X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman5%2Fslapd-ldap.5;h=03a99a178583de8799c59ad0a3457896d5356737;hb=912b24d1c7ecaa4393a41f0a1efe572c2be362fb;hp=884d305c24fd179cf390b59041ef9a83f341166e;hpb=3c598e89fb34a892d369a138daa8c3314294493c;p=openldap diff --git a/doc/man/man5/slapd-ldap.5 b/doc/man/man5/slapd-ldap.5 index 884d305c24..03a99a1785 100644 --- a/doc/man/man5/slapd-ldap.5 +++ b/doc/man/man5/slapd-ldap.5 @@ -1,5 +1,5 @@ .TH SLAPD-LDAP 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2004 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2006 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME @@ -22,6 +22,29 @@ same connection. This connection pooling strategy can enhance the proxy's efficiency by reducing the overhead of repeatedly making/breaking multiple connections. +The ldap database can also act as an information service, i.e. the identity +of locally authenticated clients is asserted to the remote server, possibly +in some modified form. +For this purpose, the proxy binds to the remote server with some +administrative identity, and, if required, authorizes the asserted identity. +See the +.IR idassert- * +rules below. +The administrative identity of the proxy, on the remote server, must be +allowed to authorize by means of appropriate +.B authzTo +rules; see +.BR slapd.conf (5) +for details. + +.LP +Note: When looping back to the same instance of \fBslapd\fP(8), +each connection requires a new thread; as a consequence, \fBslapd\fP(8) +must be compiled with thread support, and the \fBthreads\fP parameter +may need some tuning; in those cases, one may consider using +\fBslapd-relay\fP(5) instead, which performs the relayed operation +internally and thus reuses the same connection. + .SH CONFIGURATION These .B slapd.conf @@ -31,8 +54,9 @@ subsequent "backend" or "database" lines. Other database options are described in the .BR slapd.conf (5) manual page. + .LP -Note: It is strongly recommended to set +Note: In early versions of back-ldap it was recommended to always set .LP .RS .nf @@ -40,133 +64,569 @@ lastmod off .fi .RE .LP -for every +for .B ldap and .B meta -database. -This is because operational attributes related to entry creation and -modification should not be used, as they could be passed to the target -servers, generating an error. +databases. +This was required because operational attributes related to entry creation +and modification should not be proxied, as they could be mistakenly written +to the target server(s), generating an error. +The current implementation automatically sets lastmod to \fBoff\fP, +so its use is redundant and should be omitted. + .TP .B uri -LDAP server to use. Multiple URIs can be set in in a single +LDAP server to use. Multiple URIs can be set in a single .B ldapurl argument, resulting in the underlying library automatically call the first server of the list that responds, e.g. -\fBuri "ldap://host/ ldap://backup-host"\fP +\fBuri "ldap://host/ ldap://backup-host/"\fP The URI list is space- or comma-separated. -.TP -.B server -Obsolete option; same as `uri ldap:///'. -.TP -.B binddn "" -DN which is used to query the target server for acl checking; it -should have read access on the target server to attributes used on the -proxy for acl checking. +Whenever the server that responds is not the first one in the list, +the list is rearranged and the responsive server is moved to the head, +so that it will be first contacted the next time a connection +needs be created. +.HP +.hy 0 +.B acl-bind +.B bindmethod=simple|sasl [binddn=] [credentials=] +.B [saslmech=] [secprops=] [realm=] +.B [authcId=] [authzId=] +.RS +Allows to define the parameters of the authentication method that is +internally used by the proxy to collect info related to access control, +and whenever an operation occurs with the identity of the rootdn +of the LDAP proxy database. +The identity defined by this directive, according to the properties +associated to the authentication method, is supposed to have read access +on the target server to attributes used on the proxy for ACL checking. + There is no risk of giving away such values; they are only used to check permissions. +The default is to use +.BR simple +bind, with empty \fIbinddn\fP and \fIcredentials\fP, +which means that the related operations will be performed anonymously. +If not set, and if \fBidassert-bind\fP is defined, this latter identity +is used instead. See \fBidassert-bind\fP for details. + +The connection between the proxy database and the remote server +associated to this identity is cached regardless of the lifespan +of the client-proxy connection that first established it. + +.B This identity is by no means implicitly used by the proxy +.B when the client connects anonymously. +The +.B idassert-bind +feature, instead, in some cases can be crafted to implement that behavior, +which is \fIintrinsically unsafe and should be used with extreme care\fP. +This directive obsoletes +.BR acl-authcDN , +and +.BR acl-passwd . +.RE + .TP -.B bindpw -Password used with the bind DN above. +.B cancel {ABANDON|ignore|exop[-discover]} +Defines how to handle operation cancellation. +By default, +.B abandon +is invoked, so the operation is abandoned immediately. +If set to +.BR ignore , +no action is taken and any further response is ignored; this may result +in further response messages to be queued for that connection, so it is +recommended that long lasting connections are timed out either by +.I idle-timeout +or +.IR conn-ttl , +so that resources eventually get released. +If set to +.BR exop , +a +.I cancel +operation (RFC 3909) is issued, resulting in the cancellation +of the current operation; the +.I cancel +operation waits for remote server response, so its use +may not be recommended. +If set to +.BR exop-discover , +support of the +.I cancel +extended operation is detected by reading the remote server's root DSE. + .TP -.B proxyauthzdn "" -DN which is used to propagate the client's identity to the target -by means of the proxyAuthz control when the client does not -belong to the DIT fragment that is being proxyied by back-ldap. -This is useful when operations performed by users bound to another -backend are propagated through back-ldap. -This requires the entry with -.B proxyauthzdn -identity on the remote server to have +.B chase-referrals {YES|no} +enable/disable automatic referral chasing, which is delegated to the +underlying libldap, with rebinding eventually performed if the +\fBrebind-as-user\fP directive is used. The default is to chase referrals. + +.TP +.B conn-ttl