Sophie

Sophie

distrib > Mageia > 6 > x86_64 > by-pkgid > 5330f0f249709b08f87787dd0f138ea5 > files > 140

openldap-doc-2.4.45-2.1.mga6.x86_64.rpm

<!doctype html public "-//W30//DTD W3 HTML 2.0//EN">

<HTML>

<!-- This file was generated using SDF 2.001 by
     Ian Clatworthy (ianc@mincom.com). SDF is freely
     available from http://www.mincom.com/mtr/sdf. -->

<HEAD>
<TITLE>OpenLDAP Software 2.4 Administrator's Guide: Overlays</TITLE>
</HEAD>
<BODY>

<DIV CLASS="header">
<A HREF="http://www.OpenLDAP.org/">
<P><IMG SRC="../images/LDAPlogo.gif" ALIGN="Left" BORDER=0></P>
</A>
<DIV CLASS="navigate">
<P ALIGN="Center"><A HREF="index.html">Contents</A> | <A HREF="index.html">Parent Topic</A> | <A HREF="backends.html">Previous Topic</A> | <A HREF="schema.html">Next Topic</A> <BR><A HREF="http://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
</DIV>
<BR CLEAR="Left">
</DIV>
<DIV CLASS="main">
<H1>12. Overlays</H1>
<P>Overlays are software components that provide hooks to functions analogous to those provided by backends, which can be stacked on top of the backend calls and as callbacks on top of backend responses to alter their behavior.</P>
<P>Overlays may be compiled statically into <EM>slapd</EM>, or when module support is enabled, they may be dynamically loaded. Most of the overlays are only allowed to be configured on individual databases.</P>
<P>Some can be stacked on the <TT>frontend</TT> as well, for global use. This means that they can be executed after a request is parsed and validated, but right before the appropriate database is selected. The main purpose is to affect operations regardless of the database they will be handled by, and, in some cases, to influence the selection of the database by massaging the request DN.</P>
<P>Essentially, overlays represent a means to:</P>
<UL>
<LI>customize the behavior of existing backends without changing the backend code and without requiring one to write a new custom backend with complete functionality
<LI>write functionality of general usefulness that can be applied to different backend types</UL>
<P>When using <EM>slapd.conf</EM>(5), overlays that are configured before any other databases are considered global, as mentioned above. In fact they are implicitly stacked on top of the <TT>frontend</TT> database. They can also be explicitly configured as such:</P>
<PRE>
        database frontend
        overlay &lt;overlay name&gt;
</PRE>
<P>Overlays are usually documented by separate specific man pages in section 5; the naming convention is</P>
<PRE>
        slapo-&lt;overlay name&gt;
</PRE>
<P>All distributed core overlays have a man page. Feel free to contribute to any, if you think there is anything missing in describing the behavior of the component and the implications of all the related configuration directives.</P>
<P>Official overlays are located in</P>
<PRE>
        servers/slapd/overlays/
</PRE>
<P>That directory also contains the file slapover.txt, which describes the rationale of the overlay implementation, and may serve as a guideline for the development of custom overlays.</P>
<P>Contribware overlays are located in</P>
<PRE>
        contrib/slapd-modules/&lt;overlay name&gt;/
</PRE>
<P>along with other types of run-time loadable components; they are officially distributed, but not maintained by the project.</P>
<P>All the current overlays in OpenLDAP are listed and described in detail in the following sections.</P>
<HR>
<H2><A NAME="Access Logging">12.1. Access Logging</A></H2>
<H3><A NAME="Overview">12.1.1. Overview</A></H3>
<P>This overlay can record accesses to a given backend database on another database.</P>
<P>This allows all of the activity on a given database to be reviewed using arbitrary LDAP queries, instead of just logging to local flat text files. Configuration options are available for selecting a subset of operation types to log, and to automatically prune older log records from the logging database. Log records are stored with audit schema to assure their readability whether viewed as LDIF or in raw form.</P>
<P>It is also used for <SECT>delta-syncrepl replication</SECT></P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>An accesslog database is unique to a given master. It should never be replicated.
<HR WIDTH="80%" ALIGN="Left"></P>
<H3><A NAME="Access Logging Configuration">12.1.2. Access Logging Configuration</A></H3>
<P>The following is a basic example that implements Access Logging:</P>
<PRE>
        database bdb
        suffix dc=example,dc=com
        ...
        overlay accesslog
        logdb cn=log
        logops writes reads
        logold (objectclass=person)

        database bdb
        suffix cn=log
        ...
        index reqStart eq
        access to *
          by dn.base=&quot;cn=admin,dc=example,dc=com&quot; read
</PRE>
<P>The following is an example used for <SECT>delta-syncrepl replication</SECT>:</P>
<PRE>
        database hdb
        suffix cn=accesslog
        directory /usr/local/var/openldap-accesslog
        rootdn cn=accesslog
        index default eq
        index entryCSN,objectClass,reqEnd,reqResult,reqStart
</PRE>
<P>Accesslog overlay definitions for the primary db</P>
<PRE>
        database bdb
        suffix dc=example,dc=com
        ...
        overlay accesslog
        logdb cn=accesslog
        logops writes
        logsuccess TRUE
        # scan the accesslog DB every day, and purge entries older than 7 days
        logpurge 07+00:00 01+00:00
</PRE>
<P>An example search result against <B>cn=accesslog</B> might look like:</P>
<PRE>
        [ghenry@suretec ghenry]# ldapsearch -x -b cn=accesslog
        # extended LDIF
        #
        # LDAPv3
        # base &lt;cn=accesslog&gt; with scope subtree
        # filter: (objectclass=*)
        # requesting: ALL
        #

        # accesslog
        dn: cn=accesslog
        objectClass: auditContainer
        cn: accesslog

        # 20080110163829.000004Z, accesslog
        dn: reqStart=20080110163829.000004Z,cn=accesslog
        objectClass: auditModify
        reqStart: 20080110163829.000004Z
        reqEnd: 20080110163829.000005Z
        reqType: modify
        reqSession: 196696
        reqAuthzID: cn=admin,dc=suretecsystems,dc=com
        reqDN: uid=suretec-46022f8$,ou=Users,dc=suretecsystems,dc=com
        reqResult: 0
        reqMod: sambaPwdCanChange:- ###CENSORED###
        reqMod: sambaPwdCanChange:+ ###CENSORED###
        reqMod: sambaNTPassword:- ###CENSORED###
        reqMod: sambaNTPassword:+ ###CENSORED###
        reqMod: sambaPwdLastSet:- ###CENSORED###
        reqMod: sambaPwdLastSet:+ ###CENSORED###
        reqMod: entryCSN:= 20080110163829.095157Z#000000#000#000000
        reqMod: modifiersName:= cn=admin,dc=suretecsystems,dc=com
        reqMod: modifyTimestamp:= 20080110163829Z

        # search result
        search: 2
        result: 0 Success

        # numResponses: 3
        # numEntries: 2
</PRE>
<H3><A NAME="Further Information">12.1.3. Further Information</A></H3>
<P><EM>slapo-accesslog(5)</EM> and the <SECT>delta-syncrepl replication</SECT> section.</P>
<HR>
<H2><A NAME="Audit Logging">12.2. Audit Logging</A></H2>
<P>The Audit Logging overlay can be used to record all changes on a given backend database to a specified log file.</P>
<H3><A NAME="Overview">12.2.1. Overview</A></H3>
<P>If the need arises whereby changes need to be logged as standard LDIF, then the auditlog overlay <B>slapo-auditlog (5)</B> can be used. Full examples are available in the man page <B>slapo-auditlog (5)</B></P>
<H3><A NAME="Audit Logging Configuration">12.2.2. Audit Logging Configuration</A></H3>
<P>If the directory is running vi <TT>slapd.d</TT>, then the following LDIF could be used to add the overlay to the overlay list in <B>cn=config</B> and set what file the <TERM>LDIF</TERM> gets logged to (adjust to suit)</P>
<PRE>
       dn: olcOverlay=auditlog,olcDatabase={1}mdb,cn=config
       changetype: add
       objectClass: olcOverlayConfig
       objectClass: olcAuditLogConfig
       olcOverlay: auditlog
       olcAuditlogFile: /tmp/auditlog.ldif
</PRE>
<P>In this example for testing, we are logging changes to <TT>/tmp/auditlog.ldif</TT></P>
<P>A typical <TERM>LDIF</TERM> file created by <B>slapo-auditlog(5)</B> would look like:</P>
<PRE>
       # add 1196797576 dc=suretecsystems,dc=com cn=admin,dc=suretecsystems,dc=com
       dn: dc=suretecsystems,dc=com
       changetype: add
       objectClass: dcObject
       objectClass: organization
       dc: suretecsystems
       o: Suretec Systems Ltd.
       structuralObjectClass: organization
       entryUUID: 1606f8f8-f06e-1029-8289-f0cc9d81e81a
       creatorsName: cn=admin,dc=suretecsystems,dc=com
       modifiersName: cn=admin,dc=suretecsystems,dc=com
       createTimestamp: 20051123130912Z
       modifyTimestamp: 20051123130912Z
       entryCSN: 20051123130912.000000Z#000001#000#000000
       auditContext: cn=accesslog
       # end add 1196797576

       # add 1196797577 dc=suretecsystems,dc=com cn=admin,dc=suretecsystems,dc=com
       dn: ou=Groups,dc=suretecsystems,dc=com
       changetype: add
       objectClass: top
       objectClass: organizationalUnit
       ou: Groups
       structuralObjectClass: organizationalUnit
       entryUUID: 160aaa2a-f06e-1029-828a-f0cc9d81e81a
       creatorsName: cn=admin,dc=suretecsystems,dc=com
       modifiersName: cn=admin,dc=suretecsystems,dc=com
       createTimestamp: 20051123130912Z
       modifyTimestamp: 20051123130912Z
       entryCSN: 20051123130912.000000Z#000002#000#000000
       # end add 1196797577
</PRE>
<H3><A NAME="Further Information">12.2.3. Further Information</A></H3>
<P><EM>slapo-auditlog(5)</EM></P>
<HR>
<H2><A NAME="Chaining">12.3. Chaining</A></H2>
<H3><A NAME="Overview">12.3.1. Overview</A></H3>
<P>The chain overlay provides basic chaining capability to the underlying database.</P>
<P>What is chaining? It indicates the capability of a DSA to follow referrals on behalf of the client, so that distributed systems are viewed as a single virtual DSA by clients that are otherwise unable to &quot;chase&quot; (i.e. follow) referrals by themselves.</P>
<P>The chain overlay is built on top of the ldap backend; it is compiled by default when <B>--enable-ldap</B>.</P>
<H3><A NAME="Chaining Configuration">12.3.2. Chaining Configuration</A></H3>
<P>In order to demonstrate how this overlay works, we shall discuss a typical scenario which might be one master server and three Syncrepl slaves.</P>
<P>On each replica, add this near the top of the <EM>slapd.conf</EM>(5) file (global), before any database definitions:</P>
<PRE>
        overlay                    chain
        chain-uri                  &quot;ldap://ldapmaster.example.com&quot;
        chain-idassert-bind        bindmethod=&quot;simple&quot;
                                   binddn=&quot;cn=Manager,dc=example,dc=com&quot;
                                   credentials=&quot;&lt;secret&gt;&quot;
                                   mode=&quot;self&quot;
        chain-tls                  start
        chain-return-error         TRUE
</PRE>
<P>Add this below your <EM>syncrepl</EM> statement:</P>
<PRE>
        updateref                  &quot;ldap://ldapmaster.example.com/&quot;
</PRE>
<P>The <B>chain-tls</B> statement enables TLS from the slave to the ldap master. The DITs are exactly the same between these machines, therefore whatever user bound to the slave will also exist on the master. If that DN does not have update privileges on the master, nothing will happen.</P>
<P>You will need to restart the slave after these <EM>slapd.conf</EM> changes. Then, if you are using <EM>loglevel stats</EM> (256), you can monitor an <EM>ldapmodify</EM> on the slave and the master. (If you're using <EM>cn=config</EM> no restart is required.)</P>
<P>Now start an <EM>ldapmodify</EM> on the slave and watch the logs. You should expect something like:</P>
<PRE>
        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 fd=31 ACCEPT from IP=143.199.102.216:45181 (IP=143.199.102.216:389)
        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 op=0 STARTTLS
        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 op=0 RESULT oid= err=0 text=
        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 fd=31 TLS established tls_ssf=256 ssf=256
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 BIND dn=&quot;uid=user1,ou=people,dc=example,dc=com&quot; method=128
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 BIND dn=&quot;uid=user1,ou=People,dc=example,dc=com&quot; mech=SIMPLE ssf=0
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 RESULT tag=97 err=0 text=
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 MOD dn=&quot;uid=user1,ou=People,dc=example,dc=com&quot;
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 MOD attr=mail
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 RESULT tag=103 err=0 text=
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=3 UNBIND
        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 fd=31 closed
        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_MODIFY)
        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: be_search (0)
        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: uid=user1,ou=People,dc=example,dc=com
        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: be_modify (0)
</PRE>
<P>And on the master you will see this:</P>
<PRE>
        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 PROXYAUTHZ dn=&quot;uid=user1,ou=people,dc=example,dc=com&quot;
        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 MOD dn=&quot;uid=user1,ou=People,dc=example,dc=com&quot;
        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 MOD attr=mail
        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 RESULT tag=103 err=0 text=
</PRE>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>You can clearly see the PROXYAUTHZ line on the master, indicating the proper identity assertion for the update on the master. Also note the slave immediately receiving the Syncrepl update from the master.
<HR WIDTH="80%" ALIGN="Left"></P>
<H3><A NAME="Handling Chaining Errors">12.3.3. Handling Chaining Errors</A></H3>
<P>By default, if chaining fails, the original referral is returned to the client under the assumption that the client might want to try and follow the referral.</P>
<P>With the following directive however, if the chaining fails at the provider side, the actual error is returned to the client.</P>
<PRE>
        chain-return-error TRUE
</PRE>
<H3><A NAME="Read-Back of Chained Modifications">12.3.4. Read-Back of Chained Modifications</A></H3>
<P>Occasionally, applications want to read back the data that they just wrote. If a modification requested to a shadow server was silently chained to its provider, an immediate read could result in receiving data not yet synchronized. In those cases, clients should use the <B>dontusecopy</B> control to ensure they are directed to the authoritative source for that piece of data.</P>
<P>This control usually causes a referral to the actual source of the data to be returned.  However, when the <EM>slapo-chain(5)</EM> overlay is used, it intercepts the referral being returned in response to the <B>dontusecopy</B> control, and tries to fetch the requested data.</P>
<H3><A NAME="Further Information">12.3.5. Further Information</A></H3>
<P><EM>slapo-chain(5)</EM></P>
<HR>
<H2><A NAME="Constraints">12.4. Constraints</A></H2>
<H3><A NAME="Overview">12.4.1. Overview</A></H3>
<P>This overlay enforces a regular expression constraint on all values of specified attributes during an LDAP modify request that contains add or modify commands. It is used to enforce a more rigorous syntax when the underlying attribute syntax is too general.</P>
<H3><A NAME="Constraint Configuration">12.4.2. Constraint Configuration</A></H3>
<P>Configuration via <EM>slapd.conf</EM>(5) would look like:</P>
<PRE>
        overlay constraint
        constraint_attribute mail regex ^[[:alnum:]]+@mydomain.com$
        constraint_attribute title uri
        ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
</PRE>
<P>A specification like the above would reject any <EM>mail</EM> attribute which did not look like <EM>&lt;alpha-numeric string&gt;@mydomain.com</EM>.</P>
<P>It would also reject any title attribute whose values were not listed in the title attribute of any <EM>titleCatalog</EM> entries in the given scope.</P>
<P>An example for use with <EM>cn=config</EM>:</P>
<PRE>
       dn: olcOverlay=constraint,olcDatabase={1}mdb,cn=config
       changetype: add
       objectClass: olcOverlayConfig
       objectClass: olcConstraintConfig
       olcOverlay: constraint
       olcConstraintAttribute: mail regex ^[[:alnum:]]+@mydomain.com$
       olcConstraintAttribute: title uri ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
</PRE>
<H3><A NAME="Further Information">12.4.3. Further Information</A></H3>
<P><EM>slapo-constraint(5)</EM></P>
<HR>
<H2><A NAME="Dynamic Directory Services">12.5. Dynamic Directory Services</A></H2>
<H3><A NAME="Overview">12.5.1. Overview</A></H3>
<P>The <EM>dds</EM> overlay to <EM>slapd</EM>(8) implements dynamic objects as per <A HREF="http://www.rfc-editor.org/rfc/rfc2589.txt">RFC2589</A>. The name <EM>dds</EM> stands for Dynamic Directory Services. It allows to define dynamic objects, characterized by the <EM>dynamicObject</EM> objectClass.</P>
<P>Dynamic objects have a limited lifetime, determined by a time-to-live (TTL) that can be refreshed by means of a specific refresh extended operation. This operation allows to set the Client Refresh Period (CRP), namely the period between refreshes that is required to preserve the dynamic object from expiration. The expiration time is computed by adding the requested TTL to the current time. When dynamic objects reach the end of their lifetime without being further refreshed, they are automatically <EM>deleted</EM>. There is no guarantee of immediate deletion, so clients should not count on it.</P>
<H3><A NAME="Dynamic Directory Service Configuration">12.5.2. Dynamic Directory Service Configuration</A></H3>
<P>A usage of dynamic objects might be to implement dynamic meetings; in this case, all the participants to the meeting are allowed to refresh the meeting object, but only the creator can delete it (otherwise it will be deleted when the TTL expires).</P>
<P>If we add the overlay to an example database, specifying a Max TTL of 1 day, a min of 10 seconds, with a default TTL of 1 hour. We'll also specify an interval of 120 (less than 60s might be too small) seconds between expiration checks and a tolerance of 5 second (lifetime of a dynamic object will be <EM>entryTtl + tolerance</EM>).</P>
<PRE>
       overlay dds
       dds-max-ttl     1d
       dds-min-ttl     10s
       dds-default-ttl 1h
       dds-interval    120s
       dds-tolerance   5s
</PRE>
<P>and add an index:</P>
<PRE>
       entryExpireTimestamp
</PRE>
<P>Creating a meeting is as simple as adding the following:</P>
<PRE>
       dn: cn=OpenLDAP Documentation Meeting,ou=Meetings,dc=example,dc=com
       objectClass: groupOfNames
       objectClass: dynamicObject
       cn: OpenLDAP Documentation Meeting
       member: uid=ghenry,ou=People,dc=example,dc=com
       member: uid=hyc,ou=People,dc=example,dc=com
</PRE>
<H4><A NAME="Dynamic Directory Service ACLs">12.5.2.1. Dynamic Directory Service ACLs</A></H4>
<P>Allow users to start a meeting and to join it; restrict refresh to the <EM>member</EM>; restrict delete to the creator:</P>
<PRE>
       access to attrs=userPassword
          by self write
          by * read

       access to dn.base=&quot;ou=Meetings,dc=example,dc=com&quot;
                 attrs=children
            by users write

       access to dn.onelevel=&quot;ou=Meetings,dc=example,dc=com&quot;
                 attrs=entry
            by dnattr=creatorsName write
            by * read

       access to dn.onelevel=&quot;ou=Meetings,dc=example,dc=com&quot;
                 attrs=participant
            by dnattr=creatorsName write
            by users selfwrite
            by * read

       access to dn.onelevel=&quot;ou=Meetings,dc=example,dc=com&quot;
                 attrs=entryTtl
            by dnattr=member manage
            by * read
</PRE>
<P>In simple terms, the user who created the <EM>OpenLDAP Documentation Meeting</EM> can add new attendees, refresh the meeting using (basically complete control):</P>
<PRE>
       ldapexop -x -H ldap://ldaphost &quot;refresh&quot; &quot;cn=OpenLDAP Documentation Meeting,ou=Meetings,dc=example,dc=com&quot; &quot;120&quot; -D &quot;uid=ghenry,ou=People,dc=example,dc=com&quot; -W
</PRE>
<P>Any user can join the meeting, but not add another attendee, but they can refresh the meeting. The ACLs above are quite straight forward to understand.</P>
<H3><A NAME="Further Information">12.5.3. Further Information</A></H3>
<P><EM>slapo-dds(5)</EM></P>
<HR>
<H2><A NAME="Dynamic Groups">12.6. Dynamic Groups</A></H2>
<H3><A NAME="Overview">12.6.1. Overview</A></H3>
<P>This overlay extends the Compare operation to detect members of a dynamic group. This overlay is now deprecated as all of its functions are available using the <A HREF="overlays.html#Dynamic Lists">Dynamic Lists</A> overlay.</P>
<H3><A NAME="Dynamic Group Configuration">12.6.2. Dynamic Group Configuration</A></H3>
<HR>
<H2><A NAME="Dynamic Lists">12.7. Dynamic Lists</A></H2>
<H3><A NAME="Overview">12.7.1. Overview</A></H3>
<P>This overlay allows expansion of dynamic groups and lists. Instead of having the group members or list attributes hard coded, this overlay allows us to define an LDAP search whose results will make up the group or list.</P>
<H3><A NAME="Dynamic List Configuration">12.7.2. Dynamic List Configuration</A></H3>
<P>This module can behave both as a dynamic list and dynamic group, depending on the configuration. The syntax is as follows:</P>
<PRE>
       overlay dynlist
       dynlist-attrset &lt;group-oc&gt; &lt;URL-ad&gt; [member-ad]
</PRE>
<P>The parameters to the <TT>dynlist-attrset</TT> directive have the following meaning:</P>
<UL>
<LI><TT>&lt;group-oc&gt;</TT>: specifies which object class triggers the subsequent LDAP search. Whenever an entry with this object class is retrieved, the search is performed.
<LI><TT>&lt;URL-ad&gt;</TT>: is the name of the attribute which holds the search URI. It has to be a subtype of <TT>labeledURI</TT>. The attributes and values present in the search result are added to the entry unless <TT>member-ad</TT> is used (see below).
<LI><TT>member-ad</TT>: if present, changes the overlay behavior into a dynamic group. Instead of inserting the results of the search in the entry, the distinguished name of the results are added as values of this attribute.</UL>
<P>Here is an example which will allow us to have an email alias which automatically expands to all user's emails according to our LDAP filter:</P>
<P>In <EM>slapd.conf</EM>(5):</P>
<PRE>
       overlay dynlist
       dynlist-attrset nisMailAlias labeledURI
</PRE>
<P>This means that whenever an entry which has the <TT>nisMailAlias</TT> object class is retrieved, the search specified in the <TT>labeledURI</TT> attribute is performed.</P>
<P>Let's say we have this entry in our directory:</P>
<PRE>
       cn=all,ou=aliases,dc=example,dc=com
       cn: all
       objectClass: nisMailAlias
       labeledURI: ldap:///ou=People,dc=example,dc=com?mail?one?(objectClass=inetOrgPerson)
</PRE>
<P>If this entry is retrieved, the search specified in <TT>labeledURI</TT> will be performed and the results will be added to the entry just as if they have always been there. In this case, the search filter selects all entries directly under <TT>ou=People</TT> that have the <TT>inetOrgPerson</TT> object class and retrieves the <TT>mail</TT> attribute, if it exists.</P>
<P>This is what gets added to the entry when we have two users under <TT>ou=People</TT> that match the filter:</P>
<P><CENTER><IMG SRC="allmail-en.png" ALIGN="center"></CENTER></P>
<P ALIGN="Center">Figure X.Y: Dynamic List for all emails</P>
<P>The configuration for a dynamic group is similar. Let's see an example which would automatically populate an <TT>allusers</TT> group with all the user accounts in the directory.</P>
<P>In <TT>slapd.conf</TT>(5):</P>
<PRE>
       include /path/to/dyngroup.schema
       ...
       overlay dynlist
       dynlist-attrset groupOfURLs labeledURI member
</PRE>
<OL>
<LI>
<LI>Note: We must include the <TT>dyngroup.schema</TT> file that defines the
<LI><TT>groupOfURLs</TT> objectClass used in this example.</OL>
<P>Let's apply it to the following entry:</P>
<PRE>
       cn=allusers,ou=group,dc=example,dc=com
       cn: all
       objectClass: groupOfURLs
       labeledURI: ldap:///ou=people,dc=example,dc=com??one?(objectClass=inetOrgPerson)
</PRE>
<P>The behavior is similar to the dynamic list configuration we had before: whenever an entry with the <TT>groupOfURLs</TT> object class is retrieved, the search specified in the <TT>labeledURI</TT> attribute is performed. But this time, only the distinguished names of the results are added, and as values of the <TT>member</TT> attribute.</P>
<P>This is what we get:</P>
<P><CENTER><IMG SRC="allusersgroup-en.png" ALIGN="center"></CENTER></P>
<P ALIGN="Center">Figure X.Y: Dynamic Group for all users</P>
<P>Note that a side effect of this scheme of dynamic groups is that the members need to be specified as full DNs. So, if you are planning in using this for <TT>posixGroup</TT>s, be sure to use RFC2307bis and some attribute which can hold distinguished names. The <TT>memberUid</TT> attribute used in the <TT>posixGroup</TT> object class can hold only names, not DNs, and is therefore not suitable for dynamic groups.</P>
<H3><A NAME="Further Information">12.7.3. Further Information</A></H3>
<P><EM>slapo-dynlist(5)</EM></P>
<HR>
<H2><A NAME="Reverse Group Membership Maintenance">12.8. Reverse Group Membership Maintenance</A></H2>
<H3><A NAME="Overview">12.8.1. Overview</A></H3>
<P>In some scenarios, it may be desirable for a client to be able to determine which groups an entry is a member of, without performing an additional search. Examples of this are applications using the <TERM>DIT</TERM> for access control based on group authorization.</P>
<P>The <B>memberof</B> overlay updates an attribute (by default <B>memberOf</B>) whenever changes occur to the membership attribute (by default <B>member</B>) of entries of the objectclass (by default <B>groupOfNames</B>) configured to trigger updates.</P>
<P>Thus, it provides maintenance of the list of groups an entry is a member of, when usual maintenance of groups is done by modifying the members on the group entry.</P>
<H3><A NAME="Member Of Configuration">12.8.2. Member Of Configuration</A></H3>
<P>The typical use of this overlay requires just enabling the overlay for a specific database. For example, with the following minimal slapd.conf:</P>
<PRE>
        include /usr/share/openldap/schema/core.schema
        include /usr/share/openldap/schema/cosine.schema

        authz-regexp &quot;gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth&quot;
                &quot;cn=Manager,dc=example,dc=com&quot;
        database        bdb
        suffix          &quot;dc=example,dc=com&quot;
        rootdn          &quot;cn=Manager,dc=example,dc=com&quot;
        rootpw          secret
        directory       /var/lib/ldap2.4
        checkpoint 256 5
        index   objectClass   eq
        index   uid           eq,sub

        overlay memberof
</PRE>
<P>adding the following ldif:</P>
<PRE>
        cat memberof.ldif
        dn: dc=example,dc=com
        objectclass: domain
        dc: example

        dn: ou=Group,dc=example,dc=com
        objectclass: organizationalUnit
        ou: Group

        dn: ou=People,dc=example,dc=com
        objectclass: organizationalUnit
        ou: People

        dn: uid=test1,ou=People,dc=example,dc=com
        objectclass: account
        uid: test1

        dn: cn=testgroup,ou=Group,dc=example,dc=com
        objectclass: groupOfNames
        cn: testgroup
        member: uid=test1,ou=People,dc=example,dc=com
</PRE>
<P>Results in the following output from a search on the test1 user:</P>
<PRE>
 # ldapsearch -LL -Y EXTERNAL -H ldapi:/// &quot;(uid=test1)&quot; -b dc=example,dc=com memberOf
 SASL/EXTERNAL authentication started
 SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
 SASL SSF: 0
 version: 1

 dn: uid=test1,ou=People,dc=example,dc=com
 memberOf: cn=testgroup,ou=Group,dc=example,dc=com
</PRE>
<P>Note that the <B>memberOf</B> attribute is an operational attribute, so it must be requested explicitly.</P>
<H3><A NAME="Further Information">12.8.3. Further Information</A></H3>
<P><EM>slapo-memberof(5)</EM></P>
<HR>
<H2><A NAME="The Proxy Cache Engine">12.9. The Proxy Cache Engine</A></H2>
<P><TERM>LDAP</TERM> servers typically hold one or more subtrees of a <TERM>DIT</TERM>. Replica (or shadow) servers hold shadow copies of entries held by one or more master servers.  Changes are propagated from the master server to replica (slave) servers using LDAP Sync replication.  An LDAP cache is a special type of replica which holds entries corresponding to search filters instead of subtrees.</P>
<H3><A NAME="Overview">12.9.1. Overview</A></H3>
<P>The proxy cache extension of slapd is designed to improve the responsiveness of the ldap and meta backends. It handles a search request (query) by first determining whether it is contained in any cached search filter. Contained requests are answered from the proxy cache's local database. Other requests are passed on to the underlying ldap or meta backend and processed as usual.</P>
<P>E.g. <TT>(shoesize&gt;=9)</TT> is contained in <TT>(shoesize&gt;=8)</TT> and <TT>(sn=Richardson)</TT> is contained in <TT>(sn=Richards*)</TT></P>
<P>Correct matching rules and syntaxes are used while comparing assertions for query containment. To simplify the query containment problem, a list of cacheable &quot;templates&quot; (defined below) is specified at configuration time. A query is cached or answered only if it belongs to one of these templates. The entries corresponding to cached queries are stored in the proxy cache local database while its associated meta information (filter, scope, base, attributes) is stored in main memory.</P>
<P>A template is a prototype for generating LDAP search requests. Templates are described by a prototype search filter and a list of attributes which are required in queries generated from the template. The representation for prototype filter is similar to <A HREF="http://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>, except that the assertion values are missing. Examples of prototype filters are: (sn=),(&amp;(sn=)(givenname=)) which are instantiated by search filters (sn=Doe) and (&amp;(sn=Doe)(givenname=John)) respectively.</P>
<P>The cache replacement policy removes the least recently used (LRU) query and entries belonging to only that query. Queries are allowed a maximum time to live (TTL) in the cache thus providing weak consistency. A background task periodically checks the cache for expired queries and removes them.</P>
<P>The Proxy Cache paper (<A HREF="http://www.openldap.org/pub/kapurva/proxycaching.pdf">http://www.openldap.org/pub/kapurva/proxycaching.pdf</A>) provides design and implementation details.</P>
<H3><A NAME="Proxy Cache Configuration">12.9.2. Proxy Cache Configuration</A></H3>
<P>The cache configuration specific directives described below must appear after a <TT>overlay pcache</TT> directive within a <TT>&quot;database meta&quot;</TT> or <TT>&quot;database ldap&quot;</TT> section of the server's <EM>slapd.conf</EM>(5) file.</P>
<H4><A NAME="Setting cache parameters">12.9.2.1. Setting cache parameters</A></H4>
<PRE>
 pcache &lt;DB&gt; &lt;maxentries&gt; &lt;nattrsets&gt; &lt;entrylimit&gt; &lt;period&gt;
</PRE>
<P>This directive enables proxy caching and sets general cache parameters.  The &lt;DB&gt; parameter specifies which underlying database is to be used to hold cached entries.  It should be set to <TT>bdb</TT> or <TT>hdb</TT>.  The &lt;maxentries&gt; parameter specifies the total number of entries which may be held in the cache.  The &lt;nattrsets&gt; parameter specifies the total number of attribute sets (as specified by the <TT>pcacheAttrset</TT> directive) that may be defined.  The &lt;entrylimit&gt; parameter specifies the maximum number of entries in a cacheable query.  The &lt;period&gt; specifies the consistency check period (in seconds).  In each period, queries with expired TTLs are removed.</P>
<H4><A NAME="Defining attribute sets">12.9.2.2. Defining attribute sets</A></H4>
<PRE>
 pcacheAttrset &lt;index&gt; &lt;attrs...&gt;
</PRE>
<P>Used to associate a set of attributes to an index. Each attribute set is associated with an index number from 0 to &lt;numattrsets&gt;-1. These indices are used by the pcacheTemplate directive to define cacheable templates.</P>
<H4><A NAME="Specifying cacheable templates">12.9.2.3. Specifying cacheable templates</A></H4>
<PRE>
 pcacheTemplate &lt;prototype_string&gt; &lt;attrset_index&gt; &lt;TTL&gt;
</PRE>
<P>Specifies a cacheable template and the &quot;time to live&quot; (in sec) &lt;TTL&gt; for queries belonging to the template. A template is described by its prototype filter string and set of required attributes identified by &lt;attrset_index&gt;.</P>
<H4><A NAME="Example for slapd.conf">12.9.2.4. Example for slapd.conf</A></H4>
<P>An example <EM>slapd.conf</EM>(5) database section for a caching server which proxies for the <TT>&quot;dc=example,dc=com&quot;</TT> subtree held at server <TT>ldap.example.com</TT>.</P>
<PRE>
        database        ldap
        suffix          &quot;dc=example,dc=com&quot;
        rootdn          &quot;dc=example,dc=com&quot;
        uri             ldap://ldap.example.com/
        overlay pcache
        pcache         hdb 100000 1 1000 100
        pcacheAttrset  0 mail postaladdress telephonenumber
        pcacheTemplate (sn=) 0 3600
        pcacheTemplate (&amp;(sn=)(givenName=)) 0 3600
        pcacheTemplate (&amp;(departmentNumber=)(secretary=*)) 0 3600

        cachesize 20
        directory ./testrun/db.2.a
        index       objectClass eq
        index       cn,sn,uid,mail  pres,eq,sub
</PRE>
<H4><A NAME="Example for slapd-config">12.9.2.5. Example for slapd-config</A></H4>
<P>The same example as a LDIF file for back-config for a caching server which proxies for the <TT>&quot;dc=example,dc=com&quot;</TT> subtree held at server <TT>ldap.example.com</TT>.</P>
<PRE>
   dn: olcDatabase={2}ldap,cn=config
   objectClass: olcDatabaseConfig
   objectClass: olcLDAPConfig
   olcDatabase: {2}ldap
   olcSuffix: dc=example,dc=com
   olcRootDN: dc=example,dc=com
   olcDbURI: &quot;ldap://ldap.example.com&quot;

   dn: olcOverlay={0}pcache,olcDatabase={2}ldap,cn=config
   objectClass: olcOverlayConfig
   objectClass: olcPcacheConfig
   olcOverlay: {0}pcache
   olcPcache: hdb 100000 1 1000 100
   olcPcacheAttrset: 0 mail postalAddress telephoneNumber
   olcPcacheTemplate: &quot;(sn=)&quot; 0 3600 0 0 0
   olcPcacheTemplate: &quot;(&amp;(sn=)(givenName=))&quot; 0 3600 0 0 0
   olcPcacheTemplate: &quot;(&amp;(departmentNumber=)(secretary=))&quot; 0 3600

   dn: olcDatabase={0}mdb,olcOverlay={0}pcache,olcDatabase={2}ldap,cn=config
   objectClass: olcMdbConfig
   objectClass: olcPcacheDatabase
   olcDatabase: {0}mdb
   olcDbDirectory: ./testrun/db.2.a
   olcDbCacheSize: 20
   olcDbIndex: objectClass eq
   olcDbIndex: cn,sn,uid,mail  pres,eq,sub
</PRE>
<H5><A NAME="Cacheable Queries">12.9.2.5.1. Cacheable Queries</A></H5>
<P>A LDAP search query is cacheable when its filter matches one of the templates as defined in the &quot;pcacheTemplate&quot; statements and when it references only the attributes specified in the corresponding attribute set. In the example above the attribute set number 0 defines that only the attributes: <TT>mail postaladdress telephonenumber</TT> are cached for the following pcacheTemplates.</P>
<H5><A NAME="Examples:">12.9.2.5.2. Examples:</A></H5>
<PRE>
        Filter: (&amp;(sn=Richard*)(givenName=jack))
        Attrs: mail telephoneNumber
</PRE>
<P>is cacheable, because it matches the template <TT>(&amp;(sn=)(givenName=))</TT> and its attributes are contained in pcacheAttrset 0.</P>
<PRE>
        Filter: (&amp;(sn=Richard*)(telephoneNumber))
        Attrs: givenName
</PRE>
<P>is not cacheable, because the filter does not match the template, nor is the attribute givenName stored in the cache</P>
<PRE>
        Filter: (|(sn=Richard*)(givenName=jack))
        Attrs: mail telephoneNumber
</PRE>
<P>is not cacheable, because the filter does not match the template ( logical OR &quot;|&quot; condition instead of logical AND &quot;&amp;&quot; )</P>
<H3><A NAME="Further Information">12.9.3. Further Information</A></H3>
<P><EM>slapo-pcache(5)</EM></P>
<HR>
<H2><A NAME="Password Policies">12.10. Password Policies</A></H2>
<H3><A NAME="Overview">12.10.1. Overview</A></H3>
<P>This overlay follows the specifications contained in the draft RFC titled draft-behera-ldap-password-policy-09. While the draft itself is expired, it has been implemented in several directory servers, including slapd. Nonetheless, it is important to note that it is a draft, meaning that it is subject to change and is a work-in-progress.</P>
<P>The key abilities of the password policy overlay are as follows:</P>
<UL>
<LI>Enforce a minimum length for new passwords
<LI>Make sure passwords are not changed too frequently
<LI>Cause passwords to expire, provide warnings before they need to be changed, and allow a fixed number of 'grace' logins to allow them to be changed after they have expired
<LI>Maintain a history of passwords to prevent password re-use
<LI>Prevent password guessing by locking a password for a specified period of time after repeated authentication failures
<LI>Force a password to be changed at the next authentication
<LI>Set an administrative lock on an account
<LI>Support multiple password policies on a default or a per-object basis.
<LI>Perform arbitrary quality checks using an external loadable module. This is a non-standard extension of the draft RFC.</UL>
<H3><A NAME="Password Policy Configuration">12.10.2. Password Policy Configuration</A></H3>
<P>Instantiate the module in the database where it will be used, after adding the new ppolicy schema and loading the ppolicy module. The following example shows the ppolicy module being added to the database that handles the naming context &quot;dc=example,dc=com&quot;. In this example we are also specifying the DN of a policy object to use if none other is specified in a user's object.</P>
<PRE>
       database bdb
       suffix &quot;dc=example,dc=com&quot;
       [...additional database configuration directives go here...]

       overlay ppolicy
       ppolicy_default &quot;cn=default,ou=policies,dc=example,dc=com&quot;
</PRE>
<P>Now we need a container for the policy objects. In our example the password policy objects are going to be placed in a section of the tree called &quot;ou=policies,dc=example,dc=com&quot;:</P>
<PRE>
       dn: ou=policies,dc=example,dc=com
       objectClass: organizationalUnit
       objectClass: top
       ou: policies
</PRE>
<P>The default policy object that we are creating defines the following policies:</P>
<UL>
<LI>The user is allowed to change his own password. Note that the directory ACLs for this attribute can also affect this ability (pwdAllowUserChange: TRUE).
<LI>The name of the password attribute is &quot;userPassword&quot; (pwdAttribute: userPassword). Note that this is the only value that is accepted by OpenLDAP for this attribute.
<LI>The server will check the syntax of the password. If the server is unable to check the syntax (i.e., it was hashed or otherwise encoded by the client) it will return an error refusing the password (pwdCheckQuality: 2).
<LI>When a client includes the Password Policy Request control with a bind request, the server will respond with a password expiration warning if it is going to expire in ten minutes or less (pwdExpireWarning: 600). The warnings themselves are returned in a Password Policy Response control.
<LI>When the password for a DN has expired, the server will allow five additional &quot;grace&quot; logins (pwdGraceAuthNLimit: 5).
<LI>The server will maintain a history of the last five passwords that were used for a DN (pwdInHistory: 5).
<LI>The server will lock the account after the maximum number of failed bind attempts has been exceeded (pwdLockout: TRUE).
<LI>When the server has locked an account, the server will keep it locked until an administrator unlocks it (pwdLockoutDuration: 0)
<LI>The server will reset its failed bind count after a period of 30 seconds.
<LI>Passwords will not expire (pwdMaxAge: 0).
<LI>Passwords can be changed as often as desired (pwdMinAge: 0).
<LI>Passwords must be at least 5 characters in length (pwdMinLength: 5).
<LI>The password does not need to be changed at the first bind or when the administrator has reset the password (pwdMustChange: FALSE)
<LI>The current password does not need to be included with password change requests (pwdSafeModify: FALSE)
<LI>The server will only allow five failed binds in a row for a particular DN (pwdMaxFailure: 5).</UL>
<P>The actual policy would be:</P>
<PRE>
       dn: cn=default,ou=policies,dc=example,dc=com
       cn: default
       objectClass: pwdPolicy
       objectClass: person
       objectClass: top
       pwdAllowUserChange: TRUE
       pwdAttribute: userPassword
       pwdCheckQuality: 2
       pwdExpireWarning: 600
       pwdFailureCountInterval: 30
       pwdGraceAuthNLimit: 5
       pwdInHistory: 5
       pwdLockout: TRUE
       pwdLockoutDuration: 0
       pwdMaxAge: 0
       pwdMaxFailure: 5
       pwdMinAge: 0
       pwdMinLength: 5
       pwdMustChange: FALSE
       pwdSafeModify: FALSE
       sn: dummy value
</PRE>
<P>You can create additional policy objects as needed.</P>
<P>There are two ways password policy can be applied to individual objects:</P>
<P>1. The pwdPolicySubentry in a user's object - If a user's object has a pwdPolicySubEntry attribute specifying the DN of a policy object, then the policy defined by that object is applied.</P>
<P>2. Default password policy - If there is no specific pwdPolicySubentry set for an object, and the password policy module was configured with the DN of a default policy object and if that object exists, then the policy defined in that object is applied.</P>
<P>Please see <EM>slapo-ppolicy(5)</EM> for complete explanations of features and discussion of &quot;Password Management Issues&quot; at <A HREF="http://www.symas.com/blog/?page_id=66">http://www.symas.com/blog/?page_id=66</A></P>
<H3><A NAME="Further Information">12.10.3. Further Information</A></H3>
<P><EM>slapo-ppolicy(5)</EM></P>
<HR>
<H2><A NAME="Referential Integrity">12.11. Referential Integrity</A></H2>
<H3><A NAME="Overview">12.11.1. Overview</A></H3>
<P>This overlay can be used with a backend database such as slapd-bdb(5) to maintain the cohesiveness of a schema which utilizes reference attributes.</P>
<P>Whenever a <EM>modrdn</EM> or <EM>delete</EM> is performed, that is, when an entry's DN is renamed or an entry is removed, the server will search the directory for references to this DN (in selected attributes: see below) and update them accordingly. If it was a <EM>delete</EM> operation, the reference is deleted. If it was a <EM>modrdn</EM> operation, then the reference is updated with the new DN.</P>
<P>For example, a very common administration task is to maintain group membership lists, specially when users are removed from the directory. When an user account is deleted or renamed, all groups this user is a member of have to be updated. LDAP administrators usually have scripts for that. But we can use the <TT>refint</TT> overlay to automate this task. In this example, if the user is removed from the directory, the overlay will take care to remove the user from all the groups he/she was a member of. No more scripting for this.</P>
<H3><A NAME="Referential Integrity Configuration">12.11.2. Referential Integrity Configuration</A></H3>
<P>The configuration for this overlay is as follows:</P>
<PRE>
       overlay refint
       refint_attributes &lt;attribute [attribute ...]&gt;
       refint_nothing &lt;string&gt;
</PRE>
<UL>
<LI><TT>refint_attributes</TT>: this parameter specifies a space separated list of attributes which will have the referential integrity maintained. When an entry is removed or has its DN renamed, the server will do an internal search for any of the <TT>refint_attributes</TT> that point to the affected DN and update them accordingly. IMPORTANT: the attributes listed here must have the <TT>distinguishedName</TT> syntax, that is, hold DNs as values.
<LI><TT>refint_nothing</TT>: some times, while trying to maintain the referential integrity, the server has to remove the last attribute of its kind from an entry. This may be prohibited by the schema: for example, the <TT>groupOfNames</TT> object class requires at least one member. In these cases, the server will add the attribute value specified in <TT>refint_nothing</TT> to the entry.</UL>
<P>To illustrate this overlay, we will use the group membership scenario.</P>
<P>In <TT>slapd.conf</TT>:</P>
<PRE>
       overlay refint
       refint_attributes member
       refint_nothing &quot;cn=admin,dc=example,dc=com&quot;
</PRE>
<P>This configuration tells the overlay to maintain the referential integrity of the <TT>member</TT> attribute. This attribute is used in the <TT>groupOfNames</TT> object class which always needs a member, so we add the <TT>refint_nothing</TT> directive to fill in the group with a standard member should all the members vanish.</P>
<P>If we have the following group membership, the refint overlay will automatically remove <TT>john</TT> from the group if his entry is removed from the directory:</P>
<P><CENTER><IMG SRC="refint.png" ALIGN="center"></CENTER></P>
<P ALIGN="Center">Figure X.Y: Maintaining referential integrity in groups</P>
<P>Notice that if we rename (<TT>modrdn</TT>) the <TT>john</TT> entry to, say, <TT>jsmith</TT>, the refint overlay will also rename the reference in the <TT>member</TT> attribute, so the group membership stays correct.</P>
<P>If we removed all users from the directory who are a member of this group, then the end result would be a single member in the group: <TT>cn=admin,dc=example,dc=com</TT>. This is the <TT>refint_nothing</TT> parameter kicking into action so that the schema is not violated.</P>
<P>The <EM>rootdn</EM> must be set for the database as refint runs as the <EM>rootdn</EM> to gain access to make its updates.  The <EM>rootpw</EM> does not need to be set.</P>
<H3><A NAME="Further Information">12.11.3. Further Information</A></H3>
<P><EM>slapo-refint(5)</EM></P>
<HR>
<H2><A NAME="Return Code">12.12. Return Code</A></H2>
<H3><A NAME="Overview">12.12.1. Overview</A></H3>
<P>This overlay is useful to test the behavior of clients when server-generated erroneous and/or unusual responses occur, for example; error codes, referrals, excessive response times and so on.</P>
<P>This would be classed as a debugging tool whilst developing client software or additional Overlays.</P>
<P>For detailed information, please see the <EM>slapo-retcode(5)</EM> man page.</P>
<H3><A NAME="Return Code Configuration">12.12.2. Return Code Configuration</A></H3>
<P>The retcode overlay utilizes the &quot;return code&quot; schema described in the man page. This schema is specifically designed for use with this overlay and is not intended to be used otherwise.</P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>The necessary schema is loaded automatically by the overlay.
<HR WIDTH="80%" ALIGN="Left"></P>
<P>An example configuration might be:</P>
<PRE>
       overlay         retcode
       retcode-parent  &quot;ou=RetCodes,dc=example,dc=com&quot;
       include         ./retcode.conf

       retcode-item    &quot;cn=Unsolicited&quot;                0x00 unsolicited=&quot;0&quot;
       retcode-item    &quot;cn=Notice of Disconnect&quot;       0x00 unsolicited=&quot;1.3.6.1.4.1.1466.20036&quot;
       retcode-item    &quot;cn=Pre-disconnect&quot;             0x34 flags=&quot;pre-disconnect&quot;
       retcode-item    &quot;cn=Post-disconnect&quot;            0x34 flags=&quot;post-disconnect&quot;
</PRE>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG><EM>retcode.conf</EM> can be found in the openldap source at: <TT>tests/data/retcode.conf</TT>
<HR WIDTH="80%" ALIGN="Left"></P>
<P>An excerpt of a <TT>retcode.conf</TT> would be something like:</P>
<PRE>
       retcode-item    &quot;cn=success&quot;                            0x00

       retcode-item    &quot;cn=success w/ delay&quot;                   0x00    sleeptime=2

       retcode-item    &quot;cn=operationsError&quot;                    0x01
       retcode-item    &quot;cn=protocolError&quot;                      0x02
       retcode-item    &quot;cn=timeLimitExceeded&quot;                  0x03    op=search
       retcode-item    &quot;cn=sizeLimitExceeded&quot;                  0x04    op=search
       retcode-item    &quot;cn=compareFalse&quot;                       0x05    op=compare
       retcode-item    &quot;cn=compareTrue&quot;                        0x06    op=compare
       retcode-item    &quot;cn=authMethodNotSupported&quot;             0x07
       retcode-item    &quot;cn=strongAuthNotSupported&quot;             0x07    text=&quot;same as authMethodNotSupported&quot;
       retcode-item    &quot;cn=strongAuthRequired&quot;                 0x08
       retcode-item    &quot;cn=strongerAuthRequired&quot;               0x08    text=&quot;same as strongAuthRequired&quot;
</PRE>
<P>Please see <TT>tests/data/retcode.conf</TT> for a complete <TT>retcode.conf</TT></P>
<H3><A NAME="Further Information">12.12.3. Further Information</A></H3>
<P><EM>slapo-retcode(5)</EM></P>
<HR>
<H2><A NAME="Rewrite/Remap">12.13. Rewrite/Remap</A></H2>
<H3><A NAME="Overview">12.13.1. Overview</A></H3>
<P>It performs basic DN/data rewrite and objectClass/attributeType mapping. Its usage is mostly intended to provide virtual views of existing data either remotely, in conjunction with the proxy backend described in <EM>slapd-ldap(5)</EM>, or locally, in conjunction with the relay backend described in <EM>slapd-relay(5)</EM>.</P>
<P>This overlay is extremely configurable and advanced, therefore recommended reading is the <EM>slapo-rwm(5)</EM> man page.</P>
<H3><A NAME="Rewrite/Remap Configuration">12.13.2. Rewrite/Remap Configuration</A></H3>
<H3><A NAME="Further Information">12.13.3. Further Information</A></H3>
<P><EM>slapo-rwm(5)</EM></P>
<HR>
<H2><A NAME="Sync Provider">12.14. Sync Provider</A></H2>
<H3><A NAME="Overview">12.14.1. Overview</A></H3>
<P>This overlay implements the provider-side support for the LDAP Content Synchronization (<A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>) as well as syncrepl replication support, including persistent search functionality.</P>
<H3><A NAME="Sync Provider Configuration">12.14.2. Sync Provider Configuration</A></H3>
<P>There is very little configuration needed for this overlay, in fact for many situations merely loading the overlay will suffice.</P>
<P>However, because the overlay creates a contextCSN attribute in the root entry of the database which is updated for every write operation performed against the database and only updated in memory, it is recommended to configure a checkpoint so that the contextCSN is written into the underlying database to minimize recovery time after an unclean shutdown:</P>
<PRE>
       overlay syncprov
       syncprov-checkpoint 100 10
</PRE>
<P>For every 100 operations or 10 minutes, which ever is sooner, the contextCSN will be checkpointed.</P>
<P>The four configuration directives available are <B>syncprov-checkpoint</B>, <B>syncprov-sessionlog</B>, <B>syncprov-nopresent</B> and <B>syncprov-reloadhint</B> which are covered in the man page discussing various other scenarios where this overlay can be used.</P>
<H3><A NAME="Further Information">12.14.3. Further Information</A></H3>
<P>The <EM>slapo-syncprov(5)</EM> man page and the <A HREF="replication.html#Configuring the different replication types">Configuring the different replication types</A> section</P>
<HR>
<H2><A NAME="Translucent Proxy">12.15. Translucent Proxy</A></H2>
<H3><A NAME="Overview">12.15.1. Overview</A></H3>
<P>This overlay can be used with a backend database such as <EM>slapd-bdb</EM>(5) to create a &quot;translucent proxy&quot;.</P>
<P>Entries retrieved from a remote LDAP server may have some or all attributes overridden, or new attributes added, by entries in the local database before being presented to the client.</P>
<P>A search operation is first populated with entries from the remote LDAP server, the attributes of which are then overridden with any attributes defined in the local database. Local overrides may be populated with the add, modify, and modrdn operations, the use of which is restricted to the root user of the translucent local database.</P>
<P>A compare operation will perform a comparison with attributes defined in the local database record (if any) before any comparison is made with data in the remote database.</P>
<H3><A NAME="Translucent Proxy Configuration">12.15.2. Translucent Proxy Configuration</A></H3>
<P>There are various options available with this overlay, but for this example we will demonstrate adding new attributes to a remote entry and also searching against these newly added local attributes. For more information about overriding remote entries and search configuration, please see <EM>slapo-translucent(5)</EM></P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>The Translucent Proxy overlay will disable schema checking in the local database, so that an entry consisting of overlay attributes need not adhere to the complete schema.
<HR WIDTH="80%" ALIGN="Left"></P>
<P>First we configure the overlay in the normal manner:</P>
<PRE>
       include     /usr/local/etc/openldap/schema/core.schema
       include     /usr/local/etc/openldap/schema/cosine.schema
       include     /usr/local/etc/openldap/schema/nis.schema
       include     /usr/local/etc/openldap/schema/inetorgperson.schema

       pidfile     ./slapd.pid
       argsfile    ./slapd.args

       database    bdb
       suffix      &quot;dc=suretecsystems,dc=com&quot;
       rootdn      &quot;cn=trans,dc=suretecsystems,dc=com&quot;
       rootpw      secret
       directory   ./openldap-data

       index       objectClass eq

       overlay     translucent
       translucent_local carLicense

       uri         ldap://192.168.X.X:389
       lastmod     off
       acl-bind    binddn=&quot;cn=admin,dc=suretecsystems,dc=com&quot; credentials=&quot;blahblah&quot;
</PRE>
<P>You will notice the overlay directive and a directive to say what attribute we want to be able to search against in the local database. We must also load the ldap backend which will connect to the remote directory server.</P>
<P>Now we take an example LDAP group:</P>
<PRE>
       # itsupport, Groups, suretecsystems.com
       dn: cn=itsupport,ou=Groups,dc=suretecsystems,dc=com
       objectClass: posixGroup
       objectClass: sambaGroupMapping
       cn: itsupport
       gidNumber: 1000
       sambaSID: S-1-5-21-XXX
       sambaGroupType: 2
       displayName: itsupport
       memberUid: ghenry
       memberUid: joebloggs
</PRE>
<P>and create an LDIF file we can use to add our data to the local database, using some pretty strange choices of new attributes for demonstration purposes:</P>
<PRE>
       [ghenry@suretec test_configs]$ cat test-translucent-add.ldif
       dn: cn=itsupport,ou=Groups,dc=suretecsystems,dc=com
       businessCategory: frontend-override
       carLicense: LIVID
       employeeType: special
       departmentNumber: 9999999
       roomNumber: 41L-535
</PRE>
<P>Searching against the proxy gives:</P>
<PRE>
       [ghenry@suretec test_configs]$ ldapsearch -x -H ldap://127.0.0.1:9001 &quot;(cn=itsupport)&quot;
       # itsupport, Groups, OxObjects, suretecsystems.com
       dn: cn=itsupport,ou=Groups,ou=OxObjects,dc=suretecsystems,dc=com
       objectClass: posixGroup
       objectClass: sambaGroupMapping
       cn: itsupport
       gidNumber: 1003
       SAMBASID: S-1-5-21-XXX
       SAMBAGROUPTYPE: 2
       displayName: itsupport
       memberUid: ghenry
       memberUid: joebloggs
       roomNumber: 41L-535
       departmentNumber: 9999999
       employeeType: special
       carLicense: LIVID
       businessCategory: frontend-override
</PRE>
<P>Here we can see that the 5 new attributes are added to the remote entry before being returned to the our client.</P>
<P>Because we have configured a local attribute to search against:</P>
<PRE>
       overlay     translucent
       translucent_local carLicense
</PRE>
<P>we can also search for that to return the completely fabricated entry:</P>
<PRE>
       ldapsearch -x -H ldap://127.0.0.1:9001 (carLicense=LIVID)
</PRE>
<P>This is an extremely feature because you can then extend a remote directory server locally and also search against the local entries.</P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>Because the translucent overlay does not perform any DN rewrites, the local and remote database instances must have the same suffix. Other configurations will probably fail with No Such Object and other errors
<HR WIDTH="80%" ALIGN="Left"></P>
<H3><A NAME="Further Information">12.15.3. Further Information</A></H3>
<P><EM>slapo-translucent(5)</EM></P>
<HR>
<H2><A NAME="Attribute Uniqueness">12.16. Attribute Uniqueness</A></H2>
<H3><A NAME="Overview">12.16.1. Overview</A></H3>
<P>This overlay can be used with a backend database such as <EM>slapd-bdb(5)</EM> to enforce the uniqueness of some or all attributes within a subtree.</P>
<H3><A NAME="Attribute Uniqueness Configuration">12.16.2. Attribute Uniqueness Configuration</A></H3>
<P>This overlay is only effective on new data from the point the overlay is enabled. To check uniqueness for existing data, you can export and import your data again via the LDAP Add operation, which will not be suitable for large amounts of data, unlike <B>slapcat</B>.</P>
<P>For the following example, if uniqueness were enforced for the <B>mail</B> attribute, the subtree would be searched for any other records which also have a <B>mail</B> attribute containing the same value presented with an <B>add</B>, <B>modify</B> or <B>modrdn</B> operation which are unique within the configured scope. If any are found, the request is rejected.</P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>If no attributes are specified, for example <B>ldap:///??sub?</B>, then the URI applies to all non-operational attributes. However, the keyword <B>ignore</B> can be specified to exclude certain non-operational attributes.
<HR WIDTH="80%" ALIGN="Left"></P>
<P>To search at the base dn of the current backend database ensuring uniqueness of the <B>mail</B> attribute, we simply add the following configuration:</P>
<PRE>
       overlay unique
       unique_uri ldap:///?mail?sub?
</PRE>
<P>For an existing entry of:</P>
<PRE>
       dn: cn=gavin,dc=suretecsystems,dc=com
       objectClass: top
       objectClass: inetorgperson
       cn: gavin
       sn: henry
       mail: ghenry@suretecsystems.com
</PRE>
<P>and we then try to add a new entry of:</P>
<PRE>
       dn: cn=robert,dc=suretecsystems,dc=com
       objectClass: top
       objectClass: inetorgperson
       cn: robert
       sn: jones
       mail: ghenry@suretecsystems.com
</PRE>
<P>would result in an error like so:</P>
<PRE>
       adding new entry &quot;cn=robert,dc=example,dc=com&quot;
       ldap_add: Constraint violation (19)
               additional info: some attributes not unique
</PRE>
<P>The overlay can have multiple URIs specified within a domain, allowing complex selections of objects and also have multiple <B>unique_uri</B> statements or <B>olcUniqueURI</B> attributes which will create independent domains.</P>
<P>For more information and details about the <B>strict</B> and <B>ignore</B> keywords, please see the <EM>slapo-unique(5)</EM> man page.</P>
<H3><A NAME="Further Information">12.16.3. Further Information</A></H3>
<P><EM>slapo-unique(5)</EM></P>
<HR>
<H2><A NAME="Value Sorting">12.17. Value Sorting</A></H2>
<H3><A NAME="Overview">12.17.1. Overview</A></H3>
<P>The Value Sorting overlay can be used with a backend database to sort the values of specific multi-valued attributes within a subtree. The sorting occurs whenever the attributes are returned in a search response.</P>
<H3><A NAME="Value Sorting Configuration">12.17.2. Value Sorting Configuration</A></H3>
<P>Sorting can be specified in ascending or descending order, using either numeric or alphanumeric sort methods. Additionally, a &quot;weighted&quot; sort can be specified, which uses a numeric weight prepended to the attribute values.</P>
<P>The weighted sort is always performed in ascending order, but may be combined with the other methods for values that all have equal weights. The weight is specified by prepending an integer weight {&lt;weight&gt;} in front of each value of the attribute for which weighted sorting is desired. This weighting factor is stripped off and never returned in search results.</P>
<P>Here are a few examples:</P>
<PRE>
       loglevel    sync stats

       database    hdb
       suffix      &quot;dc=suretecsystems,dc=com&quot;
       directory   /usr/local/var/openldap-data

       ......

       overlay valsort
       valsort-attr memberUid ou=Groups,dc=suretecsystems,dc=com alpha-ascend
</PRE>
<P>For example, ascend:</P>
<PRE>
       # sharedemail, Groups, suretecsystems.com
       dn: cn=sharedemail,ou=Groups,dc=suretecsystems,dc=com
       objectClass: posixGroup
       objectClass: top
       cn: sharedemail
       gidNumber: 517
       memberUid: admin
       memberUid: dovecot
       memberUid: laura
       memberUid: suretec
</PRE>
<P>For weighted, we change our data to:</P>
<PRE>
       # sharedemail, Groups, suretecsystems.com
       dn: cn=sharedemail,ou=Groups,dc=suretecsystems,dc=com
       objectClass: posixGroup
       objectClass: top
       cn: sharedemail
       gidNumber: 517
       memberUid: {4}admin
       memberUid: {2}dovecot
       memberUid: {1}laura
       memberUid: {3}suretec
</PRE>
<P>and change the config to:</P>
<PRE>
       overlay valsort
       valsort-attr memberUid ou=Groups,dc=suretecsystems,dc=com weighted
</PRE>
<P>Searching now results in:</P>
<PRE>
       # sharedemail, Groups, OxObjects, suretecsystems.com
       dn: cn=sharedemail,ou=Groups,ou=OxObjects,dc=suretecsystems,dc=com
       objectClass: posixGroup
       objectClass: top
       cn: sharedemail
       gidNumber: 517
       memberUid: laura
       memberUid: dovecot
       memberUid: suretec
       memberUid: admin
</PRE>
<H3><A NAME="Further Information">12.17.3. Further Information</A></H3>
<P><EM>slapo-valsort(5)</EM></P>
<HR>
<H2><A NAME="Overlay Stacking">12.18. Overlay Stacking</A></H2>
<H3><A NAME="Overview">12.18.1. Overview</A></H3>
<P>Overlays can be stacked, which means that more than one overlay can be instantiated for each database, or for the <TT>frontend</TT>. As a consequence, each overlays function is called, if defined, when overlay execution is invoked. Multiple overlays are executed in reverse order (as a stack) with respect to their definition in slapd.conf (5), or with respect to their ordering in the config database, as documented in slapd-config (5).</P>
<H3><A NAME="Example Scenarios">12.18.2. Example Scenarios</A></H3>
<H4><A NAME="Samba">12.18.2.1. Samba</A></H4>
<P></P>
</DIV>
<DIV CLASS="footer">
<HR>
<DIV CLASS="navigate">
<P ALIGN="Center"><A HREF="index.html">Contents</A> | <A HREF="index.html">Parent Topic</A> | <A HREF="backends.html">Previous Topic</A> | <A HREF="schema.html">Next Topic</A> <BR><A HREF="http://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
</DIV>
<P>
<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1"><B>
________________<BR>
<SMALL>&copy; Copyright 2011, <A HREF="http://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>

</DIV>

</BODY>
</HTML>