries which may be held in the cache. The <nattrsets> parameter specifies the total number of attribute sets (as specified by the proxyAttrSet directive) that may be defined. The <entrylimit> parameter specifies the maximum number of entries in a cacheable query. The <period> specifies the consistency check period (in seconds). In each period, queries with expired TTLs are removed.

    +

    10.9.2.2. Defining attribute sets

    +
    + proxyAttrset <index> <attrs...>
    +
    +

    Used to associate a set of attributes to an index. Each attribute set is associated with an index number from 0 to <numattrsets>-1. These indices are used by the proxyTemplate directive to define cacheable templates.

    +

    10.9.2.3. Specifying cacheable templates

    +
    + proxyTemplate <prototype_string> <attrset_index> <TTL>
    +
    +

    Specifies a cacheable template and the "time to live" (in sec) <TTL> for queries belonging to the template. A template is described by its prototype filter string and set of required attributes identified by <attrset_index>.

    +

    10.9.2.4. Example

    +

    An example slapd.conf(5) database section for a caching server which proxies for the "dc=example,dc=com" subtree held at server ldap.example.com.

    +
    +        database        ldap
    +        suffix          "dc=example,dc=com"
    +        rootdn          "dc=example,dc=com"
    +        uri             ldap://ldap.example.com/dc=example%2cdc=com
    +        overlay proxycache
    +        proxycache    bdb 100000 1 1000 100
    +        proxyAttrset  0 mail postaladdress telephonenumber
    +        proxyTemplate (sn=) 0 3600
    +        proxyTemplate (&(sn=)(givenName=)) 0 3600
    +        proxyTemplate (&(departmentNumber=)(secretary=*)) 0 3600
    +
    +        cachesize 20
    +        directory ./testrun/db.2.a
    +        index       objectClass eq
    +        index       cn,sn,uid,mail  pres,eq,sub
    +
    +
    10.9.2.4.1. Cacheable Queries
    +

    A LDAP search query is cacheable when its filter matches one of the templates as defined in the "proxyTemplate" statements and when it references only the attributes specified in the corresponding attribute set. In the example above the attribute set number 0 defines that only the attributes: mail postaladdress telephonenumber are cached for the following proxyTemplates.

    +
    10.9.2.4.2. Examples:
    +
    +        Filter: (&(sn=Richard*)(givenName=jack))
    +        Attrs: mail telephoneNumber
    +
    +

    is cacheable, because it matches the template (&(sn=)(givenName=)) and its attributes are contained in proxyAttrset 0.

    +
    +        Filter: (&(sn=Richard*)(telephoneNumber))
    +        Attrs: givenName
    +
    +

    is not cacheable, because the filter does not match the template, nor is the attribute givenName stored in the cache

    +
    +        Filter: (|(sn=Richard*)(givenName=jack))
    +        Attrs: mail telephoneNumber
    +
    +

    is not cacheable, because the filter does not match the template ( logical OR "|" condition instead of logical AND "&" )

    +

    10.10. Password Policies

    +

    10.10.1. Overview

    +

    This overlay provides a variety of password control mechanisms, e.g. password aging, password reuse and duplication control, mandatory password resets, etc.

    +

    10.10.2. Password Policy Configuration

    +

    10.11. Referential Integrity

    +

    10.11.1. Overview

    +

    This overlay can be used with a backend database such as slapd-bdb (5) to maintain the cohesiveness of a schema which utilizes reference attributes.

    +

    10.11.2. Referential Integrity Configuration

    +

    10.12. Return Code

    +

    10.12.1. Overview

    +

    This overlay is useful to test the behavior of clients when server-generated erroneous and/or unusual responses occur.

    +

    10.12.2. Return Code Configuration

    +

    10.13. Rewrite/Remap

    +

    10.13.1. Overview

    +

    It performs basic DN/data rewrite and objectClass/attributeType mapping.

    +

    10.13.2. Rewrite/Remap Configuration

    +

    10.14. Sync Provider

    +

    10.14.1. Overview

    +

    This overlay implements the provider-side support for syncrepl replication, including persistent search functionality

    +

    10.14.2. Sync Provider Configuration

    +

    10.15. Translucent Proxy

    +

    10.15.1. Overview

    +

    This overlay can be used with a backend database such as slapd-bdb (5) to create a "translucent proxy".

    +

    Content of entries retrieved from a remote LDAP server can be partially overridden by the database.

    +

    10.15.2. Translucent Proxy Configuration

    +

    10.16. Attribute Uniqueness

    +

    10.16.1. Overview

    +

    This overlay can be used with a backend database such as slapd-bdb (5) to enforce the uniqueness of some or all attributes within a subtree.

    +

    10.16.2. Attribute Uniqueness Configuration

    +

    10.17. Value Sorting

    +

    10.17.1. Overview

    +

    This overlay can be used to enforce a specific order for the values of an attribute when it is returned in a search.

    +

    10.17.2. Value Sorting Configuration

    +

    10.18. Overlay Stacking

    +

    10.18.1. Overview

    +

    10.18.2. Example Scenarios

    +

    10.18.2.1. Samba

    +

    +
    +

    11. Schema Specification

    +

    This chapter describes how to extend the user schema used by slapd(8). The chapter assumes the reader is familiar with the LDAP/X.500 information model.

    The first section, Distributed Schema Files details optional schema definitions provided in the distribution and where to obtain other definitions. The second section, Extending Schema, details how to define new schema items.

    This chapter does not discuss how to extend system schema used by slapd(8) as this requires source code modification. System schema includes all operational attribute types or any object class which allows or requires an operational attribute (directly or indirectly).

    -

    9.1. Distributed Schema Files

    -

    OpenLDAP is distributed with a set of schema specifications for your use. Each set is defined in a file suitable for inclusion (using the include directive) in your slapd.conf(5) file. These schema files are normally installed in the /usr/local/etc/openldap/schema directory.

    +

    11.1. Distributed Schema Files

    +

    OpenLDAP Software is distributed with a set of schema specifications for your use. Each set is defined in a file suitable for inclusion (using the include directive) in your slapd.conf(5) file. These schema files are normally installed in the /usr/local/etc/openldap/schema directory.

    @@ -3121,20 +4087,20 @@ OpenLDAP Project (experimental) include /usr/local/etc/openldap/schema/cosine.schema include /usr/local/etc/openldap/schema/inetorgperson.schema -

    Additional files may be available. Please consult the OpenLDAP FAQ (http://www.openldap.org/faq/).

    +

    Additional files may be available. Please consult the OpenLDAP FAQ (http://www.openldap.org/faq/).


    Note: You should not modify any of the schema items defined in provided files.

    -

    9.2. Extending Schema

    +

    11.2. Extending Schema

    Schema used by slapd(8) may be extended to support additional syntaxes, matching rules, attribute types, and object classes. This chapter details how to add user application attribute types and object classes using the syntaxes and matching rules already supported by slapd. slapd can also be extended to support additional syntaxes, matching rules and system schema, but this requires some programming and hence is not discussed here.

    There are five steps to defining new schema:

      -
    1. obtain Object Identifer +
    2. obtain Object Identifier
    3. choose a name prefix
    4. create local schema file
    5. define custom attribute types (if necessary)
    6. define custom object classes
    -

    9.2.1. Object Identifiers

    +

    11.2.1. Object Identifiers

    Each schema element is identified by a globally unique Object Identifier (OID). OIDs are also used to identify other objects. They are commonly found in protocols described by ASN.1. In particular, they are heavily used by the Simple Network Management Protocol (SNMP). As OIDs are hierarchical, your organization can obtain one OID and branch it as needed. For example, if your organization were assigned OID 1.1, you could branch the tree as follows:

    Table 8.1: Provided Schema Specifications
    @@ -3183,7 +4149,7 @@ AttributeTypes 1.1.2.1.1 @@ -3199,25 +4165,26 @@ ObjectClasses 1.1.2.2.1
    Table 8.2: Example OID hierarchy
    -myAttribute +x-my-Attribute
    -myObjectClass +x-my-ObjectClass
    -

    You are, of course, free to design a hierarchy suitable to your organizational needs under your organization's OID. No matter what hierarchy you choose, you should maintain a registry of assignments you make. This can be a simple flat file or something more sophisticated such as the OpenLDAP OID Registry (http://www.openldap.org/faq/index.cgi?file=197).

    -

    For more information about Object Identifers (and a listing service) see http://www.alvestrand.no/harald/objectid/.

    +

    You are, of course, free to design a hierarchy suitable to your organizational needs under your organization's OID. No matter what hierarchy you choose, you should maintain a registry of assignments you make. This can be a simple flat file or something more sophisticated such as the OpenLDAP OID Registry (http://www.openldap.org/faq/index.cgi?file=197).

    +

    For more information about Object Identifiers (and a listing service) see http://www.alvestrand.no/harald/objectid/.

      Under no circumstances should you hijack OID namespace!
    -

    To obtain a registered OID at no cost, apply for an OID under the Internet Assigned Numbers Authority (IANA) maintained Private Enterprise arc. Any private enterprise (organization) may request an OID to be assigned under this arc. Just fill out the IANA form at http://www.iana.org/cgi-bin/enterprise.pl and your official OID will be sent to you usually within a few days. Your base OID will be something like 1.3.6.1.4.1.X where X is an integer.

    +

    To obtain a registered OID at no cost, apply for a OID under the Internet Assigned Numbers Authority (ORG:IANA) maintained Private Enterprise arc. Any private enterprise (organization) may request a Private Enterprise Number (PEN) to be assigned under this arc. Just fill out the IANA form at http://pen.iana.org/pen/PenApplication.page and your official PEN will be sent to you usually within a few days. Your base OID will be something like 1.3.6.1.4.1.X where X is an integer.


    -Note: Don't let the "MIB/SNMP" statement on the IANA page confuse you. OIDs obtained using this form may be used for any purpose including identifying LDAP schema elements. +Note: PENs obtained using this form may be used for any purpose including identifying LDAP schema elements.

    -

    Alternatively, OID name space may be available from a national authority (e.g., ANSI, BSI).

    -

    9.2.2. Name Prefix

    -

    In addition to assigning a unique object identifier to each schema element, you should provide a least one textual name for each element. The name should be both descriptive and not likely to clash with names of other schema elements. In particular, any name you choose should not clash with present or future Standard Track names.

    -

    To reduce (but not eliminate) the potential for name clashes, the convention is to prefix names of non-Standard Track with a few letters to localize the changes to your organization. The smaller the organization, the longer your prefix should be.

    -

    In the examples below, we have chosen a short prefix 'my' (to save space). Such a short prefix would only be suitable for a very large, global organization. In general, we recommend something like 'deFirm' (German company) or 'comExample' (elements associated with organization associated with example.com).

    -

    9.2.3. Local schema file

    +

    Alternatively, OID name space may be available from a national authority (e.g., ANSI, BSI).

    +

    11.2.2. Naming Elements

    +

    In addition to assigning a unique object identifier to each schema element, you should provide a least one textual name for each element. Names should be registered with the IANA or prefixed with "x-" to place in the "private use" name space.

    +

    The name should be both descriptive and not likely to clash with names of other schema elements. In particular, any name you choose should not clash with present or future Standard Track names (this is assured if you registered names or use names beginning with "x-").

    +

    It is noted that you can obtain your own registered name prefix so as to avoid having to register your names individually. See RFC4520 for details.

    +

    In the examples below, we have used a short prefix 'x-my-'. Such a short prefix would only be suitable for a very large, global organization. In general, we recommend something like 'x-de-Firm-' (German company) or 'x-com-Example' (elements associated with organization associated with example.com).

    +

    11.2.3. Local schema file

    The objectclass and attributeTypes configuration file directives can be used to define schema rules on entries in the directory. It is customary to create a file to contain definitions of your custom schema items. We recommend you create a file local.schema in /usr/local/etc/openldap/schema/local.schema and then include this file in your slapd.conf(5) file immediately after other schema include directives.

             # include schema
    @@ -3227,12 +4194,12 @@ myObjectClass
             # include local schema
             include /usr/local/etc/openldap/schema/local.schema
     
    -

    9.2.4. Attribute Type Specification

    -

    The attributetype directive is used to define a new attribute type. The directive uses the same Attribute Type Description (as defined in RFC2252) used by the attributeTypes attribute found in the subschema subentry, e.g.:

    +

    11.2.4. Attribute Type Specification

    +

    The attributetype directive is used to define a new attribute type. The directive uses the same Attribute Type Description (as defined in RFC4512) used by the attributeTypes attribute found in the subschema subentry, e.g.:

    -        attributetype <RFC2252 Attribute Type Description>
    +        attributetype <RFC4512 Attribute Type Description>
     
    -

    where Attribute Type Description is defined by the following BNF:

    +

    where Attribute Type Description is defined by the following ABNF:

           AttributeTypeDescription = "(" whsp
                 numericoid whsp              ; AttributeType identifier
    @@ -3271,7 +4238,7 @@ myObjectClass
                     SUP name )
     

    Notice that each defines the attribute's OID, provides a short name, and a brief description. Each name is an alias for the OID. slapd(8) returns the first listed name when returning results.

    -

    The first attribute, name, holds values of directoryString (UTF-8 encoded Unicode) syntax. The syntax is specified by OID (1.3.6.1.4.1.1466.115.121.1.15 identifies the directoryString syntax). A length recommendation of 32768 is specified. Servers should support values of this length, but may support longer values The field does NOT specify a size constraint, so is ignored on servers (such as slapd) which don't impose such size limits. In addition, the equality and substring matching uses case ignore rules. Below are tables listing commonly used syntax and matching rules (OpenLDAP supports these and many more).

    +

    The first attribute, name, holds values of directoryString (UTF-8 encoded Unicode) syntax. The syntax is specified by OID (1.3.6.1.4.1.1466.115.121.1.15 identifies the directoryString syntax). A length recommendation of 32768 is specified. Servers should support values of this length, but may support longer values The field does NOT specify a size constraint, so is ignored on servers (such as slapd) which don't impose such size limits. In addition, the equality and substring matching uses case ignore rules. Below are tables listing commonly used syntax and matching rules (slapd(8) supports these and many more).

    @@ -3315,7 +4282,7 @@ Unicode (UTF-8) string 1.3.6.1.4.1.1466.115.121.1.12 @@ -3359,7 +4326,7 @@ object identifier 1.3.6.1.4.1.1466.115.121.1.40
    Table 8.3: Commonly Used Syntaxes
    -LDAP DN +LDAP DN
    -arbitary octets +arbitrary octets
    @@ -3572,26 +4539,26 @@ object identifier

    The second attribute, cn, is a subtype of name hence it inherits the syntax, matching rules, and usage of name. commonName is an alternative name.

    Neither attribute is restricted to a single value. Both are meant for usage by user applications. Neither is obsolete nor collective.

    The following subsections provide a couple of examples.

    -

    9.2.4.1. myUniqueName

    +

    11.2.4.1. x-my-UniqueName

    Many organizations maintain a single unique name for each user. Though one could use displayName (RFC2798), this attribute is really meant to be controlled by the user, not the organization. We could just copy the definition of displayName from inetorgperson.schema and replace the OID, name, and description, e.g:

    -        attributetype ( 1.1.2.1.1 NAME 'myUniqueName'
    +        attributetype ( 1.1.2.1.1 NAME 'x-my-UniqueName'
                     DESC 'unique name with my organization'
                     EQUALITY caseIgnoreMatch
                     SUBSTR caseIgnoreSubstringsMatch
                     SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
                     SINGLE-VALUE )
     
    -

    However, if we want this name to be included in name assertions [e.g. (name=*Jane*)], the attribute could alternatively be defined as a subtype of name, e.g.:

    +

    However, if we want this name to be used in name assertions, e.g. (name=*Jane*), the attribute could alternatively be defined as a subtype of name, e.g.:

    -        attributetype ( 1.1.2.1.1 NAME 'myUniqueName'
    +        attributetype ( 1.1.2.1.1 NAME 'x-my-UniqueName'
                     DESC 'unique name with my organization'
                     SUP name )
     
    -

    9.2.4.2. myPhoto

    -

    Many organizations maintain a photo of each each user. A myPhoto attribute type could be defined to hold a photo. Of course, one could use just use jpegPhoto (RFC2798) (or a subtype) to hold the photo. However, you can only do this if the photo is in JPEG File Interchange Format. Alternatively, an attribute type which uses the Octet String syntax can be defined, e.g.:

    +

    11.2.4.2. x-my-Photo

    +

    Many organizations maintain a photo of each each user. A x-my-Photo attribute type could be defined to hold a photo. Of course, one could use just use jpegPhoto (RFC2798) (or a subtype) to hold the photo. However, you can only do this if the photo is in JPEG File Interchange Format. Alternatively, an attribute type which uses the Octet String syntax can be defined, e.g.:

    -        attributetype ( 1.1.2.1.2 NAME 'myPhoto'
    +        attributetype ( 1.1.2.1.2 NAME 'x-my-Photo'
                     DESC 'a photo (application defined format)'
                     SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
                     SINGLE-VALUE )
    @@ -3600,16 +4567,16 @@ object identifier
     

    If you wanted to support multiple photo formats, you could define a separate attribute type for each format, prefix the photo with some typing information, or describe the value using ASN.1 and use the ;binary transfer option.

    Another alternative is for the attribute to hold a URI pointing to the photo. You can model such an attribute after labeledURI (RFC2079) or simply create a subtype, e.g.:

    -        attributetype ( 1.1.2.1.3 NAME 'myPhotoURI'
    +        attributetype ( 1.1.2.1.3 NAME 'x-my-PhotoURI'
                     DESC 'URI and optional label referring to a photo'
                     SUP labeledURI )
     
    -

    9.2.5. Object Class Specification

    -

    The objectclasses directive is used to define a new object class. The directive uses the same Object Class Description (as defined in RFC2252) used by the objectClasses attribute found in the subschema subentry, e.g.:

    +

    11.2.5. Object Class Specification

    +

    The objectclasses directive is used to define a new object class. The directive uses the same Object Class Description (as defined in RFC4512) used by the objectClasses attribute found in the subschema subentry, e.g.:

    -        objectclass <RFC2252 Object Class Description>
    +        objectclass <RFC4512 Object Class Description>
     
    -

    where Object Class Description is defined by the following BNF:

    +

    where Object Class Description is defined by the following ABNF:

             ObjectClassDescription = "(" whsp
                     numericoid whsp      ; ObjectClass identifier
    @@ -3623,26 +4590,26 @@ object identifier
                     [ "MAY" oids ]       ; AttributeTypes
                     whsp ")"
     
    -

    where whsp is a space (' '), numericoid is a globally unique OID in numeric form (e.g. 1.1.0), qdescrs is one or more names, and oids is one or more names and/or OIDs.

    -

    9.2.5.1. myPhotoObject

    -

    To define an auxiliary object class which allows myPhoto to be added to any existing entry.

    +

    where whsp is a space (' '), numericoid is a globally unique OID in dotted-decimal form (e.g. 1.1.0), qdescrs is one or more names, and oids is one or more names and/or OIDs.

    +

    11.2.5.1. x-my-PhotoObject

    +

    To define an auxiliary object class which allows x-my-Photo to be added to any existing entry.

    -        objectclass ( 1.1.2.2.1 NAME 'myPhotoObject'
    -                DESC 'mixin myPhoto'
    +        objectclass ( 1.1.2.2.1 NAME 'x-my-PhotoObject'
    +                DESC 'mixin x-my-Photo'
                     AUXILIARY
    -                MAY myPhoto )
    +                MAY x-my-Photo )
     
    -

    9.2.5.2. myPerson

    +

    11.2.5.2. x-my-Person

    If your organization would like have a private structural object class to instantiate users, you can subclass one of the existing person classes, such as inetOrgPerson (RFC2798), and add any additional attributes which you desire.

    -        objectclass ( 1.1.2.2.2 NAME 'myPerson'
    +        objectclass ( 1.1.2.2.2 NAME 'x-my-Person'
                     DESC 'my person'
                     SUP inetOrgPerson
    -                MUST ( myUniqueName $ givenName )
    -                MAY myPhoto )
    +                MUST ( x-my-UniqueName $ givenName )
    +                MAY x-my-Photo )
     
    -

    The object class inherits the required/allowed attribute types of inetOrgPerson but requires myUniqueName and givenName and allows myPhoto.

    -

    9.2.6. OID Macros

    +

    The object class inherits the required/allowed attribute types of inetOrgPerson but requires x-my-UniqueName and givenName and allows x-my-Photo.

    +

    11.2.6. OID Macros

    To ease the management and use of OIDs, slapd(8) supports Object Identifier macros. The objectIdentifier directive is used to equate a macro (name) with a OID. The OID may possibly be derived from a previously defined OID macro. The slapd.conf(5) syntax is:

             objectIdentifier <name> { <oid> | <name>[:<suffix>] }
    @@ -3654,31 +4621,31 @@ object identifier
             objectIdentifier myLDAP myOID:2
             objectIdentifier myAttributeType        myLDAP:1
             objectIdentifier myObjectClass  myLDAP:2
    -        attributetype ( myAttributeType:3 NAME 'myPhotoURI'
    +        attributetype ( myAttributeType:3 NAME 'x-my-PhotoURI'
                     DESC 'URI and optional label referring to a photo'
                     SUP labeledURI )
    -        objectclass ( myObjectClass:1 NAME 'myPhotoObject'
    -                DESC 'mixin myPhoto'
    +        objectclass ( myObjectClass:1 NAME 'x-my-PhotoObject'
    +                DESC 'mixin x-my-Photo'
                     AUXILIARY
    -                MAY myPhoto )
    +                MAY x-my-Photo )
     


    -

    10. Security Considerations

    +

    12. Security Considerations

    OpenLDAP Software is designed to run in a wide variety of computing environments from tightly-controlled closed networks to the global Internet. Hence, OpenLDAP Software supports many different security mechanisms. This chapter describes these mechanisms and discusses security considerations for using OpenLDAP Software.

    -

    10.1. Network Security

    -

    10.1.1. Selective Listening

    +

    12.1. Network Security

    +

    12.1.1. Selective Listening

    By default, slapd(8) will listen on both the IPv4 and IPv6 "any" addresses. It is often desirable to have slapd listen on select address/port pairs. For example, listening only on the IPv4 address 127.0.0.1 will disallow remote access to the directory server. E.g.:

             slapd -h ldap://127.0.0.1
     

    While the server can be configured to listen on a particular interface address, this doesn't necessarily restrict access to the server to only those networks accessible via that interface. To selective restrict remote access, it is recommend that an IP Firewall be used to restrict access.

    See Command-line Options and slapd(8) for more information.

    -

    10.1.2. IP Firewall

    +

    12.1.2. IP Firewall

    IP firewall capabilities of the server system can be used to restrict access based upon the client's IP address and/or network interface used to communicate with the client.

    Generally, slapd(8) listens on port 389/tcp for ldap:// sessions and port 636/tcp for ldaps://) sessions. slapd(8) may be configured to listen on other ports.

    As specifics of how to configure IP firewall are dependent on the particular kind of IP firewall used, no examples are provided here. See the document associated with your IP firewall.

    -

    10.1.3. TCP Wrappers

    +

    12.1.3. TCP Wrappers

    slapd(8) supports TCP Wrappers. TCP Wrappers provide a rule-based access control system for controlling TCP/IP access to the server. For example, the host_options(5) rule:

             slapd: 10.0.0.0/255.0.0.0 127.0.0.1 : ALLOW
    @@ -3687,10 +4654,10 @@ object identifier
     

    allows only incoming connections from the private network 10.0.0.0 and localhost (127.0.0.1) to access the directory service. Note that IP addresses are used as slapd(8) is not normally configured to perform reverse lookups.

    It is noted that TCP wrappers require the connection to be accepted. As significant processing is required just to deny a connection, it is generally advised that IP firewall protection be used instead of TCP wrappers.

    See hosts_access(5) for more information on TCP wrapper rules.

    -

    10.2. Data Integrity and Confidentiality Protection

    +

    12.2. Data Integrity and Confidentiality Protection

    Transport Layer Security (TLS) can be used to provide data integrity and confidentiality protection. OpenLDAP supports negotiation of TLS (SSL) via both StartTLS and ldaps://. See the Using TLS chapter for more information. StartTLS is the standard track mechanism.

    -

    A number of Simple Authentication and Security Layer (SASL) mechanisms, such as DIGEST-MD5 and GSSAPI, also provide data integrity and confidentiality protection. See the Using SASL chapter for more information.

    -

    10.2.1. Security Strength Factors

    +

    A number of Simple Authentication and Security Layer (SASL) mechanisms, such as DIGEST-MD5 and GSSAPI, also provide data integrity and confidentiality protection. See the Using SASL chapter for more information.

    +

    12.2.1. Security Strength Factors

    The server uses Security Strength Factors (SSF) to indicate the relative strength of protection. A SSF of zero (0) indicates no protections are in place. A SSF of one (1) indicates integrity protection are in place. A SSF greater than one (>1) roughly correlates to the effective encryption key length. For example, DES is 56, 3DES is 112, and AES 128, 192, or 256.

    A number of administrative controls rely on SSFs associated with TLS and SASL protection in place on an LDAP session.

    security controls disallow operations when appropriate protections are not in place. For example:

    @@ -3698,42 +4665,42 @@ object identifier security ssf=1 update_ssf=112

    requires integrity protection for all operations and encryption protection, 3DES equivalent, for update operations (e.g. add, delete, modify, etc.). See slapd.conf(5) for details.

    -

    For fine-grained control, SSFs may be used in access controls. See Access Control section of the The slapd Configuration File for more information.

    -

    10.3. Authentication Methods

    -

    10.3.1. "simple" method

    +

    For fine-grained control, SSFs may be used in access controls. See The access Configuration Directive section of the The slapd Configuration File for more information.

    +

    12.3. Authentication Methods

    +

    12.3.1. "simple" method

    The LDAP "simple" method has three modes of operation:

    • anonymous,
    • unauthenticated, and
    • user/password authenticated.
    -

    Anonymous access is obtained by providing no name and no password to the "simple" bind operation. Unauthenticated access is obtained by providing a name but no password. Authenticated access is obtain by providing a valid name and password.

    -

    An anonymous bind results in an anonymous authorization association. Anonymous bind mechanism is enabled by default, but can be disabled by specifying "disallow bind_anon" in slapd.conf(5).

    +

    Anonymous access is requested by providing no name and no password to the "simple" bind operation. Unauthenticated access is requested by providing a name but no password. Authenticated access is requested by providing a valid name and password.

    +

    An anonymous bind results in an anonymous authorization association. Anonymous bind mechanism is enabled by default, but can be disabled by specifying "disallow bind_anon" in slapd.conf(5). Note that disabling the anonymous bind mechanism does not prevent anonymous access to the directory. To require authentication to access the directory, one should instead specify "require authc".

    An unauthenticated bind also results in an anonymous authorization association. Unauthenticated bind mechanism is disabled by default, but can be enabled by specifying "allow bind_anon_cred" in slapd.conf(5). As a number of LDAP applications mistakenly generate unauthenticated bind request when authenticated access was intended (that is, they do not ensure a password was provided), this mechanism should generally remain disabled.

    -

    A successful user/password authenticated bind results in a user authorization identity, the provided name, being associated with the session. User/password authenticated bind is enabled by default. However, as this mechanism itself offers no evesdropping protection (e.g., the password is set in the clear), it is recommended that it be used only in tightly controlled systems or when the LDAP session is protected by other means (e.g., TLS, IPSEC). Where the administrator relies on TLS to protect the password, it is recommended that unprotected authentication be disabled. This is done by setting "disallow bind_simple_unprotected" in slapd.conf(5). The security directive's simple_bind option provides fine grain control over the level of confidential protection to require for simple user/password authentication.

    +

    A successful user/password authenticated bind results in a user authorization identity, the provided name, being associated with the session. User/password authenticated bind is enabled by default. However, as this mechanism itself offers no eavesdropping protection (e.g., the password is set in the clear), it is recommended that it be used only in tightly controlled systems or when the LDAP session is protected by other means (e.g., TLS, IPsec). Where the administrator relies on TLS to protect the password, it is recommended that unprotected authentication be disabled. This is done using the security directive's simple_bind option, which provides fine grain control over the level of confidential protection to require for simple user/password authentication. E.g., using security simple_bind=56 would require simple binds to use encryption of DES equivalent or better.

    The user/password authenticated bind mechanism can be completely disabled by setting "disallow bind_simple".


    Note: An unsuccessful bind always results in the session having an anonymous authorization association.

    -

    10.3.2. SASL method

    +

    12.3.2. SASL method

    The LDAP SASL method allows use of any SASL authentication mechanism. The Using SASL discusses use of SASL.


    -

    11. Using SASL

    -

    OpenLDAP clients and servers are capable of authenticating via the Simple Authentication and Security Layer (SASL) framework, which is detailed in RFC2222. This chapter describes how to make use of SASL in OpenLDAP.

    -

    There are several industry standard authentication mechanisms that can be used with SASL, including GSSAPI for Kerberos V, DIGEST-MD5, and PLAIN and EXTERNAL for use with Transport Layer Security (TLS).

    -

    The standard client tools provided with OpenLDAP Software, such as ldapsearch(1) and ldapmodify(1), will by default attempt to authenticate the user to the slapd(8) server using SASL. Basic authentication service can be set up by the LDAP administrator with a few steps, allowing users to be authenticated to the slapd server as their LDAP entry. With a few extra steps, some users and services can be allowed to exploit SASL's proxy authorization feature, allowing them to authenticate themselves and then switch their identity to that of another user or service.

    -

    This chapter assumes you have read Cyrus SASL for System Administrators, provided with the Cyrus SASL package (in doc/sysadmin.html) and have a working Cyrus SASL installation. You should use the Cyrus SASL sample_client and sample_server to test your SASL installation before attempting to make use of it with OpenLDAP Software.

    +

    13. Using SASL

    +

    OpenLDAP clients and servers are capable of authenticating via the Simple Authentication and Security Layer (SASL) framework, which is detailed in RFC4422. This chapter describes how to make use of SASL in OpenLDAP.

    +

    There are several industry standard authentication mechanisms that can be used with SASL, including GSSAPI for Kerberos V, DIGEST-MD5, and PLAIN and EXTERNAL for use with Transport Layer Security (TLS).

    +

    The standard client tools provided with OpenLDAP Software, such as ldapsearch(1) and ldapmodify(1), will by default attempt to authenticate the user to the LDAP directory server using SASL. Basic authentication service can be set up by the LDAP administrator with a few steps, allowing users to be authenticated to the slapd server as their LDAP entry. With a few extra steps, some users and services can be allowed to exploit SASL's proxy authorization feature, allowing them to authenticate themselves and then switch their identity to that of another user or service.

    +

    This chapter assumes you have read Cyrus SASL for System Administrators, provided with the Cyrus SASL package (in doc/sysadmin.html) and have a working Cyrus SASL installation. You should use the Cyrus SASL sample_client and sample_server to test your SASL installation before attempting to make use of it with OpenLDAP Software.

    Note that in the following text the term user is used to describe a person or application entity who is connecting to the LDAP server via an LDAP client, such as ldapsearch(1). That is, the term user not only applies to both an individual using an LDAP client, but to an application entity which issues LDAP client operations without direct user control. For example, an e-mail server which uses LDAP operations to access information held in an LDAP server is an application entity.

    -

    11.1. SASL Security Considerations

    +

    13.1. SASL Security Considerations

    SASL offers many different authentication mechanisms. This section briefly outlines security considerations.

    Some mechanisms, such as PLAIN and LOGIN, offer no greater security over LDAP simple authentication. Like LDAP simple authentication, such mechanisms should not be used unless you have adequate security protections in place. It is recommended that these mechanisms be used only in conjunction with Transport Layer Security (TLS). Use of PLAIN and LOGIN are not discussed further in this document.

    -

    The DIGEST-MD5 mechanism is the mandatory-to-implement authentication mechanism for LDAPv3. Though DIGEST-MD5 is not a strong authentication mechanism in comparison with trusted third party authentication systems (such as Kerberos or public key systems), it does offer significant protections against a number of attacks. Unlike the CRAM-MD5 mechanism, it prevents chosen plaintext attacks. DIGEST-MD5 is favored over the use of plaintext password mechanisms. The CRAM-MD5 mechanism is deprecated in favor of DIGEST-MD5. Use of DIGEST-MD5 is discussed below.

    -

    The GSSAPI mechanism utilizes Kerberos V to provide secure authentication services. The KERBEROS_V4 mechanism is available for those using Kerberos IV. Kerberos is viewed as a secure, distributed authentication system suitable for both small and large enterprises. Use of GSSAPI and KERBEROS_V4 are discussed below.

    +

    The DIGEST-MD5 mechanism is the mandatory-to-implement authentication mechanism for LDAPv3. Though DIGEST-MD5 is not a strong authentication mechanism in comparison with trusted third party authentication systems (such as Kerberos or public key systems), it does offer significant protections against a number of attacks. Unlike the CRAM-MD5 mechanism, it prevents chosen plaintext attacks. DIGEST-MD5 is favored over the use of plaintext password mechanisms. The CRAM-MD5 mechanism is deprecated in favor of DIGEST-MD5. Use of DIGEST-MD5 is discussed below.

    +

    The GSSAPI mechanism utilizes GSS-API Kerberos V to provide secure authentication services. The KERBEROS_V4 mechanism is available for those using Kerberos IV. Kerberos is viewed as a secure, distributed authentication system suitable for both small and large enterprises. Use of GSSAPI and KERBEROS_V4 are discussed below.

    The EXTERNAL mechanism utilizes authentication services provided by lower level network services such as TLS (TLS). When used in conjunction with TLS X.509-based public key technology, EXTERNAL offers strong authentication. Use of EXTERNAL is discussed in the Using TLS chapter.

    There are other strong authentication mechanisms to choose from, including OTP (one time passwords) and SRP (secure remote passwords). These mechanisms are not discussed in this document.

    -

    11.2. SASL Authentication

    -

    Getting basic SASL authentication running involves a few steps. The first step configures your slapd server environment so that it can communicate with client programs using the security system in place at your site. This usually involves setting up a service key, a public key, or other form of secret. The second step concerns mapping authentication identities to LDAP DN's, which depends on how entries are laid out in your directory. An explanation of the first step will be given in the next section using Kerberos V4 as an example mechanism. The steps necessary for your site's authentication mechanism will be similar, but a guide to every mechanism available under SASL is beyond the scope of this chapter. The second step is described in the section Mapping Authentication Identities.

    -

    11.2.1. GSSAPI

    +

    13.2. SASL Authentication

    +

    Getting basic SASL authentication running involves a few steps. The first step configures your slapd server environment so that it can communicate with client programs using the security system in place at your site. This usually involves setting up a service key, a public key, or other form of secret. The second step concerns mapping authentication identities to LDAP DN's, which depends on how entries are laid out in your directory. An explanation of the first step will be given in the next section using Kerberos V4 as an example mechanism. The steps necessary for your site's authentication mechanism will be similar, but a guide to every mechanism available under SASL is beyond the scope of this chapter. The second step is described in the section Mapping Authentication Identities.

    +

    13.2.1. GSSAPI

    This section describes the use of the SASL GSSAPI mechanism and Kerberos V with OpenLDAP. It will be assumed that you have Kerberos V deployed, you are familiar with the operation of the system, and that your users are trained in its use. This section also assumes you have familiarized yourself with the use of the GSSAPI mechanism by reading Configuring GSSAPI and Cyrus SASL (provided with Cyrus SASL in the doc/gssapi file) and successfully experimented with the Cyrus provided sample_server and sample_client applications. General information about Kerberos is available at http://web.mit.edu/kerberos/www/.

    To use the GSSAPI mechanism with slapd(8) one must create a service key with a principal for ldap service within the realm for the host on which the service runs. For example, if you run slapd on directory.example.com and your realm is EXAMPLE.COM, you need to create a service key with the principal:

    @@ -3754,7 +4721,7 @@ object identifier
             uid=ursula/admin,cn=foreign.realm,cn=gssapi,cn=auth
     

    The authentication request DN can be used directly ACLs and groupOfNames "member" attributes, since it is of legitimate LDAP DN format. Or alternatively, the authentication DN could be mapped before use. See the section Mapping Authentication Identities for details.

    -

    11.2.2. KERBEROS_V4

    +

    13.2.2. KERBEROS_V4

    This section describes the use of the SASL KERBEROS_V4 mechanism with OpenLDAP. It will be assumed that you are familiar with the workings of the Kerberos IV security system, and that your site has Kerberos IV deployed. Your users should be familiar with authentication policy, how to receive credentials in a Kerberos ticket cache, and how to refresh expired credentials.


    Note: KERBEROS_V4 and Kerberos IV are deprecated in favor of GSSAPI and Kerberos V. @@ -3777,7 +4744,7 @@ object identifier uid=adamsom,cn=example.com,cn=kerberos_v4,cn=auth

    This authentication request DN can be used directly ACLs or, alternatively, mapped prior to use. See the section Mapping Authentication Identities for details.

    -

    11.2.3. DIGEST-MD5

    +

    13.2.3. DIGEST-MD5

    This section describes the use of the SASL DIGEST-MD5 mechanism using secrets stored either in the directory itself or in Cyrus SASL's own database. DIGEST-MD5 relies on the client and the server sharing a "secret", usually a password. The server generates a challenge and the client a response proving that it knows the shared secret. This is much more secure than simply sending the secret over the wire.

    Cyrus SASL supports several shared-secret mechanisms. To do this, it needs access to the plaintext password (unlike mechanisms which pass plaintext passwords over the wire, where the server can store a hashed version of the password).

    The server's copy of the shared-secret may be stored in Cyrus SASL's own sasldb database, in an external system accessed via saslauthd, or in LDAP database itself. In either case it is very important to apply file access controls and LDAP access controls to prevent exposure of the passwords. The configuration and commands discussed in this section assume the use of Cyrus SASL 2.1.

    @@ -3816,7 +4783,7 @@ object identifier


    Note: in each of the above cases, no authorization identity (e.g. -X) was provided. Unless you are attempting SASL Proxy Authorization, no authorization identity should be specified. The server will infer an authorization identity from authentication identity (as described below).

    -

    11.2.4. Mapping Authentication Identities

    +

    13.2.4. Mapping Authentication Identities

    The authentication mechanism in the slapd server will use SASL library calls to obtain the authenticated user's "username", based on whatever underlying authentication mechanism was used. This username is in the namespace of the authentication mechanism, and not in the normal LDAP namespace. As stated in the sections above, that username is reformatted into an authentication request DN of the form

             uid=<username>,cn=<realm>,cn=<mechanism>,cn=auth
    @@ -3837,8 +4804,8 @@ object identifier
     

    The authentication request DN is compared to the search pattern using the regular expression functions regcomp() and regexec(), and if it matches, it is rewritten as the replacement pattern. If there are multiple authz-regexp directives, only the first whose search pattern matches the authentication identity is used. The string that is output from the replacement pattern should be the authentication DN of the user or an LDAP URL. If replacement string produces a DN, the entry named by this DN need not be held by this server. If the replace string produces an LDAP URL, that LDAP URL must evaluate to one and only one entry held by this server.

    The search pattern can contain any of the regular expression characters listed in regexec(3C). The main characters of note are dot ".", asterisk "*", and the open and close parenthesis "(" and ")". Essentially, the dot matches any character, the asterisk allows zero or more repeats of the immediately preceding character or pattern, and terms in parenthesis are remembered for the replacement pattern.

    -

    The replacement pattern will produce either a DN or URL refering to the user. Anything from the authentication request DN that matched a string in parenthesis in the search pattern is stored in the variable "$1". That variable "$1" can appear in the replacement pattern, and will be replaced by the string from the authentication request DN. If there were multiple sets of parentheses in the search pattern, the variables $2, $3, etc are used.

    -

    11.2.5. Direct Mapping

    +

    The replacement pattern will produce either a DN or URL referring to the user. Anything from the authentication request DN that matched a string in parenthesis in the search pattern is stored in the variable "$1". That variable "$1" can appear in the replacement pattern, and will be replaced by the string from the authentication request DN. If there were multiple sets of parentheses in the search pattern, the variables $2, $3, etc are used.

    +

    13.2.5. Direct Mapping

    Where possible, direct mapping of the authentication request DN to the user's DN is generally recommended. Aside from avoiding the expense of searching for the user's DN, it allows mapping to DNs which refer to entries not held by this server.

    Suppose the authentication request DN is written as:

    @@ -3862,7 +4829,7 @@ object identifier
     

    Be careful about setting the search pattern too leniently, however, since it may mistakenly allow persons to become authenticated as a DN to which they should not have access. It is better to write several strict directives than one lenient directive which has security holes. If there is only one authentication mechanism in place at your site, and zero or one realms in use, you might be able to map between authentication identities and LDAP DN's with a single authz-regexp directive.

    Don't forget to allow for the case where the realm is omitted as well as the case with an explicitly specified realm. This may well require a separate authz-regexp directive for each case, with the explicit-realm entry being listed first.

    -

    11.2.6. Search-based mappings

    +

    13.2.6. Search-based mappings

    There are a number of cases where mapping to a LDAP URL may be appropriate. For instance, some sites may have person objects located in multiple areas of the LDAP tree, such as if there were an ou=accounting tree and an ou=engineering tree, with persons interspersed between them. Or, maybe the desired mapping must be based upon information in the user's information. Consider the need to map the above authentication request DN to user whose entry is as follows:

             dn: cn=Mark Adamson,ou=People,dc=Example,dc=COM
    @@ -3902,19 +4869,20 @@ object identifier
                ldap:///dc=customers,dc=example,dc=com??one?(&(uid=$1)(objectClass=person))
     

    Note that the explicitly-named realms are handled first, to avoid the realm name becoming part of the UID. Also note the use of scope and filters to limit matching to desirable entries.

    +

    Note as well that authz-regexp internal search are subject to access controls. Specifically, the authentication identity must have auth access.

    See slapd.conf(5) for more detailed information.

    -

    11.3. SASL Proxy Authorization

    +

    13.3. SASL Proxy Authorization

    The SASL offers a feature known as proxy authorization, which allows an authenticated user to request that they act on the behalf of another user. This step occurs after the user has obtained an authentication DN, and involves sending an authorization identity to the server. The server will then make a decision on whether or not to allow the authorization to occur. If it is allowed, the user's LDAP connection is switched to have a binding DN derived from the authorization identity, and the LDAP session proceeds with the access of the new authorization DN.

    The decision to allow an authorization to proceed depends on the rules and policies of the site where LDAP is running, and thus cannot be made by SASL alone. The SASL library leaves it up to the server to make the decision. The LDAP administrator sets the guidelines of who can authorize to what identity by adding information into the LDAP database entries. By default, the authorization features are disabled, and must be explicitly configured by the LDAP administrator before use.

    -

    11.3.1. Uses of Proxy Authorization

    +

    13.3.1. Uses of Proxy Authorization

    This sort of service is useful when one entity needs to act on the behalf of many other users. For example, users may be directed to a web page to make changes to their personal information in their LDAP entry. The users authenticate to the web server to establish their identity, but the web server CGI cannot authenticate to the LDAP server as that user to make changes for them. Instead, the web server authenticates itself to the LDAP server as a service identity, say,

             cn=WebUpdate,dc=example,dc=com
     

    and then it will SASL authorize to the DN of the user. Once so authorized, the CGI makes changes to the LDAP entry of the user, and as far as the slapd server can tell for its ACLs, it is the user themself on the other end of the connection. The user could have connected to the LDAP server directly and authenticated as themself, but that would require the user to have more knowledge of LDAP clients, knowledge which the web page provides in an easier format.

    -

    Proxy authorization can also be used to limit access to an account that has greater access to the database. Such an account, perhaps even the root DN specified in slapd.conf(5), can have a strict list of people who can authorize to that DN. Changes to the LDAP database could then be only allowed by that DN, and in order to become that DN, users must first authenticate as one of the persons on the list. This allows for better auditing of who made changes to the LDAP database. If people were allowed to authenticate directly to the priviliged account, possibly through the rootpw slapd.conf(5) directive or through a userPassword attribute, then auditing becomes more difficult.

    +

    Proxy authorization can also be used to limit access to an account that has greater access to the database. Such an account, perhaps even the root DN specified in slapd.conf(5), can have a strict list of people who can authorize to that DN. Changes to the LDAP database could then be only allowed by that DN, and in order to become that DN, users must first authenticate as one of the persons on the list. This allows for better auditing of who made changes to the LDAP database. If people were allowed to authenticate directly to the privileged account, possibly through the rootpw slapd.conf(5) directive or through a userPassword attribute, then auditing becomes more difficult.

    Note that after a successful proxy authorization, the original authentication DN of the LDAP connection is overwritten by the new DN from the authorization request. If a service program is able to authenticate itself as its own authentication DN and then authorize to other DN's, and it is planning on switching to several different identities during one LDAP session, it will need to authenticate itself each time before authorizing to another DN (or use a different proxy authorization mechanism). The slapd server does not keep record of the service program's ability to switch to other DN's. On authentication mechanisms like Kerberos this will not require multiple connections being made to the Kerberos server, since the user's TGT and "ldap" session key are valid for multiple uses for the several hours of the ticket lifetime.

    -

    11.3.2. SASL Authorization Identities

    +

    13.3.2. SASL Authorization Identities

    The SASL authorization identity is sent to the LDAP server via the -X switch for ldapsearch(1) and other tools, or in the *authzid parameter to the lutil_sasl_defaults() call. The identity can be in one of two forms, either

             u:<username>
    @@ -3923,96 +4891,104 @@ object identifier
     
             dn:<dn>
     
    -

    In the first form, the <username> is from the same namespace as the authentication identities above. It is the user's username as it is refered to by the underlying authentication mechanism. Authorization identities of this form are converted into a DN format by the same function that the authentication process used, producing an authorization request DN of the form

    +

    In the first form, the <username> is from the same namespace as the authentication identities above. It is the user's username as it is referred to by the underlying authentication mechanism. Authorization identities of this form are converted into a DN format by the same function that the authentication process used, producing an authorization request DN of the form

             uid=<username>,cn=<realm>,cn=<mechanism>,cn=auth
     

    That authorization request DN is then run through the same authz-regexp process to convert it into a legitimate authorization DN from the database. If it cannot be converted due to a failed search from an LDAP URL, the authorization request fails with "inappropriate access". Otherwise, the DN string is now a legitimate authorization DN ready to undergo approval.

    If the authorization identity was provided in the second form, with a "dn:" prefix, the string after the prefix is already in authorization DN form, ready to undergo approval.

    -

    11.3.3. Proxy Authorization Rules

    +

    13.3.3. Proxy Authorization Rules

    Once slapd has the authorization DN, the actual approval process begins. There are two attributes that the LDAP administrator can put into LDAP entries to allow authorization:

             authzTo
             authzFrom
     

    Both can be multivalued. The authzTo attribute is a source rule, and it is placed into the entry associated with the authentication DN to tell what authorization DNs the authenticated DN is allowed to assume. The second attribute is a destination rule, and it is placed into the entry associated with the requested authorization DN to tell which authenticated DNs may assume it.

    -

    The choice of which authorization policy attribute to use is up to the administrator. Source rules are checked first in the person's authentication DN entry, and if none of the authzTo rules specify the authorization is permitted, the authzFrom rules in the authorization DN entry are then checked. If neither case specifies that the request be honored, the request is denied. Since the default behaviour is to deny authorization requests, rules only specify that a request be allowed; there are no negative rules telling what authorizations to deny.

    +

    The choice of which authorization policy attribute to use is up to the administrator. Source rules are checked first in the person's authentication DN entry, and if none of the authzTo rules specify the authorization is permitted, the authzFrom rules in the authorization DN entry are then checked. If neither case specifies that the request be honored, the request is denied. Since the default behavior is to deny authorization requests, rules only specify that a request be allowed; there are no negative rules telling what authorizations to deny.

    The value(s) in the two attributes are of the same form as the output of the replacement pattern of a authz-regexp directive: either a DN or an LDAP URL. For example, if a authzTo value is a DN, that DN is one the authenticated user can authorize to. On the other hand, if the authzTo value is an LDAP URL, the URL is used as an internal search of the LDAP database, and the authenticated user can become ANY DN returned by the search. If an LDAP entry looked like:

             dn: cn=WebUpdate,dc=example,dc=com
             authzTo: ldap:///dc=example,dc=com??sub?(objectclass=person)
     

    then any user who authenticated as cn=WebUpdate,dc=example,dc=com could authorize to any other LDAP entry under the search base dc=example,dc=com which has an objectClass of Person.

    -

    11.3.3.1. Notes on Proxy Authorization Rules

    +

    13.3.3.1. Notes on Proxy Authorization Rules

    An LDAP URL in a authzTo or authzFrom attribute will return a set of DNs. Each DN returned will be checked. Searches which return a large set can cause the authorization process to take an uncomfortably long time. Also, searches should be performed on attributes that have been indexed by slapd.

    To help produce more sweeping rules for authzFrom and authzTo, the values of these attributes are allowed to be DNs with regular expression characters in them. This means a source rule like

    -        authzTo: uid=[^,]*,dc=example,dc=com
    +        authzTo: dn.regex=^uid=[^,]*,dc=example,dc=com$
     

    would allow that authenticated user to authorize to any DN that matches the regular expression pattern given. This regular expression comparison can be evaluated much faster than an LDAP search for (uid=*).

    -

    Also note that the values in an authorization rule must be one of the two forms: an LDAP URL or a DN (with or without regular expression characters). Anything that does not begin with "ldap://" is taken as a DN. It is not permissable to enter another authorization identity of the form "u:<username>" as an authorization rule.

    -

    11.3.3.2. Policy Configuration

    +

    Also note that the values in an authorization rule must be one of the two forms: an LDAP URL or a DN (with or without regular expression characters). Anything that does not begin with "ldap://" is taken as a DN. It is not permissible to enter another authorization identity of the form "u:<username>" as an authorization rule.

    +

    13.3.3.2. Policy Configuration

    The decision of which type of rules to use, authzFrom or authzTo, will depend on the site's situation. For example, if the set of people who may become a given identity can easily be written as a search filter, then a single destination rule could be written. If the set of people is not easily defined by a search filter, and the set of people is small, it may be better to write a source rule in the entries of each of those people who should be allowed to perform the proxy authorization.

    -

    By default, processing of proxy authorization rules is disabled. The authz-policy directive must be set in the slapd.conf(5) file to enable authorization. This directive can be set to none for no rules (the default), from for source rules, to for destination rules, or both for both source and destination rules.

    -

    Destination rules are extremely powerful. If ordinary users have access to write the authzTo attribute in their own entries, then they can write rules that would allow them to authorize as anyone else. As such, when using destination rules, the authzTo attribute should be protected with an ACL that only allows privileged users to set its values.

    +

    By default, processing of proxy authorization rules is disabled. The authz-policy directive must be set in the slapd.conf(5) file to enable authorization. This directive can be set to none for no rules (the default), to for source rules, from for destination rules, or both for both source and destination rules.

    +

    Source rules are extremely powerful. If ordinary users have access to write the authzTo attribute in their own entries, then they can write rules that would allow them to authorize as anyone else. As such, when using source rules, the authzTo attribute should be protected with an ACL that only allows privileged users to set its values.


    -

    12. Using TLS

    -

    OpenLDAP clients and servers are capable of using the Transport Layer Security (TLS) framework to provide integrity and confidentiality protections and to support LDAP authentication using the SASL EXTERNAL mechanism.

    -

    12.1. TLS Certificates

    -

    TLS uses X.509 certificates to carry client and server identities. All servers are required to have valid certificates, whereas client certificates are optional. Clients must have a valid certificate in order to authenticate via SASL EXTERNAL. For more information on creating and managing certificates, see the OpenSSL documentation.

    -

    12.1.1. Server Certificates

    -

    The DN of a server certificate must use the CN attribute to name the server, and the CN must carry the server's fully qualified domain name. Additional alias names and wildcards may be present in the subjectAltName certificate extension. More details on server certificate names are in RFC2830.

    -

    12.1.2. Client Certificates

    -

    The DN of a client certificate can be used directly as an authentication DN. Since X.509 is a part of the X.500 standard and LDAP is also based on X.500, both use the same DN formats and generally the DN in a user's X.509 certificate should be identical to the DN of their LDAP entry. However, sometimes the DNs may not be exactly the same, and so the mapping facility described in Mapping Authentication identities to LDAP entries can be applied to these DNs as well.

    -

    12.2. TLS Configuration

    -

    After obtaining the required certificates, a number of options must be configured on both the client and the server to enable TLS and make use of the certificates. At a minimum, the clients must be configured with the filename containing all of the Certificate Authority (CA) certificates it will trust. The server must be configured with the CA certificates and also its own server certificate and private key.

    +

    14. Using TLS

    +

    OpenLDAP clients and servers are capable of using the Transport Layer Security (TLS) framework to provide integrity and confidentiality protections and to support LDAP authentication using the SASL EXTERNAL mechanism. TLS is defined in RFC4346.

    +


    +Note: For generating certifcates, please reference http://www.openldap.org/faq/data/cache/185.html +

    +

    14.1. TLS Certificates

    +

    TLS uses X.509 certificates to carry client and server identities. All servers are required to have valid certificates, whereas client certificates are optional. Clients must have a valid certificate in order to authenticate via SASL EXTERNAL. For more information on creating and managing certificates, see the OpenSSL documentation.

    +

    14.1.1. Server Certificates

    +

    The DN of a server certificate must use the CN attribute to name the server, and the CN must carry the server's fully qualified domain name. Additional alias names and wildcards may be present in the subjectAltName certificate extension. More details on server certificate names are in RFC4513.

    +

    14.1.2. Client Certificates

    +

    The DN of a client certificate can be used directly as an authentication DN. Since X.509 is a part of the X.500 standard and LDAP is also based on X.500, both use the same DN formats and generally the DN in a user's X.509 certificate should be identical to the DN of their LDAP entry. However, sometimes the DNs may not be exactly the same, and so the mapping facility described in Mapping Authentication Identities can be applied to these DNs as well.

    +

    14.2. TLS Configuration

    +

    After obtaining the required certificates, a number of options must be configured on both the client and the server to enable TLS and make use of the certificates. At a minimum, the clients must be configured with the name of the file containing all of the Certificate Authority (CA) certificates it will trust. The server must be configured with the CA certificates and also its own server certificate and private key.

    Typically a single CA will have issued the server certificate and all of the trusted client certificates, so the server only needs to trust that one signing CA. However, a client may wish to connect to a variety of secure servers managed by different organizations, with server certificates generated by many different CAs. As such, a client is likely to need a list of many different trusted CAs in its configuration.

    -

    12.2.1. Server Configuration

    +

    14.2.1. Server Configuration

    The configuration directives for slapd belong in the global directives section of slapd.conf(5).

    -

    12.2.1.1. TLSCACertificateFile <filename>

    +

    14.2.1.1. TLSCACertificateFile <filename>

    This directive specifies the PEM-format file containing certificates for the CA's that slapd will trust. The certificate for the CA that signed the server certificate must be included among these certificates. If the signing CA was not a top-level (root) CA, certificates for the entire sequence of CA's from the signing CA to the top-level CA should be present. Multiple certificates are simply appended to the file; the order is not significant.

    -

    12.2.1.2. TLSCACertificatePath <path>

    +

    14.2.1.2. TLSCACertificatePath <path>

    This directive specifies the path of a directory that contains individual CA certificates in separate files. In addition, this directory must be specially managed using the OpenSSL c_rehash utility. When using this feature, the OpenSSL library will attempt to locate certificate files based on a hash of their name and serial number. The c_rehash utility is used to generate symbolic links with the hashed names that point to the actual certificate files. As such, this option can only be used with a filesystem that actually supports symbolic links. In general, it is simpler to use the TLSCACertificateFile directive instead.

    -

    12.2.1.3. TLSCertificateFile <filename>

    +

    14.2.1.3. TLSCertificateFile <filename>

    This directive specifies the file that contains the slapd server certificate. Certificates are generally public information and require no special protection.

    -

    12.2.1.4. TLSCertificateKeyFile <filename>

    +

    14.2.1.4. TLSCertificateKeyFile <filename>

    This directive specifies the file that contains the private key that matches the certificate stored in the TLSCertificateFile file. Private keys themselves are sensitive data and are usually password encrypted for protection. However, the current implementation doesn't support encrypted keys so the key must not be encrypted and the file itself must be protected carefully.

    -

    12.2.1.5. TLSCipherSuite <cipher-suite-spec>

    +

    14.2.1.5. TLSCipherSuite <cipher-suite-spec>

    This directive configures what ciphers will be accepted and the preference order. <cipher-suite-spec> should be a cipher specification for OpenSSL. You can use the command

             openssl ciphers -v ALL
     

    to obtain a verbose list of available cipher specifications. Besides the individual cipher names, the specifiers HIGH, MEDIUM, LOW, EXPORT, and EXPORT40 may be helpful, along with TLSv1, SSLv3, and SSLv2.

    -

    12.2.1.6. TLSRandFile <filename>

    -

    This directive specifies the file to obtain random bits from when /dev/urandom is not available. If the system provides /dev/urandom then this option is not needed, otherwise a source of random data must be configured. Some systems (e.g. Linux) provide /dev/urandom by default, while others (e.g. Solaris) require the installation of a patch to provide it, and others may not support it at all. In the latter case, EGD or PRNGD should be installed, and this directive should specify the name of the EGD/PRNGD socket. The environment variable RANDFILE can also be used to specify the filename. Also, in the absence of these options, the .rnd file in the slapd user's home directory may be used if it exists. To use the .rnd file, just create the file and copy a few hundred bytes of arbitrary data into the file. The file is only used to provide a seed for the pseudo-random number generator, and it doesn't need very much data to work.

    -

    12.2.1.7. TLSVerifyClient { never | allow | try | demand }

    +

    14.2.1.6. TLSRandFile <filename>

    +

    This directive specifies the file to obtain random bits from when /dev/urandom is not available. If the system provides /dev/urandom then this option is not needed, otherwise a source of random data must be configured. Some systems (e.g. Linux) provide /dev/urandom by default, while others (e.g. Solaris) require the installation of a patch to provide it, and others may not support it at all. In the latter case, EGD or PRNGD should be installed, and this directive should specify the name of the EGD/PRNGD socket. The environment variable RANDFILE can also be used to specify the filename. Also, in the absence of these options, the .rnd file in the slapd user's home directory may be used if it exists. To use the .rnd file, just create the file and copy a few hundred bytes of arbitrary data into the file. The file is only used to provide a seed for the pseudo-random number generator, and it doesn't need very much data to work.

    +

    14.2.1.7. TLSEphemeralDHParamFile <filename>

    +

    This directive specifies the file that contains parameters for Diffie-Hellman ephemeral key exchange. This is required in order to use a DSA certificate on the server side (i.e. TLSCertificateKeyFile points to a DSA key). Multiple sets of parameters can be included in the file; all of them will be processed. Parameters can be generated using the following command

    +
    +        openssl dhparam [-dsaparam] -out <filename> <numbits>
    +
    +

    14.2.1.8. TLSVerifyClient { never | allow | try | demand }

    This directive specifies what checks to perform on client certificates in an incoming TLS session, if any. This option is set to never by default, in which case the server never asks the client for a certificate. With a setting of allow the server will ask for a client certificate; if none is provided the session proceeds normally. If a certificate is provided but the server is unable to verify it, the certificate is ignored and the session proceeds normally, as if no certificate had been provided. With a setting of try the certificate is requested, and if none is provided, the session proceeds normally. If a certificate is provided and it cannot be verified, the session is immediately terminated. With a setting of demand the certificate is requested and a valid certificate must be provided, otherwise the session is immediately terminated.


    Note: The server must request a client certificate in order to use the SASL EXTERNAL authentication mechanism with a TLS session. As such, a non-default TLSVerifyClient setting must be configured before SASL EXTERNAL authentication may be attempted, and the SASL EXTERNAL mechanism will only be offered to the client if a valid client certificate was received.

    -

    12.2.2. Client Configuration

    +

    14.2.2. Client Configuration

    Most of the client configuration directives parallel the server directives. The names of the directives are different, and they go into ldap.conf(5) instead of slapd.conf(5), but their functionality is mostly the same. Also, while most of these options may be configured on a system-wide basis, they may all be overridden by individual users in their .ldaprc files.

    -

    The LDAP Start TLS operation is used in LDAP to initiate TLS negotatation. All OpenLDAP command line tools support a -Z and -ZZ flag to indicate whether a Start TLS operation is to be issued. The latter flag indicates that the tool is to cease processing if TLS cannot be started while the former allows the command to continue.

    -

    In LDAPv2 environments, TLS is normally started using the LDAP Secure URI scheme (ldaps://) instead of the normal LDAP URI scheme (ldap://). OpenLDAP command line tools allow either scheme to used with the -U flag and with the URI ldap.conf(5) option.

    -

    12.2.2.1. TLS_CACERT <filename>

    +

    The LDAP Start TLS operation is used in LDAP to initiate TLS negotiation. All OpenLDAP command line tools support a -Z and -ZZ flag to indicate whether a Start TLS operation is to be issued. The latter flag indicates that the tool is to cease processing if TLS cannot be started while the former allows the command to continue.

    +

    In LDAPv2 environments, TLS is normally started using the LDAP Secure URI scheme (ldaps://) instead of the normal LDAP URI scheme (ldap://). OpenLDAP command line tools allow either scheme to used with the -H flag and with the URI ldap.conf(5) option.

    +

    14.2.2.1. TLS_CACERT <filename>

    This is equivalent to the server's TLSCACertificateFile option. As noted in the TLS Configuration section, a client typically may need to know about more CAs than a server, but otherwise the same considerations apply.

    -

    12.2.2.2. TLS_CACERTDIR <path>

    +

    14.2.2.2. TLS_CACERTDIR <path>

    This is equivalent to the server's TLSCACertificatePath option. The specified directory must be managed with the OpenSSL c_rehash utility as well.

    -

    12.2.2.3. TLS_CERT <filename>

    +

    14.2.2.3. TLS_CERT <filename>

    This directive specifies the file that contains the client certificate. This is a user-only directive and can only be specified in a user's .ldaprc file.

    -

    12.2.2.4. TLS_KEY <filename>

    +

    14.2.2.4. TLS_KEY <filename>

    This directive specifies the file that contains the private key that matches the certificate stored in the TLS_CERT file. The same constraints mentioned for TLSCertificateKeyFile apply here. This is also a user-only directive.

    -

    12.2.2.5. TLS_RANDFILE <filename>

    +

    14.2.2.5. TLS_RANDFILE <filename>

    This directive is the same as the server's TLSRandFile option.

    -

    12.2.2.6. TLS_REQCERT { never | allow | try | demand }

    +

    14.2.2.6. TLS_REQCERT { never | allow | try | demand }

    This directive is equivalent to the server's TLSVerifyClient option. However, for clients the default value is demand and there generally is no good reason to change this setting.


    -

    13. Constructing a Distributed Directory Service

    +

    15. Constructing a Distributed Directory Service

    For many sites, running one or more slapd(8) that hold an entire subtree of data is sufficient. But often it is desirable to have one slapd refer to other directory services for a certain part of the tree (which may or may not be running slapd).

    slapd supports subordinate and superior knowledge information. Subordinate knowledge information is held in referral objects (RFC3296).

    -

    13.1. Subordinate Knowledge Information

    +

    15.1. Subordinate Knowledge Information

    Subordinate knowledge information may be provided to delegate a subtree. Subordinate knowledge information is maintained in the directory as a special referral object at the delegate point. The referral object acts as a delegation point, gluing two services together. This mechanism allows for hierarchical directory services to be constructed.

    A referral object has a structural object class of referral and has the same Distinguished Name as the delegated subtree. Generally, the referral object will also provide the auxiliary object class extensibleObject. This allows the entry to contain appropriate Relative Distinguished Name values. This is best demonstrated by example.

    If the server a.example.net holds dc=example,dc=net and wished to delegate the subtree ou=subtree,dc=example,dc=net to another server b.example.net, the following named referral object would be added to a.example.net:

    @@ -4024,8 +5000,8 @@ object identifier ref: ldap://b.example.net/dc=subtree,dc=example,dc=net

    The server uses this information to generate referrals and search continuations to subordinate servers.

    -

    For those familiar with X.500, a named referral object is similar to an X.500 knowledge reference held in a subr DSE.

    -

    13.2. Superior Knowledge Information

    +

    For those familiar with X.500, a named referral object is similar to an X.500 knowledge reference held in a subr DSE.

    +

    15.2. Superior Knowledge Information

    Superior knowledge information may be specified using the referral directive. The value is a list of URIs referring to superior directory services. For servers without immediate superiors, such as for a.example.net in the example above, the server can be configured to use a directory service with global knowledge, such as the OpenLDAP Root Service (http://www.openldap.org/faq/index.cgi?file=393).

             referral        ldap://root.openldap.org/
    @@ -4035,8 +5011,8 @@ object identifier
             referral        ldap://a.example.net/
     

    The server uses this information to generate referrals for operations acting upon entries not within or subordinate to any of the naming contexts held by the server.

    -

    For those familiar with X.500, this use of the ref attribute is similar to an X.500 knowledge reference held in a Supr DSE.

    -

    13.3. The ManageDsaIT Control

    +

    For those familiar with X.500, this use of the ref attribute is similar to an X.500 knowledge reference held in a Supr DSE.

    +

    15.3. The ManageDsaIT Control

    Adding, modifying, and deleting referral objects is generally done using ldapmodify(1) or similar tools which support the ManageDsaIT control. The ManageDsaIT control informs the server that you intend to manage the referral object as a regular entry. This keeps the server from sending a referral result for requests which interrogate or update referral objects.

    The ManageDsaIT control should not be specified when managing regular entries.

    The -M option of ldapmodify(1) (and other tools) enables ManageDsaIT. For example:

    @@ -4050,341 +5026,3438 @@ object identifier


    Note: the ref attribute is operational and must be explicitly requested when desired in search results.

    -

    -
    -

    14. Replication with slurpd

    -

    In certain configurations, a single slapd(8) instance may be insufficient to handle the number of clients requiring directory service via LDAP. It may become necessary to run more than one slapd instance. At many sites, for instance, there are multiple slapd servers: one master and one or more slaves. DNS can be setup such that a lookup of ldap.example.com returns the IP addresses of these servers, distributing the load among them (or just the slaves). This master/slave arrangement provides a simple and effective way to increase capacity, availability and reliability.

    -

    slurpd(8) provides the capability for a master slapd to propagate changes to slave slapd instances, implementing the master/slave replication scheme described above. slurpd runs on the same host as the master slapd instance.

    -

    14.1. Overview

    -

    slurpd(8) provides replication services "in band". That is, it uses the LDAP protocol to update a slave database from the master. Perhaps the easiest way to illustrate this is with an example. In this example, we trace the propagation of an LDAP modify operation from its initiation by the LDAP client to its distribution to the slave slapd instance.

    -

    Sample replication scenario:

    -
      -
    1. The LDAP client submits an LDAP modify operation to the slave slapd. -
    2. The slave slapd returns a referral to the LDAP client referring the client to the master slapd. -
    3. The LDAP client submits the LDAP modify operation to the master slapd. -
    4. The master slapd performs the modify operation, writes out the change to its replication log file and returns a success code to the client. -
    5. The slurpd process notices that a new entry has been appended to the replication log file, reads the replication log entry, and sends the change to the slave slapd via LDAP. -
    6. The slave slapd performs the modify operation and returns a success code to the slurpd process.


    -Note: ldapmodify(1) and other clients distributed as part of OpenLDAP Software do not support automatic referral chasing (for security reasons). +Note: the use of referrals to construct a Distributed Directory Service is extremely clumsy and not well supported by common clients. If an existing installation has already been built using referrals, the use of the chain overlay to hide the referrals will greatly improve the usability of the Directory system. A better approach would be to use explicitly defined local and proxy databases in subordinate configurations to provide a seamless view of the Distributed Directory.

    -

    14.2. Replication Logs

    -

    When slapd is configured to generate a replication logfile, it writes out a file containing LDIF change records. The replication log gives the replication site(s), a timestamp, the DN of the entry being modified, and a series of lines which specify the changes to make. In the example below, Barbara (uid=bjensen) has replaced the description value. The change is to be propagated to the slapd instance running on slave.example.net Changes to various operational attributes, such as modifiersName and modifyTimestamp, are included in the change record and will be propagated to the slave slapd.

    +

    +
    +

    16. Replication

    +

    Replicated directories are a fundamental requirement for delivering a resilient enterprise deployment.

    +

    OpenLDAP has various configuration options for creating a replicated directory. The following sections will discuss these.

    +

    16.1. Replication Strategies

    +

    16.1.1. Push Based

    +
    16.1.1..1. Replacing Slurpd
    +

    Slurpd replication has been deprecated in favor of Syncrepl replication and has been completely removed from OpenLDAP 2.4.

    +

    Why was it replaced?

    +

    The slurpd daemon was the original replication mechanism inherited from UMich's LDAP and operates in push mode: the master pushes changes to the slaves. It has been replaced for many reasons, in brief:

    +
      +
    • It is not reliable +
    • It is extremely sensitive to the ordering of records in the replog +
    • It can easily go out of sync, at which point manual intervention is required to resync the slave database with the master directory +
    • It isn't very tolerant of unavailable servers. If a slave goes down for a long time, the replog may grow to a size that's too large for slurpd to process
    +

    What was it replaced with?

    +

    Syncrepl

    +

    Why is Syncrepl better?

    +
      +
    • Syncrepl is self-synchronizing; you can start with a database in any state from totally empty to fully synced and it will automatically do the right thing to achieve and maintain synchronization +
    • Syncrepl can operate in either direction +
    • Data updates can be minimal or maximal
    +

    How do I implement a pushed based replication system using Syncrepl?

    +

    The easiest way is to point an LDAP backend (Backends and slapd-ldap(8)) to your slave directory and setup Syncrepl to point to your Master database.

    +

    REFERENCE test045/048 for better explanation of above.

    +

    If you imagine Syncrepl pulling down changes from the Master server, and then pushing those changes out to your slave servers via slapd-ldap(8). This is called proxy mode (elaborate/confirm?).

    +

    DIAGRAM HERE

    +

    BETTER EXAMPLE here from test045/048 for different push/multiproxy examples.

    +

    Here's an example:

    +
    +        include         ./schema/core.schema
    +        include         ./schema/cosine.schema
    +        include         ./schema/inetorgperson.schema
    +        include         ./schema/openldap.schema
    +        include         ./schema/nis.schema
    +
    +        pidfile         /home/ghenry/openldap/ldap/tests/testrun/slapd.3.pid
    +        argsfile        /home/ghenry/openldap/ldap/tests/testrun/slapd.3.args
    +
    +        modulepath      ../servers/slapd/back-bdb/
    +        moduleload      back_bdb.la
    +        modulepath  ../servers/slapd/back-monitor/
    +        moduleload  back_monitor.la
    +        modulepath  ../servers/slapd/overlays/
    +        moduleload  syncprov.la
    +        modulepath  ../servers/slapd/back-ldap/
    +        moduleload  back_ldap.la
    +
    +        # We don't need any access to this DSA
    +        restrict        all
    +
    +        #######################################################################
    +        # consumer proxy database definitions
    +        #######################################################################
    +
    +        database        ldap
    +        suffix          "dc=example,dc=com"
    +        rootdn          "cn=Whoever"
    +        uri             ldap://localhost:9012/
    +
    +        lastmod         on
    +
    +        # HACK: use the RootDN of the monitor database as UpdateDN so ACLs apply
    +        # without the need to write the UpdateDN before starting replication
    +        acl-bind        bindmethod=simple
    +                        binddn="cn=Monitor"
    +                        credentials=monitor
    +
    +        # HACK: use the RootDN of the monitor database as UpdateDN so ACLs apply
    +        # without the need to write the UpdateDN before starting replication
    +        syncrepl        rid=1
    +                        provider=ldap://localhost:9011/
    +                        binddn="cn=Manager,dc=example,dc=com"
    +                        bindmethod=simple
    +                        credentials=secret
    +                        searchbase="dc=example,dc=com"
    +                        filter="(objectClass=*)"
    +                        attrs="*,structuralObjectClass,entryUUID,entryCSN,creatorsName,createTimestamp,modifiersName,modifyTimestamp"
    +                        schemachecking=off
    +                        scope=sub
    +                        type=refreshAndPersist
    +                        retry="5 5 300 5"
    +
    +        overlay         syncprov
    +
    +        database        monitor
    +
    +

    DETAILED EXPLANATION OF ABOVE LIKE IN OTHER SECTIONS (line numbers?)

    +

    ANOTHER DIAGRAM HERE

    +

    As you can see, you can let your imagination go wild using Syncrepl and slapd-ldap(8) tailoring your replication to fit your specific network topology.

    +

    16.1.2. Pull Based

    +

    16.1.2.1. syncrepl replication

    +

    16.1.2.2. delta-syncrepl replication

    +

    16.2. Replication Types

    +

    16.2.1. syncrepl replication

    +

    16.2.2. delta-syncrepl replication

    +

    16.2.3. N-Way Multi-Master

    +

    http://www.connexitor.com/blog/pivot/entry.php?id=105#body http://www.openldap.org/lists/openldap-software/200702/msg00006.html http://www.openldap.org/lists/openldap-software/200602/msg00064.html

    +

    16.2.4. MirrorMode

    +

    MirrorMode is a hybrid configuration that provides all of the consistency guarantees of single-master replication, while also providing the high availability of multi-master. In MirrorMode two masters are set up to replicate from each other (as a multi-master configuration) but an external frontend is employed to direct all writes to only one of the two servers. The second master will only be used for writes if the first master crashes, at which point the frontend will switch to directing all writes to the second master. When a crashed master is repaired and restarted it will automatically catch up to any changes on the running master and resync.

    +

    This is discussed in full in the MirrorMode section below

    +

    16.3. LDAP Sync Replication

    +

    The LDAP Sync Replication engine, syncrepl for short, is a consumer-side replication engine that enables the consumer LDAP server to maintain a shadow copy of a DIT fragment. A syncrepl engine resides at the consumer-side as one of the slapd(8) threads. It creates and maintains a consumer replica by connecting to the replication provider to perform the initial DIT content load followed either by periodic content polling or by timely updates upon content changes.

    +

    Syncrepl uses the LDAP Content Synchronization (or LDAP Sync for short) protocol as the replica synchronization protocol. It provides a stateful replication which supports both pull-based and push-based synchronization and does not mandate the use of a history store.

    +

    Syncrepl keeps track of the status of the replication content by maintaining and exchanging synchronization cookies. Because the syncrepl consumer and provider maintain their content status, the consumer can poll the provider content to perform incremental synchronization by asking for the entries required to make the consumer replica up-to-date with the provider content. Syncrepl also enables convenient management of replicas by maintaining replica status. The consumer replica can be constructed from a consumer-side or a provider-side backup at any synchronization status. Syncrepl can automatically resynchronize the consumer replica up-to-date with the current provider content.

    +

    Syncrepl supports both pull-based and push-based synchronization. In its basic refreshOnly synchronization mode, the provider uses pull-based synchronization where the consumer servers need not be tracked and no history information is maintained. The information required for the provider to process periodic polling requests is contained in the synchronization cookie of the request itself. To optimize the pull-based synchronization, syncrepl utilizes the present phase of the LDAP Sync protocol as well as its delete phase, instead of falling back on frequent full reloads. To further optimize the pull-based synchronization, the provider can maintain a per-scope session log as a history store. In its refreshAndPersist mode of synchronization, the provider uses a push-based synchronization. The provider keeps track of the consumer servers that have requested a persistent search and sends them necessary updates as the provider replication content gets modified.

    +

    With syncrepl, a consumer server can create a replica without changing the provider's configurations and without restarting the provider server, if the consumer server has appropriate access privileges for the DIT fragment to be replicated. The consumer server can stop the replication also without the need for provider-side changes and restart.

    +

    Syncrepl supports both partial and sparse replications. The shadow DIT fragment is defined by a general search criteria consisting of base, scope, filter, and attribute list. The replica content is also subject to the access privileges of the bind identity of the syncrepl replication connection.

    +

    16.3.1. The LDAP Content Synchronization Protocol

    +

    The LDAP Sync protocol allows a client to maintain a synchronized copy of a DIT fragment. The LDAP Sync operation is defined as a set of controls and other protocol elements which extend the LDAP search operation. This section introduces the LDAP Content Sync protocol only briefly. For more information, refer to RFC4533.

    +

    The LDAP Sync protocol supports both polling and listening for changes by defining two respective synchronization operations: refreshOnly and refreshAndPersist. Polling is implemented by the refreshOnly operation. The client copy is synchronized to the server copy at the time of polling. The server finishes the search operation by returning SearchResultDone at the end of the search operation as in the normal search. The listening is implemented by the refreshAndPersist operation. Instead of finishing the search after returning all entries currently matching the search criteria, the synchronization search remains persistent in the server. Subsequent updates to the synchronization content in the server cause additional entry updates to be sent to the client.

    +

    The refreshOnly operation and the refresh stage of the refreshAndPersist operation can be performed with a present phase or a delete phase.

    +

    In the present phase, the server sends the client the entries updated within the search scope since the last synchronization. The server sends all requested attributes, be it changed or not, of the updated entries. For each unchanged entry which remains in the scope, the server sends a present message consisting only of the name of the entry and the synchronization control representing state present. The present message does not contain any attributes of the entry. After the client receives all update and present entries, it can reliably determine the new client copy by adding the entries added to the server, by replacing the entries modified at the server, and by deleting entries in the client copy which have not been updated nor specified as being present at the server.

    +

    The transmission of the updated entries in the delete phase is the same as in the present phase. The server sends all the requested attributes of the entries updated within the search scope since the last synchronization to the client. In the delete phase, however, the server sends a delete message for each entry deleted from the search scope, instead of sending present messages. The delete message consists only of the name of the entry and the synchronization control representing state delete. The new client copy can be determined by adding, modifying, and removing entries according to the synchronization control attached to the SearchResultEntry message.

    +

    In the case that the LDAP Sync server maintains a history store and can determine which entries are scoped out of the client copy since the last synchronization time, the server can use the delete phase. If the server does not maintain any history store, cannot determine the scoped-out entries from the history store, or the history store does not cover the outdated synchronization state of the client, the server should use the present phase. The use of the present phase is much more efficient than a full content reload in terms of the synchronization traffic. To reduce the synchronization traffic further, the LDAP Sync protocol also provides several optimizations such as the transmission of the normalized entryUUIDs and the transmission of multiple entryUUIDs in a single syncIdSet message.

    +

    At the end of the refreshOnly synchronization, the server sends a synchronization cookie to the client as a state indicator of the client copy after the synchronization is completed. The client will present the received cookie when it requests the next incremental synchronization to the server.

    +

    When refreshAndPersist synchronization is used, the server sends a synchronization cookie at the end of the refresh stage by sending a Sync Info message with TRUE refreshDone. It also sends a synchronization cookie by attaching it to SearchResultEntry generated in the persist stage of the synchronization search. During the persist stage, the server can also send a Sync Info message containing the synchronization cookie at any time the server wants to update the client-side state indicator. The server also updates a synchronization indicator of the client at the end of the persist stage.

    +

    In the LDAP Sync protocol, entries are uniquely identified by the entryUUID attribute value. It can function as a reliable identifier of the entry. The DN of the entry, on the other hand, can be changed over time and hence cannot be considered as the reliable identifier. The entryUUID is attached to each SearchResultEntry or SearchResultReference as a part of the synchronization control.

    +

    16.3.2. Syncrepl Details

    +

    The syncrepl engine utilizes both the refreshOnly and the refreshAndPersist operations of the LDAP Sync protocol. If a syncrepl specification is included in a database definition, slapd(8) launches a syncrepl engine as a slapd(8) thread and schedules its execution. If the refreshOnly operation is specified, the syncrepl engine will be rescheduled at the interval time after a synchronization operation is completed. If the refreshAndPersist operation is specified, the engine will remain active and process the persistent synchronization messages from the provider.

    +

    The syncrepl engine utilizes both the present phase and the delete phase of the refresh synchronization. It is possible to configure a per-scope session log in the provider server which stores the entryUUIDs of a finite number of entries deleted from a replication content. Multiple replicas of single provider content share the same per-scope session log. The syncrepl engine uses the delete phase if the session log is present and the state of the consumer server is recent enough that no session log entries are truncated after the last synchronization of the client. The syncrepl engine uses the present phase if no session log is configured for the replication content or if the consumer replica is too outdated to be covered by the session log. The current design of the session log store is memory based, so the information contained in the session log is not persistent over multiple provider invocations. It is not currently supported to access the session log store by using LDAP operations. It is also not currently supported to impose access control to the session log.

    +

    As a further optimization, even in the case the synchronization search is not associated with any session log, no entries will be transmitted to the consumer server when there has been no update in the replication context.

    +

    The syncrepl engine, which is a consumer-side replication engine, can work with any backends. The LDAP Sync provider can be configured as an overlay on any backend, but works best with the back-bdb or back-hdb backend.

    +

    The LDAP Sync provider maintains a contextCSN for each database as the current synchronization state indicator of the provider content. It is the largest entryCSN in the provider context such that no transactions for an entry having smaller entryCSN value remains outstanding. The contextCSN could not just be set to the largest issued entryCSN because entryCSN is obtained before a transaction starts and transactions are not committed in the issue order.

    +

    The provider stores the contextCSN of a context in the contextCSN attribute of the context suffix entry. The attribute is not written to the database after every update operation though; instead it is maintained primarily in memory. At database start time the provider reads the last saved contextCSN into memory and uses the in-memory copy exclusively thereafter. By default, changes to the contextCSN as a result of database updates will not be written to the database until the server is cleanly shut down. A checkpoint facility exists to cause the contextCSN to be written out more frequently if desired.

    +

    Note that at startup time, if the provider is unable to read a contextCSN from the suffix entry, it will scan the entire database to determine the value, and this scan may take quite a long time on a large database. When a contextCSN value is read, the database will still be scanned for any entryCSN values greater than it, to make sure the contextCSN value truly reflects the greatest committed entryCSN in the database. On databases which support inequality indexing, setting an eq index on the entryCSN attribute and configuring contextCSN checkpoints will greatly speed up this scanning step.

    +

    If no contextCSN can be determined by reading and scanning the database, a new value will be generated. Also, if scanning the database yielded a greater entryCSN than was previously recorded in the suffix entry's contextCSN attribute, a checkpoint will be immediately written with the new value.

    +

    The consumer also stores its replica state, which is the provider's contextCSN received as a synchronization cookie, in the contextCSN attribute of the suffix entry. The replica state maintained by a consumer server is used as the synchronization state indicator when it performs subsequent incremental synchronization with the provider server. It is also used as a provider-side synchronization state indicator when it functions as a secondary provider server in a cascading replication configuration. Since the consumer and provider state information are maintained in the same location within their respective databases, any consumer can be promoted to a provider (and vice versa) without any special actions.

    +

    Because a general search filter can be used in the syncrepl specification, some entries in the context may be omitted from the synchronization content. The syncrepl engine creates a glue entry to fill in the holes in the replica context if any part of the replica content is subordinate to the holes. The glue entries will not be returned in the search result unless ManageDsaIT control is provided.

    +

    Also as a consequence of the search filter used in the syncrepl specification, it is possible for a modification to remove an entry from the replication scope even though the entry has not been deleted on the provider. Logically the entry must be deleted on the consumer but in refreshOnly mode the provider cannot detect and propagate this change without the use of the session log.

    +

    16.3.3. Configuring Syncrepl

    +

    Because syncrepl is a consumer-side replication engine, the syncrepl specification is defined in slapd.conf(5) of the consumer server, not in the provider server's configuration file. The initial loading of the replica content can be performed either by starting the syncrepl engine with no synchronization cookie or by populating the consumer replica by adding an LDIF file dumped as a backup at the provider.

    +

    When loading from a backup, it is not required to perform the initial loading from the up-to-date backup of the provider content. The syncrepl engine will automatically synchronize the initial consumer replica to the current provider content. As a result, it is not required to stop the provider server in order to avoid the replica inconsistency caused by the updates to the provider content during the content backup and loading process.

    +

    When replicating a large scale directory, especially in a bandwidth constrained environment, it is advised to load the consumer replica from a backup instead of performing a full initial load using syncrepl.

    +

    16.3.3.1. Set up the provider slapd

    +

    The provider is implemented as an overlay, so the overlay itself must first be configured in slapd.conf(5) before it can be used. The provider has only two configuration directives, for setting checkpoints on the contextCSN and for configuring the session log. Because the LDAP Sync search is subject to access control, proper access control privileges should be set up for the replicated content.

    +

    The contextCSN checkpoint is configured by the

    -        replica: slave.example.com:389
    -        time: 809618633
    -        dn: uid=bjensen,dc=example,dc=com
    -        changetype: modify
    -        replace: multiLineDescription
    -        description: A dreamer...
    -        -
    -        replace: modifiersName
    -        modifiersName: uid=bjensen,dc=example,dc=com
    -        -
    -        replace: modifyTimestamp
    -        modifyTimestamp: 20000805073308Z
    -        -
    +        syncprov-checkpoint <ops> <minutes>
     
    -

    The modifications to modifiersName and modifyTimestamp operational attributes were added by the master slapd.

    -

    14.3. Command-Line Options

    -

    This section details commonly used slurpd(8) command-line options.

    +

    directive. Checkpoints are only tested after successful write operations. If <ops> operations or more than <minutes> time has passed since the last checkpoint, a new checkpoint is performed.

    +

    The session log is configured by the

    -        -d <level> | ?
    +        syncprov-sessionlog <size>
     
    -

    This option sets the slurpd debug level to <level>. When level is a `?' character, the various debugging levels are printed and slurpd exits, regardless of any other options you give it. Current debugging levels (a subset of slapd's debugging levels) are

    - - - -
    Table 13.1: Debugging Levels
    -Level +

    directive, where <size> is the maximum number of session log entries the session log can record. When a session log is configured, it is automatically used for all LDAP Sync searches within the database.

    +

    Note that using the session log requires searching on the entryUUID attribute. Setting an eq index on this attribute will greatly benefit the performance of the session log on the provider.

    +

    A more complete example of the slapd.conf(5) content is thus:

    +
    +        database bdb
    +        suffix dc=Example,dc=com
    +        rootdn dc=Example,dc=com
    +        directory /var/ldap/db
    +        index objectclass,entryCSN,entryUUID eq
    +
    +        overlay syncprov
    +        syncprov-checkpoint 100 10
    +        syncprov-sessionlog 100
    +
    +

    16.3.3.2. Set up the consumer slapd

    +

    The syncrepl replication is specified in the database section of slapd.conf(5) for the replica context. The syncrepl engine is backend independent and the directive can be defined with any database type.

    +
    +        database hdb
    +        suffix dc=Example,dc=com
    +        rootdn dc=Example,dc=com
    +        directory /var/ldap/db
    +        index objectclass,entryCSN,entryUUID eq
    +
    +        syncrepl rid=123
    +                provider=ldap://provider.example.com:389
    +                type=refreshOnly
    +                interval=01:00:00:00
    +                searchbase="dc=example,dc=com"
    +                filter="(objectClass=organizationalPerson)"
    +                scope=sub
    +                attrs="cn,sn,ou,telephoneNumber,title,l"
    +                schemachecking=off
    +                bindmethod=simple
    +                binddn="cn=syncuser,dc=example,dc=com"
    +                credentials=secret
    +
    +

    In this example, the consumer will connect to the provider slapd(8) at port 389 of ldap://provider.example.com to perform a polling (refreshOnly) mode of synchronization once a day. It will bind as cn=syncuser,dc=example,dc=com using simple authentication with password "secret". Note that the access control privilege of cn=syncuser,dc=example,dc=com should be set appropriately in the provider to retrieve the desired replication content. Also the search limits must be high enough on the provider to allow the syncuser to retrieve a complete copy of the requested content. The consumer uses the rootdn to write to its database so it always has full permissions to write all content.

    +

    The synchronization search in the above example will search for the entries whose objectClass is organizationalPerson in the entire subtree rooted at dc=example,dc=com. The requested attributes are cn, sn, ou, telephoneNumber, title, and l. The schema checking is turned off, so that the consumer slapd(8) will not enforce entry schema checking when it process updates from the provider slapd(8).

    +

    For more detailed information on the syncrepl directive, see the syncrepl section of The slapd Configuration File chapter of this admin guide.

    +

    16.3.3.3. Start the provider and the consumer slapd

    +

    The provider slapd(8) is not required to be restarted. contextCSN is automatically generated as needed: it might be originally contained in the LDIF file, generated by slapadd (8), generated upon changes in the context, or generated when the first LDAP Sync search arrives at the provider. If an LDIF file is being loaded which did not previously contain the contextCSN, the -w option should be used with slapadd (8) to cause it to be generated. This will allow the server to startup a little quicker the first time it runs.

    +

    When starting a consumer slapd(8), it is possible to provide a synchronization cookie as the -c cookie command line option in order to start the synchronization from a specific state. The cookie is a comma separated list of name=value pairs. Currently supported syncrepl cookie fields are csn=<csn> and rid=<rid>. <csn> represents the current synchronization state of the consumer replica. <rid> identifies a consumer replica locally within the consumer server. It is used to relate the cookie to the syncrepl definition in slapd.conf(5) which has the matching replica identifier. The <rid> must have no more than 3 decimal digits. The command line cookie overrides the synchronization cookie stored in the consumer replica database.

    +

    16.4. N-Way Multi-Master

    +

    16.5. MirrorMode

    +

    16.5.1. Arguments for MirrorMode

    +
      +
    • Provides a high-availability (HA) solution for directory writes (replicas handle reads) +
    • As long as one Master is operational, writes can safely be excepted +
    • Master nodes replicate from each other, so they are always up to date and can be ready to take over (hot standby) +
    • Syncrepl also allows the master nodes to re-synchronize after any downtime +
    • Delta-Syncrepl can be used
    +

    16.5.2. Arguments against MirrorMode

    +
      +
    • MirrorMode is not what is termed as a Multi-Master solution. This is because writes have to go to one of the mirror nodes at a time +
    • MirrorMode can be termed as Active-Active Hot-Standby, therefor an external server (slapd in proxy mode) or device (hardware load balancer) to manage which master is currently active +
    • While syncrepl can recover from a completely empty database, slapadd is much faster +
    • Does not provide faster or more scalable write performance (neither could any Multi-Master solution) +
    • Backups are managed slightly differently
        +
      • If backing up the Berkeley database itself and periodically backing up the transaction log files, then the same member of the mirror pair needs to be used to collect logfiles until the next database backup is taken +
      • To ensure that both databases are consistent, each database might have to be put in read-only mode while performing a slapcat. +
      • When using slapcat, the generated LDIF files can be rather large. This can happen with a non-MirrorMode deployment also.
    +

    16.5.3. MirrorMode Configuration

    +

    MirrorMode configuration is actually very easy. If you have ever setup a normal slapd syncrepl provider, then the only change is the directive:

    +
    +       mirrormode  on
    +
    +

    You also need to make you the rid of each mirror node pair is different and that the provider syncrepl directive points to the other mirror pair.

    +

    16.5.3.1. Mirror Node Configuration

    +

    This is the same as the Set up the provider slapd section, referencing delta-syncrepl replication if using delta-syncrepl.

    +

    Here's a specific cut down example using LDAP Sync Replication in refreshAndPersist mode (delta-syncrepl can be used also):

    +

    MirrorMode node 1:

    +
    +       # syncrepl directives
    +       syncrepl      rid=1
    +                     provider=ldap://ldap-rid2.example.com
    +                     bindmethod=simple
    +                     binddn="cn=mirrormode,dc=example,dc=com"
    +                     credentials=mirrormode
    +                     searchbase="dc=example,dc=com"
    +                     schemachecking=on
    +                     type=refreshAndPersist
    +                     retry="60 +"
    +
    +       mirrormode on
    +
    +

    MirrorMode node 2:

    +
    +       # syncrepl directives
    +       syncrepl      rid=2
    +                     provider=ldap://ldap-rid1.example.com
    +                     bindmethod=simple
    +                     binddn="cn=mirrormode,dc=example,dc=com"
    +                     credentials=mirrormode
    +                     searchbase="dc=example,dc=com"
    +                     schemachecking=on
    +                     type=refreshAndPersist
    +                     retry="60 +"
    +
    +       mirrormode on
    +
    +

    It's simple really; each MirrorMode node is setup exactly the same, except that the provider directive is set to point to the other MirrorMode node.

    +

    16.5.3.2. Failover Configuration

    +

    There are generally 2 choices for this; 1. Hardware proxies/load-balancing or dedicated proxy software, 2. using a Back-LDAP proxy as a syncrepl provider

    +

    MORE HERE and a nice PICTURE

    +

    16.5.3.3. Normal Consumer Configuration

    +

    This is exactly the same as the Set up the consumer slapd section. It can either setup in normal syncrepl replication mode, or in delta-syncrepl replication mode.

    +

    16.5.4. MirrorMode Summary

    +

    Hopefully you will now have a directory architecture that provides all of the consistency guarantees of single-master replication, whilst also providing the high availability of multi-master replication.

    +

    +
    +

    17. Maintenance

    +

    System Administration is all about maintenance, so it is only fair that we discuss how to correctly maintain an OpenLDAP deployment.

    +

    17.1. Directory Backups

    +

    Backup strategies largely depend on the amount of change in the database and how much of that change an administrator might be willing to lose in a catastrophic failure. There are two basic methods that can be used:

    +

    1. Backup the Berkeley database itself and periodically back up the transaction log files:

    +

    Berkeley DB produces transaction logs that can be used to reconstruct changes from a given point in time. For example, if an administrator were willing to only lose one hour's worth of changes, they could take down the server in the middle of the night, copy the Berkeley database files offsite, and bring the server back online. Then, on an hourly basis, they could force a database checkpoint, capture the log files that have been generated in the past hour, and copy them offsite. The accumulated log files, in combination with the previous database backup, could be used with db_recover to reconstruct the database up to the time the last collection of log files was copied offsite. This method affords good protection, with minimal space overhead.

    +

    2. Periodically run slapcat and back up the LDIF file:

    +

    Slapcat can be run while slapd is active. However, one runs the risk of an inconsistent database- not from the point of slapd, but from the point of the applications using LDAP. For example, if a provisioning application performed tasks that consisted of several LDAP operations, and the slapcat took place concurrently with those operations, then there might be inconsistencies in the LDAP database from the point of view of that provisioning application and applications that depended on it. One must, therefore, be convinced something like that won't happen. One way to do that would be to put the database in read-only mode while performing the slapcat. The other disadvantage of this approach is that the generated LDIF files can be rather large and the accumulation of the day's backups could add up to a substantial amount of space.

    +

    You can use slapcat(8) to generate an LDIF file for each of your slapd(8) back-bdb or back-hdb databases.

    +
    +    slapcat -f slapd.conf -b "dc=example,dc=com"
    +
    +

    For back-bdb and back-hdb, this command may be ran while slapd(8) is running.

    +

    MORE on actual Berkeley DB backups later covering db_recover etc.

    +

    17.2. Berkeley DB Logs

    +

    Berkeley DB log files grow, and the administrator has to deal with it. The procedure is known as log file archival or log file rotation.

    +


    +Note: The actual log file rotation is handled by the Berkeley DB engine. +

    +

    Logs of current transactions need to be stored into files so that the database can be recovered in the event of an application crash. Administrators can change the size limit of a single log file (by default 10MB), and have old log files removed automatically, by setting up DB environment (see below). The reason Berkeley DB never deletes any log files by default is that the administrator may wish to backup the log files before removal to make database recovery possible even after a catastrophic failure, such as file system corruption.

    +

    Log file names are log.XXXXXXXXXX (X is a digit). By default the log files are located in the BDB backend directory. The db_archive tool knows what log files are used in current transactions, and what are not. Administrators can move unused log files to a backup media, and delete them. To have them removed automatically, place set_flags DB_LOG_AUTOREMOVE directive in DB_CONFIG.

    +


    +Note: If the log files are removed automatically, recovery after a catastrophic failure is likely to be impossible. +

    +

    The files with names __db.001, __db.002, etc are just shared memory regions (or whatever). These ARE NOT 'logs', they must be left alone. Don't be afraid of them, they do not grow like logs do.

    +

    To understand the db_archive interface, the reader should refer to chapter 9 of the Berkeley DB guide. In particular, the following chapters are recommended:

    +
      +
    • Database and log file archival +
    • Log file removal +
    • Recovery procedures +
    • Hot failover
    +

    Advanced installations can use special environment settings to fine-tune some Berkeley DB options (change the log file limit, etc). This can be done by using the DB_CONFIG file. This magic file can be created in BDB backend directory set up by slapd.conf(5). More information on this file can be found in File naming chapter. Specific directives can be found in C Interface, look for DB_ENV->set_XXXX calls.

    +


    +Note: options set in DB_CONFIG file override options set by OpenLDAP. Use them with extreme caution. Do not use them unless You know what You are doing. +

    +

    The advantages of DB_CONFIG usage can be the following:

    +
      +
    • to keep data files and log files on different mediums (i.e. disks) to improve performance and/or reliability; +
    • to fine-tune some specific options (such as shared memory region sizes); +
    • to set the log file limit (please read Log file limits before doing this).
    +

    To figure out the best-practice BDB backup scenario, the reader is highly recommended to read the whole Chapter 9: Berkeley DB Transactional Data Store Applications. This chapter is a set of small pages with examples in C language. Non-programming people can skip this examples without loss of knowledge.

    +

    17.3. Checkpointing

    +

    MORE/TIDY

    +

    If you put "checkpoint 1024 5" in slapd.conf (to checkpoint after 1024kb or 5 minutes, for example), this does not checkpoint every 5 minutes as you may think. The explanation from Howard is:

    +

    'In OpenLDAP 2.1 and 2.2 the checkpoint directive acts as follows - *when there is a write operation*, and more than <check> minutes have occurred since the last checkpoint, perform the checkpoint. If more than <check> minutes pass after a write without any other write operations occurring, no checkpoint is performed, so it's possible to lose the last write that occurred.''

    +

    In other words, a write operation occurring less than "check" minutes after the last checkpoint will not be checkpointed until the next write occurs after "check" minutes have passed since the checkpoint.

    +

    This has been modified in 2.3 to indeed checkpoint every so often; in the meantime a workaround is to invoke "db_checkpoint" from a cron script every so often, say 5 minutes.

    +

    17.4. Migration

    +

    Exporting to a new system......

    +

    +
    +

    18. Monitoring

    +

    slapd(8) supports an optional LDAP monitoring interface you can use to obtain information regarding the current state of your slapd instance. For instance, the interface allows you to determine how many clients are connected to the server currently. The monitoring information is provided by a specialized backend, the monitor backend. A manual page, slapd-monitor(5) is available.

    +

    When the monitoring interface is enabled, LDAP clients may be used to access information provided by the monitor backend, subject to access and other controls.

    +

    When enabled, the monitor backend dynamically generates and returns objects in response to search requests in the cn=Monitor subtree. Each object contains information about a particular aspect of the server. The information is held in a combination of user applications and operational attributes. This information can be access with ldapsearch(1), with any general-purpose LDAP browser, or with specialized monitoring tools. The Accessing Monitoring Information section provides a brief tutorial on how to use ldapsearch(1) to access monitoring information, while the Monitor information section details monitoring information base and its organization.

    +

    While support for the monitor backend is included in default builds of slapd(8), this support requires some configuration to become active. This may be done using either cn=config or slapd.conf(5). The former is discussed in the Monitor configuration via cn=config section of this of this chapter. The latter is discussed in the Monitor configuration via slapd.conf(5) section of this chapter. These sections assume monitor backend is built into slapd (e.g., --enable-monitor=yes, the default). If the monitor backend was built as a module (e.g., --enable-monitor=mod, this module must loaded. Loading of modules is discussed in the Configuring slapd and The slapd Configuration File chapters.

    +

    18.1. Monitor configuration via cn=config(5)

    +

    This section has yet to be written.

    +

    18.2. Monitor configuration via slapd.conf(5)

    +

    Configuration of the slapd.conf(5) to support LDAP monitoring is quite simple.

    +

    First, ensure core.schema schema configuration file is included by your slapd.conf(5) file. The monitor backend requires it.

    +

    Second, instantiate the monitor backend by adding a database monitor directive below your existing database sections. For instance:

    +
    +        database monitor
    +
    +

    Lastly, add additional global or database directives as needed.

    +

    Like most other database backends, the monitor backend does honor slapd(8) access and other administrative controls. As some monitor information may be sensitive, it is generally recommend access to cn=monitor be restricted to directory administrators and their monitoring agents. Adding an access directive immediately below the database monitor directive is a clear and effective approach for controlling access. For instance, the addition of the following access directive immediately below the database monitor directive restricts access to monitoring information to the specified directory manager.

    +
    +        access to *
    +                by dn.exact="cn=Manager,dc=example,dc=com
    +                by * none
    +
    +

    More information on slapd(8) access controls, see The access Control Directive section of the The slapd Configuration File chapter and slapd.access(5).

    +

    After restarting slapd(8), you are ready to start exploring the monitoring information provided in cn=config as discussed in the Accessing Monitoring Information section of this chapter.

    +

    One can verify slapd(8) is properly configured to provide monitoring information by attempting to read the cn=monitor object. For instance, if the following ldapsearch(1) command returns the cn=monitor object (with, as requested, no attributes), it's working.

    +
    +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
    +                -b 'cn=Monitor' -s base 1.1
    +
    +

    Note that unlike general purpose database backends, the database suffix is hardcoded. It's always cn=Monitor. So no suffix directive should be provided. Also note that general purpose database backends, the monitor backend cannot be instantiated multiple times. That is, there can only be one (or zero) occurrences of database monitor in the server's configuration.

    +

    18.3. Accessing Monitoring Information

    +

    As previously discussed, when enabled, the monitor backend dynamically generates and returns objects in response to search requests in the cn=Monitor subtree. Each object contains information about a particular aspect of the server. The information is held in a combination of user applications and operational attributes. This information can be access with ldapsearch(1), with any general-purpose LDAP browser, or with specialized monitoring tools.

    +

    This section provides a provides a brief tutorial on how to use ldapsearch(1) to access monitoring information.

    +

    To inspect any particular monitor object, one performs search operation on the object with a baseObject scope and a (objectClass=*) filter. As the monitoring information is contained in a combination of user applications and operational attributes, the return all user applications attributes (e.g., '*') and all operational attributes (e.g., '+') should be requested. For instance, to read the cn=Monitor object itself, the ldapsearch(1) command (modified to fit your configuration) can be used:

    +
    +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
    +                -b 'cn=Monitor' -s base '(objectClass=*)' '*' '+'
    +
    +

    When run against your server, this should produce output similar to:

    +
    +        dn: cn=Monitor
    +        objectClass: monitorServer
    +        structuralObjectClass: monitorServer
    +        cn: Monitor
    +        creatorsName:
    +        modifiersName:
    +        createTimestamp: 20061208223558Z
    +        modifyTimestamp: 20061208223558Z
    +        description: This subtree contains monitoring/managing objects.
    +        description: This object contains information about this server.
    +        description: Most of the information is held in operational attributes, which
    +         must be explicitly requested.
    +        monitoredInfo: OpenLDAP: slapd 2.4 (Dec  7 2006 17:30:29)
    +        entryDN: cn=Monitor
    +        subschemaSubentry: cn=Subschema
    +        hasSubordinates: TRUE
    +
    +

    To reduce the number of uninteresting attributes returned, one can be more selective when requesting which attributes are to be returned. For instance, one could request the return of all attributes allowed by the monitorServer object class (e.g., @objectClass) instead of all user and all operational attributes:

    +
    +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
    +                -b 'cn=Monitor' -s base '(objectClass=*)' '@monitorServer'
    +
    +

    This limits the output as follows:

    +
    +        dn: cn=Monitor
    +        objectClass: monitorServer
    +        cn: Monitor
    +        description: This subtree contains monitoring/managing objects.
    +        description: This object contains information about this server.
    +        description: Most of the information is held in operational attributes, which
    +         must be explicitly requested.
    +        monitoredInfo: OpenLDAP: slapd 2.X (Dec  7 2006 17:30:29)
    +
    +

    To return the names of all the monitoring objects, one performs a search of cn=Monitor with subtree scope and (objectClass=*) filter and requesting no attributes (e.g., 1.1) be returned.

    +
    +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W -b 'cn=Monitor' -s sub 1.1
    +
    +

    If you run this command you will discover that there are many objects in the cn=Monitor subtree. The following section describes some of the commonly available monitoring objects.

    +

    18.4. Monitor Information

    +

    The monitor backend provides a wealth of information useful for monitoring the slapd(8) contained in set of monitor objects. Each object contains information about a particular aspect of the server, such as a backends, a connection, or a thread. Some objects serve as containers for other objects and used to construct a hierarchy of objects.

    +

    In this hierarchy, the most superior object is {cn=Monitor}. While this object primarily serves as a container for other objects, most of which are containers, this object provides information about this server. In particular, it provides the slapd(8) version string. Example:

    +
    +        dn: cn=Monitor
    +        monitoredInfo: OpenLDAP: slapd 2.X (Dec  7 2006 17:30:29)
    +
    +


    +Note: Examples in this section (and its subsections) have been trimmed to show only key information. +

    +

    18.4.1. Backends

    +

    The cn=Backends,cn=Monitor object, itself, provides a list of available backends. The list of available backends all builtin backends, as well as backends loaded by modules. For example:

    +
    +        dn: cn=Backends,cn=Monitor
    +        monitoredInfo: config
    +        monitoredInfo: ldif
    +        monitoredInfo: monitor
    +        monitoredInfo: bdb
    +        monitoredInfo: hdb
    +
    +

    This indicates the config, ldif, monitor, bdb, and hdb backends are available.

    +

    The cn=Backends,cn=Monitor object is also a container for available backend objects. Each available backend object contains information about a particular backend. For example:

    +
    +        dn: cn=Backend 0,cn=Backends,cn=Monitor
    +        monitoredInfo: config
    +        monitorRuntimeConfig: TRUE
    +        supportedControl: 2.16.840.1.113730.3.4.2
    +        seeAlso: cn=Database 0,cn=Databases,cn=Monitor
    +
    +        dn: cn=Backend 1,cn=Backends,cn=Monitor
    +        monitoredInfo: ldif
    +        monitorRuntimeConfig: TRUE
    +        supportedControl: 2.16.840.1.113730.3.4.2
    +
    +        dn: cn=Backend 2,cn=Backends,cn=Monitor
    +        monitoredInfo: monitor
    +        monitorRuntimeConfig: TRUE
    +        supportedControl: 2.16.840.1.113730.3.4.2
    +        seeAlso: cn=Database 2,cn=Databases,cn=Monitor
    +
    +        dn: cn=Backend 3,cn=Backends,cn=Monitor
    +        monitoredInfo: bdb
    +        monitorRuntimeConfig: TRUE
    +        supportedControl: 1.3.6.1.1.12
    +        supportedControl: 2.16.840.1.113730.3.4.2
    +        supportedControl: 1.3.6.1.4.1.4203.666.5.2
    +        supportedControl: 1.2.840.113556.1.4.319
    +        supportedControl: 1.3.6.1.1.13.1
    +        supportedControl: 1.3.6.1.1.13.2
    +        supportedControl: 1.3.6.1.4.1.4203.1.10.1
    +        supportedControl: 1.2.840.113556.1.4.1413
    +        supportedControl: 1.3.6.1.4.1.4203.666.11.7.2
    +        seeAlso: cn=Database 1,cn=Databases,cn=Monitor
    +
    +        dn: cn=Backend 4,cn=Backends,cn=Monitor
    +        monitoredInfo: hdb
    +        monitorRuntimeConfig: TRUE
    +        supportedControl: 1.3.6.1.1.12
    +        supportedControl: 2.16.840.1.113730.3.4.2
    +        supportedControl: 1.3.6.1.4.1.4203.666.5.2
    +        supportedControl: 1.2.840.113556.1.4.319
    +        supportedControl: 1.3.6.1.1.13.1
    +        supportedControl: 1.3.6.1.1.13.2
    +        supportedControl: 1.3.6.1.4.1.4203.1.10.1
    +        supportedControl: 1.2.840.113556.1.4.1413
    +        supportedControl: 1.3.6.1.4.1.4203.666.11.7.2
    +
    +

    For each of these objects, monitorInfo indicates which backend the information in the object is about. For instance, the cn=Backend 3,cn=Backends,cn=Monitor object contains (in the example) information about the bdb backend.

    + + + + + + + + + + + + + + + + + +
    +Attribute + +Description +
    +monitoredInfo + +Name of backend +
    +supportedControl + +supported LDAP control extensions +
    +seeAlso + +Database objects of instances of this backend +
    + +

    18.4.2. Connections

    +

    The main entry is empty; it should contain some statistics on the number of connections.

    +

    Dynamic child entries are created for each open connection, with stats on the activity on that connection (the format will be detailed later). There are two special child entries that show the number of total and current connections respectively.

    +

    For example:

    +

    Total Connections:

    +
    +   dn: cn=Total,cn=Connections,cn=Monitor
    +   structuralObjectClass: monitorCounterObject
    +   monitorCounter: 4
    +   entryDN: cn=Total,cn=Connections,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    Current Connections:

    +
    +   dn: cn=Current,cn=Connections,cn=Monitor
    +   structuralObjectClass: monitorCounterObject
    +   monitorCounter: 2
    +   entryDN: cn=Current,cn=Connections,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    18.4.3. Databases

    +

    The main entry contains the naming context of each configured database; the child entries contain, for each database, the type and the naming context.

    +

    For example:

    +
    +   dn: cn=Database 2,cn=Databases,cn=Monitor
    +   structuralObjectClass: monitoredObject
    +   monitoredInfo: monitor
    +   monitorIsShadow: FALSE
    +   monitorContext: cn=Monitor
    +   readOnly: FALSE
    +   entryDN: cn=Database 2,cn=Databases,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    18.4.4. Listener

    +

    It contains the description of the devices the server is currently listening on:

    +
    +   dn: cn=Listener 0,cn=Listeners,cn=Monitor
    +   structuralObjectClass: monitoredObject
    +   monitorConnectionLocalAddress: IP=0.0.0.0:389
    +   entryDN: cn=Listener 0,cn=Listeners,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    18.4.5. Log

    +

    It contains the currently active log items. The Log subsystem allows user modify operations on the description attribute, whose values MUST be in the list of admittable log switches:

    +
    +   Trace
    +   Packets
    +   Args
    +   Conns
    +   BER
    +   Filter
    +   Config
    +   ACL
    +   Stats
    +   Stats2
    +   Shell
    +   Parse
    +   Sync
    +
    +

    These values can be added, replaced or deleted; they affect what messages are sent to the syslog device. Custom values could be added by custom modules.

    +

    18.4.6. Operations

    +

    It shows some statistics on the operations performed by the server:

    +
    +   Initiated
    +   Completed
    +
    +

    and for each operation type, i.e.:

    +
    +   Bind
    +   Unbind
    +   Add
    +   Delete
    +   Modrdn
    +   Modify
    +   Compare
    +   Search
    +   Abandon
    +   Extended
    +
    +

    There are too many types to list example here, so please try for yourself using Monitor search example

    +

    18.4.7. Overlays

    +

    The main entry contains the type of overlays available at run-time; the child entries, for each overlay, contain the type of the overlay.

    +

    It should also contain the modules that have been loaded if dynamic overlays are enabled:

    +
    +   # Overlays, Monitor
    +   dn: cn=Overlays,cn=Monitor
    +   structuralObjectClass: monitorContainer
    +   monitoredInfo: syncprov
    +   monitoredInfo: accesslog
    +   monitoredInfo: glue
    +   entryDN: cn=Overlays,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: TRUE
    +
    +

    18.4.8. SASL

    +

    Currently empty.

    +

    18.4.9. Statistics

    +

    It shows some statistics on the data sent by the server:

    +
    +   Bytes
    +   PDU
    +   Entries
    +   Referrals
    +
    +

    e.g.

    +
    +   # Entries, Statistics, Monitor
    +   dn: cn=Entries,cn=Statistics,cn=Monitor
    +   structuralObjectClass: monitorCounterObject
    +   monitorCounter: 612248
    +   entryDN: cn=Entries,cn=Statistics,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    18.4.10. Threads

    +

    It contains the maximum number of threads enabled at startup and the current backload.

    +

    e.g.

    +
    +   # Max, Threads, Monitor
    +   dn: cn=Max,cn=Threads,cn=Monitor
    +   structuralObjectClass: monitoredObject
    +   monitoredInfo: 16
    +   entryDN: cn=Max,cn=Threads,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    18.4.11. Time

    +

    It contains two child entries with the start time and the current time of the server.

    +

    e.g.

    +

    Start time:

    +
    +   dn: cn=Start,cn=Time,cn=Monitor
    +   structuralObjectClass: monitoredObject
    +   monitorTimestamp: 20061205124040Z
    +   entryDN: cn=Start,cn=Time,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    Current time:

    +
    +   dn: cn=Current,cn=Time,cn=Monitor
    +   structuralObjectClass: monitoredObject
    +   monitorTimestamp: 20061207120624Z
    +   entryDN: cn=Current,cn=Time,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    18.4.12. TLS

    +

    Currently empty.

    +

    18.4.13. Waiters

    +

    It contains the number of current read waiters.

    +

    e.g.

    +

    Read waiters:

    +
    +   dn: cn=Read,cn=Waiters,cn=Monitor
    +   structuralObjectClass: monitorCounterObject
    +   monitorCounter: 7
    +   entryDN: cn=Read,cn=Waiters,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    Write waiters:

    +
    +   dn: cn=Write,cn=Waiters,cn=Monitor
    +   structuralObjectClass: monitorCounterObject
    +   monitorCounter: 0
    +   entryDN: cn=Write,cn=Waiters,cn=Monitor
    +   subschemaSubentry: cn=Subschema
    +   hasSubordinates: FALSE
    +
    +

    Add new monitored things here and discuss, referencing man pages and present examples

    +

    +
    +

    19. Tuning

    +

    This is perhaps one of the most important chapters in the guide, because if you have not tuned slapd(8) correctly or grasped how to design your directory and environment, you can expect very poor performance.

    +

    Reading, understanding and experimenting using the instructions and information in the following sections, will enable you to fully understand how to tailor your directory server to your specific requirements.

    +

    It should be noted that the following information has been collected over time from our community based FAQ. So obviously the benefit of this real world experience and advice should be of great value to the reader.

    +

    19.1. Performance Factors

    +

    Various factors can play a part in how your directory performs on your chosen hardware and environment. We will attempt to discuss these here.

    +

    19.1.1. Memory

    +

    Scale your cache to use available memory and increase system memory if you can.

    +

    More info here.

    +

    19.1.2. Disks

    +

    Use fast subsystems. Put each database and logs on separate disks.

    +

    Example showing config settings

    +

    19.1.3. Network Topology

    +

    http://www.openldap.org/faq/data/cache/363.html

    +

    Drawing here.

    +

    19.1.4. Directory Layout Design

    +

    Reference to other sections and good/bad drawing here.

    +

    19.1.5. Expected Usage

    +

    Discussion.

    +

    19.2. Indexes

    +

    19.2.1. Understanding how a search works

    +

    If you're searching on a filter that has been indexed, then the search reads the index and pulls exactly the entries that are referenced by the index. If the filter term has not been indexed, then the search must read every single entry in the target scope and test to see if each entry matches the filter. Obviously indexing can save a lot of work when it's used correctly.

    +

    19.2.2. What to index

    +

    You should create indices to match the actual filter terms used in search queries.

    +
    +        index cn,sn,givenname,mail eq
    +
    +

    Each attribute index can be tuned further by selecting the set of index types to generate. For example, substring and approximate search for organizations (o) may make little sense (and isn't like done very often). And searching for userPassword likely makes no sense what so ever.

    +

    General rule: don't go overboard with indexes. Unused indexes must be maintained and hence can only slow things down.

    +

    See slapd.conf(8) and slapdindex(8) for more information

    +

    19.2.3. Presence indexing

    +

    If your client application uses presence filters and if the target attribute exists on the majority of entries in your target scope, then all of those entries are going to be read anyway, because they are valid members of the result set. In a subtree where 100% of the entries are going to contain the same attributes, the presence index does absolutely NOTHING to benefit the search, because 100% of the entries match that presence filter.

    +

    So the resource cost of generating the index is a complete waste of CPU time, disk, and memory. Don't do it unless you know that it will be used, and that the attribute in question occurs very infrequently in the target data.

    +

    Almost no applications use presence filters in their search queries. Presence indexing is pointless when the target attribute exists on the majority of entries in the database. In most LDAP deployments, presence indexing should not be done, it's just wasted overhead.

    +

    See the Logging section below on what to watch our for if you have a frequently searched for attribute that is unindexed.

    +

    19.3. Logging

    +

    19.3.1. What log level to use

    +

    The default of loglevel 256 is really the best bet. There's a corollary to this when problems *do* arise, don't try to trace them using syslog. Use the debug flag instead, and capture slapd's stderr output. syslog is too slow for debug tracing, and it's inherently lossy - it will throw away messages when it can't keep up.

    +

    Contrary to popular belief, loglevel 0 is not ideal for production as you won't be able to track when problems first arise.

    +

    19.3.2. What to watch out for

    +

    The most common message you'll see that you should pay attention to is:

    +
    +  "<= bdb_equality_candidates: (foo) index_param failed (18)"
    +
    +

    That means that some application tried to use an equality filter (foo=<somevalue>) and attribute foo does not have an equality index. If you see a lot of these messages, you should add the index. If you see one every month or so, it may be acceptable to ignore it.

    +

    The default syslog level is 256 which logs the basic parameters of each request; it usually produces 1-3 lines of output. On Solaris and systems that only provide synchronous syslog, you may want to turn it off completely, but usually you want to leave it enabled so that you'll be able to see index messages whenever they arise. On Linux you can configure syslogd to run asynchronously, in which case the performance hit for moderate syslog traffic pretty much disappears.

    +

    19.3.3. Improving throughput

    +

    You can improve logging performance on some systems by configuring syslog not to sync the file system with every write (man syslogd/syslog.conf). In Linux, you can prepend the log file name with a "-" in syslog.conf. For example, if you are using the default LOCAL4 logging you could try:

    +
    +   # LDAP logs
    +   LOCAL4.*         -/var/log/ldap
    +
    +

    For syslog-ng, add or modify the following line in syslog-ng.conf:

    +
    +   options { sync(n); };
    +
    +

    where n is the number of lines which will be buffered before a write.

    +

    19.4. BDB/HDB Database Caching

    +

    We all know what caching is, don't we?

    +

    In brief, "A cache is a block of memory for temporary storage of data likely to be used again" - http://en.wikipedia.org/wiki/Cache

    +

    There are 3 types of caches, BerkeleyDB's own cache, slapd(8) entry cache and IDL (IDL) cache.

    +

    19.4.1. Berkeley DB Cache

    +

    BerkeleyDB's own data cache operates on page-sized blocks of raw data.

    +

    Note that while the BDB cache is just raw chunks of memory and configured as a memory size, the slapd(8) entry cache holds parsed entries, and the size of each entry is variable.

    +

    There is also an IDL cache which is used for Index Data Lookups. If you can fit all of your database into slapd's entry cache, and all of your index lookups fit in the IDL cache, that will provide the maximum throughput.

    +

    If not, but you can fit the entire database into the BDB cache, then you should do that and shrink the slapd entry cache as appropriate.

    +

    Failing that, you should balance the BDB cache against the entry cache.

    +

    It is worth noting that it is not absolutely necessary to configure a BerkeleyDB cache equal in size to your entire database. All that you need is a cache that's large enough for your "working set."

    +

    That means, large enough to hold all of the most frequently accessed data, plus a few less-frequently accessed items.

    +

    ORACLE LINKS HERE

    +

    19.4.1.1. Calculating Cachesize

    +

    The back-bdb database lives in two main files, dn2id.bdb and id2entry.bdb. These are B-tree databases. We have never documented the back-bdb internal layout before, because it didn't seem like something anyone should have to worry about, nor was it necessarily cast in stone. But here's how it works today, in OpenLDAP 2.4.

    +

    A B-tree is a balanced tree; it stores data in its leaf nodes and bookkeeping data in its interior nodes (If you don't know what tree data structures look like in general, Google for some references, because that's getting far too elementary for the purposes of this discussion).

    +

    For decent performance, you need enough cache memory to contain all the nodes along the path from the root of the tree down to the particular data item you're accessing. That's enough cache for a single search. For the general case, you want enough cache to contain all the internal nodes in the database.

    +
    +   db_stat -d
    +
    +

    will tell you how many internal pages are present in a database. You should check this number for both dn2id and id2entry.

    +

    Also note that id2entry always uses 16KB per "page", while dn2id uses whatever the underlying filesystem uses, typically 4 or 8KB. To avoid thrashing the, your cache must be at least as large as the number of internal pages in both the dn2id and id2entry databases, plus some extra space to accommodate the actual leaf data pages.

    +

    For example, in my OpenLDAP 2.4 test database, I have an input LDIF file that's about 360MB. With the back-hdb backend this creates a dn2id.bdb that's 68MB, and an id2entry that's 800MB. db_stat tells me that dn2id uses 4KB pages, has 433 internal pages, and 6378 leaf pages. The id2entry uses 16KB pages, has 52 internal pages, and 45912 leaf pages. In order to efficiently retrieve any single entry in this database, the cache should be at least

    +
    +   (433+1) * 4KB + (52+1) * 16KB in size: 1736KB + 848KB =~ 2.5MB.
    +
    +

    This doesn't take into account other library overhead, so this is even lower than the barest minimum. The default cache size, when nothing is configured, is only 256KB.

    +

    This 2.5MB number also doesn't take indexing into account. Each indexed attribute uses another database file of its own, using a Hash structure.

    +

    Unlike the B-trees, where you only need to touch one data page to find an entry of interest, doing an index lookup generally touches multiple keys, and the point of a hash structure is that the keys are evenly distributed across the data space. That means there's no convenient compact subset of the database that you can keep in the cache to insure quick operation, you can pretty much expect references to be scattered across the whole thing. My strategy here would be to provide enough cache for at least 50% of all of the hash data.

    +
    +   (Number of hash buckets + number of overflow pages + number of duplicate pages) * page size / 2.
    +
    +

    The objectClass index for my example database is 5.9MB and uses 3 hash buckets and 656 duplicate pages. So:

    +
    +   ( 3 + 656 ) * 4KB / 2 =~ 1.3MB.
    +
    +

    With only this index enabled, I'd figure at least a 4MB cache for this backend. (Of course you're using a single cache shared among all of the database files, so the cache pages will most likely get used for something other than what you accounted for, but this gives you a fighting chance.)

    +

    With this 4MB cache I can slapcat this entire database on my 1.3GHz PIII in 1 minute, 40 seconds. With the cache doubled to 8MB, it still takes the same 1:40s. Once you've got enough cache to fit the B-tree internal pages, increasing it further won't have any effect until the cache really is large enough to hold 100% of the data pages. I don't have enough free RAM to hold all the 800MB id2entry data, so 4MB is good enough.

    +

    With back-bdb and back-hdb you can use "db_stat -m" to check how well the database cache is performing.

    +

    19.4.2. slapd(8) Entry Cache

    +

    The slapd(8) entry cache operates on decoded entries. The rationale - entries in the entry cache can be used directly, giving the fastest response. If an entry isn't in the entry cache but can be extracted from the BDB page cache, that will avoid an I/O but it will still require parsing, so this will be slower.

    +

    If the entry is in neither cache then BDB will have to flush some of its current cached pages and bring in the needed pages, resulting in a couple of expensive I/Os as well as parsing.

    +

    As far as balancing the entry cache vs the BDB cache - parsed entries in memory are generally about twice as large as they are on disk.

    +

    As we have already mentioned, not having a proper database cache size will cause performance issues. These issues are not an indication of corruption occurring in the database. It is merely the fact that the cache is thrashing itself that causes performance/response time to slowdown.

    +

    MOVE BELOW AROUND:

    +

    If you want to setup the cache size, please read:

    +

    (Xref) How do I configure the BDB backend? (Xref) What are the DB_CONFIG configuration directives? http://www.sleepycat.com/docs/utility/db_recover.html

    +

    A default config can be found in the answer:

    +

    (Xref) What are the DB_CONFIG configuration directives?

    +

    just change the set_lg_dir to point to your .log directory or comment that line.

    +

    Quick guide:

    +
      +
    • Create a DB_CONFIG file in your ldap home directory (/var/lib/ldap/DB_CONFIG) with the correct "set_cachesize" value +
    • stop your ldap server and run db_recover -h /var/lib/ldap +
    • start your ldap server and check the new cache size with:
    +

    db_stat -h /var/lib/ldap -m | head -n 2

    +
      +
    • this procedure is only needed if you use OpenLDAP 2.2 with the BDB or HDB backends; In OpenLDAP 2.3 DB recovery is performed automatically whenever the DB_CONFIG file is changed or when an unclean shutdown is detected.
          +
        • On Tuesday, February 22, 2005 12:15 PM -0500 Dusty Doris <openldap@mail.doris.cc> wrote:
    +

    Few questions, if you change the cachesize and idlecachesize entries, do you have to do anything special aside from restarting slapd, such as run slapindex or db_recover?

    +

    Also, is there any way to tell how much memory these caches are taking up to make sure they are not set too large? What happens if you set your cachesize too large and you don't have enough available memory to store these? Will that cause an issue with openldap, or will it just not cache those entries that would make it exceed its available memory. Will it just use some sort of FIFO on those caches?

    +

    It will consume the memory resources of your system, and likely cause issues.

    +

    Finally, what do most people try to achieve with these values? Would the goal be to make these as big as the directory? So, if I have 400,000 dn's in my directory, would it be safe to set these at 400000 or would something like 20,000 be good enough to get a nice performance increase?

    +

    I try to cache the most actively used entries. Unless you expect all 400,000 entries of your DB to be accessed regularly, there is no need to cache that many entries. My entry cache is set to 20,000 (out of a little over 400,000 entries).

    +

    The idlcache has to do with how many unique result sets of searches you want to store in memory. Setting up this cache will allow your most frequently placed searches to get results much faster, but I doubt you want to try and cache the results of every search that hits your system. ;)

    +
          +
        • Quanah
    +

    19.4.3. IDL Cache

    +

    http://www.openldap.org/faq/data/cache/1076.html

    +

    +
    +

    20. Troubleshooting

    +

    If you're having trouble using OpenLDAP, get onto the OpenLDAP-Software mailing list, or:

    + +

    Chances are the problem has been solved and explained in detail many times before.

    +

    20.1. User or Software errors?

    +

    More often than not, an error is caused by a configuration problem or a misunderstanding of what you are trying to implement and/or achieve.

    +

    We will now attempt to discuss common user errors.

    +

    20.2. Checklist

    +

    The following checklist can help track down your problem. Please try to use if before posting to the list, or in the rare circumstances of reporting a bug.

    +
      +
    1. Use the slaptest tool to verify configurations before starting slapd +
      +  +
    2. Verify that slapd is listening to the specified port(s) (389 and 636, generally) before trying the ldapsearch +
      +  +
    3. Can you issue an ldapsearch? +
      +  +
    4. If not, have you enabled complex ACLs without fully understanding them? +
      +  +
    5. Do you have a system wide LDAP setting pointing to the wrong LDAP Directory? +
      +  +
    6. Are you using TLS? +
      +  +
    7. Have your certificates expired?
    +

    20.3. OpenLDAP Bugs

    +

    Sometimes you may encounter an actual OpenLDAP bug, in which case please visit our Issue Tracking system http://www.openldap.org/its/ and report it. However, make sure it's not already a known bug or a common user problem.

    +
      +
    • bugs in historic versions of OpenLDAP will not be considered; +
    • bugs in released versions that are no longer present in HEAD code, either because they have been fixed or because they no longer apply, will not be considered as well; +
    • bugs in distributions of OpenLDAP software that are not related to the software as provided by OpenLDAP will not be considered; in those cases please refer to the distributor.
    +


    +Note: Our Issue Tracking system is NOT for OpenLDAP Support, please join our mailing Lists: http://www.openldap.org/lists/ for that. +

    +

    The information you should provide in your bug report is discussed in our FAQ-O-MATIC at http://www.openldap.org/faq/data/cache/59.html

    +

    20.4. 3rd party software error

    +

    The OpenLDAP Project only supports OpenLDAP software.

    +

    You may however seek commercial support (http://www.openldap.org/support/) or join the general LDAP forum for non-commercial discussions and information relating to LDAP at: http://www.umich.edu/~dirsvcs/ldap/mailinglist.html

    +

    20.5. How to contact the OpenLDAP Project

    + +

    20.6. How to present your problem

    +

    20.7. Debugging slapd(8)

    +

    After reading through the above sections and before e-mailing the OpenLDAP lists, you might want to try out some of the following to track down the cause of your problems:

    +
      +
    • Loglevel 256 is generally a good first loglevel to try for getting information useful to list members on issues +
    • Running slapd -d -1 can often track down fairly simple issues, such as missing schemas and incorrect file permissions for the slapd user to things like certs +
    • Check your logs for errors, as discussed at http://www.openldap.org/faq/data/cache/358.html
    +

    20.8. Commercial Support

    +

    The firms listed at http://www.openldap.org/support/ offer technical support services catering to OpenLDAP community.

    +

    The listing of any given firm should not be viewed as an endorsement or recommendation of any kind, nor as otherwise indicating there exists a business relationship or an affiliation between any listed firm and the OpenLDAP Foundation or the OpenLDAP Project or its contributors.

    +

    +
    +

    A. Changes Since Previous Release

    +

    The following sections attempt to summarize the new features and changes in OpenLDAP software since the 2.3.x release and the OpenLDAP Admin Guide.

    +

    A.1. New Guide Sections

    +

    In order to make the Admin Guide more thorough and cover the majority of questions asked on the OpenLDAP mailing lists and scenarios discussed there, we have added the following new sections:

    + +

    Also, the table of contents is now 3 levels deep to ease navigation.

    +

    A.2. New Features and Enhancements in 2.4

    +

    A.2.1. Better cn=config functionality

    +

    There is a new slapd-config(5) manpage for the cn=config backend. The original design called for auto-renaming of config entries when you insert or delete entries with ordered names, but that was not implemented in 2.3. It is now in 2.4. This means, e.g., if you have

    +
    +   olcDatabase={1}bdb,cn=config
    +   olcSuffix: dc=example,dc=com
    +
    +

    and you want to add a new subordinate, now you can ldapadd:

    +
    +   olcDatabase={1}bdb,cn=config
    +   olcSuffix: dc=foo,dc=example,dc=com
    +
    +

    This will insert a new BDB database in slot 1 and bump all following databases down one, so the original BDB database will now be named:

    +
    +   olcDatabase={2}bdb,cn=config
    +   olcSuffix: dc=example,dc=com
    +
    +

    A.2.2. Better cn=schema functionality

    +

    In 2.3 you were only able to add new schema elements, not delete or modify existing elements. In 2.4 you can modify schema at will. (Except for the hardcoded system schema, of course.)

    +

    A.2.3. More sophisticated Syncrepl configurations

    +

    The original implementation of Syncrepl in OpenLDAP 2.2 was intended to support multiple consumers within the same database, but that feature never worked and was removed from OpenLDAP 2.3; you could only configure a single consumer in any database.

    +

    In 2.4 you can configure multiple consumers in a single database. The configuration possibilities here are quite complex and numerous. You can configure consumers over arbitrary subtrees of a database (disjoint or overlapping). Any portion of the database may in turn be provided to other consumers using the Syncprov overlay. The Syncprov overlay works with any number of consumers over a single database or over arbitrarily many glued databases.

    +

    A.2.4. N-Way Multimaster Replication

    +

    As a consequence of the work to support multiple consumer contexts, the syncrepl system now supports full N-Way multimaster replication with entry-level conflict resolution. There are some important constraints, of course: In order to maintain consistent results across all servers, you must maintain tightly synchronized clocks across all participating servers (e.g., you must use NTP on all servers).

    +

    The entryCSNs used for replication now record timestamps with microsecond resolution, instead of just seconds. The delta-syncrepl code has not been updated to support multimaster usage yet, that will come later in the 2.4 cycle.

    +

    A.2.5. Replicating slapd Configuration (syncrepl and cn=config)

    +

    Syncrepl was explicitly disabled on cn=config in 2.3. It is now fully supported in 2.4; you can use syncrepl to replicate an entire server configuration from one server to arbitrarily many other servers. It's possible to clone an entire running slapd using just a small (less than 10 lines) seed configuration, or you can just replicate the schema subtrees, etc. Tests 049 and 050 in the test suite provide working examples of these capabilities.

    +

    A.2.6. Push-Mode Replication

    +

    In 2.3 you could configure syncrepl as a full push-mode replicator by using it in conjunction with a back-ldap pointed at the target server. But because the back-ldap database needs to have a suffix corresponding to the target's suffix, you could only configure one instance per slapd.

    +

    In 2.4 you can define a database to be "hidden", which means that its suffix is ignored when checking for name collisions, and the database will never be used to answer requests received by the frontend. Using this "hidden" database feature allows you to configure multiple databases with the same suffix, allowing you to set up multiple back-ldap instances for pushing replication of a single database to multiple targets. There may be other uses for hidden databases as well (e.g., using a syncrepl consumer to maintain a *local* mirror of a database on a separate filesystem).

    +

    A.2.7. More extensive TLS configuration control

    +

    In 2.3, the TLS configuration in slapd was only used by the slapd listeners. For outbound connections used by e.g. back-ldap or syncrepl their TLS parameters came from the system's ldap.conf file.

    +

    In 2.4 all of these sessions inherit their settings from the main slapd configuration, but settings can be individually overridden on a per-config-item basis. This is particularly helpful if you use certificate-based authentication and need to use a different client certificate for different destinations.

    +

    A.2.8. Performance enhancements

    +

    Too many to list. Some notable changes - ldapadd used to be a couple of orders of magnitude slower than "slapadd -q". It's now at worst only about half the speed of slapadd -q. Some comparisons of all the 2.x OpenLDAP releases are available at http://www.openldap.org/pub/hyc/scale2007.pdf

    +

    That compared 2.0.27, 2.1.30, 2.2.30, 2.3.33, and HEAD). Toward the latter end of the "Cached Search Performance" chart it gets hard to see the difference because the run times are so small, but the new code is about 25% faster than 2.3, which was about 20% faster than 2.2, which was about 100% faster than 2.1, which was about 100% faster than 2.0, in that particular search scenario. That test basically searched a 1.3GB DB of 380836 entries (all in the slapd entry cache) in under 1 second. i.e., on a 2.4GHz CPU with DDR400 ECC/Registered RAM we can search over 500 thousand entries per second. The search was on an unindexed attribute using a filter that would not match any entry, forcing slapd to examine every entry in the DB, testing the filter for a match.

    +

    Essentially the slapd entry cache in back-bdb/back-hdb is so efficient the search processing time is almost invisible; the runtime is limited only by the memory bandwidth of the machine. (The search data rate corresponds to about 3.5GB/sec; the memory bandwidth on the machine is only about 4GB/sec due to ECC and register latency.)

    +

    A.2.9. New overlays

    +
      +
    • slapo-constraint (Attribute value constraints) +
    • slapo-dds (Dynamic Directory Services, RFC 2589) +
    • slapo-memberof (reverse group membership maintenance)
    +

    A.2.10. New features in existing Overlays

    +
      +
    • slapo-pcache
        +
      • Inspection/Maintenance
          +
        • the cache database can be directly accessed via LDAP by adding a specific control to each LDAP request; a specific extended operation allows to consistently remove cached entries and entire cached queries
        +
      • Hot Restart
          +
        • cached queries are saved on disk at shutdown, and reloaded if not expired yet at subsequent restart
      +
    • slapo-rwm can safely interoperate with other overlays +
    • Dyngroup/Dynlist merge, plus security enhancements
        +
      • added dgIdentity support (draft-haripriya-dynamicgroup)
    +

    A.2.11. New features in slapd

    +
      +
    • monitoring of back-{b,h}db: cache fill-in, non-indexed searches, +
    • session tracking control (draft-wahl-ldap-session) +
    • subtree delete in back-sql (draft-armijo-ldap-treedelete)
    +

    A.2.12. New features in libldap

    +
      +
    • ldap_sync client API (LDAP Content Sync Operation, RFC 4533)
    +

    A.2.13. New clients, tools and tool enhancements

    +
      +
    • ldapexop for arbitrary extended operations +
    • Complete support of controls in request/response for all clients +
    • LDAP Client tools now honor SRV records
    +

    A.2.14. New build options

    +
      +
    • Support for building against GnuTLS
    +

    A.3. Obsolete Features Removed From 2.4

    +

    These features were strongly deprecated in 2.3 and removed in 2.4.

    +

    A.3.1. Slurpd

    +

    Please read the Replication section as to why this is no longer in OpenLDAP

    +

    A.3.2. back-ldbm

    +

    back-ldbm was both slow and unreliable. Its byzantine indexing code was prone to spontaneous corruption, as were the underlying database libraries that were commonly used (e.g. GDBM or NDBM). back-bdb and back-hdb are superior in every aspect, with simplified indexing to avoid index corruption, fine-grained locking for greater concurrency, hierarchical caching for greater performance, streamlined on-disk format for greater efficiency and portability, and full transaction support for greater reliability.

    +

    +
    +

    B. Upgrading from 2.3.x

    +

    The following sections attempt to document the steps you will need to take in order to upgrade from the latest 2.3.x OpenLDAP version.

    +

    The normal upgrade procedure, as discussed in the Maintenance section, should of course still be followed prior to doing any of this.

    +

    B.1. Monitor Backend

    +


    +Note: This is a temporary requirement and is subject to change over the next 2.4.x beta release cycle +

    +

    A monitor (slapd-monitor(5)) now needs a rootdn entry. If you do not have one, slapd will fail to start up with an error message like so:

    +
    +           monitor_back_register_entry_attrs(""): base="cn=databases,cn=monitor" scope=one
    +           filter="(namingContexts:distinguishedNameMatch:=dc=example,dc=com)": unable to find entry
    +           backend_startup_one: bi_db_open failed! (1)
    +           slap_startup failed (test would succeed using the -u switch)
    +
    +

    Here is a complete database monitor example:

    +
    +           database monitor
    +           rootdn cn=monitor
    +           rootpw change_me
    +
    +

    B.2. cn=config olc* attributes

    +

    Quite a few olc* attributes have now become obsolete, if you see in your logs entries like below, just remove them from the relevant ldif file.

    +
    +           olcReplicationInterval: value #0: <olcReplicationInterval> keyword is obsolete (ignored)
    +
    +

    ADD MORE HERE

    +

    +
    +

    C. Common errors encountered when using OpenLDAP Software

    +

    The following sections attempt to summarize the most common causes of LDAP errors when using OpenLDAP

    +

    C.1. Common causes of LDAP errors

    +

    C.1.1. ldap_*: Can't contact LDAP server

    +

    The {[B:Can't contact LDAP server}} error is usually returned when the LDAP server cannot be contacted. This may occur for many reasons:

    +
      +
    • the LDAP server is not running; this can be checked by running, for example,
    +
    +      telnet <host> <port>
    +
    +

    replacing <host> and <port> with the hostname and the port the server is supposed to listen on.

    +
      +
    • the client has not been instructed to contact a running server; with OpenLDAP command-line tools this is accomplished by providing the -H switch, whose argument is a valid LDAP url corresponding to the interface the server is supposed to be listening on.
    +

    C.1.2. ldap_*: No such object

    +

    The no such object error is generally returned when the target DN of the operation cannot be located. This section details reasons common to all operations. You should also look for answers specific to the operation (as indicated in the error message).

    +

    The most common reason for this error is non-existence of the named object. First, check for typos.

    +

    Also note that, by default, a new directory server holds no objects (except for a few system entries). So, if you are setting up a new directory server and get this message, it may simply be that you have yet to add the object you are trying to locate.

    +

    The error commonly occurs because a DN was not specified and a default was not properly configured.

    +

    If you have a suffix specified in slapd.conf eg.

    +
    +      suffix "dc=example,dc=com"
    +
    +

    You should use

    +
    +      ldapsearch -b 'dc=example,dc=com' '(cn=jane*)'
    +
    +

    to tell it where to start the search.

    +

    The -b should be specified for all LDAP commands unless you have an ldap.conf(5) default configured.

    +

    See Also: ldapsearch(1), ldapmodify(1), and (Xref) How do I specify default base DN for clients? Also, slapadd(8) and its ancillary programs are very strict about the syntax of the LDIF file. Some liberties in the LDIF file may result in an apparently successful creation of the database, but accessing some parts of it may be difficult.

    +

    One known common error in database creation is putting a blank line before the first entry in the LDIF file. There must be no leading blank lines in the LDIF file.

    +

    It is generally recommended that ldapadd(1) be used instead of slapadd(8) when adding new entries your directory. slapadd(8) should be used to bulk load entries known to be valid. Another cause of this message is a referral entry to an unpopulated directory. Either remove the referral, or add a single record with the referral base DN to the empty directory. This error may also occur when slapd is unable to access the contents of its database because of file permission problems. For instance, on a Red Hat Linux system, slapd runs as user 'ldap'. When slapadd is run as root to create a database from scratch, the contents of /var/lib/ldap are created with user and group root and with permission 600, making the contents inaccessible to the slapd server.

    +

    C.1.3. ldap_*: Can't chase referral

    +

    This is caused by the line

    +
    +      referral        ldap://root.openldap.org
    +
    +

    in slapd.conf, It was provided as an example for how to use referrals in the original file. however if your machine is not permanently connected to the Internet, it will fail to find the server, and hence produce an error message.

    +

    To resolve, just place a # in front of line and restart slapd or point it to an available ldap server. See also: ldapadd(1) ldapmodify(1) slapd.conf(5)

    +

    C.1.4. ldap_*: server is unwilling to perform

    +

    The OpenLDAP server will return an unwilling to perform error if the backend holding the target entry does not support the given operation. The password backend is only willing to perform searches. It will return an unwilling to perform error for all other operations. The shell backend is configurable and may support a limited subset of operations. Check for other errors indicating a shortage of resources required by the directory server. i.e. you may have a full disk etc

    +

    C.1.5. ldap_*: Insufficient access

    +

    This error occurs when server denies the operation due to insufficient access. This is usually caused by binding to a DN with insufficient privileges (or binding anonymously) to perform the operation. You can bind as the rootdn/rootpw specified in slapd.conf(5) to gain full access. Otherwise, you must bind to an entry which has been granted the appropriate rights through access controls. See also: ldapadd(1) ldapdelete(1) ldapmodify(1) ldapmodrdn(1) ldapsearch(1) slapd.conf(5) (Xref) ldap_bind: Insufficient access (Xref) Access Control

    +

    C.1.6. ldap_*: Invalid DN syntax

    +

    The target (or other) DN of the operation is invalid. This implies that either the string representation of the DN is not in the required form, one of the types in the attribute value assertions is not defined, or one of the values in the attribute value assertions does not conform to the appropriate syntax.

    +

    C.1.7. ldap_*: Referral hop limit exceeded

    +

    This error generally occurs when the client chases a referral which refers itself back to a server it already contacted. The server responds as it did before and the client loops. This loop is detected when the hop limit is exceeded.

    +

    This is most often caused through misconfiguration of the server's default referral. The default referral should not be itself:

    +

    That is, on ldap://myldap/ the default referral should not be ldap://myldap/ (or any hostname/ip which is equivalent to myldap).

    +

    C.1.8. ldap_*: operations error

    +

    In some versions of slapd(8), operationsError was returned instead of other. See also: (Xref) ldap_*: other error.

    +

    C.1.9. ldap_*: other error

    +

    The other result code indicates an internal error has occurred. While the additional information provided with the result code might provide some hint as to the problem, often one will need to consult the server's log files.

    +

    C.1.10. ldap_add/modify: Invalid syntax

    +

    This error is reported when a value of an attribute does not conform to syntax restrictions. Additional information is commonly provided stating which value of which attribute was found to be invalid. Double check this value and other values (the server will only report the first error it finds).

    +

    Common causes include:

    +
      +
    • extraneous white space (especially trailing white space) +
    • improperly encoded characters (LDAPv3 uses UTF-8 encoded Unicode) +
    • empty values (few syntaxes allow empty values)
    +

    For certain syntax, like OBJECT IDENTIFIER (OID), this error can indicate that the OID descriptor (a "short name") provided is unrecognized. For instance, this error is returned if the objectClass value provided is unrecognized.

    +

    C.1.11. ldap_add/modify: Object class violation

    +

    This error is returned with the entry to be added or the entry as modified violates the object class schema rules. Normally additional information is returned the error detailing the violation. Some of these are detailed below.

    +

    Violations related to the entry's attributes:

    +
    +      Attribute not allowed A provided attribute is not allowed by the entry's object class(es).
    +      Missing required attribute An attribute required by the entry's object class(es) was not provided.
    +
    +

    Violations related to the entry's class(es):

    +
    +      Entry has no objectClass attribute The entry did not state which object classes it belonged to.
    +      Unrecognized objectClass One (or more) of the listed objectClass values is not recognized.
    +      No structural object class provided None of the listed objectClass values is structural.
    +      Invalid structural object class chain Two or more structural objectClass values are not in same structural object class chain. See also (Xref) ldap add: invalid structural object class chain.
    +      Structural object class modification Modify operation attempts to change the structural class of the entry. See also (Xref) ldap_modify: cannot modify object class.
    +      Instanstantiation of abstract objectClass. An abstract class is not subordinate to any listed structural or auxiliary class.
    +      Invalid structural object class Other structural object class problem.
    +      No structuralObjectClass operational attribute This is commonly returned when a shadow server is provided an entry which does not contain the structuralObjectClass operational attribute.
    +
    +

    Note that the above error messages as well as the above answer assumes basic knowledge of LDAP/X.500 schema.

    +

    C.1.12. ldap_add: No such object

    +

    The "ldap_add: No such object" error is commonly returned if parent of the entry being added does not exist. Add the parent entry first...

    +

    For example, if you are adding "cn=bob,dc=domain,dc=com" and you get:

    +
    +      ldap_add: No such object
    +
    +

    The entry "dc=domain,dc=com" likely doesn't exist. You can use ldapsearch to see if does exist:

    +
    +      ldapsearch -b 'dc=domain,dc=com' -s base '(objectclass=*)'
    +
    +

    If it doesn't, add it. See the Quick Start Guide (http://www.openldap.org/doc/admin/quickstart.html) for assistance.

    +


    +Note: if the entry being added is the same as database suffix, it's parent isn't required. i.e.: if your suffix is "dc=domain,dc=com", "dc=com" doesn't need to exist to add "dc=domain,dc=com". This error will also occur if you try to add any entry that the server is not configured to hold. +

    +

    For example, if your database suffix is "dc=domain,dc=com" and you attempt to add "dc=domain2,dc=com", "dc=com", "dc=domain,dc=org", "o=domain,c=us", or an other DN in the "dc=domain,dc=com" subtree, the server will return a "No such object" (or referral) error.

    +

    slapd(8) will generally return "no global superior knowledge" as additional information indicating its return noSuchObject instead of a referral as the server is not configured with knowledge of a global superior server. See also: ldapadd(1) ldapmodify(1) (Xref) ldap_add/delete/modify/rename: no global superior knowledge

    +

    C.1.13. ldap add: invalid structural object class chain

    +

    This particular error refers to the rule about STRUCTURAL objectclasses, which states that an object is of one STRUCTURAL class, the structural class of the object. The object is said to belong to this class, zero or more auxiliaries classes, and their super classes. While all of these classes are commonly listed in the objectClass attribute of the entry, one of these classes is the structural object class of the entry. Thus, it is OK for an objectClass attribute to contain inetOrgPerson, organizationalPerson, and person because they inherit one from another to form a single super class chain. That is, inetOrgPerson SUPs organizationPerson SUPs person. On the other hand, it is invalid for both inetOrgPerson and account to be listed in objectClass as inetOrgPerson and account are not part of the same super class chain (unless some other class is also listed with is a subclass of both).

    +

    To resolve this problem, one must determine which class will better serve structural object class for the entry, adding this class to the objectClass attribute (if not already present), and remove any other structural class from the entry's objectClass attribute which is not a super class of the structural object class.

    +

    Which object class is better depends on the particulars of the situation. One generally should consult the documentation for the applications one is using for help in making the determination.

    +

    C.1.14. ldap_add: no structuralObjectClass operational attribute

    +

    ldapadd(1) may error:

    +
    +      adding new entry "uid=XXX,ou=People,o=campus,c=ru"
    +        ldap_add: Internal (implementation specific) error (80)
    +           additional info: no structuralObjectClass operational attribute
    +
    +

    when slapd(8) cannot determine, based upon the contents of the objectClass attribute, what the structural class of the object should be.

    +

    While this normally should produce an object class violation error, some versions of slapd(8) contain a minor bug which cause the object class error not to be properly detected. In these versions, slapd(8) instead catches its failure to populate the structuralObjectClass operational attribute (hence the internal error). Kurt@OpenLDAP.org See also: (Xref) ldap add: invalid structural object class chain Kurt@OpenLDAP.org

    +

    C.1.15. ldap_add/modify/rename: Naming violation

    +

    OpenLDAP's slapd checks for naming attributes and distinguished values consistency, according to RFC 4512.

    +

    Naming attributes are those attributeTypes that appear in an entry's RDN; distinguished values are the values of the naming attributes that appear in an entry's RDN, e.g, in

    +
    +      cn=Someone+mail=someone@example.com,dc=example,dc=com
    +
    +

    the naming attributes are cn and mail, and the distinguished values are Someone and someone@example.com.

    +

    OpenLDAP's slapd checks for consistency when:

    +
      +
    • adding an entry +
    • modifying an entry, if the values of the naming attributes are changed +
    • renaming an entry, if the RDN of the entry changes
    +

    Possible causes of error are:

    +
      +
    • the naming attributes are not present in the entry; for example:
    +
    +                dn: dc=example,dc=com
    +                objectClass: organization
    +                o: Example
    +                # note: "dc: example" is missing
    +
    +
      +
    • the naming attributes are present in the entry, but in the attributeType definition they are marked as: o collective o operational o obsolete +
    • the naming attributes are present in the entry, but the distinguished values are not; for example:
    +
    +                dn: dc=example,dc=com
    +                objectClass: domain
    +                dc: foobar
    +                # note: "dc" is present, but the value is not "example"
    +
    +
      +
    • the naming attributes are present in the entry, with the distinguished values, but the naming attributes: o do not have an equality field, so equality cannot be asserted o the matching rule is not supported (yet) o the matching rule is not appropriate +
    • the given distinguished values do not comply with their syntax +
    • other errors occurred during the validation/normalization/match process; this is a catchall: look at previous logs for details in case none of the above apply to your case.
    +

    In any case, make sure that the attributeType definition for the naming attributes contains an appropriate EQUALITY field; or that of the superior, if they are defined based on a superior attributeType (look at the SUP field). See RFC 4512 for details. ando@sys-net.it, Kurt@OpenLDAP.org

    +

    C.1.16. ldap_add/delete/modify/rename: no global superior knowledge

    +

    If the target entry name places is not within any of the databases the server is configured to hold and the server has no knowledge of a global superior, the server will indicate it is unwilling to perform the operation and provide the text "no global superior knowledge" as additional text.

    +

    Likely the entry name is incorrect, or the server is not properly configured to hold the named entry, or, in distributed directory environments, a default referral was not configured. Kurt@OpenLDAP.org

    +

    C.1.17. ldap_bind: Insufficient access

    +

    Current versions of slapd(8) requires that clients have authentication permission to attribute types used for authentication purposes before accessing them to perform the bind operation. As all bind operations are done anonymously (regardless of previous bind success), the auth access must be granted to anonymous.

    +

    In the example ACL below grants the following access:

    +
      +
    • to anonymous users: o permission to authenticate using values of userPassword +
    • to authenticated users: o permission to update (but not read) their userPassword o permission to read any object excepting values of userPassword
    +

    All other access is denied.

    +
    +        access to attr=userPassword
    +          by self =w
    +          by anonymous auth
    +        access *
    +          by self write
    +          by users read
    +
    +

    Note that latest versions of slapd(8) will report invalid credentials in cases where the client has insufficient access to complete the operation. This is avoid inappropriate disclosure of the validity of the user's name. See also: ldapadd(1) ldapdelete(1) ldapmodify(1) ldapmodrdn(1) ldapsearch(1) slapd.conf(5) (Xref) Access Control

    +

    C.1.18. ldap_bind: Invalid credentials

    +

    The error usually occurs when the credentials (password) provided does not match the userPassword held in entry you are binding to.

    +

    The error can also occur when the bind DN specified is not known to the server.

    +

    Check both! In addition to the cases mentioned above you should check if the server denied access to userPassword on selected parts of the directory. In fact, slapd always returns "Invalid credentials" in case of failed bind, regardless of the failure reason, since other return codes could reveal the validity of the user's name.

    +

    To debug access rules defined in slapd.conf, add "ACL" to log level. See also: ldapadd(1) ldapdelete(1) ldapmodify(1) ldapmodrdn(1) ldapsearch(1) slapd.conf(5) (Xref) ldap_bind: No such object

    +

    C.1.19. ldap_bind: No such object

    +

    This answer is specific to OpenLDAP 1.2 and earlier releases. In later releases, ldap_bind returns (Xref) ldap_bind: Invalid credentials instead. 'No such object' is only returned by ldap_bind operation in a few special cases. Normally, the server returns (Xref) ldap_bind: Invalid credentials when the entry associated with the bind DN cannot be located. This error occurs when binding using the rootdn and the asserted value doesn't match configured password value. Rootpw values must be conform to RFC 2307 format defined for userPassword. See also: ldapadd(1) ldapdelete(1) ldapmodify(1) ldapmodrdn(1) ldapsearch(1) slapd.conf(5) (Xref) ldap_bind: Invalid credentials

    +

    C.1.20. ldap_bind: Protocol error

    +

    There error is generally occurs when the LDAP version requested by the client is not supported by the server.

    +

    The OpenLDAP Software 1.x server only accepts version 2 LDAP Bind requests. Note that 1.x server expects U-Mich LDAP, an LDAPv2 variant, to be used. This variant is sometimes referred to as LDAPv2+.

    +

    The OpenLDAP Software 2.x server, by default, only accepts version 3 LDAP Bind requests but can be configured to accept a version 2 LDAP Bind request. Note that the 2.x server expects LDAPv3 [RFC4510] to be used when the client requests version 3 and expects a limited LDAPv3 variant (basically, LDAPv3 syntax and semantics in an LDAPv2 PDUs) to be used when version 2 is expected. This variant is also sometimes referred to as LDAPv2+, but differs from the U-Mich LDAP variant in a number of ways.

    +

    Use of LDAPv3! See also: (Xref) How to configure slapd(8) with LDAPv2 support (for legacy clients)?.

    +

    C.1.21. ldap_modify: cannot modify object class

    +

    This message is commonly returned when attempting to modify the objectClass attribute in a manner inconsistent with the LDAP/X.500 information model. In particular, it commonly occurs when one tries to change the structure of the object from one class to another, for instance, trying to change an 'apple' into a 'pear' or a 'fruit' into a 'pear'. Such changes are disallowed by the slapd(8) in accordance with LDAP and X.500 restrictions.

    +

    To overcome this restriction in 2.3 (and prior releases), one must re-create the object with the desired new structural object class (e.g., delete old object then add new object). In 2.4, support for a new control will (hopefully) be introduced to allow the (authorized) user to request this (and various other model restrictions) be temporarily relaxed.

    +

    C.1.22. ldap_sasl_interactive_bind_s: ...

    +

    If you intended to bind using a DN and password and get an error from ldap_sasl_interactive_bind_s, you likely forgot to provide a '-x' option to the command. By default, SASL authentication is used. '-x' is necessary to select "simple" authentication. Kurt@OpenLDAP.org

    +

    C.1.23. ldap_sasl_interactive_bind_s: No such Object

    +

    This indicates that LDAP SASL authentication function could not read the Root DSE. The error will occur when the server doesn't provide a root DSE. This may be due to access controls.

    +

    Note, also, that LDAPv2 servers, such as those OpenLDAP 1.x's slapd(8), do not provide a root DSE. Use -P 2 when LDAPv2 is desired. LDAPv2 servers also do not support SASL binds, so you will need to use a "simple" bind instead.

    +


    +Note: SASL bind is the default for all OpenLDAP tools. To force use of "simple" bind, use the "-x" option. Use of "simple" bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC). +

    +

    C.1.24. ldap_sasl_interactive_bind_s: No such attribute

    +

    This indicates that LDAP SASL authentication function could read the Root DSE but it contained no supportedSASLMechanism attribute. The supportedSASLmechanism attribute lists mechanisms currently available. The list may be empty because none of the supported mechanisms are currently available. For example, EXTERNAL is listed only if the client has established its identity by authenticating at a lower level (e.g. TLS).

    +


    +Note: the attribute may not be visible due to access controls +

    +


    +Note: SASL bind is the default for all OpenLDAP tools, e.g. ldapsearch(1), ldapmodify(1). To force use of "simple" bind, use the "-x" option. Use of "simple" bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC). +

    +

    C.1.25. ldap_sasl_interactive_bind_s: Unknown authentication method

    +

    This indicates that none of the SASL authentication supported by the server are supported by the client, or that they are too weak or otherwise inappropriate for use by the client. Note that the default security options disallows the use of certain mechanisms such as ANONYMOUS and PLAIN (without TLS).

    +


    +Note: SASL bind is the default for all OpenLDAP tools. To force use of "simple" bind, use the "-x" option. Use of "simple" bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC). +

    +

    C.1.26. ldap_sasl_interactive_bind_s: Local error (82)

    +

    Apparently not having forward and reverse DNS entries for the LDAP server can result in this error.

    +

    C.1.27. ldap_search: Partial results and referral received

    +

    This error is returned with the server responses to an LDAPv2 search query with both results (zero or more matched entries) and references (referrals to other servers). See also: ldapsearch(1). If the updatedn on the replica does not exist, a referral will be returned. It may do this as well if the ACL needs tweaking.

    +

    C.1.28. ldap_start_tls: Operations error

    +

    ldapsearch(1) and other tools will return

    +
    +        ldap_start_tls: Operations error (1)
    +              additional info: TLS already started
    +
    +

    when the user (though command line options and/or ldap.conf(5)) has requested TLS (SSL) be started twice. For instance, when specifying both "-H ldaps://server.do.main" and "-ZZ".

    +

    C.2. Other Errors

    +

    C.2.1. ber_get_next on fd X failed errno=34 (Numerical result out of range)

    +

    This slapd error generally indicates that the client sent a message that exceeded an administrative limit. See sockbuf_max_incoming and sockbuf_max_incoming_auth configuration directives in slapd.conf(5).

    +

    C.2.2. ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)

    +

    This message is not indicative of abnormal behavior or error. It simply means that expected data is not yet available from the resource, in this context, a network socket. slapd(8) will process the data once it does becomes available.

    +

    C.2.3. daemon: socket() failed errno=97 (Address family not supported)

    +

    This message indicates that the operating system does not support one of the (protocol) address families which slapd(8) was configured to support. Most commonly, this occurs when slapd(8) was configured to support IPv6 yet the operating system kernel wasn't. In such cases, the message can be ignored.

    +

    C.2.4. GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;

    +

    This message means that slapd is not running as root and, thus, it cannot get its Kerberos 5 key from the keytab, usually file /etc/krb5.keytab.

    +

    A keytab file is used to store keys that are to be used by services or daemons that are started at boot time. It is very important that these secrets are kept beyond reach of intruders.

    +

    That's why the default keytab file is owned by root and protected from being read by others. Do not mess with these permissions, build a different keytab file for slapd instead.

    +

    To do this, start kadmin, and enter the following commands:

    +
      +
    • addprinc -randkey ldap/ldap.example.com@EXAMPLE.COM +
    • ktadd -k /etc/openldap/ldap.keytab ldap/ldap.example.com@EXAMPLE.COM
    +

    Then, on the shell, do:

    +
      +
    • chown ldap.ldap /etc/openldap/ldap.keytab +
    • chmod 600 /etc/openldap/ldap.keytab
    +

    Now you have to tell slapd (well, actually tell the gssapi library in Kerberos 5 that is invoked by Cyrus SASL) where to find the new keytab. You do this by setting the environment variable KRB5_KTNAME like this:

    +

    export KRB5_KTNAME="FILE:/etc/openldap/ldap.keytab"

    +

    Set that environment variable on the slapd start script (Red Hat users might find /etc/sysconfig/ldap a perfect place). jsanchez@openldap.org, hyc@openldap.org This only works if you are using MIT kerberos. It doesn't work with Heimdal, for instance. andreas@conectiva.com.br In Heimdal there is a function gsskrb5_register_acceptor_identity() that sets the path of the keytab file you want to use. In Cyrus SASL 2 you can add

    +

    keytab: /path/to/file

    +

    to your application's SASL config file to use this feature. This only works with Heimdal. hyc@openldap.org

    +

    C.2.5. access from unknown denied

    +

    This related to TCP wrappers. See hosts_access(5) for more information. in the log file: "access from unknown denied" This related to TCP wrappers. See hosts_access(5) for more information. for example: add the line "slapd: .hosts.you.want.to.allow" in /etc/hosts.allow to get rid of the error.

    +

    C.2.6. ldap_read: want=# error=Resource temporarily unavailable

    +

    This message occurs normally. It means that pending data is not yet available from the resource, a network socket. slapd(8) will process the data once it becomes available.

    +

    C.2.7. `make test' fails

    +

    Some times, `make test' fails at the very first test with an obscure message like

    +

    make test make[1]: Entering directory `/ldap_files/openldap-2.2.13/tests' make[2]: Entering directory `/ldap_files/openldap-2.2.13/tests' Initiating LDAP tests for BDB... Cleaning up test run directory leftover from previous run. Running ./scripts/all...

    +
    +>>>> Executing all LDAP tests for bdb
    +>>>> Starting test000-rootdse ... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Waiting 5 seconds for slapd to start...
    +
    +
      +/scripts/test000-rootdse: line 40: 10607 Segmentation fault $SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING >$LOG1 2>&1 Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... +
      +/scripts/test000-rootdse: kill: (10607) - No such pid ldap_bind: Can't contact LDAP server (-1)
    +
    +>>>> Test failed
    +>>>> ./scripts/test000-rootdse failed (exit 1) make[2]: *** [bdb-yes] Error 1 make[2]: Leaving directory `/ldap_files/openldap-2.2.13/tests' make[1]: *** [test] Error 2 make[1]: Leaving directory `/ldap_files/openldap-2.2.13/tests' make: *** [test] Error 2
    +
    +

    or so. Usually, the five lines

    +

    Waiting 5 seconds for slapd to start...

    +

    indicate that slapd didn't start at all.

    +

    For OpenLDAP 2.2 and later, in tests/testrun/slapd.1.log there is a full log of what slapd wrote while trying to start. The log level can be increased by setting the environment variable SLAPD_DEBUG to the corresponding value; see loglevel in slapd.conf(5) for the meaning of log levels.

    +

    A typical reason for this behavior is a runtime link problem, i.e. slapd cannot find some dynamic libraries it was linked against. Try running ldd(1) on slapd (for those architectures that support runtime linking).

    +

    There might well be other reasons; the contents of the log file should help clarifying them.

    +

    Tests that fire up multiple instances of slapd typically log to tests/testrun/slapd.<n>.log, with a distinct <n> for each instance of slapd; list tests/testrun/ for possible values of <n>. ando@sys-net.it

    +

    C.2.8. ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed

    +

    This seems to be related with wrong ownership of the BDB's dir (/var/lib/ldap) and files. chmod -r openldap:openldap /var/lib/ldap fixes it in Debian Etch. I don't really know how the wrong permission went into place, but I suspect it has something to do with slapd's starting, no database existing (I had deleted it to get a new, fresh one), and slapd creating one before chroot. After a bug report, some insightful feedback, and some amount of testing, i found out that the 'wrong ownership of new files' problem is not with slapd but with slapadd. This happens when one initially populates the Directory. Oh, and the right switch of chown is '-R', not '-r'. My God! What a mess! The right command to correct this problem is: chown -R /var/lib/ldap

    +

    pedrorandrade@gmail.com

    +

    C.2.9. ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)

    +

    Using SASL, when a client contacts LDAP server, the slapd service dies immediately and client gets an error : SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1) Then check the slapd service, it stopped. This may come from incompatible of using different versions of BerkeleyDB for installing of SASL and installing of OpenLDAP. The problem arises in case of using multiple version of BerkeleyDB. Solution: - Check which version of BerkeleyDB when install Cyrus SASL. - Reinstall OpenLDAP with the version of BerkeleyDB above. It was my case and that was the solution I did and it worked :) Hope this gives you some information.

    +
          +
        • Le Trung Kien
    +

    +
    +

    D. Recommended OpenLDAP Software Dependency Versions

    +

    This appendix details the recommended versions of the software that OpenLDAP depends on.

    +

    Please read the Prerequisite software section for more information on the following software dependencies.

    +

    D.1. Dependency Versions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Table 8.5: OpenLDAP Software Dependency Versions
    +Feature + +Software + +Version +
    Transport Layer Security: + +  + +  +
    +  + + OpenSSL + +0.9.7+ +
    +  + + GnuTLS + +2.0.1 +
    Simple Authentication and Security Layer + + Cyrus SASL + +2.1.21+ +
    Kerberos Authentication Service: + +  + +  +
    +  + + Heimdal + +Version +
    +  + + MIT Kerberos + +Version +
    +Database Software + + Berkeley DB: + +  +
    +  + +  + +4.2 +
    +  + +  + +4.4 +
    +  + +  + +4.5 +
    +  + +  + +4.6 +
    +  + +  + +Note: It is highly recommended to apply the patches from for a given release. +
    +Threads: + +  + +  +
    +  + +POSIX pthreads + +Version +
    +  + +Mach CThreads + +Version +
    +TCP Wrappers + +Name + +Version +
    + +

    +
    +

    E. Real World OpenLDAP Deployments and Examples

    +

    Examples and discussions

    +

    +
    +

    F. OpenLDAP Software Contributions

    +

    The following sections attempt to summarize the various contributions in OpenLDAP software, as found in openldap_src/contrib

    +

    F.1. Client APIs

    +

    Intro and discuss

    +

    F.1.1. ldapc++

    +

    Intro and discuss

    +

    F.1.2. ldaptcl

    +

    Intro and discuss

    +

    F.2. Overlays

    +

    Intro and complete/expand correct names for below:

    +

    F.2.1. acl

    +

    F.2.2. addpartial

    +

    F.2.3. allop

    +

    F.2.4. comp_match

    +

    F.2.5. denyop

    +

    F.2.6. dsaschema

    +

    F.2.7. lastmod

    +

    F.2.8. passwd

    +

    F.2.9. proxyOld

    +

    F.2.10. smbk5pwd

    +

    F.2.11. trace

    +

    F.3. Tools

    +

    Intro and discuss

    +

    F.3.1. Statistic Logging

    +

    statslog

    +

    F.4. SLAPI Plugins

    +

    Intro and discuss

    +

    F.4.1. addrdnvalues

    +

    More

    +

    +
    +

    G. Configuration File Examples

    +

    G.1. slapd.conf

    +

    G.2. ldap.conf

    +

    G.3. a-n-other.conf

    +

    +
    +

    H. LDAP Result Codes

    +

    For the purposes of this guide, we have incorporated the standard LDAP result codes from Appendix A. LDAP Result Codes of rfc4511. A copy of which can be found in doc/rfc of the OpenLDAP source code.

    +

    We have expanded the description of each error in relation to the OpenLDAP toolsets.

    +

    H.1. Non-Error Result Codes

    +

    These result codes (called "non-error" result codes) do not indicate an error condition:

    +
    +        success (0),
    +        compareFalse (5),
    +        compareTrue (6),
    +        referral (10), and
    +        saslBindInProgress (14).
    +
    +

    The success, compareTrue, and compareFalse result codes indicate successful completion (and, hence, are referred to as "successful" result codes).

    +

    The referral and saslBindInProgress result codes indicate the client needs to take additional action to complete the operation.

    +

    H.2. Result Codes

    +

    Existing LDAP result codes are described as follows:

    +

    H.3. success (0)

    +

    Indicates the successful completion of an operation.

    +


    +Note: this code is not used with the Compare operation. See compareFalse (5) and compareTrue (6). +

    +

    H.4. operationsError (1)

    +

    Indicates that the operation is not properly sequenced with relation to other operations (of same or different type).

    +

    For example, this code is returned if the client attempts to StartTLS [RFC4346] while there are other uncompleted operations or if a TLS layer was already installed.

    +

    H.5. protocolError (2)

    +

    Indicates the server received data that is not well-formed.

    +

    For Bind operation only, this code is also used to indicate that the server does not support the requested protocol version.

    +

    For Extended operations only, this code is also used to indicate that the server does not support (by design or configuration) the Extended operation associated with the requestName.

    +

    For request operations specifying multiple controls, this may be used to indicate that the server cannot ignore the order of the controls as specified, or that the combination of the specified controls is invalid or unspecified.

    +

    H.6. timeLimitExceeded (3)

    +

    Indicates that the time limit specified by the client was exceeded before the operation could be completed.

    +

    H.7. sizeLimitExceeded (4)

    +

    Indicates that the size limit specified by the client was exceeded before the operation could be completed.

    +

    H.8. compareFalse (5)

    +

    Indicates that the Compare operation has successfully completed and the assertion has evaluated to FALSE or Undefined.

    +

    H.9. compareTrue (6)

    +

    Indicates that the Compare operation has successfully completed and the assertion has evaluated to TRUE.

    +

    H.10. authMethodNotSupported (7)

    +

    Indicates that the authentication method or mechanism is not supported.

    +

    H.11. strongerAuthRequired (8)

    +

    Indicates the server requires strong(er) authentication in order to complete the operation.

    +

    When used with the Notice of Disconnection operation, this code indicates that the server has detected that an established security association between the client and server has unexpectedly failed or been compromised.

    +

    H.12. referral (10)

    +

    Indicates that a referral needs to be chased to complete the operation (see Section 4.1.10).

    +

    H.13. adminLimitExceeded (11)

    +

    Indicates that an administrative limit has been exceeded.

    +

    H.14. unavailableCriticalExtension (12)

    +

    Indicates a critical control is unrecognized (see Section 4.1.11).

    +

    H.15. confidentialityRequired (13)

    +

    Indicates that data confidentiality protections are required.

    +

    H.16. saslBindInProgress (14)

    +

    Indicates the server requires the client to send a new bind request, with the same SASL mechanism, to continue the authentication process (see Section 4.2).

    +

    H.17. noSuchAttribute (16)

    +

    Indicates that the named entry does not contain the specified attribute or attribute value.

    +

    H.18. undefinedAttributeType (17)

    +

    Indicates that a request field contains an unrecognized attribute description.

    +

    H.19. inappropriateMatching (18)

    +

    Indicates that an attempt was made (e.g., in an assertion) to use a matching rule not defined for the attribute type concerned.

    +

    H.20. constraintViolation (19)

    +

    Indicates that the client supplied an attribute value that does not conform to the constraints placed upon it by the data model.

    +

    For example, this code is returned when multiple values are supplied to an attribute that has a SINGLE-VALUE constraint.

    +

    H.21. attributeOrValueExists (20)

    +

    Indicates that the client supplied an attribute or value to be added to an entry, but the attribute or value already exists.

    +

    H.22. invalidAttributeSyntax (21)

    +

    Indicates that a purported attribute value does not conform to the syntax of the attribute.

    +

    H.23. noSuchObject (32)

    +

    Indicates that the object does not exist in the DIT.

    +

    H.24. aliasProblem (33)

    +

    Indicates that an alias problem has occurred. For example, the code may used to indicate an alias has been dereferenced that names no object.

    +

    H.25. invalidDNSyntax (34)

    +

    Indicates that an LDAPDN or RelativeLDAPDN field (e.g., search base, target entry, ModifyDN newrdn, etc.) of a request does not conform to the required syntax or contains attribute values that do not conform to the syntax of the attribute's type.

    +

    H.26. aliasDereferencingProblem (36)

    +

    Indicates that a problem occurred while dereferencing an alias. Typically, an alias was encountered in a situation where it was not allowed or where access was denied.

    +

    H.27. inappropriateAuthentication (48)

    +

    Indicates the server requires the client that had attempted to bind anonymously or without supplying credentials to provide some form of credentials.

    +

    H.28. invalidCredentials (49)

    +

    Indicates that the provided credentials (e.g., the user's name and password) are invalid.

    +

    H.29. insufficientAccessRights (50)

    +

    Indicates that the client does not have sufficient access rights to perform the operation.

    +

    H.30. busy (51)

    +

    Indicates that the server is too busy to service the operation.

    +

    H.31. unavailable (52)

    +

    Indicates that the server is shutting down or a subsystem necessary to complete the operation is offline.

    +

    H.32. unwillingToPerform (53)

    +

    Indicates that the server is unwilling to perform the operation.

    +

    H.33. loopDetect (54)

    +

    Indicates that the server has detected an internal loop (e.g., while dereferencing aliases or chaining an operation).

    +

    H.34. namingViolation (64)

    +

    Indicates that the entry's name violates naming restrictions.

    +

    H.35. objectClassViolation (65)

    +

    Indicates that the entry violates object class restrictions.

    +

    H.36. notAllowedOnNonLeaf (66)

    +

    Indicates that the operation is inappropriately acting upon a non-leaf entry.

    +

    H.37. notAllowedOnRDN (67)

    +

    Indicates that the operation is inappropriately attempting to remove a value that forms the entry's relative distinguished name.

    +

    H.38. entryAlreadyExists (68)

    +

    Indicates that the request cannot be fulfilled (added, moved, or renamed) as the target entry already exists.

    +

    H.39. objectClassModsProhibited (69)

    +

    Indicates that an attempt to modify the object class(es) of an entry's 'objectClass' attribute is prohibited.

    +

    For example, this code is returned when a client attempts to modify the structural object class of an entry.

    +

    H.40. affectsMultipleDSAs (71)

    +

    Indicates that the operation cannot be performed as it would affect multiple servers (DSAs).

    +

    H.41. other (80)

    +

    Indicates the server has encountered an internal error.

    +

    +
    +

    I. Glossary

    +

    I.1. Terms

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +Term + +Definition +
    +3DES + +Triple DES +
    +ABNF + +Augmented Backus-Naur Form +
    +ACDF + +Access Control Decision Function +
    +ACE + +ASCII Compatible Encoding +
    +ASCII + +American Standard Code for Information Interchange +
    +ACID + +Atomicity, Consistency, Isolation, and Durability +
    +ACI + +Access Control Information +
    +ACL + +Access Control List +
    +AES + +Advance Encryption Standard +
    +ABI + +Application Binary Interface +
    +API + +Application Program Interface +
    +ASN.1 + +Abstract Syntax Notation - One +
    +AVA + +Attribute Value Assertion +
    +AuthcDN + +Authentication DN +
    +AuthcId + +Authentication Identity +
    +AuthzDN + +Authorizaiton DN +
    +AuthzId + +Authorization Identity +
    +BCP + +Best Current Practice +
    +BDB + +Berkeley DB (Backend) +
    +BER + +Basic Encoding Rules +
    +BNF + +Backus-Naur Form +
    +C + +The C Programming Language +
    +CA + +Certificate Authority +
    +CER + +Canonical Encoding Rules +
    +CLDAP + +Connection-less LDAP +
    +CN + +Common Name +
    +CRAM-MD5 + +SASL MD5 Challedge/Response Authentication Mechanism +
    +CRL + +Certificate Revocation List +
    +DAP + +Directory Access Protocol +
    +DC + +Domain Component +
    +DER + +Distinguished Encoding Rules +
    +DES + +Data Encryption Standard +
    +DIB + +Directory Information Base +
    +DIGEST-MD5 + +SASL Digest MD5 Authentication Mechanism +
    +DISP + +Directory Information Shadowing Protocol +
    +DIT + +Directory Information Tree +
    +DNS + +Domain Name System +
    +DN + +Distinguished Name +
    +DOP + +Directory Operational Binding Management Protocol +
    +DSAIT + +DSA Information Tree +
    +DSA + +Directory System Agent +
    +DSE + +DSA-specific Entry +
    +DSP + +Directory System Protocol +
    +DS + +Draft Standard +
    +DUA + +Directory User Agent +
    +EXTERNAL + +SASL External Authentication Mechanism +
    +FAQ + +Frequently Asked Questions +
    +FTP + +File Transfer Protocol +
    +FYI + +For Your Information +
    +GSER + +Generic String Encoding Rules +
    +GSS-API + +Generic Security Service Application Program Interface +
    +GSSAPI + +SASL Kerberos V GSS-API Authentication Mechanism +
    +HDB + +Hierarchical Database (Backend) +
    +I-D + +Internet-Draft +
    +IA5 + +International Alphabet 5 +
    +IDNA + +Internationalized Domain Names in Applications +
    +IDN + +Internationalized Domain Name +
    +ID + +Identifier +
    +IDL + +Index Data Lookups +
    +IP + +Internet Protocol +
    +IPC + +Inter-process communication +
    +IPsec + +Internet Protocol Security +
    +IPv4 + +Internet Protocol, version 4 +
    +IPv6 + +Internet Protocol, version 6 +
    +ITS + +Issue Tracking System +
    +JPEG + +Joint Photographic Experts Group +
    +Kerberos + +Kerberos Authentication Service +
    +LBER + +Lightweight BER +
    +LDAP + +Lightweight Directory Access Protocol +
    +LDAP Sync + +LDAP Content Sychronization +
    +LDAPv3 + +LDAP, version 3 +
    +LDIF + +LDAP Data Interchange Format +
    +MD5 + +Message Digest 5 +
    +MIB + +Management Information Base +
    +MODDN + +Modify DN +
    +MODRDN + +Modify RDN +
    +NSSR + +Non-specific Subordinate Reference +
    +OID + +Object Identifier +
    +OSI + +Open Systems Interconnect +
    +OTP + +One Time Password +
    +PDU + +Protocol Data Unit +
    +PEM + +Privacy Enhanced eMail +
    +PEN + +Private Enterprise Number +
    +PKCS + +Public Key Cryptosystem +
    +PKI + +Public Key Infrastructure +
    +PKIX + +Public Key Infrastructure (X.509) +
    +PLAIN + +SASL Plaintext Password Authentication Mechanism +
    +POSIX + +Portable Operating System Interface +
    +PS + +Proposed Standard +
    +RDN + +Relative Distinguished Name +
    +RFC + +Request for Comments +
    +RPC + +Remote Procedure Call +
    +RXER + +Robust XML Encoding Rules +
    +SASL + +Simple Authentication and Security Layer +
    +SDF + +Simple Document Format +
    +SDSE + +Shadowed DSE +
    +SHA1 + +Secure Hash Algorithm 1 +
    +SLAPD + +Standalone LDAP Daemon +
    +SLURPD + +Standalone LDAP Update Replication Daemon +
    +SMTP + +Simple Mail Transfer Protocol +
    +SNMP + +Simple Network Management Protocol +
    +SQL + +Structured Query Language +
    +SRP + +Secure Remote Password +
    +SSF + +Security Strength Factor +
    +SSL + +Secure Socket Layer +
    +STD + +Internet Standard +
    +TCP + +Transmission Control Protocol +
    +TLS + +Transport Layer Security +
    +UCS + +Universal Multiple-Octet Coded Character Set +
    +UDP + +User Datagram Protocol +
    +UID + +User Identifier +
    +Unicode + +The Unicode Standard +
    +UNIX + +Unix +
    +URI + +Uniform Resource Identifier +
    +URL + +Uniform Resource Locator +
    +URN + +Uniform Resource Name +
    +UTF-8 + +8-bit UCS/Unicode Transformation Format +
    +UTR + +Unicode Technical Report +
    +UUID + +Universally Unique Identifier +
    +WWW + +World Wide Web +
    +X.500 + +X.500 Directory Services +
    +X.509 + +X.509 Public Key and Attribute Certificate Frameworks +
    +XED + +XML Enabled Directory +
    +XER + +XML Encoding Rules +
    +XML + +Extensible Markup Language +
    +syncrepl + +LDAP Sync-based Replication +
    + +

    I.2. Related Organizations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +Name + +Long + +Jump +
    +ANSI + +American National Standards Institute + +http://www.ansi.org/ +
    +BSI + +British Standards Institute + +http://www.bsi-global.com/ +
    +COSINE + +Co-operation and Open Systems Interconnection in Europe + +  +
    +CPAN + +Comprehensive Perl Archive Network + +http://cpan.org/ +
    +Cyrus + +Project Cyrus + +http://cyrusimap.web.cmu.edu/ +
    +FSF + +Free Software Foundation + +http://www.fsf.org/ +
    +GNU + +GNU Not Unix Project + +http://www.gnu.org/ +
    +IAB + +Internet Architecture Board + +http://www.iab.org/ +
    +IANA + +Internet Assigned Numbers Authority + +http://www.iana.org/ +
    +IEEE + +Institute of Electrical and Electronics Engineers + +http://www.ieee.org +
    +IESG + +Internet Engineering Steering Group + +http://www.ietf.org/iesg/ +
    +IETF + +Internet Engineering Task Force + +http://www.ietf.org/ +
    +IRTF + +Internet Research Task Force + +http://www.irtf.org/ +
    +ISO + +International Standards Organisation + +http://www.iso.org/ +
    +ISOC + +Internet Society + +http://www.isoc.org/ +
    +ITU + +International Telephone Union + +http://www.itu.int/ +
    +OLF + +OpenLDAP Foundation + +http://www.openldap.org/foundation/ +
    +OLP + +OpenLDAP Project + +http://www.openldap.org/project/ +
    +OpenSSL + +OpenSSL Project + +http://www.openssl.org/ +
    +RFC Editor + +RFC Editor + +http://www.rfc-editor.org/ +
    +Oracle + +Oracle Corporation + +http://www.oracle.com/ +
    +UM + +University of Michigan + +http://www.umich.edu/ +
    +UMLDAP + +University of Michigan LDAP Team + +http://www.umich.edu/~dirsvcs/ldap/ldap.html +
    + +

    I.3. Related Products

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +Name + +Jump +
    +SDF + +http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html +
    +Berkeley DB + +http://www.oracle.com/database/berkeley-db/db/index.html +
    +CVS + +http://www.cvshome.org/ +
    +Cyrus + +http://cyrusimap.web.cmu.edu/generalinfo.html +
    +Cyrus SASL + +http://asg.web.cmu.edu/sasl/sasl-library.html +
    +GNU + +http://www.gnu.org/software/ +
    +GnuTLS + +http://www.gnu.org/software/gnutls/ +
    +Heimdal + +http://www.pdc.kth.se/heimdal/ +
    +JLDAP + +http://www.openldap.org/jldap/ +
    +MIT Kerberos + +http://web.mit.edu/kerberos/www/ +
    +OpenLDAP + +http://www.openldap.org/ +
    +OpenLDAP FAQ + +http://www.openldap.org/faq/ +
    +OpenLDAP ITS + +http://www.openldap.org/its/ +
    +OpenLDAP Software + +http://www.openldap.org/software/ +
    +OpenSSL + +http://www.openssl.org/ +
    +Perl + +http://www.perl.org/ +
    +UMLDAP + +http://www.umich.edu/~dirsvcs/ldap/ldap.html +
    + +

    I.4. References

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +Reference + +Document + +Status + +Jump +
    +UM-GUIDE + +The SLAPD and SLURPD Administrators Guide + +O + +http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf +
    +RFC2079 + +Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifers + +PS + +http://www.rfc-editor.org/rfc/rfc2079.txt +
    +RFC2296 + +Use of Language Codes in LDAP + +PS + +http://www.rfc-editor.org/rfc/rfc2296.txt +
    +RFC2307 + +An Approach for Using LDAP as a Network Information Service + +X + +http://www.rfc-editor.org/rfc/rfc2307.txt +
    +RFC2798 + +Definition of the inetOrgPerson LDAP Object Class + +I + +http://www.rfc-editor.org/rfc/rfc2798.txt +
    +RFC2831 + +Using Digest Authentication as a SASL Mechanism + +PS + +http://www.rfc-editor.org/rfc/rfc2831.txt +
    +RFC2849 + +The LDAP Data Interchange Format + +PS + +http://www.rfc-editor.org/rfc/rfc2849.txt +
    +RFC3088 + +OpenLDAP Root Service + +X + +http://www.rfc-editor.org/rfc/rfc3088.txt +
    +RFC3296 + +Named Subordinate References in LDAP + +PS + +http://www.rfc-editor.org/rfc/rfc3296.txt +
    +RFC3384 + +Lightweight Directory Access Protocol (version 3) Replication Requirements + +I + +http://www.rfc-editor.org/rfc/rfc3384.txt +
    +RFC3494 + +Lightweight Directory Access Protocol version 2 (LDAPv2) to Historic Status + +I + +http://www.rfc-editor.org/rfc/rfc3494.txt +
    +RFC4013 + +SASLprep: Stringprep Profile for User Names and Passwords + +PS + +http://www.rfc-editor.org/rfc/rfc4013.txt +
    +RFC4346 + +The Transport Layer Security (TLS) Protocol, Version 1.1 + +PS + +http://www.rfc-editor.org/rfc/rfc4346.txt +
    +RFC4422 + +Simple Authentication and Security Layer (SASL) + +PS + +http://www.rfc-editor.org/rfc/rfc4422.txt +
    +RFC4510 + +Lightweight Directory Access Protocol (LDAP) Technical Specification Roadmap + +PS + +http://www.rfc-editor.org/rfc/rfc4510.txt +
    +RFC4511 + +Lightweight Directory Access Protocol (LDAP): The Protocol + +PS -Description + +http://www.rfc-editor.org/rfc/rfc4512.txt
    -4 + +RFC4512 -heavy trace debugging + +Lightweight Directory Access Protocol (LDAP): Directory Information Models + +PS + +http://www.rfc-editor.org/rfc/rfc4512.txt
    -64 + +RFC4513 -configuration file processing + +Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms + +PS + +http://www.rfc-editor.org/rfc/rfc4513.txt
    -65535 + +RFC4514 -enable all debugging + +Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names + +PS + +http://www.rfc-editor.org/rfc/rfc4514.txt +
    +RFC4515 + +Lightweight Directory Access Protocol (LDAP): String Representation of Search Filters + +PS + +http://www.rfc-editor.org/rfc/rfc4515.txt +
    +RFC4516 + +Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator + +PS + +http://www.rfc-editor.org/rfc/rfc4516.txt +
    +RFC4517 + +Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching Rules + +PS + +http://www.rfc-editor.org/rfc/rfc4517.txt +
    +RFC4518 + +Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation + +PS + +http://www.rfc-editor.org/rfc/rfc4518.txt +
    +RFC4519 + +Lightweight Directory Access Protocol (LDAP): Schema for User Applications + +PS + +http://www.rfc-editor.org/rfc/rfc4519.txt +
    +RFC4520 + +IANA Considerations for LDAP + +BCP + +http://www.rfc-editor.org/rfc/rfc4520.txt +
    +RFC4533 + +The Lightweight Directory Access Protocol (LDAP) Content Synchronization Operation + +X + +http://www.rfc-editor.org/rfc/rfc4533.txt
    -

    Debugging levels are additive. That is, if you want heavy trace debugging and want to watch the config file being processed, you would set level to the sum of those two levels (in this case, 68).

    -
    -        -f <filename>
    -
    -

    This option specifies an alternate slapd configuration file. Slurpd does not have its own configuration file. Instead, all configuration information is read from the slapd configuration file.

    -
    -        -r <filename>
    -
    -

    This option specifies an alternate slapd replication log file. Under normal circumstances, slurpd reads the name of the slapd replication log file from the slapd configuration file. However, you can override this with the -r flag, to cause slurpd to process a different replication log file. See the Advanced slurpd Operation section for a discussion of how you might use this option.

    -
    -        -o
    -
    -

    Operate in "one-shot" mode. Under normal circumstances, when slurpd finishes processing a replication log, it remains active and periodically checks to see if new entries have been added to the replication log. In one-shot mode, by comparison, slurpd processes a replication log and exits immediately. If the -o option is given, the replication log file must be explicitly specified with the -r option. See the One-shot mode and reject files section for a discussion of this mode.

    -
    -        -t <directory>
    -
    -

    Specify an alternate directory for slurpd's temporary copies of replication logs. The default location is /usr/tmp.

    -

    14.4. Configuring slurpd and a slave slapd instance

    -

    To bring up a replica slapd instance, you must configure the master and slave slapd instances for replication, then shut down the master slapd so you can copy the database. Finally, you bring up the master slapd instance, the slave slapd instance, and the slurpd instance. These steps are detailed in the following sections. You can set up as many slave slapd instances as you wish.

    -

    14.4.1. Set up the master slapd

    -

    The following section assumes you have a properly working slapd(8) instance. To configure your working slapd(8) server as a replication master, you need to make the following changes to your slapd.conf(5).

    -
      -
    1. Add a replica directive for each replica. The binddn= parameter should match the updatedn option in the corresponding slave slapd configuration file, and should name an entry with write permission to the slave database (e.g., an entry allowed access via access directives in the slave slapd configuration file). This DN generally should not be the same as the master's rootdn. -
    2. Add a replogfile directive, which tells slapd where to log changes. This file will be read by slurpd.
    -

    14.4.2. Set up the slave slapd

    -

    Install the slapd software on the host which is to be the slave slapd server. The configuration of the slave server should be identical to that of the master, with the following exceptions:

    -
      -
    1. Do not include a replica directive. While it is possible to create "chains" of replicas, in most cases this is inappropriate. -
    2. Do not include a replogfile directive. -
    3. Do include an updatedn line. The DN given should match the DN given in the binddn= parameter of the corresponding replica= directive in the master slapd config file. The updatedn generally should not be the same as the rootdn of the master database. -
    4. Make sure the DN given in the updatedn directive has permission to write the database (e.g., it is is allowed access by one or more access directives). -
    5. Use the updateref directive to define the URL the slave should return if an update request is received.
    -

    14.4.3. Shut down the master server

    -

    In order to ensure that the slave starts with an exact copy of the master's data, you must shut down the master slapd. Do this by sending the master slapd process an interrupt signal with kill -INT <pid>, where <pid> is the process-id of the master slapd process.

    -

    If you like, you may restart the master slapd in read-only mode while you are replicating the database. During this time, the master slapd will return an "unwilling to perform" error to clients that attempt to modify data.

    -

    14.4.4. Copy the master slapd's database to the slave

    -

    Copy the master's database(s) to the slave. For an BDB and LDBM databases, you must copy all database files located in the database directory specified in slapd.conf(5). In general, you should copy each file found in the database directory unless you know it is not used by slapd(8).

    -


    -Note: This copy process assumes homogeneous servers with identically configured OpenLDAP installations. Alternatively, you may use slapcat to output the master's database in LDIF format and use the LDIF with slapadd to populate the slave. Using LDIF avoids any potential incompatibilities due to differing server architectures or software configurations. See the Database Creation and Maintenance Tools chapter for details on these tools. -

    -

    14.4.5. Configure the master slapd for replication

    -

    To configure slapd to generate a replication logfile, you add a " replica" configuration option to the master slapd's config file. For example, if we wish to propagate changes to the slapd instance running on host slave.example.com:

    -
    -        replica uri=ldap://slave.example.com:389
    -                binddn="cn=Replicator,dc=example,dc=com"
    -                bindmethod=simple credentials=secret
    -
    -

    In this example, changes will be sent to port 389 (the standard LDAP port) on host slave.example.com. The slurpd process will bind to the slave slapd as "cn=Replicator,dc=example,dc=com" using simple authentication with password "secret".

    -

    If we wish to perform the same replication using ldaps on port 636:

    -
    -        replica uri=ldaps://slave.example.com:636
    -                binddn="cn=Replicator,dc=example,dc=com"
    -                bindmethod=simple credentials=secret
    -
    -

    The host option is deprecated in favor of uri, but the following replica configuration is still supported:

    -
    -        replica host=slave.example.com:389
    -                binddn="cn=Replicator,dc=example,dc=com"
    -                bindmethod=simple credentials=secret
    -
    -

    Note that the DN given by the binddn= directive must exist in the slave slapd's database (or be the rootdn specified in the slapd config file) in order for the bind operation to succeed. The DN should also be listed as the updatedn for the database in the slave's slapd.conf(5). It is generally recommended that this DN be different than the rootdn of the master database.

    -


    -Note: The use of strong authentication and transport security is highly recommended. -

    -

    14.4.6. Restart the master slapd and start the slave slapd

    -

    Restart the master slapd process. To check that it is generating replication logs, perform a modification of any entry in the database, and check that data has been written to the log file.

    -

    14.4.7. Start slurpd

    -

    Start the slurpd process. Slurpd should immediately send the test modification you made to the slave slapd. Watch the slave slapd's logfile to be sure that the modification was sent.

    -
    -        slurpd -f <masterslapdconfigfile>
    -
    -

    14.5. Advanced slurpd Operation

    -

    14.5.1. Replication errors

    -

    When slurpd propagates a change to a slave slapd and receives an error return code, it writes the reason for the error and the replication record to a reject file. The reject file is located in the same directory as the per-replica replication logfile, and has the same name, but with the string ".rej" appended. For example, for a replica running on host slave.example.com, port 389, the reject file, if it exists, will be named

    -
    -        /usr/local/var/openldap/replog.slave.example.com:389.rej
    -
    -

    A sample rejection log entry follows:

    -
    -        ERROR: No such attribute
    -        replica: slave.example.com:389
    -        time: 809618633
    -        dn: uid=bjensen,dc=example,dc=com
    -        changetype: modify
    -        replace: description
    -        description: A dreamer...
    -        -
    -        replace: modifiersName
    -        modifiersName: uid=bjensen,dc=example,dc=com
    -        -
    -        replace: modifyTimestamp
    -        modifyTimestamp: 20000805073308Z
    -        -
    -
    -

    Note that this is precisely the same format as the original replication log entry, but with an ERROR line prepended to the entry.

    -

    14.5.2. One-shot mode and reject files

    -

    It is possible to use slurpd to process a rejection log with its "one-shot mode." In normal operation, slurpd watches for more replication records to be appended to the replication log file. In one-shot mode, by contrast, slurpd processes a single log file and exits. Slurpd ignores ERROR lines at the beginning of replication log entries, so it's not necessary to edit them out before feeding it the rejection log.

    -

    To use one-shot mode, specify the name of the rejection log on the command line as the argument to the -r flag, and specify one-shot mode with the -o flag. For example, to process the rejection log file /usr/local/var/openldap/replog.slave.example.com:389 and exit, use the command

    -
    -        slurpd -r /usr/tmp/replog.slave.example.com:389 -o
    -
    -

    -
    -

    15. LDAP Sync Replication

    -

    The LDAP Sync replication engine, syncrepl for short, is a consumer-side replication engine that enables the consumer LDAP server to maintain a shadow copy of a DIT fragment. A syncrepl engine resides at the consumer-side as one of the slapd (8) threads. It creates and maintains a consumer replica by connecting to the replication provider to perform the initial DIT content load followed either by periodic content polling or by timely updates upon content changes.

    -

    Syncrepl uses the LDAP Content Synchronization (or LDAP Sync for short) protocol as the replica synchronization protocol. It provides a stateful replication which supports both pull-based and push-based synchronization and does not mandate the use of a history store.

    -

    Syncrepl keeps track of the status of the replication content by maintaining and exchanging synchronization cookies. Because the syncrepl consumer and provider maintain their content status, the consumer can poll the provider content to perform incremental synchronization by asking for the entries required to make the consumer replica up-to-date with the provider content. Syncrepl also enables convenient management of replicas by maintaining replica status. The consumer replica can be constructed from a consumer-side or a provider-side backup at any synchronization status. Syncrepl can automatically resynchronize the consumer replica up-to-date with the current provider content.

    -

    Syncrepl supports both pull-based and push-based synchronization. In its basic refreshOnly synchronization mode, the provider uses pull-based synchronization where the consumer servers need not be tracked and no history information is maintained. The information required for the provider to process periodic polling requests is contained in the synchronization cookie of the request itself. To optimize the pull-based synchronization, syncrepl utilizes the present phase of the LDAP Sync protocol as well as its delete phase, instead of falling back on frequent full reloads. To further optimize the pull-based synchronization, the provider can maintain a per-scope session log as a history store. In its refreshAndPersist mode of synchronization, the provider uses a push-based synchronization. The provider keeps track of the consumer servers that have requested a persistent search and sends them necessary updates as the provider replication content gets modified.

    -

    With syncrepl, a consumer server can create a replica without changing the provider's configurations and without restarting the provider server, if the consumer server has appropriate access privileges for the DIT fragment to be replicated. The consumer server can stop the replication also without the need for provider-side changes and restart.

    -

    Syncrepl supports both partial and sparse replications. The shadow DIT fragment is defined by a general search criteria consisting of base, scope, filter, and attribute list. The replica content is also subject to the access privileges of the bind identity of the syncrepl replication connection.

    -

    15.1. The LDAP Content Synchronization Protocol

    -

    The LDAP Sync protocol allows a client to maintain a synchronized copy of a DIT fragment. The LDAP Sync operation is defined as a set of controls and other protocol elements which extend the LDAP search operation. This section introduces the LDAP Content Sync protocol only briefly. For more information, refer to the Internet Draft The LDAP Content Synchronization Operation <draft-zeilenga-ldup-sync-05.txt>.

    -

    The LDAP Sync protocol supports both polling and listening for changes by defining two respective synchronization operations: refreshOnly and refreshAndPersist. Polling is implemented by the refreshOnly operation. The client copy is synchronized to the server copy at the time of polling. The server finishes the search operation by returning SearchResultDone at the end of the search operation as in the normal search. The listening is implemented by the refreshAndPersist operation. Instead of finishing the search after returning all entries currently matching the search criteria, the synchronization search remains persistent in the server. Subsequent updates to the synchronization content in the server cause additional entry updates to be sent to the client.

    -

    The refreshOnly operation and the refresh stage of the refreshAndPersist operation can be performed with a present phase or a delete phase.

    -

    In the present phase, the server sends the client the entries updated within the search scope since the last synchronization. The server sends all requested attributes, be it changed or not, of the updated entries. For each unchanged entry which remains in the scope, the server sends a present message consisting only of the name of the entry and the synchronization control representing state present. The present message does not contain any attributes of the entry. After the client receives all update and present entries, it can reliably determine the new client copy by adding the entries added to the server, by replacing the entries modified at the server, and by deleting entries in the client copy which have not been updated nor specified as being present at the server.

    -

    The transmission of the updated entries in the delete phase is the same as in the present phase. The server sends all the requested attributes of the entries updated within the search scope since the last synchronization to the client. In the delete phase, however, the server sends a delete message for each entry deleted from the search scope, instead of sending present messages. The delete message consists only of the name of the entry and the synchronization control representing state delete. The new client copy can be determined by adding, modifying, and removing entries according to the synchronization control attached to the SearchResultEntry message.

    -

    In the case that the LDAP Sync server maintains a history store and can determine which entries are scoped out of the client copy since the last synchronization time, the server can use the delete phase. If the server does not maintain any history store, cannot determine the scoped-out entries from the history store, or the history store does not cover the outdated synchronization state of the client, the server should use the present phase. The use of the present phase is much more efficient than a full content reload in terms of the synchronization traffic. To reduce the synchronization traffic further, the LDAP Sync protocol also provides several optimizations such as the transmission of the normalized entryUUIDs and the transmission of multiple entryUUIDs in a single syncIdSet message.

    -

    At the end of the refreshOnly synchronization, the server sends a synchronization cookie to the client as a state indicator of the client copy after the synchronization is completed. The client will present the received cookie when it requests the next incremental synchronization to the server.

    -

    When refreshAndPersist synchronization is used, the server sends a synchronization cookie at the end of the refresh stage by sending a Sync Info message with TRUE refreshDone. It also sends a synchronization cookie by attaching it to SearchResultEntry generated in the persist stage of the synchronization search. During the persist stage, the server can also send a Sync Info message containing the synchronization cookie at any time the server wants to update the client-side state indicator. The server also updates a synchronization indicator of the client at the end of the persist stage.

    -

    In the LDAP Sync protocol, entries are uniquely identified by the entryUUID attribute value. It can function as a reliable identifier of the entry. The DN of the entry, on the other hand, can be changed over time and hence cannot be considered as the reliable identifier. The entryUUID is attached to each SearchResultEntry or SearchResultReference as a part of the synchronization control.

    -

    15.2. Syncrepl Details

    -

    The syncrepl engine utilizes both the refreshOnly and the refreshAndPersist operations of the LDAP Sync protocol. If a syncrepl specification is included in a database definition, slapd (8) launches a syncrepl engine as a slapd (8) thread and schedules its execution. If the refreshOnly operation is specified, the syncrepl engine will be rescheduled at the interval time after a synchronization operation is completed. If the refreshAndPersist operation is specified, the engine will remain active and process the persistent synchronization messages from the provider.

    -

    The syncrepl engine utilizes both the present phase and the delete phase of the refresh synchronization. It is possible to configure a per-scope session log in the provider server which stores the entryUUIDs of a finite number of entries deleted from a replication content. Multiple replicas of single provider content share the same per-scope session log. The syncrepl engine uses the delete phase if the session log is present and the state of the consumer server is recent enough that no session log entries are truncated after the last synchronization of the client. The syncrepl engine uses the present phase if no session log is configured for the replication content or if the consumer replica is too outdated to be covered by the session log. The current design of the session log store is memory based, so the information contained in the session log is not persistent over multiple provider invocations. It is not currently supported to access the session log store by using LDAP operations. It is also not currently supported to impose access control to the session log.

    -

    As a further optimization, even in the case the synchronization search is not associated with any session log, no entries will be transmitted to the consumer server when there has been no update in the replication context.

    -

    The syncrepl engine, which is a consumer-side replication engine, can work with any backends. The LDAP Sync provider can be configured as an overlay on any backend, but works best with the back-bdb or back-hdb backend. The provider can not support refreshAndPersist mode on back-ldbm due to limits in that backend's locking architecture.

    -

    The LDAP Sync provider maintains a contextCSN for each database as the current synchronization state indicator of the provider content. It is the largest entryCSN in the provider context such that no transactions for an entry having smaller entryCSN value remains outstanding. The contextCSN could not just be set to the largest issued entryCSN because entryCSN is obtained before a transaction starts and transactions are not committed in the issue order.

    -

    The provider stores the contextCSN of a context in the contextCSN attribute of the context suffix entry. The attribute is not written to the database after every update operation though; instead it is maintained primarily in memory. At database start time the provider reads the last saved contextCSN into memory and uses the in-memory copy exclusively thereafter. By default, changes to the contextCSN as a result of database updates will not be written to the database until the server is cleanly shut down. A checkpoint facility exists to cause the contextCSN to be written out more frequently if desired.

    -

    Note that at startup time, if the provider is unable to read a contextCSN from the suffix entry, it will scan the entire database to determine the value, and this scan may take quite a long time on a large database. When a contextCSN value is read, the database will still be scanned for any entryCSN values greater than it, to make sure the contextCSN value truly reflects the greatest committed entryCSN in the database. On databases which support inequality indexing, setting an eq index on the entryCSN attribute and configuring contextCSN checkpoints will greatly speed up this scanning step.

    -

    If no contextCSN can be determined by reading and scanning the database, a new value will be generated. Also, if scanning the database yielded a greater entryCSN than was previously recorded in the suffix entry's contextCSN attribute, a checkpoint will be immediately written with the new value.

    -

    The consumer also stores its replica state, which is the provider's contextCSN received as a synchronization cookie, in the contextCSN attribute of the suffix entry. The replica state maintained by a consumer server is used as the synchronization state indicator when it performs subsequent incremental synchronization with the provider server. It is also used as a provider-side synchronization state indicator when it functions as a secondary provider server in a cascading replication configuration. Since the consumer and provider state information are maintained in the same location within their respective databases, any consumer can be promoted to a provider (and vice versa) without any special actions.

    -

    Because a general search filter can be used in the syncrepl specification, some entries in the context may be omitted from the synchronization content. The syncrepl engine creates a glue entry to fill in the holes in the replica context if any part of the replica content is subordinate to the holes. The glue entries will not be returned in the search result unless ManageDsaIT control is provided.

    -

    Also as a consequence of the search filter used in the syncrepl specification, it is possible for a modification to remove an entry from the replication scope even though the entry has not been deleted on the provider. Logically the entry must be deleted on the consumer but in refreshOnly mode the provider cannot detect and propagate this change without the use of the session log.

    -

    15.3. Configuring Syncrepl

    -

    Because syncrepl is a consumer-side replication engine, the syncrepl specification is defined in slapd.conf (5) of the consumer server, not in the provider server's configuration file. The initial loading of the replica content can be performed either by starting the syncrepl engine with no synchronization cookie or by populating the consumer replica by adding an LDIF file dumped as a backup at the provider.

    -

    When loading from a backup, it is not required to perform the initial loading from the up-to-date backup of the provider content. The syncrepl engine will automatically synchronize the initial consumer replica to the current provider content. As a result, it is not required to stop the provider server in order to avoid the replica inconsistency caused by the updates to the provider content during the content backup and loading process.

    -

    When replicating a large scale directory, especially in a bandwidth constrained environment, it is advised to load the consumer replica from a backup instead of performing a full initial load using syncrepl.

    -

    15.3.1. Set up the provider slapd

    -

    The provider is implemented as an overlay, so the overlay itself must first be configured in slapd.conf (5) before it can be used. The provider has only two configuration directives, for setting checkpoints on the contextCSN and for configuring the session log. Because the LDAP Sync search is subject to access control, proper access control privileges should be set up for the replicated content.

    -

    The contextCSN checkpoint is configured by the

    -
    -        syncprov-checkpoint <ops> <minutes>
    -
    -

    directive. Checkpoints are only tested after successful write operations. If <ops> operations or more than <minutes> time has passed since the last checkpoint, a new checkpoint is performed.

    -

    The session log is configured by the

    -
    -        syncprov-sessionlog <size>
    -
    -

    directive, where <size> is the maximum number of session log entries the session log can record. When a session log is configured, it is automatically used for all LDAP Sync searches within the database.

    -

    Note that using the session log requires searching on the entryUUID attribute. Setting an eq index on this attribute will greatly benefit the performance of the session log on the provider.

    -

    A more complete example of the slapd.conf content is thus:

    -
    -        database bdb
    -        suffix dc=Example,dc=com
    -        rootdn dc=Example,dc=com
    -        directory /var/ldap/db
    -        index objectclass,entryCSN,entryUUID eq
    -
    -        overlay syncprov
    -        syncprov-checkpoint 100 10
    -        syncprov-sessionlog 100
    -
    -

    15.3.2. Set up the consumer slapd

    -

    The syncrepl replication is specified in the database section of slapd.conf (5) for the replica context. The syncrepl engine is backend independent and the directive can be defined with any database type.

    -
    -        database hdb
    -        suffix dc=Example,dc=com
    -        rootdn dc=Example,dc=com
    -        directory /var/ldap/db
    -        index objectclass,entryCSN,entryUUID eq
    -
    -        syncrepl rid=123
    -                provider=ldap://provider.example.com:389
    -                type=refreshOnly
    -                interval=01:00:00:00
    -                searchbase="dc=example,dc=com"
    -                filter="(objectClass=organizationalPerson)"
    -                scope=sub
    -                attrs="cn,sn,ou,telephoneNumber,title,l"
    -                schemachecking=off
    -                bindmethod=simple
    -                binddn="cn=syncuser,dc=example,dc=com"
    -                credentials=secret
    -
    -

    In this example, the consumer will connect to the provider slapd at port 389 of ldap://provider.example.com to perform a polling (refreshOnly) mode of synchronization once a day. It will bind as cn=syncuser,dc=example,dc=com using simple authentication with password "secret". Note that the access control privilege of cn=syncuser,dc=example,dc=com should be set appropriately in the provider to retrieve the desired replication content. Also the search limits must be high enough on the provider to allow the syncuser to retrieve a complete copy of the requested content. The consumer uses the rootdn to write to its database so it always has full permissions to write all content.

    -

    The synchronization search in the above example will search for the entries whose objectClass is organizationalPerson in the entire subtree rooted at dc=example,dc=com. The requested attributes are cn, sn, ou, telephoneNumber, title, and l. The schema checking is turned off, so that the consumer slapd (8) will not enforce entry schema checking when it process updates from the provider slapd (8).

    -

    For more detailed information on the syncrepl directive, see the syncrepl section of The slapd Configuration File chapter of this admin guide.

    -

    15.3.3. Start the provider and the consumer slapd

    -

    The provider slapd (8) is not required to be restarted. contextCSN is automatically generated as needed: it might be originally contained in the LDIF file, generated by slapadd (8), generated upon changes in the context, or generated when the first LDAP Sync search arrives at the provider. If an LDIF file is being loaded which did not previously contain the contextCSN, the -w option should be used with slapadd (8) to cause it to be generated. This will allow the server to startup a little quicker the first time it runs.

    -

    When starting a consumer slapd (8), it is possible to provide a synchronization cookie as the -c cookie command line option in order to start the synchronization from a specific state. The cookie is a comma separated list of name=value pairs. Currently supported syncrepl cookie fields are csn=<csn> and rid=<rid>. <csn> represents the current synchronization state of the consumer replica. <rid> identifies a consumer replica locally within the consumer server. It is used to relate the cookie to the syncrepl definition in slapd.conf (5) which has the matching replica identifier. The <rid> must have no more than 3 decimal digits. The command line cookie overrides the synchronization cookie stored in the consumer replica database.

    -

    -
    -

    16. The Proxy Cache Engine

    -

    LDAP servers typically hold one or more subtrees of a DIT. Replica (or shadow) servers hold shadow copies of entries held by one or more master servers. Changes are propagated from the master server to replica (slave) servers using LDAP Sync or slurpd(8). An LDAP cache is a special type of replica which holds entries corresponding to search filters instead of subtrees.

    -

    16.1. Overview

    -

    The proxy cache extension of slapd is designed to improve the responseiveness of the ldap and meta backends. It handles a search request (query) by first determining whether it is contained in any cached search filter. Contained requests are answered from the proxy cache's local database. Other requests are passed on to the underlying ldap or meta backend and processed as usual.

    -

    E.g. (shoesize>=9) is contained in (shoesize>=8) and (sn=Richardson) is contained in (sn=Richards*)

    -

    Correct matching rules and syntaxes are used while comparing assertions for query containment. To simplify the query containment problem, a list of cacheable "templates" (defined below) is specified at configuration time. A query is cached or answered only if it belongs to one of these templates. The entries corresponding to cached queries are stored in the proxy cache local database while its associated meta information (filter, scope, base, attributes) is stored in main memory.

    -

    A template is a prototype for generating LDAP search requests. Templates are described by a prototype search filter and a list of attributes which are required in queries generated from the template. The representation for prototype filter is similar to RFC 2254, except that the assertion values are missing. Examples of prototype filters are: (sn=),(&(sn=)(givenname=)) which are instantiated by search filters (sn=Doe) and (&(sn=Doe)(givenname=John)) respectively.

    -

    The cache replacement policy removes the least recently used (LRU) query and entries belonging to only that query. Queries are allowed a maximum time to live (TTL) in the cache thus providing weak consistency. A background task periodically checks the cache for expired queries and removes them.

    -

    The Proxy Cache paper (http://www.openldap.org/pub/kapurva/proxycaching.pdf) provides design and implementation details.

    -

    16.2. Proxy Cache Configuration

    -

    The cache configuration specific directives described below must appear after a overlay proxycache directive within a "database meta" or database ldap section of the server's slapd.conf(5) file.

    -

    16.2.1. Setting cache parameters

    -
    - proxyCache <DB> <maxentries> <nattrsets> <entrylimit> <period>
    -
    -

    This directive enables proxy caching and sets general cache parameters. The <DB> parameter specifies which underlying database is to be used to hold cached entries. It should be set to bdb, hdb, or ldbm. The <maxentries> parameter specifies the total number of entries which may be held in the cache. The <nattrsets> parameter specifies the total number of attribute sets (as specified by the proxyAttrSet directive) that may be defined. The <entrylimit> parameter specifies the maximum number of entries in a cachable query. The <period> specifies the consistency check period (in seconds). In each period, queries with expired TTLs are removed.

    -

    16.2.2. Defining attribute sets

    -
    - proxyAttrset <index> <attrs...>
    -
    -

    Used to associate a set of attributes to an index. Each attribute set is associated with an index number from 0 to <numattrsets>-1. These indices are used by the proxyTemplate directive to define cacheable templates.

    -

    16.2.3. Specifying cacheable templates

    -
    - proxyTemplate <prototype_string> <attrset_index> <TTL>
    -
    -

    Specifies a cacheable template and the "time to live" (in sec) <TTL> for queries belonging to the template. A template is described by its prototype filter string and set of required attributes identified by <attrset_index>.

    -

    16.2.4. Example

    -

    An example slapd.conf(5) database section for a caching server which proxies for the "dc=example,dc=com" subtree held at server ldap.example.com.

    -
    -        database        ldap
    -        suffix          "dc=example,dc=com"
    -        rootdn          "dc=example,dc=com"
    -        uri             ldap://ldap.example.com/dc=example%2cdc=com
    -        overlay proxycache
    -        proxycache    bdb 100000 1 1000 100
    -        proxyAttrset  0 mail postaladdress telephonenumber
    -        proxyTemplate (sn=) 0 3600
    -        proxyTemplate (&(sn=)(givenName=)) 0 3600
    -        proxyTemplate (&(departmentNumber=)(secretary=*)) 0 3600
    -
    -        cachesize 20
    -        directory ./testrun/db.2.a
    -        index       objectClass eq
    -        index       cn,sn,uid,mail  pres,eq,sub
    -
    -

    16.2.4.1. Cacheable Queries

    -

    A LDAP search query is cacheable when its filter matches one of the templates as defined in the "proxyTemplate" statements and when it references only the attributes specified in the corresponding attribute set. In the example above the attribute set number 0 defines that only the attributes: mail postaladdress telephonenumber are cached for the following proxyTemplates.

    -

    16.2.4.2. Examples:

    -
    -        Filter: (&(sn=Richard*)(givenName=jack))
    -        Attrs: mail telephoneNumber
    -
    -

    is cacheable, because it matches the template (&(sn=)(givenName=)) and its attributes are contained in proxyAttrset 0.

    -
    -        Filter: (&(sn=Richard*)(telephoneNumber))
    -        Attrs: givenName
    -
    -

    is not cacheable, because the filter does not match the template, nor is the attribute givenName stored in the cache

    -
    -        Filter: (|(sn=Richard*)(givenName=jack))
    -        Attrs: mail telephoneNumber
    -
    -

    is not cacheable, because the filter does not match the template ( logical OR "|" condition instead of logical AND "&" )


    -

    A. Generic configure Instructions

    +

    J. Generic configure Instructions

     Basic Installation
     ==================
    @@ -4572,27 +8645,27 @@ operates.
     


    -

    B. OpenLDAP Software Copyright Notices

    -

    B.1. OpenLDAP Copyright Notice

    -

    Copyright 1998-2005 The OpenLDAP Foundation.
    All rights reserved.

    +

    K. OpenLDAP Software Copyright Notices

    +

    K.1. OpenLDAP Copyright Notice

    +

    Copyright 1998-2007 The OpenLDAP Foundation.
    All rights reserved.

    Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP Public License.

    A copy of this license is available in file LICENSE in the top-level directory of the distribution or, alternatively, at <http://www.OpenLDAP.org/license.html>.

    OpenLDAP is a registered trademark of the OpenLDAP Foundation.

    Individual files and/or contributed packages may be copyright by other parties and their use subject to additional restrictions.

    -

    This work is derived from the University of Michigan LDAP v3.3 distribution. Information concerning this software is available at <http://www.umich.edu/~dirsvcs/ldap/>.

    +

    This work is derived from the University of Michigan LDAP v3.3 distribution. Information concerning this software is available at <http://www.umich.edu/~dirsvcs/ldap/ldap.html>.

    This work also contains materials derived from public sources.

    Additional information about OpenLDAP software can be obtained at <http://www.OpenLDAP.org/>.

    -

    B.2. Additional Copyright Notice

    -

    Portions Copyright 1998-2005 Kurt D. Zeilenga.
    Portions Copyright 1998-2005 Net Boolean Incorporated.
    Portions Copyright 2001-2005 IBM Corporation.
    All rights reserved.

    +

    K.2. Additional Copyright Notice

    +

    Portions Copyright 1998-2006 Kurt D. Zeilenga.
    Portions Copyright 1998-2006 Net Boolean Incorporated.
    Portions Copyright 2001-2006 IBM Corporation.
    All rights reserved.

    Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP Public License.

    -

    Portions Copyright 1999-2005 Howard Y.H. Chu.
    Portions Copyright 1999-2005 Symas Corporation.
    Portions Copyright 1998-2003 Hallvard B. Furuseth.
    All rights reserved.

    +

    Portions Copyright 1999-2007 Howard Y.H. Chu.
    Portions Copyright 1999-2007 Symas Corporation.
    Portions Copyright 1998-2003 Hallvard B. Furuseth.
    Portions Copyright 2007 Gavin Henry
    Portions Copyright 2007 Suretec Systems
    All rights reserved.

    Redistribution and use in source and binary forms, with or without modification, are permitted provided that this notice is preserved. The names of the copyright holders may not be used to endorse or promote products derived from this software without their specific prior written permission. This software is provided ``as is'' without express or implied warranty.

    -

    B.3. University of Michigan Copyright Notice

    +

    K.3. University of Michigan Copyright Notice

    Portions Copyright 1992-1996 Regents of the University of Michigan.
    All rights reserved.

    Redistribution and use in source and binary forms are permitted provided that this notice is preserved and that due credit is given to the University of Michigan at Ann Arbor. The name of the University may not be used to endorse or promote products derived from this software without specific prior written permission. This software is provided ``as is'' without express or implied warranty.


    -

    C. OpenLDAP Public License

    +

    L. OpenLDAP Public License

     The OpenLDAP Public License
       Version 2.8, 17 August 2003
    @@ -4651,7 +8724,7 @@ distribute verbatim copies of this document is granted.
     

    ________________
    -© Copyright 2005, OpenLDAP Foundation, info@OpenLDAP.org
    +© Copyright 2007, OpenLDAP Foundation, info@OpenLDAP.org diff --git a/ldap.init b/ldap.init index d7f6311..3f3614c 100644 --- a/ldap.init +++ b/ldap.init @@ -1,7 +1,7 @@ #!/bin/bash # # ldap This shell script takes care of starting and stopping -# ldap servers (slapd and slurpd). +# ldap servers (slapd). # # chkconfig: - 27 73 # description: LDAP stands for Lightweight Directory Access Protocol, used \ @@ -23,7 +23,7 @@ fi SLAPD_LDAP="yes" SLAPD_LDAPI="no" SLAPD_LDAPS="no" -# OPTIONS, SLAPD_OPTIONS, SLURPD_OPTIONS and KTB5_KTNAME are not defined +# OPTIONS, SLAPD_OPTIONS and KTB5_KTNAME are not defined # Source an auxiliary options file if we have one if [ -r /etc/sysconfig/ldap ] ; then @@ -31,10 +31,8 @@ if [ -r /etc/sysconfig/ldap ] ; then fi slapd=/usr/sbin/slapd -slurpd=/usr/sbin/slurpd slaptest=/usr/sbin/slaptest [ -x ${slapd} ] || exit 1 -[ -x ${slurpd} ] || exit 1 RETVAL=0 @@ -99,7 +97,7 @@ function configtest() { prog=`basename ${slapd}` ldapuid=`id -u $user` # Unaccessible database files. - slaptestflags= + slaptestflags="" for dbdir in `LANG=C egrep '^directory[[:space:]]+[[:print:]]+$' /etc/openldap/slapd.conf | sed s,^directory,,` ; do for file in `find ${dbdir}/ -not -uid $ldapuid -and \( -name "*.dbb" -or -name "*.gdbm" -or -name "*.bdb" -or -name "__db.*" -or -name "log.*" -or -name alock \)` ; do echo -n $"$file is not owned by \"$user\"" ; warning ; echo @@ -107,7 +105,7 @@ function configtest() { if ! test -s ${dbdir}/id2entry.dbb ; then if ! test -s ${dbdir}/id2entry.gdbm ; then if ! test -s ${dbdir}/id2entry.bdb ; then - slaptestflags=-u + slaptestflags="-u" fi fi fi @@ -167,28 +165,6 @@ function start() { echo -n $"Starting $prog: " daemon --check=$prog ${slapd} -h "\"$harg\"" -u ${user} $OPTIONS $SLAPD_OPTIONS RETVAL=$? - echo - if [ $RETVAL -eq 0 ]; then - if grep -q "^replogfile" /etc/openldap/slapd.conf; then - prog=`basename ${slurpd}` - i=1; - for replogfile in `grep "^replogfile" /etc/openldap/slapd.conf` - do - if [ "$replogfile" != "replogfile" ] - then - echo -n $"Starting $prog: " - daemon ${slurpd} -r $replogfile -n $i $SLURPD_OPTIONS - # make the return value nozero if any of the slurpd failed - RET=$? - if [ $RET -ne 0 ] ; then - RETVAL=$RET - fi - i=$[i+1] - echo - fi - done - fi - fi [ $RETVAL -eq 0 ] && touch /var/lock/subsys/ldap return $RETVAL } @@ -199,16 +175,6 @@ function stop() { echo -n $"Stopping $prog: " killproc ${slapd} RETVAL=$? - echo - if [ $RETVAL -eq 0 ]; then - if grep -q "^replogfile" /etc/openldap/slapd.conf; then - prog=`basename ${slurpd}` - echo -n $"Stopping $prog: " - killproc ${slurpd} - RETVAL=$? - echo - fi - fi [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/ldap /var/run/slapd.args return $RETVAL } @@ -229,13 +195,6 @@ case "$1" in status) status ${slapd} RETVAL=$? - if grep -q "^replogfile" /etc/openldap/slapd.conf ; then - status ${slurpd} - RET=$? - if [ $RET -ne 0 ] ; then - RETVAL=$RET; - fi - fi ;; restart) stop diff --git a/openldap-2.3.34-quiet-slaptest.patch b/openldap-2.3.34-quiet-slaptest.patch deleted file mode 100644 index de02adf..0000000 --- a/openldap-2.3.34-quiet-slaptest.patch +++ /dev/null @@ -1,15 +0,0 @@ -Force slaptest to be quiet when no problem is found. Use -v to display "success" message. -Patch sent upstream (ITS#4930: slaptest should be quiet on success) - ---- openldap-2.3.34/servers/slapd/slaptest.c.orig 2007-01-02 22:43:59.000000000 +0100 -+++ openldap-2.3.34/servers/slapd/slaptest.c 2007-04-17 10:54:36.000000000 +0200 -@@ -103,7 +103,8 @@ - } - } - -- fprintf( stderr, "config file testing succeeded\n"); -+ if (verbose) -+ fprintf( stderr, "config file testing succeeded\n"); - - slap_tool_destroy(); - diff --git a/openldap-2.3.38-multilib.patch b/openldap-2.3.38-multilib.patch deleted file mode 100644 index a375c80..0000000 --- a/openldap-2.3.38-multilib.patch +++ /dev/null @@ -1,69 +0,0 @@ -diff -up openldap-2.3.38/doc/man/man8/slurpd.8.orig openldap-2.3.38/doc/man/man8/slurpd.8 ---- openldap-2.3.38/doc/man/man8/slurpd.8.orig 2007-01-02 22:43:46.000000000 +0100 -+++ openldap-2.3.38/doc/man/man8/slurpd.8 2007-10-23 15:03:25.000000000 +0200 -@@ -5,7 +5,7 @@ - .SH NAME - slurpd \- Standalone LDAP Update Replication Daemon - .SH SYNOPSIS --.B LIBEXECDIR/slurpd [\-d debug\-level] -+.B slurpd [\-d debug\-level] - .B [\-f slapd\-config\-file] [\-r slapd\-replog\-file] - .B [\-t temp\-dir] [\-o] - .B -@@ -131,7 +131,7 @@ just type: - .LP - .nf - .ft tt -- LIBEXECDIR/slurpd -+ slurpd - .ft - .fi - .LP -@@ -144,7 +144,7 @@ on voluminous debugging which will be pr - .LP - .nf - .ft tt -- LIBEXECDIR/slurpd -f ETCDIR/slapd.conf -d 255 -+ slurpd -f ETCDIR/slapd.conf -d 255 - .ft - .fi - .LP -diff -up openldap-2.3.38/doc/man/man8/slapd.8.orig openldap-2.3.38/doc/man/man8/slapd.8 ---- openldap-2.3.38/doc/man/man8/slapd.8.orig 2007-01-02 22:43:46.000000000 +0100 -+++ openldap-2.3.38/doc/man/man8/slapd.8 2007-10-23 15:03:13.000000000 +0200 -@@ -5,7 +5,7 @@ - .SH NAME - slapd \- Stand-alone LDAP Daemon - .SH SYNOPSIS --.B LIBEXECDIR/slapd -+.B slapd - .B [\-[4|6]] - .B [\-T {acl|add|auth|cat|dn|index|passwd|test}] - .B [\-d debug\-level] -@@ -234,7 +234,7 @@ the LDAP databases defined in the defaul - .LP - .nf - .ft tt -- LIBEXECDIR/slapd -+ slapd - .ft - .fi - .LP -@@ -245,7 +245,7 @@ on voluminous debugging which will be pr - .LP - .nf - .ft tt -- LIBEXECDIR/slapd -f /var/tmp/slapd.conf -d 255 -+ slapd -f /var/tmp/slapd.conf -d 255 - .ft - .fi - .LP -@@ -253,7 +253,7 @@ To test whether the configuration file i - .LP - .nf - .ft tt -- LIBEXECDIR/slapd -Tt -+ slapd -Tt - .ft - .fi - .LP diff --git a/openldap-2.4.6-config.patch b/openldap-2.4.6-config.patch new file mode 100644 index 0000000..e4fd1ef --- /dev/null +++ b/openldap-2.4.6-config.patch @@ -0,0 +1,117 @@ +diff -up openldap-2.4.6/servers/slapd/slapd.conf.old openldap-2.4.6/servers/slapd/slapd.conf +--- openldap-2.4.6/servers/slapd/slapd.conf.old 2007-11-20 16:02:19.000000000 +0100 ++++ openldap-2.4.6/servers/slapd/slapd.conf 2007-11-20 16:02:26.000000000 +0100 +@@ -2,22 +2,57 @@ + # See slapd.conf(5) for details on configuration options. + # This file should NOT be world readable. + # +-include %SYSCONFDIR%/schema/core.schema + +-# Define global ACLs to disable default read access. ++include /etc/openldap/schema/corba.schema ++include /etc/openldap/schema/core.schema ++include /etc/openldap/schema/cosine.schema ++include /etc/openldap/schema/duaconf.schema ++include /etc/openldap/schema/dyngroup.schema ++include /etc/openldap/schema/inetorgperson.schema ++include /etc/openldap/schema/java.schema ++include /etc/openldap/schema/misc.schema ++include /etc/openldap/schema/nis.schema ++include /etc/openldap/schema/openldap.schema ++include /etc/openldap/schema/ppolicy.schema ++include /etc/openldap/schema/collective.schema ++ ++# Allow LDAPv2 client connections. This is NOT the default. ++allow bind_v2 + + # Do not enable referrals until AFTER you have a working directory + # service AND an understanding of referrals. + #referral ldap://root.openldap.org + +-pidfile %LOCALSTATEDIR%/run/slapd.pid +-argsfile %LOCALSTATEDIR%/run/slapd.args ++pidfile /var/run/openldap/slapd.pid ++argsfile /var/run/openldap/slapd.args + + # Load dynamic backend modules: +-# modulepath %MODULEDIR% +-# moduleload back_bdb.la +-# moduleload back_hdb.la +-# moduleload back_ldap.la ++# modulepath /usr/lib/openldap # or /usr/lib64/openldap ++# moduleload accesslog.la ++# moduleload auditlog.la ++# moduleload back_sql.la ++# moduleload denyop.la ++# moduleload dyngroup.la ++# moduleload dynlist.la ++# moduleload lastmod.la ++# moduleload pcache.la ++# moduleload ppolicy.la ++# moduleload refint.la ++# moduleload retcode.la ++# moduleload rwm.la ++# moduleload syncprov.la ++# moduleload translucent.la ++# moduleload unique.la ++# moduleload valsort.la ++ ++# The next three lines allow use of TLS for encrypting connections using a ++# dummy test certificate which you can generate by changing to ++# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on ++# slapd.pem so that the ldap user or group can read it. Your client software ++# may balk at self-signed certificates, however. ++# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt ++# TLSCertificateFile /etc/pki/tls/certs/slapd.pem ++# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem + + # Sample security restrictions + # Require integrity protection (prevent hijacking) +@@ -47,19 +83,41 @@ argsfile %LOCALSTATEDIR%/run/slapd.args + # rootdn can always read and write EVERYTHING! + + ####################################################################### +-# BDB database definitions ++# ldbm and/or bdb database definitions + ####################################################################### + + database bdb + suffix "dc=my-domain,dc=com" + rootdn "cn=Manager,dc=my-domain,dc=com" + # Cleartext passwords, especially for the rootdn, should +-# be avoid. See slappasswd(8) and slapd.conf(5) for details. ++# be avoided. See slappasswd(8) and slapd.conf(5) for details. + # Use of strong authentication encouraged. +-rootpw secret ++# rootpw secret ++# rootpw {crypt}ijFYNcSNctBYg ++ + # The database directory MUST exist prior to running slapd AND + # should only be accessible by the slapd and slap tools. + # Mode 700 recommended. +-directory %LOCALSTATEDIR%/openldap-data +-# Indices to maintain +-index objectClass eq ++directory /var/lib/ldap ++ ++# Indices to maintain for this database ++index objectClass eq,pres ++index ou,cn,mail,surname,givenname eq,pres,sub ++index uidNumber,gidNumber,loginShell eq,pres ++index uid,memberUid eq,pres,sub ++index nisMapName,nisMapEntry eq,pres,sub ++ ++# Replicas of this database ++#replogfile /var/lib/ldap/openldap-master-replog ++#replica host=ldap-1.example.com:389 starttls=critical ++# bindmethod=sasl saslmech=GSSAPI ++# authcId=host/ldap-master.example.com@EXAMPLE.COM ++ ++ ++# enable monitoring ++database monitor ++ ++# allow onlu rootdn to read the monitor ++access to * ++ by dn.exact="cn=Manager,dc=my-domain,dc=com" read ++ by * none diff --git a/openldap-2.4.6-evolution-ntlm.patch b/openldap-2.4.6-evolution-ntlm.patch new file mode 100644 index 0000000..754c689 --- /dev/null +++ b/openldap-2.4.6-evolution-ntlm.patch @@ -0,0 +1,192 @@ +diff -up evo-openldap-2.4.6/include/ldap.h.evolution-ntlm evo-openldap-2.4.6/include/ldap.h +--- evo-openldap-2.4.6/include/ldap.h.evolution-ntlm 2007-09-01 01:13:53.000000000 +0200 ++++ evo-openldap-2.4.6/include/ldap.h 2007-11-02 15:22:49.000000000 +0100 +@@ -2343,5 +2343,26 @@ ldap_parse_session_tracking_control LDAP + + #endif /* LDAP_CONTROL_X_SESSION_TRACKING */ + ++/* ++ * hacks for NTLM ++ */ ++#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU) ++#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU) ++LDAP_F( int ) ++ldap_ntlm_bind LDAP_P(( ++ LDAP *ld, ++ LDAP_CONST char *dn, ++ ber_tag_t tag, ++ struct berval *cred, ++ LDAPControl **sctrls, ++ LDAPControl **cctrls, ++ int *msgidp )); ++LDAP_F( int ) ++ldap_parse_ntlm_bind_result LDAP_P(( ++ LDAP *ld, ++ LDAPMessage *res, ++ struct berval *challenge)); ++ ++ + LDAP_END_DECL + #endif /* _LDAP_H */ +diff -up evo-openldap-2.4.6/libraries/libldap/Makefile.in.evolution-ntlm evo-openldap-2.4.6/libraries/libldap/Makefile.in +--- evo-openldap-2.4.6/libraries/libldap/Makefile.in.evolution-ntlm 2007-09-01 01:13:54.000000000 +0200 ++++ evo-openldap-2.4.6/libraries/libldap/Makefile.in 2007-11-02 15:24:24.000000000 +0100 +@@ -20,7 +20,7 @@ PROGRAMS = apitest dntest ftest ltest ur + SRCS = bind.c open.c result.c error.c compare.c search.c \ + controls.c messages.c references.c extended.c cyrus.c \ + modify.c add.c modrdn.c delete.c abandon.c \ +- sasl.c sbind.c unbind.c cancel.c \ ++ sasl.c ntlm.c sbind.c unbind.c cancel.c \ + filter.c free.c sort.c passwd.c whoami.c \ + getdn.c getentry.c getattr.c getvalues.c addentry.c \ + request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c \ +@@ -31,7 +31,7 @@ SRCS = bind.c open.c result.c error.c co + OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \ + controls.lo messages.lo references.lo extended.lo cyrus.lo \ + modify.lo add.lo modrdn.lo delete.lo abandon.lo \ +- sasl.lo sbind.lo unbind.lo cancel.lo \ ++ sasl.lo ntlm.lo sbind.lo unbind.lo cancel.lo \ + filter.lo free.lo sort.lo passwd.lo whoami.lo \ + getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \ + request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo \ +diff -up /dev/null evo-openldap-2.4.6/libraries/libldap/ntlm.c +--- /dev/null 2007-11-02 11:28:37.758699524 +0100 ++++ evo-openldap-2.4.6/libraries/libldap/ntlm.c 2007-11-02 15:22:49.000000000 +0100 +@@ -0,0 +1,137 @@ ++/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */ ++/* ++ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. ++ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file ++ */ ++ ++/* Mostly copied from sasl.c */ ++ ++#include "portable.h" ++ ++#include ++#include ++ ++#include ++#include ++#include ++#include ++ ++#include "ldap-int.h" ++ ++int ++ldap_ntlm_bind( ++ LDAP *ld, ++ LDAP_CONST char *dn, ++ ber_tag_t tag, ++ struct berval *cred, ++ LDAPControl **sctrls, ++ LDAPControl **cctrls, ++ int *msgidp ) ++{ ++ BerElement *ber; ++ int rc; ++ ber_int_t id; ++ ++ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ++ ++ assert( ld != NULL ); ++ assert( LDAP_VALID( ld ) ); ++ assert( msgidp != NULL ); ++ ++ if( msgidp == NULL ) { ++ ld->ld_errno = LDAP_PARAM_ERROR; ++ return ld->ld_errno; ++ } ++ ++ /* create a message to send */ ++ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) { ++ ld->ld_errno = LDAP_NO_MEMORY; ++ return ld->ld_errno; ++ } ++ ++ assert( LBER_VALID( ber ) ); ++ ++ LDAP_NEXT_MSGID( ld, id ); ++ rc = ber_printf( ber, "{it{istON}" /*}*/, ++ id, LDAP_REQ_BIND, ++ ld->ld_version, dn, tag, ++ cred ); ++ ++ /* Put Server Controls */ ++ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) { ++ ber_free( ber, 1 ); ++ return ld->ld_errno; ++ } ++ ++ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) { ++ ld->ld_errno = LDAP_ENCODING_ERROR; ++ ber_free( ber, 1 ); ++ return ld->ld_errno; ++ } ++ ++ /* send the message */ ++ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id ); ++ ++ if(*msgidp < 0) ++ return ld->ld_errno; ++ ++ return LDAP_SUCCESS; ++} ++ ++int ++ldap_parse_ntlm_bind_result( ++ LDAP *ld, ++ LDAPMessage *res, ++ struct berval *challenge) ++{ ++ ber_int_t errcode; ++ ber_tag_t tag; ++ BerElement *ber; ++ ber_len_t len; ++ ++ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ++ ++ assert( ld != NULL ); ++ assert( LDAP_VALID( ld ) ); ++ assert( res != NULL ); ++ ++ if ( ld == NULL || res == NULL ) { ++ return LDAP_PARAM_ERROR; ++ } ++ ++ if( res->lm_msgtype != LDAP_RES_BIND ) { ++ ld->ld_errno = LDAP_PARAM_ERROR; ++ return ld->ld_errno; ++ } ++ ++ if ( ld->ld_error ) { ++ LDAP_FREE( ld->ld_error ); ++ ld->ld_error = NULL; ++ } ++ if ( ld->ld_matched ) { ++ LDAP_FREE( ld->ld_matched ); ++ ld->ld_matched = NULL; ++ } ++ ++ /* parse results */ ++ ++ ber = ber_dup( res->lm_ber ); ++ ++ if( ber == NULL ) { ++ ld->ld_errno = LDAP_NO_MEMORY; ++ return ld->ld_errno; ++ } ++ ++ tag = ber_scanf( ber, "{ioa" /*}*/, ++ &errcode, challenge, &ld->ld_error ); ++ ber_free( ber, 0 ); ++ ++ if( tag == LBER_ERROR ) { ++ ld->ld_errno = LDAP_DECODING_ERROR; ++ return ld->ld_errno; ++ } ++ ++ ld->ld_errno = errcode; ++ ++ return( ld->ld_errno ); ++} diff --git a/openldap-2.4.6-multilib.patch b/openldap-2.4.6-multilib.patch new file mode 100644 index 0000000..1a2c186 --- /dev/null +++ b/openldap-2.4.6-multilib.patch @@ -0,0 +1,39 @@ +diff -up openldap-2.3.38/doc/man/man8/slapd.8.orig openldap-2.3.38/doc/man/man8/slapd.8 +--- openldap-2.3.38/doc/man/man8/slapd.8.orig 2007-01-02 22:43:46.000000000 +0100 ++++ openldap-2.3.38/doc/man/man8/slapd.8 2007-10-23 15:03:13.000000000 +0200 +@@ -5,7 +5,7 @@ + .SH NAME + slapd \- Stand-alone LDAP Daemon + .SH SYNOPSIS +-.B LIBEXECDIR/slapd ++.B slapd + .B [\-[4|6]] + .B [\-T {acl|add|auth|cat|dn|index|passwd|test}] + .B [\-d debug\-level] +@@ -234,7 +234,7 @@ the LDAP databases defined in the defaul + .LP + .nf + .ft tt +- LIBEXECDIR/slapd ++ slapd + .ft + .fi + .LP +@@ -245,7 +245,7 @@ on voluminous debugging which will be pr + .LP + .nf + .ft tt +- LIBEXECDIR/slapd -f /var/tmp/slapd.conf -d 255 ++ slapd -f /var/tmp/slapd.conf -d 255 + .ft + .fi + .LP +@@ -253,7 +253,7 @@ To test whether the configuration file i + .LP + .nf + .ft tt +- LIBEXECDIR/slapd -Tt ++ slapd -Tt + .ft + .fi + .LP diff --git a/openldap-2.4.6-nosql.patch b/openldap-2.4.6-nosql.patch new file mode 100644 index 0000000..f78ffbf --- /dev/null +++ b/openldap-2.4.6-nosql.patch @@ -0,0 +1,12 @@ +diff -up openldap-2.4.6/build/top.mk.nosql openldap-2.4.6/build/top.mk +--- openldap-2.4.6/build/top.mk.nosql 2007-09-01 01:13:50.000000000 +0200 ++++ openldap-2.4.6/build/top.mk 2007-11-02 14:55:23.000000000 +0100 +@@ -199,7 +199,7 @@ SLAPD_SQL_LDFLAGS = @SLAPD_SQL_LDFLAGS@ + SLAPD_SQL_INCLUDES = @SLAPD_SQL_INCLUDES@ + SLAPD_SQL_LIBS = @SLAPD_SQL_LIBS@ + +-SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@ $(ICU_LIBS) ++SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_SLP_LIBS@ $(ICU_LIBS) + + # Our Defaults + CC = $(AC_CC) diff --git a/openldap-2.4.6-pie.patch b/openldap-2.4.6-pie.patch new file mode 100644 index 0000000..ff3fbd2 --- /dev/null +++ b/openldap-2.4.6-pie.patch @@ -0,0 +1,15 @@ +Build both slapd as position-independent executables. This really +should be threaded into the various autotools, but I guess this is what we have +until that happens, if it happens. + +--- openldap-2.2.13/servers/slapd/Makefile.in 2004-04-12 14:07:40.000000000 -0400 ++++ openldap-2.2.13/servers/slapd/Makefile.in 2004-06-15 13:45:45.000000000 -0400 +@@ -255,7 +255,7 @@ + cp slapi/.libs/libslapi.a . + + slapd: $(SLAPD_DEPENDS) @LIBSLAPI@ +- $(LTLINK) -o $@ $(SLAPD_OBJECTS) $(LIBS) \ ++ $(LTLINK) -pie -Wl,-z,defs -o $@ $(SLAPD_OBJECTS) $(LIBS) \ + $(WRAP_LIBS) + rm -f $(SLAPTOOLS) + for i in $(SLAPTOOLS); do \ diff --git a/openldap-ntlm.diff b/openldap-ntlm.diff deleted file mode 100644 index 1e52f99..0000000 --- a/openldap-ntlm.diff +++ /dev/null @@ -1,199 +0,0 @@ -(Note that this patch is not useful on its own... it just adds some -hooks to work with the LDAP authentication process at a lower level -than the API otherwise allows. The code that calls these hooks and -actually drives the NTLM authentication process is in -lib/e2k-global-catalog.c, and the code that actually implements the -NTLM algorithms is in xntlm/.) - -This is a patch against OpenLDAP 2.2.6. Apply with -p0 - - ---- include/ldap.h.orig 2004-01-01 13:16:28.000000000 -0500 -+++ include/ldap.h 2004-07-14 11:58:49.000000000 -0400 -@@ -1753,5 +1753,26 @@ - LDAPControl **cctrls )); - - -+/* -+ * hacks for NTLM -+ */ -+#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU) -+#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU) -+LDAP_F( int ) -+ldap_ntlm_bind LDAP_P(( -+ LDAP *ld, -+ LDAP_CONST char *dn, -+ ber_tag_t tag, -+ struct berval *cred, -+ LDAPControl **sctrls, -+ LDAPControl **cctrls, -+ int *msgidp )); -+LDAP_F( int ) -+ldap_parse_ntlm_bind_result LDAP_P(( -+ LDAP *ld, -+ LDAPMessage *res, -+ struct berval *challenge)); -+ -+ - LDAP_END_DECL - #endif /* _LDAP_H */ ---- libraries/libldap/Makefile.in.orig 2004-01-01 13:16:29.000000000 -0500 -+++ libraries/libldap/Makefile.in 2004-07-14 13:37:23.000000000 -0400 -@@ -20,7 +20,7 @@ - SRCS = bind.c open.c result.c error.c compare.c search.c \ - controls.c messages.c references.c extended.c cyrus.c \ - modify.c add.c modrdn.c delete.c abandon.c \ -- sasl.c sbind.c kbind.c unbind.c cancel.c \ -+ sasl.c ntlm.c sbind.c kbind.c unbind.c cancel.c \ - filter.c free.c sort.c passwd.c whoami.c \ - getdn.c getentry.c getattr.c getvalues.c addentry.c \ - request.c os-ip.c url.c sortctrl.c vlvctrl.c \ -@@ -29,7 +29,7 @@ - OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \ - controls.lo messages.lo references.lo extended.lo cyrus.lo \ - modify.lo add.lo modrdn.lo delete.lo abandon.lo \ -- sasl.lo sbind.lo kbind.lo unbind.lo cancel.lo \ -+ sasl.lo ntlm.lo sbind.lo kbind.lo unbind.lo cancel.lo \ - filter.lo free.lo sort.lo passwd.lo whoami.lo \ - getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \ - request.lo os-ip.lo url.lo sortctrl.lo vlvctrl.lo \ ---- /dev/null 2004-06-30 15:04:37.000000000 -0400 -+++ libraries/libldap/ntlm.c 2004-07-14 13:44:18.000000000 -0400 -@@ -0,0 +1,137 @@ -+/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */ -+/* -+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. -+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file -+ */ -+ -+/* Mostly copied from sasl.c */ -+ -+#include "portable.h" -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+ -+#include "ldap-int.h" -+ -+int -+ldap_ntlm_bind( -+ LDAP *ld, -+ LDAP_CONST char *dn, -+ ber_tag_t tag, -+ struct berval *cred, -+ LDAPControl **sctrls, -+ LDAPControl **cctrls, -+ int *msgidp ) -+{ -+ BerElement *ber; -+ int rc; -+ ber_int_t id; -+ -+ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); -+ -+ assert( ld != NULL ); -+ assert( LDAP_VALID( ld ) ); -+ assert( msgidp != NULL ); -+ -+ if( msgidp == NULL ) { -+ ld->ld_errno = LDAP_PARAM_ERROR; -+ return ld->ld_errno; -+ } -+ -+ /* create a message to send */ -+ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) { -+ ld->ld_errno = LDAP_NO_MEMORY; -+ return ld->ld_errno; -+ } -+ -+ assert( LBER_VALID( ber ) ); -+ -+ LDAP_NEXT_MSGID( ld, id ); -+ rc = ber_printf( ber, "{it{istON}" /*}*/, -+ id, LDAP_REQ_BIND, -+ ld->ld_version, dn, tag, -+ cred ); -+ -+ /* Put Server Controls */ -+ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) { -+ ber_free( ber, 1 ); -+ return ld->ld_errno; -+ } -+ -+ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) { -+ ld->ld_errno = LDAP_ENCODING_ERROR; -+ ber_free( ber, 1 ); -+ return ld->ld_errno; -+ } -+ -+ /* send the message */ -+ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id ); -+ -+ if(*msgidp < 0) -+ return ld->ld_errno; -+ -+ return LDAP_SUCCESS; -+} -+ -+int -+ldap_parse_ntlm_bind_result( -+ LDAP *ld, -+ LDAPMessage *res, -+ struct berval *challenge) -+{ -+ ber_int_t errcode; -+ ber_tag_t tag; -+ BerElement *ber; -+ ber_len_t len; -+ -+ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); -+ -+ assert( ld != NULL ); -+ assert( LDAP_VALID( ld ) ); -+ assert( res != NULL ); -+ -+ if ( ld == NULL || res == NULL ) { -+ return LDAP_PARAM_ERROR; -+ } -+ -+ if( res->lm_msgtype != LDAP_RES_BIND ) { -+ ld->ld_errno = LDAP_PARAM_ERROR; -+ return ld->ld_errno; -+ } -+ -+ if ( ld->ld_error ) { -+ LDAP_FREE( ld->ld_error ); -+ ld->ld_error = NULL; -+ } -+ if ( ld->ld_matched ) { -+ LDAP_FREE( ld->ld_matched ); -+ ld->ld_matched = NULL; -+ } -+ -+ /* parse results */ -+ -+ ber = ber_dup( res->lm_ber ); -+ -+ if( ber == NULL ) { -+ ld->ld_errno = LDAP_NO_MEMORY; -+ return ld->ld_errno; -+ } -+ -+ tag = ber_scanf( ber, "{ioa" /*}*/, -+ &errcode, challenge, &ld->ld_error ); -+ ber_free( ber, 0 ); -+ -+ if( tag == LBER_ERROR ) { -+ ld->ld_errno = LDAP_DECODING_ERROR; -+ return ld->ld_errno; -+ } -+ -+ ld->ld_errno = errcode; -+ -+ return( ld->ld_errno ); -+} diff --git a/openldap.spec b/openldap.spec index cf2d679..14802ca 100644 --- a/openldap.spec +++ b/openldap.spec @@ -1,22 +1,22 @@ %define migtools_version 47 %define db_version 4.4.20 %define ldbm_backend berkeley -%define version_22 2.2.29 %define version_23 2.3.39 +%define version_24 2.4.6 %define evolution_connector_prefix %{_libdir}/evolution-openldap %define evolution_connector_includedir %{evolution_connector_prefix}/include %define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib} -# For Fedora Core 5, we want 2.2 compatibility. -%define compat_version %{version_22} +# For Fedora 9, we want 2.3 compatibility. +%define compat_version %{version_23} Summary: The configuration files, libraries, and documentation for OpenLDAP Name: openldap -Version: %{version_23} +Version: %{version_24} Release: 1%{?dist} License: OpenLDAP Group: System Environment/Daemons -Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_23}.tgz -Source1: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_22}.tgz +Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_24}.tgz +Source1: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_23}.tgz Source2: http://download.oracle.com/berkeley-db/db-%{db_version}.tar.gz Source3: ftp://ftp.padl.com/pub/MigrationTools-%{migtools_version}.tar.gz Source4: ldap.init @@ -27,26 +27,24 @@ Source8: http://www.OpenLDAP.org/doc/admin/guide.html Source9: README.evolution Source10: ldap.sysconfig -# Patches that are still valid for 2.3 -Patch0: openldap-2.3.34-config.patch +# Patches for 2.4 +Patch0: openldap-2.4.6-config.patch Patch1: openldap-2.0.11-ldaprc.patch Patch2: openldap-2.2.13-setugid.patch -Patch3: openldap-2.2.13-pie.patch +Patch3: openldap-2.4.6-pie.patch Patch4: openldap-2.3.11-toollinks.patch -Patch5: openldap-2.3.11-nosql.patch +Patch5: openldap-2.4.6-nosql.patch Patch6: openldap-2.3.19-gethostbyXXXX_r.patch -Patch7: openldap-2.3.34-quiet-slaptest.patch Patch8: openldap-2.3.34-pthread.patch Patch9: openldap-2.3.37-smbk5pwd.patch -Patch10: openldap-2.3.38-multilib.patch +Patch10: openldap-2.4.6-multilib.patch -# Patches for 2.2.29 for the compat-openldap package. -Patch100: openldap-2.2.13-tls-fix-connection-test.patch -Patch101: openldap-2.2.23-resolv.patch -Patch102: openldap-2.2.29-ads.patch +# Patches for 2.3.39 +Patch100: openldap-2.2.13-pie.patch +Patch101: openldap-2.3.11-nosql.patch # Patches for the evolution library -Patch200: openldap-ntlm.diff +Patch200: openldap-2.4.6-evolution-ntlm.patch # Patches for the MigrationTools package Patch300: MigrationTools-38-instdir.patch @@ -63,10 +61,10 @@ Patch400: db-4.4.20-1.patch Patch401: db-4.4.20-2.patch URL: http://www.openldap.org/ -BuildRoot: %{_tmppath}/%{name}-%{version_23}-root +BuildRoot: %{_tmppath}/%{name}-%{version_24}-root BuildRequires: cyrus-sasl-devel >= 2.1, gdbm-devel, libtool >= 1.5.6-2, krb5-devel BuildRequires: openssl-devel, pam-devel, perl, pkgconfig, tcp_wrappers-devel, -BuildRequires: unixODBC-devel, libtool-ltdl-devel +BuildRequires: unixODBC-devel, libtool-ltdl-devel, groff Requires: glibc >= 2.2.3-48, mktemp %description @@ -81,8 +79,8 @@ libraries, and documentation for OpenLDAP. %package devel Summary: OpenLDAP development libraries and header files. Group: Development/Libraries -Requires: openldap = %{version_23}-%{release}, cyrus-sasl-devel >= 2.1 -Provides: openldap-evolution-devel = %{version_23}-%{release} +Requires: openldap = %{version_24}-%{release}, cyrus-sasl-devel >= 2.1 +Provides: openldap-evolution-devel = %{version_24}-%{release} %description devel The openldap-devel package includes the development libraries and @@ -96,7 +94,7 @@ customized LDAP clients. Summary: OpenLDAP servers and related files. # OpenLDAP server includes Berkeley DB library, which is licensed under Sleepycat and BSD licenses) License: OpenLDAP and (Sleepycat and BSD) -Requires: fileutils, make, openldap = %{version_23}-%{release}, openssl, /usr/sbin/useradd, /sbin/chkconfig, /sbin/runuser +Requires: fileutils, make, openldap = %{version_24}-%{release}, openssl, /usr/sbin/useradd, /sbin/chkconfig, /sbin/runuser Group: System Environment/Daemons %description servers @@ -105,12 +103,12 @@ Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services (usually phone book style information, but other information is possible) over the Internet, similar to the way DNS (Domain Name System) information is propagated -over the Internet. This package contains the slapd and slurpd servers, +over the Internet. This package contains the slapd server, migration scripts, and related files. %package servers-sql Summary: OpenLDAP server SQL support module. -Requires: openldap-servers = %{version_23}-%{release} +Requires: openldap-servers = %{version_24}-%{release} Group: System Environment/Daemons %description servers-sql @@ -124,7 +122,7 @@ slapd server can use to read data from an RDBMS. %package clients Summary: Client programs for OpenLDAP. -Requires: openldap = %{version_23}-%{release} +Requires: openldap = %{version_24}-%{release} Group: Applications/Internet %description clients @@ -143,10 +141,10 @@ Summary: OpenLDAP compatibility shared libraries. Group: System Environment/Libraries # Require the current OpenLDAP libraries package in an attempt to ensure that # we have a /etc/openldap/ldap.conf file on the system. -Requires: openldap = %{version_23}-%{release} +Requires: openldap = %{version_24}-%{release} # Why this weirdo version number? We want to ensure that version comparisons # for this package always sort in the same order as the main openldap package. -Version: %{version_23}_%{compat_version} +Version: %{version_24}_%{compat_version} %description -n compat-openldap OpenLDAP is an open source suite of LDAP (Lightweight Directory Access @@ -162,7 +160,7 @@ pushd db-%{db_version} %patch401 -b .patch2 popd -pushd openldap-%{version_23} +pushd openldap-%{version_24} %patch0 -p1 -b .config %patch1 -p1 -b .ldaprc %patch2 -p1 -b .setugid @@ -170,7 +168,6 @@ pushd openldap-%{version_23} %patch4 -p1 -b .toollinks %patch5 -p1 -b .nosql %patch6 -p1 -b .gethostbyname_r -%patch7 -p1 -b .quiet-slaptest %patch8 -p1 -b .pthread %patch9 -p1 -b .smbk5pwd %patch10 -p1 -b .multilib @@ -182,12 +179,12 @@ popd # non-standard NTLM bind type which is needed to connect to Win2k GC servers # (Win2k3 supports SASL with DIGEST-MD5, so this shouldn't be needed for those # servers, though as of version 1.4 the connector doesn't try SASL first). -if ! cp -al openldap-%{version_23} evo-openldap-%{version_23} ; then - rm -fr evo-openldap-%{version_23} - cp -a openldap-%{version_23} evo-openldap-%{version_23} +if ! cp -al openldap-%{version_24} evo-openldap-%{version_24} ; then + rm -fr evo-openldap-%{version_24} + cp -a openldap-%{version_24} evo-openldap-%{version_24} fi -pushd evo-openldap-%{version_23} -%patch200 -p0 -b .evolution-ntlm +pushd evo-openldap-%{version_24} +%patch200 -p1 -b .evolution-ntlm popd pushd MigrationTools-%{migtools_version} @@ -201,17 +198,16 @@ pushd MigrationTools-%{migtools_version} %patch307 -p1 popd -pushd openldap-%{version_22} -%patch100 -p1 -b .resolv -%patch101 -p1 -b .CAN-2005-2069 -%patch102 -p1 -b .ads +pushd openldap-%{version_23} +%patch100 -p1 +%patch101 -p1 for subdir in build-servers build-compat ; do mkdir $subdir ln -s ../configure $subdir done popd -pushd openldap-%{version_23} +pushd openldap-%{version_24} for subdir in build-servers build-clients ; do mkdir $subdir ln -s ../configure $subdir @@ -306,11 +302,10 @@ make %{_smp_mflags} LIBTOOL="$libtool" # Build the servers with Kerberos support (for password checking, mainly). LIBS=-lpthread; export LIBS LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}; export LD_LIBRARY_PATH -pushd openldap-%{version_23}/build-servers +pushd openldap-%{version_24}/build-servers build \ --enable-plugins \ --enable-slapd \ - --enable-slurpd \ --enable-multimaster \ --enable-bdb \ --enable-hdb \ @@ -335,10 +330,9 @@ popd # Build clients without Kerberos password-checking support, which is only # useful in the server anyway, to avoid stray dependencies. -pushd openldap-%{version_23}/build-clients +pushd openldap-%{version_24}/build-clients build \ --disable-slapd \ - --disable-slurpd \ --enable-shared \ --enable-dynamic \ --enable-static \ @@ -348,10 +342,9 @@ popd # Build evolution-specific clients just as we would normal clients, except with # a different installation directory in mind and no shared libraries. -pushd evo-openldap-%{version_23} +pushd evo-openldap-%{version_24} build \ --disable-slapd \ - --disable-slurpd \ --disable-shared \ --disable-dynamic \ --enable-static \ @@ -390,7 +383,7 @@ pushd db-%{db_version} mv LICENSE LICENSE.bdb-backend popd -pushd openldap-%{version_23}/build-servers +pushd openldap-%{version_24}/build-servers make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool" STRIP="" popd @@ -403,7 +396,7 @@ popd # Install clients and shared libraries. Install the evo-specific versions # first so that any conflicting files are overwritten by generic versions. -pushd evo-openldap-%{version_23} +pushd evo-openldap-%{version_24} make install DESTDIR=$RPM_BUILD_ROOT \ includedir=%{evolution_connector_includedir} \ libdir=%{evolution_connector_libdir} \ @@ -414,7 +407,7 @@ install -m644 \ $RPM_SOURCE_DIR/README.evolution \ $RPM_BUILD_ROOT/%{evolution_connector_prefix}/ popd -pushd openldap-%{version_23}/build-clients +pushd openldap-%{version_24}/build-clients make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool" STRIP="" popd @@ -467,7 +460,7 @@ install -m644 \ $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat/ # Move slapd and slurpd out of _libdir -mv $RPM_BUILD_ROOT/%{_libdir}/sl{apd,urpd} $RPM_BUILD_ROOT/%{_sbindir}/ +mv $RPM_BUILD_ROOT/%{_libdir}/slapd $RPM_BUILD_ROOT/%{_sbindir}/ rm -f $RPM_BUILD_ROOT/%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test} rm -f $RPM_BUILD_ROOT/%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test} for X in acl add auth cat dn index passwd test; do ln -s slapd $RPM_BUILD_ROOT/%{_sbindir}/slap$X ; done @@ -485,7 +478,7 @@ rm -f $RPM_BUILD_ROOT/%{_libdir}/openldap/*.a rm -f $RPM_BUILD_ROOT/%{_libdir}/openldap/*.so rm -f $RPM_BUILD_ROOT%{_localstatedir}/openldap-data/DB_CONFIG.example -rmdir $RPM_BUILD_ROOT%{_localstatedir}/openldap-slurp $RPM_BUILD_ROOT%{_localstatedir}/openldap-data +rmdir $RPM_BUILD_ROOT%{_localstatedir}/openldap-data %clean rm -rf $RPM_BUILD_ROOT @@ -584,17 +577,17 @@ fi %files %defattr(-,root,root) -%doc openldap-%{version_23}/ANNOUNCEMENT -%doc openldap-%{version_23}/CHANGES -%doc openldap-%{version_23}/COPYRIGHT -%doc openldap-%{version_23}/LICENSE -%doc openldap-%{version_23}/README +%doc openldap-%{version_24}/ANNOUNCEMENT +%doc openldap-%{version_24}/CHANGES +%doc openldap-%{version_24}/COPYRIGHT +%doc openldap-%{version_24}/LICENSE +%doc openldap-%{version_24}/README %attr(0755,root,root) %dir %{_sysconfdir}/openldap %attr(0755,root,root) %dir %{_sysconfdir}/openldap/cacerts %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap*.conf -%attr(0755,root,root) %{_libdir}/liblber-2.3*.so.* -%attr(0755,root,root) %{_libdir}/libldap-2.3*.so.* -%attr(0755,root,root) %{_libdir}/libldap_r-2.3*.so.* +%attr(0755,root,root) %{_libdir}/liblber-2.4*.so.* +%attr(0755,root,root) %{_libdir}/libldap-2.4*.so.* +%attr(0755,root,root) %{_libdir}/libldap_r-2.4*.so.* %attr(0644,root,root) %{_mandir}/man5/ldif.5* %attr(0644,root,root) %{_mandir}/man5/ldap.conf.5* %attr(0755,root,root) %dir %{_datadir}/openldap @@ -604,9 +597,9 @@ fi %doc openldap-%{compat_version}/ANNOUNCEMENT %doc openldap-%{compat_version}/COPYRIGHT %doc openldap-%{compat_version}/LICENSE -%attr(0755,root,root) %{_libdir}/liblber-2.2.so.* -%attr(0755,root,root) %{_libdir}/libldap-2.2.so.* -%attr(0755,root,root) %{_libdir}/libldap_r-2.2.so.* +%attr(0755,root,root) %{_libdir}/liblber-2.3.so.* +%attr(0755,root,root) %{_libdir}/libldap-2.3.so.* +%attr(0755,root,root) %{_libdir}/libldap_r-2.3.so.* %attr(0755,ldap,ldap) %dir %{_libdir}/compat-openldap %attr(0755,root,root) %{_libdir}/compat-openldap/slapcat @@ -617,8 +610,8 @@ fi %doc TOOLS.migration %doc db-%{db_version}/LICENSE.bdb-backend %doc $RPM_SOURCE_DIR/README.upgrading $RPM_SOURCE_DIR/guide.html -%doc openldap-%{version_23}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd -%doc openldap-%{version_23}/doc/guide/admin/*.gif +%doc openldap-%{version_24}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd +%doc openldap-%{version_24}/doc/guide/admin/*.gif %ghost %config %{_sysconfdir}/pki/tls/certs/slapd.pem %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap*.conf @@ -641,8 +634,6 @@ fi %attr(0755,root,root) %{_datadir}/openldap/migration/*.pl %attr(0755,root,root) %{_datadir}/openldap/migration/*.sh %attr(0644,root,root) %{_datadir}/openldap/migration/*.txt -%attr(0755,root,root) %dir %{_datadir}/openldap/ucdata -%attr(0644,root,root) %dir %{_datadir}/openldap/ucdata/* %attr(0700,ldap,ldap) %dir /var/lib/ldap %attr(0755,ldap,ldap) %dir /var/run/openldap %attr(0755,root,root) %{_libdir}/libslapd_db-*.*.so @@ -651,8 +642,8 @@ fi %files servers-sql %defattr(-,root,root) -%doc openldap-%{version_23}/servers/slapd/back-sql/docs/* -%doc openldap-%{version_23}/servers/slapd/back-sql/rdbms_depend +%doc openldap-%{version_24}/servers/slapd/back-sql/docs/* +%doc openldap-%{version_24}/servers/slapd/back-sql/rdbms_depend %attr(0755,root,root) %{_libdir}/openldap/back_sql.la %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.* @@ -663,7 +654,7 @@ fi %files devel %defattr(-,root,root) -%doc openldap-%{version_23}/doc/drafts openldap-%{version_23}/doc/rfc +%doc openldap-%{version_24}/doc/drafts openldap-%{version_24}/doc/rfc %attr(0755,root,root) %{_libdir}/libl*.so %attr(0644,root,root) %{_libdir}/libl*.a %attr(0644,root,root) %{_includedir}/* @@ -676,6 +667,9 @@ fi %attr(0644,root,root) %{evolution_connector_libdir}/*.a %changelog +* Fri Nov 2 2007 Jan Safranek 2.4.6-1%{?dist} +- new upstream version (openldap-2.4) + * Mon Nov 5 2007 Jan Safranek 2.3.39-1%{?dist} - new upstream release diff --git a/sources b/sources index 39c84f7..c214e8f 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ -6c4c72a1336aa45b463e738034c078d6 openldap-2.2.29.tgz +e3fec2953c948f6990ccdc3af7bf7f18 openldap-2.3.39.tgz 3faf83eb8482e55979bda47f1d1e6501 MigrationTools-47.tar.gz 33851f01b455cca48aa601956de93c6f db-4.4.20.tar.gz -e3fec2953c948f6990ccdc3af7bf7f18 openldap-2.3.39.tgz +4418da48649297587a3d07c987808a5e openldap-2.4.6.tgz