X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman5%2Fslapd.conf.5;h=5750173d791c0d452215b4e5cdb1ac5d6f7c85fc;hb=8aa30809e7168470b36daabf688c0fa7adc7c2c7;hp=6ffc0394c81b4779ebcbd751025fd0a94b786a79;hpb=ab6db76c9e4e14da03b2d5af06dff8d7587e8ed8;p=openldap diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5 index 6ffc0394c8..5750173d79 100644 --- a/doc/man/man5/slapd.conf.5 +++ b/doc/man/man5/slapd.conf.5 @@ -1,5 +1,5 @@ .TH SLAPD.CONF 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2007 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2012 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME @@ -68,7 +68,7 @@ backslash character. The specific configuration options available are discussed below in the Global Configuration Options, General Backend Options, and General Database Options. Backend-specific options are discussed in the -.B slapd-(5) +.B slapd\-(5) manual pages. Refer to the "OpenLDAP Administrator's Guide" for more details on the slapd configuration file. .SH GLOBAL CONFIGURATION OPTIONS @@ -108,33 +108,32 @@ allows unauthenticated (anonymous) proxy authorization control to be processed (subject to access controls, authorization and other administrative limits). .TP .B argsfile -The ( absolute ) name of a file that will hold the +The (absolute) name of a file that will hold the .B slapd -server's command line options -if started without the debugging command line option. +server's command line (program name and options). .TP .B attributeoptions [option-name]... Define tagging attribute options or option tag/range prefixes. -Options must not end with `-', prefixes must end with `-'. -The `lang-' prefix is predefined. +Options must not end with `\-', prefixes must end with `\-'. +The `lang\-' prefix is predefined. If you use the .B attributeoptions -directive, `lang-' will no longer be defined and you must specify it +directive, `lang\-' will no longer be defined and you must specify it explicitly if you want it defined. An attribute description with a tagging option is a subtype of that attribute description without the option. Except for that, options defined this way have no special semantics. -Prefixes defined this way work like the `lang-' options: +Prefixes defined this way work like the `lang\-' options: They define a prefix for tagging options starting with the prefix. -That is, if you define the prefix `x-foo-', you can use the option -`x-foo-bar'. +That is, if you define the prefix `x\-foo\-', you can use the option +`x\-foo\-bar'. Furthermore, in a search or compare, a prefix or range name (with -a trailing `-') matches all options starting with that name, as well -as the option with the range name sans the trailing `-'. -That is, `x-foo-bar-' matches `x-foo-bar' and `x-foo-bar-baz'. +a trailing `\-') matches all options starting with that name, as well +as the option with the range name sans the trailing `\-'. +That is, `x\-foo\-bar\-' matches `x\-foo\-bar' and `x\-foo\-bar\-baz'. -RFC 4520 reserves options beginning with `x-' for private experiments. +RFC 4520 reserves options beginning with `x\-' for private experiments. Other options should be registered with IANA, see RFC 4520 section 3.5. OpenLDAP also has the `binary' option built in, but this is a transfer option, not a tagging option. @@ -163,7 +162,22 @@ attribute syntax OID. description.) .RE .TP -.B authz-policy +.B authid\-rewrite +Used by the authentication framework to convert simple user names +to an LDAP DN used for authorization purposes. +Its purpose is analogous to that of +.BR authz-regexp +(see below). +The prefix \fIauthid\-\fP is followed by a set of rules analogous +to those described in +.BR slapo\-rwm (5) +for data rewriting (replace the \fIrwm\-\fP prefix with \fIauthid\-\fP). +.B authid\-rewrite +and +.B authz\-regexp +rules should not be intermixed. +.TP +.B authz\-policy Used to specify which rules to use for Proxy Authorization. Proxy authorization allows a client to authenticate to the server using one user's credentials, but specify a different identity to use for authorization @@ -226,7 +240,7 @@ or a set of identities; it can take five forms: .B dn[.]: .RE .RS -.B u[[]]: +.B u[.[/]]: .RE .RS .B group[/objectClass[/attributeType]]: @@ -312,18 +326,21 @@ and can impact security, users are strongly encouraged to explicitly set the type of identity specification that is being used. A subset of these rules can be used as third arg in the -.B authz-regexp +.B authz\-regexp statement (see below); significantly, the -.I URI +.IR URI , +provided it results in exactly one entry, and the .I dn.exact: forms. .RE .TP -.B authz-regexp +.B authz\-regexp Used by the authentication framework to convert simple user names, -such as provided by SASL subsystem, to an LDAP DN used for -authorization purposes. Note that the resultant DN need not refer +such as provided by SASL subsystem, or extracted from certificates +in case of cert-based SASL EXTERNAL, or provided within the RFC 4370 +"proxied authorization" control, to an LDAP DN used for +authorization purposes. Note that the resulting DN need not refer to an existing entry to be considered valid. When an authorization request is received from the SASL subsystem, the SASL .BR USERNAME , @@ -379,7 +396,7 @@ Note that this search is subject to access controls. Specifically, the authentication identity must have "auth" access in the subject. Multiple -.B authz-regexp +.B authz\-regexp options can be given in the configuration file to allow for multiple matching and replacement patterns. The matching patterns are checked in the order they appear in the file, stopping at the first successful match. @@ -424,6 +441,12 @@ upon StartTLS operation receipt. .B tls_authc disallows the StartTLS operation if authenticated (see also .BR tls_2_anon ). +.B proxy_authz_non_critical +disables acceptance of the proxied authorization control (RFC4370) +when criticality is FALSE. +.B dontusecopy_non_critical +disables acceptance of the dontUseCopy control (a work in progress) +when criticality is FALSE. .HP .hy 0 .B ditcontentrule "(\ \ @@ -450,7 +473,7 @@ A SIGHUP signal will only cause a 'gentle' shutdown-attempt: will stop listening for new connections, but will not close the connections to the current clients. Future write operations return unwilling-to-perform, though. Slapd terminates when all clients -have closed their connections (if they ever do), or \- as before \- +have closed their connections (if they ever do), or - as before - if it receives a SIGTERM signal. This can be useful if you wish to terminate the server and start a new .B slapd @@ -464,12 +487,20 @@ along with this option. .B idletimeout Specify the number of seconds to wait before forcibly closing an idle client connection. A idletimeout of 0 disables this -feature. The default is 0. +feature. The default is 0. You may also want to set the +.B writetimeout +option. .TP .B include Read additional configuration information from the given file before continuing with the next line of the current file. .TP +.B index_intlen +Specify the key length for ordered integer indices. The most significant +bytes of the binary integer will be used for index keys. The default +value is 4, which provides exact indexing for 31 bit values. +A floating point representation is used to index too large values. +.TP .B index_substr_if_minlen Specify the minimum length for subinitial and subfinal indices. An attribute value must have at least this many characters in order to be @@ -495,6 +526,49 @@ for the segments of a filter string that are processed for a subany index lookup. The default is 2. For example, with the default values, a search using this filter "cn=*abcdefgh*" would generate index lookups for "abcd", "cdef", and "efgh". + +.LP +Note: Indexing support depends on the particular backend in use. Also, +changing these settings will generally require deleting any indices that +depend on these parameters and recreating them with +.BR slapindex (8). + +.HP +.hy 0 +.B ldapsyntax "(\ \ + [DESC\ ]\ + [X\-SUBST ]\ )" +.RS +Specify an LDAP syntax using the LDAPv3 syntax defined in RFC 4512. +The slapd parser extends the RFC 4512 definition by allowing string +forms as well as numeric OIDs to be used for the syntax OID. +(See the +.B objectidentifier +description.) +The slapd parser also honors the +.B X\-SUBST +extension (an OpenLDAP-specific extension), which allows to use the +.B ldapsyntax +statement to define a non-implemented syntax along with another syntax, +the extension value +.IR substitute-syntax , +as its temporary replacement. +The +.I substitute-syntax +must be defined. +This allows to define attribute types that make use of non-implemented syntaxes +using the correct syntax OID. +Unless +.B X\-SUBST +is used, this configuration statement would result in an error, +since no handlers would be associated to the resulting syntax structure. +.RE + +.TP +.B listener-threads +Specify the number of threads to use for the connection manager. +The default is 1 and this is typically adequate for up to 16 CPU cores. +The value should be set to a power of 2. .TP .B localSSF Specifies the Security Strength Factor (SSF) to be given local LDAP sessions, @@ -557,7 +631,7 @@ access control list processing .TP .B 256 .B (0x100 stats) -stats log connections/operations/results +connections, LDAP operations, results (recommended) .TP .B 512 .B (0x200 stats2) @@ -604,7 +678,7 @@ or as a list of the names that are shown between brackets, such that are equivalent. The keyword .B any -can be used as a shortcut to enable logging at all levels (equivalent to -1). +can be used as a shortcut to enable logging at all levels (equivalent to \-1). The keyword .BR none , or the equivalent integer representation, causes those messages @@ -613,7 +687,10 @@ In fact, if loglevel is set to 0, no logging occurs, so at least the .B none level is required to have high priority messages logged. + The loglevel defaults to \fBstats\fP. +This level should usually also be included when using other loglevels, to +help analyze the logs. .RE .TP .B moduleload @@ -623,11 +700,13 @@ are searched for in the directories specified by the .B modulepath option. This option and the .B modulepath -option are only usable if slapd was compiled with --enable-modules. +option are only usable if slapd was compiled with \-\-enable\-modules. .TP .B modulepath Specify a list of directories to search for loadable modules. Typically the path is colon-separated but this depends on the operating system. +The default is MODULEDIR, which is where the standard OpenLDAP install +will place its modules. .HP .hy 0 .B objectclass "(\ \ @@ -653,7 +732,7 @@ in place of the numeric OID in objectclass and attribute definitions. The name can also be used with a suffix of the form ":xx" in which case the value "oid.xx" will be used. .TP -.B password-hash [...] +.B password\-hash [...] This option configures one or more hashes to be used in generation of user passwords stored in the userPassword attribute during processing of LDAP Password Modify Extended Operations (RFC 3062). @@ -707,11 +786,10 @@ versions of crypt(3) to use an MD5 algorithm and provides provides 31 characters of salt. .TP .B pidfile -The ( absolute ) name of a file that will hold the +The (absolute) name of a file that will hold the .B slapd -server's process ID ( see -.BR getpid (2) -) if started without the debugging command line option. +server's process ID (see +.BR getpid (2)). .TP .B referral Specify the referral to pass back when @@ -742,10 +820,10 @@ may be used to require no conditions (useful to clear out globally set conditions within a particular database); it must occur first in the list of conditions. .TP -.B reverse-lookup on | off +.B reverse\-lookup on | off Enable/disable client name unverified reverse lookup (default is .BR off -if compiled with --enable-rlookups). +if compiled with \-\-enable\-rlookups). .TP .B rootDSE Specify the name of an LDIF(5) file containing user defined attributes @@ -756,17 +834,22 @@ The root DSE is an entry with information about the server and its capabilities, in operational attributes. It has the empty DN, and can be read with e.g.: .ti +4 -ldapsearch -x -b "" -s base "+" +ldapsearch \-x \-b "" \-s base "+" .br See RFC 4512 section 5.1 for details. .TP -.B sasl-host +.B sasl\-auxprops [...] +Specify which auxprop plugins to use for authentication lookups. The +default is empty, which just uses slapd's internal support. Usually +no other auxprop plugins are needed. +.TP +.B sasl\-host Used to specify the fully qualified domain name used for SASL processing. .TP -.B sasl-realm +.B sasl\-realm Specify SASL realm. Default is empty. .TP -.B sasl-secprops +.B sasl\-secprops Used to specify Cyrus SASL security properties. The .B none @@ -817,7 +900,7 @@ controls the entries on this server. The default is "cn=Subschema". .B security Specify a set of security strength factors (separated by white space) to require (see -.BR sasl-secprops 's +.BR sasl\-secprops 's .B minssf option for a description of security strength factors). The directive may be specified globally and/or per-database. @@ -851,9 +934,14 @@ factor is measure of security provided by the underlying transport, e.g. ldapi:// (and eventually IPSEC). It is not normally used. .TP .B serverID [] -Specify an integer ID from 0 to 4095 for this server. These IDs are +Specify an integer ID from 0 to 4095 for this server (limited +to 3 hexadecimal digits). The ID may also be specified as a +hexadecimal ID by prefixing the value with "0x". +These IDs are required when using multimaster replication and each master must have a -unique ID. If the URL is provided, this directive may be specified +unique ID. Note that this requirement also applies to separate masters +contributing to a glued set of databases. +If the URL is provided, this directive may be specified multiple times, providing a complete list of participating servers and their IDs. The fully qualified hostname of each server should be used in the supplied URLs. The IDs are used in the "replica id" field @@ -886,6 +974,24 @@ The default is 262143. Specify the maximum incoming LDAP PDU size for authenticated sessions. The default is 4194303. .TP +.B sortvals [...] +Specify a list of multi-valued attributes whose values will always +be maintained in sorted order. Using this option will allow Modify, +Compare, and filter evaluations on these attributes to be performed +more efficiently. The resulting sort order depends on the +attributes' syntax and matching rules and may not correspond to +lexical order or any other recognizable order. +.TP +.B tcp-buffer [listener=] [{read|write}=] +Specify the size of the TCP buffer. +A global value for both read and write TCP buffers related to any listener +is defined, unless the listener is explicitly specified, +or either the read or write qualifiers are used. +See +.BR tcp (7) +for details. +Note that some OS-es implement automatic TCP buffer tuning. +.TP .B threads Specify the maximum size of the primary thread pool. The default is 16; the minimum value is 2. @@ -905,7 +1011,7 @@ See .BR limits for an explanation of the different flags. .TP -.B tool-threads +.B tool\-threads Specify the maximum number of threads to use in tool mode. This should not be greater than the number of CPUs in the system. The default is 1. @@ -914,6 +1020,12 @@ The default is 1. .\".B ucdata-path .\"Specify the path to the directory containing the Unicode character .\"tables. The default path is DATADIR/ucdata. +.TP +.B writetimeout +Specify the number of seconds to wait before forcibly closing +a connection with an outstanding write. This allows recovery from +various network hang conditions. A writetimeout of 0 disables this +feature. The default is 0. .SH TLS OPTIONS If .B slapd @@ -922,39 +1034,89 @@ you can specify. .TP .B TLSCipherSuite Permits configuring what ciphers will be accepted and the preference order. - should be a cipher specification for OpenSSL. Example: - + should be a cipher specification for the TLS library +in use (OpenSSL, GnuTLS, or Mozilla NSS). +Example: +.RS +.RS +.TP +.I OpenSSL: TLSCipherSuite HIGH:MEDIUM:+SSLv2 +.TP +.I GnuTLS: +TLSCiphersuite SECURE256:!AES-128-CBC +.RE -To check what ciphers a given spec selects, use: +To check what ciphers a given spec selects in OpenSSL, use: .nf - openssl ciphers -v + openssl ciphers \-v .fi -To obtain the list of ciphers in GNUtls use: +With GnuTLS the available specs can be found in the manual page of +.BR gnutls\-cli (1) +(see the description of the +option +.BR \-\-priority ). + +In older versions of GnuTLS, where gnutls\-cli does not support the option +\-\-priority, you can obtain the \(em more limited \(em list of ciphers by calling: .nf - gnutls-cli -l + gnutls\-cli \-l .fi +When using Mozilla NSS, the OpenSSL cipher suite specifications are used and +translated into the format used internally by Mozilla NSS. There isn't an easy +way to list the cipher suites from the command line. The authoritative list +is in the source code for Mozilla NSS in the file sslinfo.c in the structure +.nf + static const SSLCipherSuiteInfo suiteInfo[] +.fi +.RE .TP .B TLSCACertificateFile Specifies the file that contains certificates for all of the Certificate Authorities that .B slapd -will recognize. +will recognize. The certificate for +the CA that signed the server certificate must be included among +these certificates. If the signing CA was not a top-level (root) CA, +certificates for the entire sequence of CA's from the signing CA to +the top-level CA should be present. Multiple certificates are simply +appended to the file; the order is not significant. .TP .B TLSCACertificatePath Specifies the path of a directory that contains Certificate Authority certificates in separate individual files. Usually only one of this or the TLSCACertificateFile is used. This directive is not supported -when using GNUtls. +when using GnuTLS. + +When using Mozilla NSS, may contain a Mozilla NSS cert/key +database. If contains a Mozilla NSS cert/key database and +CA cert files, OpenLDAP will use the cert/key database and will +ignore the CA cert files. .TP .B TLSCertificateFile Specifies the file that contains the .B slapd server certificate. + +When using Mozilla NSS, if using a cert/key database (specified with +TLSCACertificatePath), TLSCertificateFile specifies +the name of the certificate to use: +.nf + TLSCertificateFile Server-Cert +.fi +If using a token other than the internal built in token, specify the +token name first, followed by a colon: +.nf + TLSCertificateFile my hardware device:Server-Cert +.fi +Use certutil -L to list the certificates by name: +.nf + certutil -d /path/to/certdbdir -L +.fi .TP .B TLSCertificateKeyFile Specifies the file that contains the @@ -963,6 +1125,18 @@ server private key that matches the certificate stored in the .B TLSCertificateFile file. Currently, the private key must not be protected with a password, so it is of critical importance that it is protected carefully. + +When using Mozilla NSS, TLSCertificateKeyFile specifies the name of +a file that contains the password for the key for the certificate specified with +TLSCertificateFile. The modutil command can be used to turn off password +protection for the cert/key database. For example, if TLSCACertificatePath +specifes /etc/openldap/certdb as the location of the cert/key database, use +modutil to change the password to the empty string: +.nf + modutil -dbdir /etc/openldap/certdb -changepw 'NSS Certificate DB' +.fi +You must have the old password, if any. Ignore the WARNING about the running +browser. Press 'Enter' for the new password. .TP .B TLSDHParamFile This directive specifies the file that contains parameters for Diffie-Hellman @@ -972,14 +1146,14 @@ them will be processed. Note that setting this option may also enable Anonymous Diffie-Hellman key exchanges in certain non-default cipher suites. You should append "!ADH" to your cipher suites if you have changed them from the default, otherwise no certificate exchanges or verification will -be done. When using GNUtls these parameters are always generated randomly so -this directive is ignored. +be done. When using GnuTLS these parameters are always generated randomly so +this directive is ignored. This directive is ignored when using Mozilla NSS. .TP .B TLSRandFile Specifies the file to obtain random bits from when /dev/[u]random is not available. Generally set to the name of the EGD/PRNGD socket. The environment variable RANDFILE can also be used to specify the filename. -This directive is ignored with GNUtls. +This directive is ignored with GnuTLS and Mozilla NSS. .TP .B TLSVerifyClient Specifies what checks to perform on client certificates in an @@ -1021,7 +1195,7 @@ Specifies if the Certificate Revocation List (CRL) of the CA should be used to verify if the client certificates have not been revoked. This requires .B TLSCACertificatePath -parameter to be set. This directive is ignored with GNUtls. +parameter to be set. This directive is ignored with GnuTLS and Mozilla NSS. .B can be specified as one of the following keywords: .RS @@ -1039,7 +1213,7 @@ Check the CRL for a whole certificate chain .B TLSCRLFile Specifies a file containing a Certificate Revocation List to be used for verifying that certificates have not been revoked. This directive is -only valid when using GNUtls. +only valid when using GnuTLS and Mozilla NSS. .SH GENERAL BACKEND OPTIONS Options in this section only apply to the configuration file section for the specified backend. They are supported by every @@ -1082,7 +1256,6 @@ should be one of .BR dnssrv , .BR hdb , .BR ldap , -.BR ldbm , .BR ldif , .BR meta , .BR monitor , @@ -1094,6 +1267,34 @@ should be one of or .BR sql , depending on which backend will serve the database. + +LDAP operations, even subtree searches, normally access only one +database. +That can be changed by gluing databases together with the +.B subordinate +keyword. +Access controls and some overlays can also involve multiple databases. +.TP +.B add_content_acl on | off +Controls whether Add operations will perform ACL checks on +the content of the entry being added. This check is off +by default. See the +.BR slapd.access (5) +manual page for more details on ACL requirements for +Add operations. +.TP +.B extra_attrs +Lists what attributes need to be added to search requests. +Local storage backends return the entire entry to the frontend. +The frontend takes care of only returning the requested attributes +that are allowed by ACLs. +However, features like access checking and so may need specific +attributes that are not automatically returned by remote storage +backends, like proxy backends and so on. +.B +is a list of attributes that are needed for internal purposes +and thus always need to be collected, even when not explicitly +requested by clients. .TP .B hidden on | off Controls whether the database will be used to answer @@ -1111,23 +1312,33 @@ createTimestamp attributes for entries. It also controls the entryCSN and entryUUID attributes, which are needed by the syncrepl provider. By default, lastmod is on. .TP -.B limits [ [...]] -Specify time and size limits based on who initiated an operation. +.B limits [ [...]] +Specify time and size limits based on the operation's initiator or +base DN. The argument -.B who +.B can be any of .RS .RS .TP -anonymous | users | [dn[.