1 .TH SLAPD-CONFIG 5 "RELEASEDATE" "OpenLDAP LDVERSION"
2 .\" Copyright 1998-2014 The OpenLDAP Foundation All Rights Reserved.
3 .\" Copying restrictions apply. See COPYRIGHT/LICENSE.
6 slapd\-config \- configuration backend to slapd
12 backend manages all of the configuration information for the
14 daemon. This configuration information is also used by the SLAPD tools
26 backend is backward compatible with the older
28 file but provides the ability to change the configuration dynamically
29 at runtime. If slapd is run with only a
31 file dynamic changes will be allowed but they will not persist across
32 a server restart. Dynamic changes are only saved when slapd is running
35 configuration directory.
38 Unlike other backends, there can only be one instance of the
40 backend, and most of its structure is predefined. The root of the
41 database is hardcoded to
43 and this root entry contains
44 global settings for slapd. Multiple child entries underneath the
45 root entry are used to carry various other settings:
49 dynamically loaded modules
55 backend-specific settings
58 database-specific settings
63 entries will only appear in configurations where slapd
64 was built with support for dynamically loaded modules. There can be
65 multiple entries, one for each configured module path. Within each
66 entry there will be values recorded for each module loaded on a
67 given path. These entries have no children.
71 entry contains all of the hardcoded schema elements.
72 The children of this entry contain all user-defined schema elements.
73 In schema that were loaded from include files, the child entry will
74 be named after the include file from which the schema was loaded.
75 Typically the first child in this subtree will be
76 .BR cn=core,cn=schema,cn=config .
79 entries are for storing settings specific to a single
80 backend type (and thus global to all database instances of that type).
81 At present there are no backends that implement settings of this
82 nature, so usually there will not be any olcBackend entries.
85 entries store settings specific to a single database
86 instance. These entries may have
88 child entries corresponding
89 to any overlays configured on the database. The olcDatabase and
90 olcOverlay entries may also have miscellaneous child entries for
91 other settings as needed. There are two special database entries
92 that are predefined - one is an entry for the config database itself,
93 and the other is for the "frontend" database. Settings in the
94 frontend database are inherited by the other databases, unless
95 they are explicitly overridden in a specific database.
97 The specific configuration options available are discussed below in the
98 Global Configuration Options, General Backend Options, and General Database
99 Options. Options are set by defining LDAP attributes with specific values.
100 In general the names of the LDAP attributes are the same as the corresponding
102 keyword, with an "olc" prefix added on.
104 The parser for many of these attributes is the same as used for parsing
105 the slapd.conf keywords. As such, slapd.conf keywords that allow multiple
106 items to be specified on one line, separated by whitespace, will allow
107 multiple items to be specified in one attribute value. However, when
108 reading the attribute via LDAP, the items will be returned as individual
111 Backend-specific options are discussed in the
112 .B slapd\-<backend>(5)
113 manual pages. Refer to the "OpenLDAP Administrator's Guide" for more
114 details on configuring slapd.
115 .SH GLOBAL CONFIGURATION OPTIONS
116 Options described in this section apply to the server as a whole.
117 Arguments that should be replaced by
118 actual text are shown in brackets <>.
120 These options may only be specified in the
122 entry. This entry must have an objectClass of
126 .B olcAllows: <features>
127 Specify a set of features to allow (default none).
129 allows acceptance of LDAPv2 bind requests. Note that
131 does not truly implement LDAPv2 (RFC 1777), now Historic (RFC 3494).
133 allows anonymous bind when credentials are not empty (e.g.
136 allows unauthenticated (anonymous) bind when DN is not empty.
138 allows unauthenticated (anonymous) update operations to be processed
139 (subject to access controls and other administrative limits).
141 allows unauthenticated (anonymous) proxy authorization control to be processed
142 (subject to access controls, authorization and other administrative limits).
144 .B olcArgsFile: <filename>
145 The (absolute) name of a file that will hold the
147 server's command line (program name and options).
149 .B olcAttributeOptions: <option-name>...
150 Define tagging attribute options or option tag/range prefixes.
151 Options must not end with `\-', prefixes must end with `\-'.
152 The `lang\-' prefix is predefined.
154 .B olcAttributeOptions
155 directive, `lang\-' will no longer be defined and you must specify it
156 explicitly if you want it defined.
158 An attribute description with a tagging option is a subtype of that
159 attribute description without the option.
160 Except for that, options defined this way have no special semantics.
161 Prefixes defined this way work like the `lang\-' options:
162 They define a prefix for tagging options starting with the prefix.
163 That is, if you define the prefix `x\-foo\-', you can use the option
165 Furthermore, in a search or compare, a prefix or range name (with
166 a trailing `\-') matches all options starting with that name, as well
167 as the option with the range name sans the trailing `\-'.
168 That is, `x\-foo\-bar\-' matches `x\-foo\-bar' and `x\-foo\-bar\-baz'.
170 RFC 4520 reserves options beginning with `x\-' for private experiments.
171 Other options should be registered with IANA, see RFC 4520 section 3.5.
172 OpenLDAP also has the `binary' option built in, but this is a transfer
173 option, not a tagging option.
175 .B olcAuthIDRewrite: <rewrite\-rule>
176 Used by the authentication framework to convert simple user names
177 to an LDAP DN used for authorization purposes.
178 Its purpose is analogous to that of
183 is a set of rules analogous to those described in
185 for data rewriting (after stripping the \fIrwm\-\fP prefix).
189 should not be intermixed.
191 .B olcAuthzPolicy: <policy>
192 Used to specify which rules to use for Proxy Authorization. Proxy
193 authorization allows a client to authenticate to the server using one
194 user's credentials, but specify a different identity to use for authorization
195 and access control purposes. It essentially allows user A to login as user
196 B, using user A's password.
199 flag disables proxy authorization. This is the default setting.
202 flag will use rules in the
204 attribute of the authorization DN.
207 flag will use rules in the
209 attribute of the authentication DN.
212 flag, an alias for the deprecated value of
214 will allow any of the above, whatever succeeds first (checked in
220 flag requires both authorizations to succeed.
223 The rules are mechanisms to specify which identities are allowed
224 to perform proxy authorization.
227 attribute in an entry specifies which other users
228 are allowed to proxy login to this entry. The
231 an entry specifies which other users this user can authorize as. Use of
234 abused if users are allowed to write arbitrary values to this attribute.
237 attribute must be protected with ACLs such that
238 only privileged users can modify it.
245 or a set of identities; it can take five forms:
248 .B ldap:///<base>??[<scope>]?<filter>
251 .B dn[.<dnstyle>]:<pattern>
254 .B u[<mech>[<realm>]]:<pattern>
257 .B group[/objectClass[/attributeType]]:<pattern>
264 .B <dnstyle>:={exact|onelevel|children|subtree|regex}
267 The first form is a valid LDAP
275 portions must be absent, so that the search occurs locally on either
281 with the optional style modifiers
287 for exact, onelevel, children and subtree matches, which cause
289 to be normalized according to the DN normalization rules, or the special
291 style, which causes the
293 to be treated as a POSIX (''extended'') regular expression, as
300 means any non-anonymous DN.
301 The third form is a SASL
303 with the optional fields
307 that allow to specify a SASL
309 and eventually a SASL
311 for those mechanisms that support one.
312 The need to allow the specification of a mechanism is still debated,
313 and users are strongly discouraged to rely on this possibility.
314 The fourth form is a group specification, consisting of the keyword
316 optionally followed by the specification of the group
322 is searched with base scope, and in case of match, the values of the
325 are searched for the asserted DN.
326 For backwards compatibility, if no identity type is provided, i.e. only
330 is assumed; as a consequence,
332 is subjected to DN normalization.
333 Since the interpretation of
337 can impact security, users are strongly encouraged
338 to explicitly set the type of identity specification that is being used.
339 A subset of these rules can be used as third arg in the
341 statement (see below); significantly, the
348 .B olcAuthzRegexp: <match> <replace>
349 Used by the authentication framework to convert simple user names,
350 such as provided by SASL subsystem, to an LDAP DN used for
351 authorization purposes. Note that the resultant DN need not refer
352 to an existing entry to be considered valid. When an authorization
353 request is received from the SASL subsystem, the SASL
358 are taken, when available, and combined into a name of the form
362 .B UID=<username>[[,CN=<realm>],CN=<mechanism>],CN=auth
365 This name is then compared against the
367 POSIX (''extended'') regular expression, and if the match is successful,
368 the name is replaced with the
370 string. If there are wildcard strings in the
372 regular expression that are enclosed in parenthesis, e.g.
378 then the portion of the name that matched the wildcard will be stored
379 in the numbered placeholder variable $1. If there are other wildcard strings
380 in parenthesis, the matching strings will be in $2, $3, etc. up to $9. The
381 placeholders can then be used in the
386 .B UID=$1,OU=Accounts,DC=example,DC=com
389 The replaced name can be either a DN, i.e. a string prefixed by "dn:",
391 If the latter, the server will use the URI to search its own database(s)
392 and, if the search returns exactly one entry, the name is
393 replaced by the DN of that entry. The LDAP URI must have no
394 hostport, attrs, or extensions components, but the filter is mandatory,
398 .B ldap:///OU=Accounts,DC=example,DC=com??one?(UID=$1)
401 The protocol portion of the URI must be strictly
403 Note that this search is subject to access controls. Specifically,
404 the authentication identity must have "auth" access in the subject.
408 values can be specified to allow for multiple matching
409 and replacement patterns. The matching patterns are checked in the order they
410 appear in the attribute, stopping at the first successful match.
413 .\"Because the plus sign + is a character recognized by the regular expression engine,
414 .\"and it will appear in names that include a REALM, be careful to escape the
415 .\"plus sign with a backslash \\+ to remove the character's special meaning.
418 .B olcConcurrency: <integer>
419 Specify a desired level of concurrency. Provided to the underlying
420 thread system as a hint. The default is not to provide any hint. This setting
421 is only meaningful on some platforms where there is not a one to one
422 correspondence between user threads and kernel threads.
424 .B olcConnMaxPending: <integer>
425 Specify the maximum number of pending requests for an anonymous session.
426 If requests are submitted faster than the server can process them, they
427 will be queued up to this limit. If the limit is exceeded, the session
428 is closed. The default is 100.
430 .B olcConnMaxPendingAuth: <integer>
431 Specify the maximum number of pending requests for an authenticated session.
434 .B olcDisallows: <features>
435 Specify a set of features to disallow (default none).
437 disables acceptance of anonymous bind requests. Note that this setting
438 does not prohibit anonymous directory access (See "require authc").
440 disables simple (bind) authentication.
442 disables forcing session to anonymous status (see also
444 upon StartTLS operation receipt.
446 disallows the StartTLS operation if authenticated (see also
449 .B olcGentleHUP: { TRUE | FALSE }
450 A SIGHUP signal will only cause a 'gentle' shutdown-attempt:
452 will stop listening for new connections, but will not close the
453 connections to the current clients. Future write operations return
454 unwilling-to-perform, though. Slapd terminates when all clients
455 have closed their connections (if they ever do), or - as before -
456 if it receives a SIGTERM signal. This can be useful if you wish to
457 terminate the server and start a new
460 .B with another database,
461 without disrupting the currently active clients.
462 The default is FALSE. You may wish to use
464 along with this option.
466 .B olcIdleTimeout: <integer>
467 Specify the number of seconds to wait before forcibly closing
468 an idle client connection. A setting of 0 disables this
469 feature. The default is 0. You may also want to set the
473 .B olcIndexIntLen: <integer>
474 Specify the key length for ordered integer indices. The most significant
475 bytes of the binary integer will be used for index keys. The default
476 value is 4, which provides exact indexing for 31 bit values.
477 A floating point representation is used to index too large values.
479 .B olcIndexSubstrIfMaxlen: <integer>
480 Specify the maximum length for subinitial and subfinal indices. Only
481 this many characters of an attribute value will be processed by the
482 indexing functions; any excess characters are ignored. The default is 4.
484 .B olcIndexSubstrIfMinlen: <integer>
485 Specify the minimum length for subinitial and subfinal indices. An
486 attribute value must have at least this many characters in order to be
487 processed by the indexing functions. The default is 2.
489 .B olcIndexSubstrAnyLen: <integer>
490 Specify the length used for subany indices. An attribute value must have
491 at least this many characters in order to be processed. Attribute values
492 longer than this length will be processed in segments of this length. The
493 default is 4. The subany index will also be used in subinitial and
494 subfinal index lookups when the filter string is longer than the
495 .I olcIndexSubstrIfMaxlen
498 .B olcIndexSubstrAnyStep: <integer>
499 Specify the steps used in subany index lookups. This value sets the offset
500 for the segments of a filter string that are processed for a subany index
501 lookup. The default is 2. For example, with the default values, a search
502 using this filter "cn=*abcdefgh*" would generate index lookups for
503 "abcd", "cdef", and "efgh".
506 Note: Indexing support depends on the particular backend in use. Also,
507 changing these settings will generally require deleting any indices that
508 depend on these parameters and recreating them with
512 .B olcListenerThreads: <integer>
513 Specify the number of threads to use for the connection manager.
514 The default is 1 and this is typically adequate for up to 16 CPU cores.
515 The value should be set to a power of 2.
517 .B olcLocalSSF: <SSF>
518 Specifies the Security Strength Factor (SSF) to be given local LDAP sessions,
519 such as those to the ldapi:// listener. For a description of SSF values,
521 .BR olcSaslSecProps 's
523 option description. The default is 71.
525 .B olcLogFile: <filename>
526 Specify a file for recording debug log messages. By default these messages
527 only go to stderr and are not recorded anywhere else. Specifying a logfile
528 copies messages to both stderr and the logfile.
530 .B olcLogLevel: <integer> [...]
531 Specify the level at which debugging statements and operation
532 statistics should be syslogged (currently logged to the
534 LOG_LOCAL4 facility).
535 They must be considered subsystems rather than increasingly verbose
537 Some messages with higher priority are logged regardless
538 of the configured loglevel as soon as any logging is configured.
539 Log levels are additive, and available levels are:
550 debug packet handling
554 heavy trace debugging (function args)
558 connection management
562 print out packets sent and received
566 search filter processing
570 configuration file processing
574 access control list processing
578 stats log connections/operations/results
582 stats log entries sent
586 print communication with shell backends
598 \"data indexing (unused)
606 only messages that get logged whatever log level is set
609 The desired log level can be input as a single integer that combines
610 the (ORed) desired levels, both in decimal or in hexadecimal notation,
611 as a list of integers (that are ORed internally),
612 or as a list of the names that are shown between brackets, such that
618 olcLogLevel: 0x80 0x1
619 olcLogLevel: acl trace
625 can be used as a shortcut to enable logging at all levels (equivalent to \-1).
628 or the equivalent integer representation, causes those messages
629 that are logged regardless of the configured olcLogLevel to be logged.
630 In fact, if no olcLogLevel (or a 0 level) is defined, no logging occurs,
633 level is required to have high priority messages logged.
636 .B olcPasswordCryptSaltFormat: <format>
637 Specify the format of the salt passed to
639 when generating {CRYPT} passwords (see
640 .BR olcPasswordHash )
641 during processing of LDAP Password Modify Extended Operations (RFC 3062).
643 This string needs to be in
645 format and may include one (and only one) %s conversion.
646 This conversion will be substituted with a string of random
647 characters from [A\-Za\-z0\-9./]. For example, "%.2s"
648 provides a two character salt and "$1$%.8s" tells some
649 versions of crypt(3) to use an MD5 algorithm and provides
650 8 random characters of salt. The default is "%s", which
651 provides 31 characters of salt.
653 .B olcPidFile: <filename>
654 The (absolute) name of a file that will hold the
656 server's process ID (see
659 .B olcPluginLogFile: <filename>
660 The ( absolute ) name of a file that will contain log
667 .B olcReferral: <url>
668 Specify the referral to pass back when
670 cannot find a local database to handle a request.
671 If multiple values are specified, each url is provided.
673 .B olcReverseLookup: TRUE | FALSE
674 Enable/disable client name unverified reverse lookup (default is
676 if compiled with \-\-enable\-rlookups).
678 .B olcRootDSE: <file>
679 Specify the name of an LDIF(5) file containing user defined attributes
680 for the root DSE. These attributes are returned in addition to the
681 attributes normally produced by slapd.
683 The root DSE is an entry with information about the server and its
684 capabilities, in operational attributes.
685 It has the empty DN, and can be read with e.g.:
687 ldapsearch \-x \-b "" \-s base "+"
689 See RFC 4512 section 5.1 for details.
691 .B olcSaslAuxprops: <plugin> [...]
692 Specify which auxprop plugins to use for authentication lookups. The
693 default is empty, which just uses slapd's internal support. Usually
694 no other auxprop plugins are needed.
696 .B olcSaslHost: <fqdn>
697 Used to specify the fully qualified domain name used for SASL processing.
699 .B olcSaslRealm: <realm>
700 Specify SASL realm. Default is empty.
702 .B olcSaslSecProps: <properties>
703 Used to specify Cyrus SASL security properties.
706 flag (without any other properties) causes the flag properties
707 default, "noanonymous,noplain", to be cleared.
710 flag disables mechanisms susceptible to simple passive attacks.
713 flag disables mechanisms susceptible to active attacks.
716 flag disables mechanisms susceptible to passive dictionary attacks.
719 flag disables mechanisms which support anonymous login.
722 flag require forward secrecy between sessions.
725 require mechanisms which pass client credentials (and allow
726 mechanisms which can pass credentials to do so).
729 property specifies the minimum acceptable
730 .I security strength factor
731 as an integer approximate to effective key length used for
732 encryption. 0 (zero) implies no protection, 1 implies integrity
733 protection only, 56 allows DES or other weak ciphers, 112
734 allows triple DES and other strong ciphers, 128 allows RC4,
735 Blowfish and other modern strong ciphers. The default is 0.
738 property specifies the maximum acceptable
739 .I security strength factor
740 as an integer (see minssf description). The default is INT_MAX.
743 property specifies the maximum security layer receive buffer
744 size allowed. 0 disables security layers. The default is 65536.
746 .B olcServerID: <integer> [<URL>]
747 Specify an integer ID from 0 to 4095 for this server (limited
748 to 3 hexadecimal digits). The ID may also be specified as a
749 hexadecimal ID by prefixing the value with "0x".
751 required when using multimaster replication and each master must have a
752 unique ID. Note that this requirement also applies to separate masters
753 contributing to a glued set of databases.
754 If the URL is provided, this directive may be specified
755 multiple times, providing a complete list of participating servers
756 and their IDs. The fully qualified hostname of each server should be
757 used in the supplied URLs. The IDs are used in the "replica id" field
758 of all CSNs generated by the specified server. The default value is zero.
762 olcServerID: 1 ldap://ldap1.example.com
763 olcServerID: 2 ldap://ldap2.example.com
766 .B olcSockbufMaxIncoming: <integer>
767 Specify the maximum incoming LDAP PDU size for anonymous sessions.
768 The default is 262143.
770 .B olcSockbufMaxIncomingAuth: <integer>
771 Specify the maximum incoming LDAP PDU size for authenticated sessions.
772 The default is 4194303.
774 .B olcTCPBuffer [listener=<URL>] [{read|write}=]<size>
775 Specify the size of the TCP buffer.
776 A global value for both read and write TCP buffers related to any listener
777 is defined, unless the listener is explicitly specified,
778 or either the read or write qualifiers are used.
782 Note that some OS-es implement automatic TCP buffer tuning.
784 .B olcThreads: <integer>
785 Specify the maximum size of the primary thread pool.
786 The default is 16; the minimum value is 2.
788 .B olcToolThreads: <integer>
789 Specify the maximum number of threads to use in tool mode.
790 This should not be greater than the number of CPUs in the system.
793 .B olcWriteTimeout: <integer>
794 Specify the number of seconds to wait before forcibly closing
795 a connection with an outstanding write. This allows recovery from
796 various network hang conditions. A setting of 0 disables this
797 feature. The default is 0.
801 is built with support for Transport Layer Security, there are more options
804 .B olcTLSCipherSuite: <cipher-suite-spec>
805 Permits configuring what ciphers will be accepted and the preference order.
806 <cipher-suite-spec> should be a cipher specification for
807 the TLS library in use (OpenSSL, GnuTLS, or Mozilla NSS).
813 olcTLSCipherSuite: HIGH:MEDIUM:+SSLv2
816 TLSCiphersuite SECURE256:!AES-128-CBC
819 To check what ciphers a given spec selects in OpenSSL, use:
822 openssl ciphers \-v <cipher-suite-spec>
825 With GnuTLS the available specs can be found in the manual page of
827 (see the description of the
831 In older versions of GnuTLS, where gnutls\-cli does not support the option
832 \-\-priority, you can obtain the \(em more limited \(em list of ciphers by calling:
838 When using Mozilla NSS, the OpenSSL cipher suite specifications are used and
839 translated into the format used internally by Mozilla NSS. There isn't an easy
840 way to list the cipher suites from the command line. The authoritative list
841 is in the source code for Mozilla NSS in the file sslinfo.c in the structure
843 static const SSLCipherSuiteInfo suiteInfo[]
847 .B olcTLSCACertificateFile: <filename>
848 Specifies the file that contains certificates for all of the Certificate
853 .B olcTLSCACertificatePath: <path>
854 Specifies the path of a directory that contains Certificate Authority
855 certificates in separate individual files. Usually only one of this
856 or the olcTLSCACertificateFile is defined. If both are specified, both
857 locations will be used. This directive is not supported
860 When using Mozilla NSS, <path> may contain a Mozilla NSS cert/key
861 database. If <path> contains a Mozilla NSS cert/key database and
862 CA cert files, OpenLDAP will use the cert/key database and will
863 ignore the CA cert files.
865 .B olcTLSCertificateFile: <filename>
866 Specifies the file that contains the
870 When using Mozilla NSS, if using a cert/key database (specified with
871 olcTLSCACertificatePath), olcTLSCertificateFile specifies
872 the name of the certificate to use:
874 olcTLSCertificateFile: Server-Cert
876 If using a token other than the internal built in token, specify the
877 token name first, followed by a colon:
879 olcTLSCertificateFile: my hardware device:Server-Cert
881 Use certutil -L to list the certificates by name:
883 certutil -d /path/to/certdbdir -L
886 .B olcTLSCertificateKeyFile: <filename>
887 Specifies the file that contains the
889 server private key that matches the certificate stored in the
890 .B olcTLSCertificateFile
891 file. If the private key is protected with a password, the password must
892 be manually typed in when slapd starts. Usually the private key is not
893 protected with a password, to allow slapd to start without manual
895 it is of critical importance that the file is protected carefully.
897 When using Mozilla NSS, olcTLSCertificateKeyFile specifies the name of
898 a file that contains the password for the key for the certificate specified with
899 olcTLSCertificateFile. The modutil command can be used to turn off password
900 protection for the cert/key database. For example, if olcTLSCACertificatePath
901 specifes /etc/openldap/certdb as the location of the cert/key database, use
902 modutil to change the password to the empty string:
904 modutil -dbdir /etc/openldap/certdb -changepw 'NSS Certificate DB'
906 You must have the old password, if any. Ignore the WARNING about the running
907 browser. Press 'Enter' for the new password.
910 .B olcTLSDHParamFile: <filename>
911 This directive specifies the file that contains parameters for Diffie-Hellman
912 ephemeral key exchange. This is required in order to use a DSA certificate on
913 the server. If multiple sets of parameters are present in the file, all of
914 them will be processed. Note that setting this option may also enable
915 Anonymous Diffie-Hellman key exchanges in certain non-default cipher suites.
916 You should append "!ADH" to your cipher suites if you have changed them
917 from the default, otherwise no certificate exchanges or verification will
918 be done. When using GnuTLS or Mozilla NSS these parameters are always generated randomly
919 so this directive is ignored.
921 .B olcTLSProtocolMin: <major>[.<minor>]
922 Specifies minimum SSL/TLS protocol version that will be negotiated.
923 If the server doesn't support at least that version,
924 the SSL handshake will fail.
925 To require TLS 1.x or higher, set this option to 3.(x+1),
929 olcTLSProtocolMin: 3.2
932 would require TLS 1.1.
933 Specifying a minimum that is higher than that supported by the
934 OpenLDAP implementation will result in it requiring the
935 highest level that it does support.
936 This directive is ignored with GnuTLS.
938 .B olcTLSRandFile: <filename>
939 Specifies the file to obtain random bits from when /dev/[u]random
940 is not available. Generally set to the name of the EGD/PRNGD socket.
941 The environment variable RANDFILE can also be used to specify the filename.
942 This directive is ignored with GnuTLS and Mozilla NSS.
944 .B olcTLSVerifyClient: <level>
945 Specifies what checks to perform on client certificates in an
946 incoming TLS session, if any.
949 can be specified as one of the following keywords:
955 will not ask the client for a certificate.
958 The client certificate is requested. If no certificate is provided,
959 the session proceeds normally. If a bad certificate is provided,
960 it will be ignored and the session proceeds normally.
963 The client certificate is requested. If no certificate is provided,
964 the session proceeds normally. If a bad certificate is provided,
965 the session is immediately terminated.
967 .B demand | hard | true
968 These keywords are all equivalent, for compatibility reasons.
969 The client certificate is requested. If no certificate is provided,
970 or a bad certificate is provided, the session is immediately terminated.
972 Note that a valid client certificate is required in order to use the
973 SASL EXTERNAL authentication mechanism with a TLS session. As such,
975 .B olcTLSVerifyClient
976 setting must be chosen to enable SASL EXTERNAL authentication.
979 .B olcTLSCRLCheck: <level>
980 Specifies if the Certificate Revocation List (CRL) of the CA should be
981 used to verify if the client certificates have not been revoked. This
983 .B olcTLSCACertificatePath
984 parameter to be set. This parameter is ignored with GnuTLS and Mozilla NSS.
986 can be specified as one of the following keywords:
990 No CRL checks are performed
993 Check the CRL of the peer certificate
996 Check the CRL for a whole certificate chain
999 .B olcTLSCRLFile: <filename>
1000 Specifies a file containing a Certificate Revocation List to be used
1001 for verifying that certificates have not been revoked. This parameter
1002 is only valid when using GnuTLS or Mozilla NSS.
1003 .SH DYNAMIC MODULE OPTIONS
1006 is compiled with \-\-enable\-modules then the module-related entries will
1007 be available. These entries are named
1008 .B cn=module{x},cn=config
1010 must have the olcModuleList objectClass. One entry should be created
1013 Normally the config engine generates the "{x}" index in the RDN
1014 automatically, so it can be omitted when initially loading these entries.
1016 .B olcModuleLoad: <filename>
1017 Specify the name of a dynamically loadable module to load. The filename
1018 may be an absolute path name or a simple filename. Non-absolute names
1019 are searched for in the directories specified by the
1023 .B olcModulePath: <pathspec>
1024 Specify a list of directories to search for loadable modules. Typically
1025 the path is colon-separated but this depends on the operating system.
1026 The default is MODULEDIR, which is where the standard OpenLDAP install
1027 will place its modules.
1029 Schema definitions are created as entries in the
1030 .B cn=schema,cn=config
1031 subtree. These entries must have the olcSchemaConfig objectClass.
1032 As noted above, the actual
1033 .B cn=schema,cn=config
1034 entry is predefined and any values specified for it are ignored.
1038 .B olcAttributetypes: "(\ <oid>\
1040 [DESC\ <description>]\
1049 [NO\-USER\-MODIFICATION]\
1050 [USAGE\ <attributeUsage>]\ )"
1052 Specify an attribute type using the LDAPv3 syntax defined in RFC 4512.
1053 The slapd parser extends the RFC 4512 definition by allowing string
1054 forms as well as numeric OIDs to be used for the attribute OID and
1055 attribute syntax OID.
1057 .B olcObjectIdentifier
1063 .B olcDitContentRules: "(\ <oid>\
1065 [DESC\ <description>]\
1072 Specify an DIT Content Rule using the LDAPv3 syntax defined in RFC 4512.
1073 The slapd parser extends the RFC 4512 definition by allowing string
1074 forms as well as numeric OIDs to be used for the attribute OID and
1075 attribute syntax OID.
1077 .B olcObjectIdentifier
1083 .B olcObjectClasses: "(\ <oid>\
1085 [DESC\ <description>]\
1088 [{ ABSTRACT | STRUCTURAL | AUXILIARY }]\
1089 [MUST\ <oids>] [MAY\ <oids>] )"
1091 Specify an objectclass using the LDAPv3 syntax defined in RFC 4512.
1092 The slapd parser extends the RFC 4512 definition by allowing string
1093 forms as well as numeric OIDs to be used for the object class OID.
1097 description.) Object classes are "STRUCTURAL" by default.
1100 .B olcObjectIdentifier: <name> "{ <oid> | <name>[:<suffix>] }"
1101 Define a string name that equates to the given OID. The string can be used
1102 in place of the numeric OID in objectclass and attribute definitions. The
1103 name can also be used with a suffix of the form ":xx" in which case the
1104 value "oid.xx" will be used.
1106 .SH GENERAL BACKEND OPTIONS
1107 Options in these entries only apply to the configuration of a single
1108 type of backend. All backends may support this class of options, but
1110 The entry must be named
1111 .B olcBackend=<databasetype>,cn=config
1112 and must have the olcBackendConfig objectClass.
1132 At present, no backend implements any options of this type, so this
1133 entry should not be used.
1135 .SH DATABASE OPTIONS
1136 Database options are set in entries named
1137 .B olcDatabase={x}<databasetype>,cn=config
1138 and must have the olcDatabaseConfig objectClass. Normally the config
1139 engine generates the "{x}" index in the RDN automatically, so it
1140 can be omitted when initially loading these entries.
1142 The special frontend database is always numbered "{\-1}" and the config
1143 database is always numbered "{0}".
1145 .SH GLOBAL DATABASE OPTIONS
1146 Options in this section may be set in the special "frontend" database
1147 and inherited in all the other databases. These options may be altered
1148 by further settings in each specific database. The frontend entry must
1150 .B olcDatabase=frontend,cn=config
1151 and must have the olcFrontendConfig objectClass.
1153 .B olcAccess: to <what> "[ by <who> <access> <control> ]+"
1154 Grant access (specified by <access>) to a set of entries and/or
1155 attributes (specified by <what>) by one or more requestors (specified
1157 If no access controls are present, the default policy
1158 allows anyone and everyone to read anything but restricts
1159 updates to rootdn. (e.g., "olcAccess: to * by * read").
1161 .BR slapd.access (5)
1162 and the "OpenLDAP Administrator's Guide" for details.
1164 Access controls set in the frontend are appended to any access
1165 controls set on the specific databases.
1166 The rootdn of a database can always read and write EVERYTHING
1169 Extra special care must be taken with the access controls on the
1170 config database. Unlike other databases, the default policy for the
1171 config database is to only allow access to the rootdn. Regular users
1172 should not have read access, and write access should be granted very
1173 carefully to privileged administrators.
1176 .B olcDefaultSearchBase: <dn>
1177 Specify a default search base to use when client submits a
1178 non-base search request with an empty base DN.
1179 Base scoped search requests with an empty base DN are not affected.
1180 This setting is only allowed in the frontend entry.
1182 .B olcExtraAttrs: <attr>
1183 Lists what attributes need to be added to search requests.
1184 Local storage backends return the entire entry to the frontend.
1185 The frontend takes care of only returning the requested attributes
1186 that are allowed by ACLs.
1187 However, features like access checking and so may need specific
1188 attributes that are not automatically returned by remote storage
1189 backends, like proxy backends and so on.
1191 is an attribute that is needed for internal purposes
1192 and thus always needs to be collected, even when not explicitly
1193 requested by clients.
1194 This attribute is multi-valued.
1196 .B olcPasswordHash: <hash> [<hash>...]
1197 This option configures one or more hashes to be used in generation of user
1198 passwords stored in the userPassword attribute during processing of
1199 LDAP Password Modify Extended Operations (RFC 3062).
1200 The <hash> must be one of
1214 use the SHA-1 algorithm (FIPS 160-1), the latter with a seed.
1219 use the MD5 algorithm (RFC 1321), the latter with a seed.
1226 indicates that the new password should be
1227 added to userPassword as clear text.
1229 Note that this option does not alter the normal user applications
1230 handling of userPassword during LDAP Add, Modify, or other LDAP operations.
1231 This setting is only allowed in the frontend entry.
1233 .B olcReadOnly: TRUE | FALSE
1234 This option puts the database into "read-only" mode. Any attempts to
1235 modify the database will return an "unwilling to perform" error. By
1236 default, olcReadOnly is FALSE. Note that when this option is set
1237 TRUE on the frontend, it cannot be reset without restarting the
1238 server, since further writes to the config database will be rejected.
1240 .B olcRequires: <conditions>
1241 Specify a set of conditions to require (default none).
1242 The directive may be specified globally and/or per-database;
1243 databases inherit global conditions, so per-database specifications
1246 requires bind operation prior to directory operations.
1248 requires session to be using LDAP version 3.
1250 requires authentication prior to directory operations.
1252 requires SASL authentication prior to directory operations.
1254 requires strong authentication prior to directory operations.
1255 The strong keyword allows protected "simple" authentication
1256 as well as SASL authentication.
1258 may be used to require no conditions (useful to clear out globally
1259 set conditions within a particular database); it must occur first
1260 in the list of conditions.
1262 .B olcRestrict: <oplist>
1263 Specify a list of operations that are restricted.
1264 Restrictions on a specific database override any frontend setting.
1265 Operations can be any of
1270 .BR extended[=<OID>] ,
1274 or the special pseudo-operations
1278 which respectively summarize read and write operations.
1282 .I olcReadOnly: TRUE
1286 keyword allows to indicate the OID of the specific operation
1289 .B olcSchemaDN: <dn>
1290 Specify the distinguished name for the subschema subentry that
1291 controls the entries on this server. The default is "cn=Subschema".
1293 .B olcSecurity: <factors>
1294 Specify a set of security strength factors (separated by white space)
1296 .BR olcSaslSecprops 's
1298 option for a description of security strength factors).
1299 The directive may be specified globally and/or per-database.
1301 specifies the overall security strength factor.
1303 specifies the transport security strength factor.
1305 specifies the TLS security strength factor.
1307 specifies the SASL security strength factor.
1309 specifies the overall security strength factor to require for
1311 .B update_transport=<n>
1312 specifies the transport security strength factor to require for
1315 specifies the TLS security strength factor to require for
1318 specifies the SASL security strength factor to require for
1321 specifies the security strength factor required for
1323 username/password authentication.
1326 factor is measure of security provided by the underlying transport,
1327 e.g. ldapi:// (and eventually IPSEC). It is not normally used.
1329 .B olcSizeLimit: {<integer>|unlimited}
1331 .B olcSizeLimit: size[.{soft|hard|unchecked}]=<integer> [...]
1332 Specify the maximum number of entries to return from a search operation.
1333 The default size limit is 500.
1336 to specify no limits.
1337 The second format allows a fine grain setting of the size limits.
1338 Extra args can be added in the same value or as additional values.
1341 for an explanation of the different flags.
1343 .B olcSortVals: <attr> [...]
1344 Specify a list of multi-valued attributes whose values will always
1345 be maintained in sorted order. Using this option will allow Modify,
1346 Compare, and filter evaluations on these attributes to be performed
1347 more efficiently. The resulting sort order depends on the
1348 attributes' syntax and matching rules and may not correspond to
1349 lexical order or any other recognizable order.
1350 This setting is only allowed in the frontend entry.
1352 .B olcTimeLimit: {<integer>|unlimited}
1354 .B olcTimeLimit: time[.{soft|hard}]=<integer> [...]
1355 Specify the maximum number of seconds (in real time)
1357 will spend answering a search request. The default time limit is 3600.
1360 to specify no limits.
1361 The second format allows a fine grain setting of the time limits.
1362 Extra args can be added in the same value or as additional values.
1365 for an explanation of the different flags.
1367 .SH GENERAL DATABASE OPTIONS
1368 Options in this section only apply to the specific database for
1369 which they are defined. They are supported by every
1370 type of backend. All of the Global Database Options may also be
1373 .B olcAddContentAcl: TRUE | FALSE
1374 Controls whether Add operations will perform ACL checks on
1375 the content of the entry being added. This check is off
1377 .BR slapd.access (5)
1378 manual page for more details on ACL requirements for
1381 .B olcHidden: TRUE | FALSE
1382 Controls whether the database will be used to answer
1383 queries. A database that is hidden will never be
1384 selected to answer any queries, and any suffix configured
1385 on the database will be ignored in checks for conflicts
1386 with other databases. By default, olcHidden is FALSE.
1388 .B olcLastMod: TRUE | FALSE
1391 will automatically maintain the
1392 modifiersName, modifyTimestamp, creatorsName, and
1393 createTimestamp attributes for entries. It also controls
1394 the entryCSN and entryUUID attributes, which are needed
1395 by the syncrepl provider. By default, olcLastMod is TRUE.
1397 .B olcLimits: <selector> <limit> [<limit> [...]]
1398 Specify time and size limits based on the operation's initiator or
1406 anonymous | users | [<dnspec>=]<pattern> | group[/oc[/at]]=<pattern>
1412 <dnspec> ::= dn[.<type>][.<style>]
1414 <type> ::= self | this
1416 <style> ::= exact | base | onelevel | subtree | children | regex | anonymous
1421 is the default and means the bound user, while
1423 means the base DN of the operation.
1426 matches all unauthenticated clients.
1429 matches all authenticated clients;
1432 dn pattern is assumed unless otherwise specified by qualifying
1433 the (optional) key string
1439 (which are synonyms), to require an exact match; with
1441 to require exactly one level of depth match; with
1443 to allow any level of depth match, including the exact match; with
1445 to allow any level of depth match, not including the exact match;
1447 explicitly requires the (default) match based on POSIX (''extended'')
1448 regular expression pattern.
1451 matches unbound operations; the
1454 The same behavior is obtained by using the
1461 with the optional objectClass
1467 sets the limits for any DN listed in the values of the
1473 group objectClass (default
1475 whose DN exactly matches
1478 The currently supported limits are
1483 The syntax for time limits is
1484 .BR time[.{soft|hard}]=<integer> ,
1487 is the number of seconds slapd will spend answering a search request.
1488 If no time limit is explicitly requested by the client, the
1490 limit is used; if the requested time limit exceeds the
1493 .\".I "Administrative limit exceeded"
1494 .\"error is returned.
1495 limit, the value of the limit is used instead.
1498 limit is set to the keyword
1500 the soft limit is used in either case; if it is set to the keyword
1502 no hard limit is enforced.
1503 Explicit requests for time limits smaller or equal to the
1506 If no limit specifier is set, the value is assigned to the
1512 to preserve the original behavior.
1514 The syntax for size limits is
1515 .BR size[.{soft|hard|unchecked}]=<integer> ,
1518 is the maximum number of entries slapd will return answering a search
1520 If no size limit is explicitly requested by the client, the
1522 limit is used; if the requested size limit exceeds the
1525 .\".I "Administrative limit exceeded"
1526 .\"error is returned.
1527 limit, the value of the limit is used instead.
1530 limit is set to the keyword
1532 the soft limit is used in either case; if it is set to the keyword
1534 no hard limit is enforced.
1535 Explicit requests for size limits smaller or equal to the
1540 specifier sets a limit on the number of candidates a search request is allowed
1542 The rationale behind it is that searches for non-properly indexed
1543 attributes may result in large sets of candidates, which must be
1546 to determine whether they match the search filter or not.
1549 limit provides a means to drop such operations before they are even
1551 If the selected candidates exceed the
1553 limit, the search will abort with
1554 .IR "Unwilling to perform" .
1555 If it is set to the keyword
1557 no limit is applied (the default).
1560 the search is not even performed; this can be used to disallow searches
1561 for a specific set of users.
1562 If no limit specifier is set, the value is assigned to the
1568 to preserve the original behavior.
1570 In case of no match, the global limits are used.
1571 The default values are the same as for
1580 control is requested, the
1582 size limit is used by default, because the request of a specific page size
1583 is considered an explicit request for a limitation on the number
1584 of entries to be returned.
1585 However, the size limit applies to the total count of entries returned within
1586 the search, and not to a single page.
1587 Additional size limits may be enforced; the syntax is
1588 .BR size.pr={<integer>|noEstimate|unlimited} ,
1591 is the max page size if no explicit limit is set; the keyword
1593 inhibits the server from returning an estimate of the total number
1594 of entries that might be returned
1595 (note: the current implementation does not return any estimate).
1598 indicates that no limit is applied to the pagedResults control page size.
1600 .B size.prtotal={<integer>|unlimited|disabled}
1601 allows to set a limit on the total number of entries that a pagedResults
1602 control allows to return.
1603 By default it is set to the
1608 is the max number of entries that the whole search with pagedResults control
1612 to allow unlimited number of entries to be returned, e.g. to allow
1613 the use of the pagedResults control as a means to circumvent size
1614 limitations on regular searches; the keyword
1616 disables the control, i.e. no paged results can be returned.
1617 Note that the total number of entries returned when the pagedResults control
1618 is requested cannot exceed the
1620 size limit of regular searches unless extended by the
1625 .B olcMaxDerefDepth: <depth>
1626 Specifies the maximum number of aliases to dereference when trying to
1627 resolve an entry, used to avoid infinite alias loops. The default is 15.
1629 .B olcMirrorMode: TRUE | FALSE
1630 This option puts a replica database into "mirror" mode. Update
1631 operations will be accepted from any user, not just the updatedn. The
1632 database must already be configured as syncrepl consumer
1633 before this keyword may be set. This mode also requires a
1635 (see above) to be configured.
1636 By default, this setting is FALSE.
1638 .B olcPlugin: <plugin_type> <lib_path> <init_function> [<arguments>]
1639 Configure a SLAPI plugin. See the
1640 .BR slapd.plugin (5)
1641 manpage for more details.
1644 Specify the distinguished name that is not subject to access control
1645 or administrative limit restrictions for operations on this database.
1646 This DN may or may not be associated with an entry. An empty root
1647 DN (the default) specifies no root access is to be granted. It is
1648 recommended that the rootdn only be specified when needed (such as
1649 when initially populating a database). If the rootdn is within
1650 a namingContext (suffix) of the database, a simple bind password
1651 may also be provided using the
1653 directive. Note that the rootdn is always needed when using syncrepl.
1658 database defaults to
1662 .B olcRootPW: <password>
1663 Specify a password (or hash of the password) for the rootdn. The
1664 password can only be set if the rootdn is within the namingContext
1665 (suffix) of the database.
1666 This option accepts all RFC 2307 userPassword formats known to
1669 description) as well as cleartext.
1671 may be used to generate a hash of a password. Cleartext
1672 and \fB{CRYPT}\fP passwords are not recommended. If empty
1673 (the default), authentication of the root DN is by other means
1674 (e.g. SASL). Use of SASL is encouraged.
1676 .B olcSubordinate: [TRUE | FALSE | advertise]
1677 Specify that the current backend database is a subordinate of another
1678 backend database. A subordinate database may have only one suffix. This
1679 option may be used to glue multiple databases into a single namingContext.
1680 If the suffix of the current database is within the namingContext of a
1681 superior database, searches against the superior database will be
1682 propagated to the subordinate as well. All of the databases
1683 associated with a single namingContext should have identical rootdns.
1684 Behavior of other LDAP operations is unaffected by this setting. In
1685 particular, it is not possible to use moddn to move an entry from
1686 one subordinate to another subordinate within the namingContext.
1688 If the optional \fBadvertise\fP flag is supplied, the naming context of
1689 this database is advertised in the root DSE. The default is to hide this
1690 database context, so that only the superior context is visible.
1697 are used on the superior database, any glued subordinates that support
1698 these tools are opened as well.
1700 Databases that are glued together should usually be configured with the
1701 same indices (assuming they support indexing), even for attributes that
1702 only exist in some of these databases. In general, all of the glued
1703 databases should be configured as similarly as possible, since the intent
1704 is to provide the appearance of a single directory.
1706 Note that the subordinate functionality is implemented internally
1707 by the \fIglue\fP overlay and as such its behavior will interact with other
1708 overlays in use. By default, the glue overlay is automatically configured as
1709 the last overlay on the superior database. Its position on the database
1710 can be explicitly configured by setting an \fBoverlay glue\fP directive
1711 at the desired position. This explicit configuration is necessary e.g.
1712 when using the \fIsyncprov\fP overlay, which needs to follow \fIglue\fP
1713 in order to work over all of the glued databases. E.g.
1716 dn: olcDatabase={1}bdb,cn=config
1717 olcSuffix: dc=example,dc=com
1720 dn: olcOverlay={0}glue,olcDatabase={1}bdb,cn=config
1723 dn: olcOverlay={1}syncprov,olcDatabase={1}bdb,cn=config
1727 See the Overlays section below for more details.
1729 .B olcSuffix: <dn suffix>
1730 Specify the DN suffix of queries that will be passed to this
1731 backend database. Multiple suffix lines can be given and at least one is
1732 required for each database definition.
1734 If the suffix of one database is "inside" that of another, the database
1735 with the inner suffix must come first in the configuration file.
1736 You may also want to glue such databases together with the
1740 .B olcSyncUseSubentry: TRUE | FALSE
1741 Store the syncrepl contextCSN in a subentry instead of the context entry
1742 of the database. The subentry's RDN will be "cn=ldapsync". The default is
1743 FALSE, meaning the contextCSN is stored in the context entry.
1746 .B olcSyncrepl: rid=<replica ID>
1747 .B provider=ldap[s]://<hostname>[:port]
1748 .B searchbase=<base DN>
1749 .B [type=refreshOnly|refreshAndPersist]
1750 .B [interval=dd:hh:mm:ss]
1751 .B [retry=[<retry interval> <# of retries>]+]
1752 .B [filter=<filter str>]
1753 .B [scope=sub|one|base|subord]
1754 .B [attrs=<attr list>]
1755 .B [exattrs=<attr list>]
1757 .B [sizelimit=<limit>]
1758 .B [timelimit=<limit>]
1759 .B [schemachecking=on|off]
1760 .B [network\-timeout=<seconds>]
1761 .B [timeout=<seconds>]
1762 .B [bindmethod=simple|sasl]
1764 .B [saslmech=<mech>]
1765 .B [authcid=<identity>]
1766 .B [authzid=<identity>]
1767 .B [credentials=<passwd>]
1769 .B [secprops=<properties>]
1770 .B [keepalive=<idle>:<probes>:<interval>]
1771 .B [starttls=yes|critical]
1772 .B [tls_cert=<file>]
1774 .B [tls_cacert=<file>]
1775 .B [tls_cacertdir=<path>]
1776 .B [tls_reqcert=never|allow|try|demand]
1777 .B [tls_ciphersuite=<ciphers>]
1778 .B [tls_crlcheck=none|peer|all]
1779 .B [tls_protocol_min=<major>[.<minor>]]
1780 .B [suffixmassage=<real DN>]
1781 .B [logbase=<base DN>]
1782 .B [logfilter=<filter str>]
1783 .B [syncdata=default|accesslog|changelog]
1785 Specify the current database as a replica which is kept up-to-date with the
1786 master content by establishing the current
1788 as a replication consumer site running a
1791 The replica content is kept synchronized to the master content using
1792 the LDAP Content Synchronization protocol. Refer to the
1793 "OpenLDAP Administrator's Guide" for detailed information on
1794 setting up a replicated
1796 directory service using the
1801 identifies the current
1803 directive within the replication consumer site.
1804 It is a non-negative integer having no more than three decimal digits.
1807 specifies the replication provider site containing the master content
1808 as an LDAP URI. If <port> is not given, the standard LDAP port number
1809 (389 or 636) is used.
1813 replica is defined using a search
1814 specification as its result set. The consumer
1816 will send search requests to the provider
1818 according to the search specification. The search specification includes
1819 .B searchbase, scope, filter, attrs, attrsonly, sizelimit,
1822 parameters as in the normal search specification. The
1824 option may also be used to specify attributes that should be omitted
1825 from incoming entries.
1826 The \fBscope\fP defaults to \fBsub\fP, the \fBfilter\fP defaults to
1827 \fB(objectclass=*)\fP, and there is no default \fBsearchbase\fP. The
1828 \fBattrs\fP list defaults to \fB"*,+"\fP to return all user and operational
1829 attributes, and \fBattrsonly\fP and \fBexattrs\fP are unset by default.
1830 The \fBsizelimit\fP and \fBtimelimit\fP only
1831 accept "unlimited" and positive integers, and both default to "unlimited".
1832 Note, however, that any provider-side limits for the replication identity
1833 will be enforced by the provider regardless of the limits requested
1834 by the LDAP Content Synchronization operation, much like for any other
1837 The LDAP Content Synchronization protocol has two operation types.
1840 operation, the next synchronization search operation
1841 is periodically rescheduled at an interval time (specified by
1843 parameter; 1 day by default)
1844 after each synchronization operation finishes.
1846 .B refreshAndPersist
1847 operation, a synchronization search remains persistent in the provider slapd.
1848 Further updates to the master replica will generate
1849 .B searchResultEntry
1850 to the consumer slapd as the search responses to the persistent
1851 synchronization search.
1853 If an error occurs during replication, the consumer will attempt to
1854 reconnect according to the
1856 parameter which is a list of the <retry interval> and <# of retries> pairs.
1857 For example, retry="60 10 300 3" lets the consumer retry every 60 seconds
1858 for the first 10 times and then retry every 300 seconds for the next 3
1859 times before stop retrying. The `+' in <# of retries> means indefinite
1860 number of retries until success.
1862 The schema checking can be enforced at the LDAP Sync
1863 consumer site by turning on the
1865 parameter. The default is off.
1869 parameter sets how long the consumer will wait to establish a
1870 network connection to the provider. Once a connection is
1873 parameter determines how long the consumer will wait for the initial
1874 Bind request to complete. The defaults for these parameters come
1882 requires the options
1886 and should only be used when adequate security services
1887 (e.g. TLS or IPSEC) are in place.
1894 Depending on the mechanism, an authentication identity and/or
1895 credentials can be specified using
1901 parameter may be used to specify an authorization identity.
1902 Specific security properties (as with the
1904 keyword above) for a SASL bind can be set with the
1906 option. A non default SASL realm can be set with the
1909 The provider, other than allow authentication of the syncrepl identity,
1910 should grant that identity appropriate access privileges to the data
1911 that is being replicated (\fBaccess\fP directive), and appropriate time
1912 and size limits (\fBlimits\fP directive).
1916 parameter sets the values of \fIidle\fP, \fIprobes\fP, and \fIinterval\fP
1917 used to check whether a socket is alive;
1919 is the number of seconds a connection needs to remain idle before TCP
1920 starts sending keepalive probes;
1922 is the maximum number of keepalive probes TCP should send before dropping
1925 is interval in seconds between individual keepalive probes.
1926 Only some systems support the customization of these values;
1929 parameter is ignored otherwise, and system-wide settings are used.
1933 parameter specifies use of the StartTLS extended operation
1934 to establish a TLS session before Binding to the provider. If the
1936 argument is supplied, the session will be aborted if the StartTLS request
1937 fails. Otherwise the syncrepl session continues without TLS. The
1938 tls_reqcert setting defaults to "demand" and the other TLS settings
1939 default to the same as the main slapd TLS settings.
1943 parameter allows the consumer to pull entries from a remote directory
1944 whose DN suffix differs from the local directory. The portion of the
1945 remote entries' DNs that matches the \fIsearchbase\fP will be replaced
1946 with the suffixmassage DN.
1948 Rather than replicating whole entries, the consumer can query logs of
1949 data modifications. This mode of operation is referred to as \fIdelta
1950 syncrepl\fP. In addition to the above parameters, the
1954 parameters must be set appropriately for the log that will be used. The
1956 parameter must be set to either "accesslog" if the log conforms to the
1957 .BR slapo\-accesslog (5)
1958 log format, or "changelog" if the log conforms
1959 to the obsolete \fIchangelog\fP format. If the
1961 parameter is omitted or set to "default" then the log parameters are
1965 .B olcUpdateDN: <dn>
1966 This option is only applicable in a slave
1968 It specifies the DN permitted to update (subject to access controls)
1969 the replica. It is only needed in certain push-mode
1970 replication scenarios. Generally, this DN
1976 .B olcUpdateRef: <url>
1977 Specify the referral to pass back when
1979 is asked to modify a replicated local database.
1980 If multiple values are specified, each url is provided.
1982 .SH DATABASE-SPECIFIC OPTIONS
1983 Each database may allow specific configuration options; they are
1984 documented separately in the backends' manual pages. See the
1985 .BR slapd.backends (5)
1986 manual page for an overview of available backends.
1988 An overlay is a piece of
1989 code that intercepts database operations in order to extend or change
1990 them. Overlays are pushed onto
1991 a stack over the database, and so they will execute in the reverse
1992 of the order in which they were configured and the database itself
1993 will receive control last of all.
1995 Overlays must be configured as child entries of a specific database. The
1996 entry's RDN must be of the form
1997 .B olcOverlay={x}<overlaytype>
1998 and the entry must have the olcOverlayConfig objectClass. Normally the
1999 config engine generates the "{x}" index in the RDN automatically, so
2000 it can be omitted when initially loading these entries.
2003 .BR slapd.overlays (5)
2004 manual page for an overview of available overlays.
2007 Here is a short example of a configuration in LDIF suitable for use with
2014 objectClass: olcGlobal
2016 olcPidFile: LOCALSTATEDIR/run/slapd.pid
2017 olcAttributeOptions: x\-hidden lang\-
2019 dn: cn=schema,cn=config
2020 objectClass: olcSchemaConfig
2023 include: file://SYSCONFDIR/schema/core.ldif
2025 dn: olcDatabase=frontend,cn=config
2026 objectClass: olcDatabaseConfig
2027 objectClass: olcFrontendConfig
2028 olcDatabase: frontend
2029 # Subtypes of "name" (e.g. "cn" and "ou") with the
2030 # option ";x\-hidden" can be searched for/compared,
2031 # but are not shown. See \fBslapd.access\fP(5).
2032 olcAccess: to attrs=name;x\-hidden by * =cs
2033 # Protect passwords. See \fBslapd.access\fP(5).
2034 olcAccess: to attrs=userPassword by * auth
2035 # Read access to other attributes and entries.
2036 olcAccess: to * by * read
2038 # set a rootpw for the config database so we can bind.
2039 # deny access to everyone else.
2040 dn: olcDatabase=config,cn=config
2041 objectClass: olcDatabaseConfig
2043 olcRootPW: {SSHA}XKYnrjvGT3wZFQrDD5040US592LxsdLy
2044 olcAccess: to * by * none
2046 dn: olcDatabase=bdb,cn=config
2047 objectClass: olcDatabaseConfig
2048 objectClass: olcBdbConfig
2050 olcSuffix: "dc=our\-domain,dc=com"
2051 # The database directory MUST exist prior to
2052 # running slapd AND should only be accessible
2053 # by the slapd/tools. Mode 0700 recommended.
2054 olcDbDirectory: LOCALSTATEDIR/openldap\-data
2055 # Indices to maintain
2056 olcDbIndex: objectClass eq
2057 olcDbIndex: cn,sn,mail pres,eq,approx,sub
2059 # We serve small clients that do not handle referrals,
2060 # so handle remote lookups on their behalf.
2061 dn: olcDatabase=ldap,cn=config
2062 objectClass: olcDatabaseConfig
2063 objectClass: olcLdapConfig
2066 olcDbUri: ldap://ldap.some\-server.com/
2070 Assuming the above data was saved in a file named "config.ldif" and the
2071 ETCDIR/slapd.d directory has been created, this command will initialize
2075 slapadd \-F ETCDIR/slapd.d \-n 0 \-l config.ldif
2080 "OpenLDAP Administrator's Guide" contains a longer annotated
2081 example of a slapd configuration.
2083 Alternatively, an existing slapd.conf file can be converted to the new
2084 format using slapd or any of the slap tools:
2087 slaptest \-f ETCDIR/slapd.conf \-F ETCDIR/slapd.d
2094 default slapd configuration file
2097 default slapd configuration directory
2101 .BR gnutls\-cli (1),
2102 .BR slapd.access (5),
2103 .BR slapd.backends (5),
2105 .BR slapd.overlays (5),
2106 .BR slapd.plugin (5),
2117 "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)
2118 .SH ACKNOWLEDGEMENTS