[Pkg-openldap-devel] [openldap] 205/208: Imported Upstream version 2.4.43+dfsg

Ryan Tandy rtandy-guest at moszumanska.debian.org
Thu Dec 31 23:54:29 UTC 2015


This is an automated email from the git hooks/post-receive script.

rtandy-guest pushed a commit to branch master
in repository openldap.

commit 561fcd5094e4cfee1a7dfd87c3b42f3482c074cb
Merge: b26ba71 2e3d6c6
Author: Ryan Tandy <ryan at nardis.ca>
Date:   Thu Dec 31 14:05:50 2015 -0800

    Imported Upstream version 2.4.43+dfsg

 CHANGES                                          |   36 +
 build/version.var                                |    8 +-
 contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c  |  112 +-
 contrib/slapd-modules/passwd/sha2/sha2.c         |    6 +-
 contrib/slapd-modules/passwd/sha2/sha2.h         |   19 +
 contrib/slapd-modules/smbk5pwd/smbk5pwd.c        |   29 +-
 doc/guide/admin/backends.sdf                     |    4 +-
 doc/guide/admin/guide.html                       |   10 +-
 doc/guide/admin/slapdconf2.sdf                   |    6 +-
 doc/guide/admin/slapdconfig.sdf                  |    6 +-
 doc/man/man5/slapd-null.5                        |    5 +
 doc/man/man5/slapo-ppolicy.5                     |   23 +-
 include/ldap_pvt.h                               |    7 +
 libraries/liblber/io.c                           |    5 +-
 libraries/libldap/add.c                          |  120 +-
 libraries/libldap/compare.c                      |   74 +-
 libraries/libldap/delete.c                       |   68 +-
 libraries/libldap/extended.c                     |   89 +-
 libraries/libldap/fetch.c                        |   17 +-
 libraries/libldap/ldap-int.h                     |   85 ++
 libraries/libldap/modify.c                       |  106 +-
 libraries/libldap/modrdn.c                       |   85 +-
 libraries/libldap/sasl.c                         |   90 +-
 libraries/libldap/util-int.c                     |  187 ++-
 libraries/liblmdb/CHANGES                        |   37 +
 libraries/liblmdb/Makefile                       |   11 +-
 libraries/liblmdb/lmdb.h                         |   40 +-
 libraries/liblmdb/mdb.c                          | 1521 ++++++++++++++--------
 libraries/liblmdb/mdb_dump.1                     |    2 +-
 libraries/liblmdb/mdb_dump.c                     |    2 +-
 libraries/liblmdb/mdb_load.1                     |    2 +-
 libraries/liblmdb/mdb_load.c                     |   18 +-
 libraries/liblmdb/mdb_stat.1                     |    2 +-
 libraries/liblmdb/mdb_stat.c                     |    2 +-
 servers/slapd/back-ldap/bind.c                   |    2 +
 servers/slapd/back-ldap/search.c                 |   30 +-
 servers/slapd/back-null/null.c                   |  100 +-
 servers/slapd/back-relay/init.c                  |    2 +-
 servers/slapd/config.c                           |   28 +-
 servers/slapd/config.h                           |    1 +
 servers/slapd/connection.c                       |    3 +
 servers/slapd/controls.c                         |    1 +
 servers/slapd/ctxcsn.c                           |    4 +-
 servers/slapd/mods.c                             |    6 +-
 servers/slapd/overlays/accesslog.c               |   49 +-
 servers/slapd/overlays/dds.c                     |   12 -
 servers/slapd/overlays/ppolicy.c                 |   88 +-
 servers/slapd/overlays/refint.c                  |  162 ++-
 servers/slapd/overlays/rwm.c                     |   21 +-
 servers/slapd/overlays/syncprov.c                |   44 +-
 servers/slapd/proto-slap.h                       |    2 +-
 servers/slapd/saslauthz.c                        |    5 +-
 servers/slapd/schema/ppolicy.ldif                |    5 +-
 servers/slapd/sl_malloc.c                        |    7 +-
 servers/slapd/syncrepl.c                         |    5 +-
 tests/progs/ldif-filter.c                        |   22 +-
 tests/progs/slapd-tester.c                       |   18 +-
 tests/scripts/test043-delta-syncrepl             |   10 +-
 tests/scripts/test061-syncreplication-initiation |    1 +
 tests/scripts/test063-delta-multimaster          |    2 +-
 60 files changed, 2385 insertions(+), 1079 deletions(-)

diff --cc doc/guide/admin/guide.html
index 5dd7576,0000000..0a12ecb
mode 100644,000000..100644
--- a/doc/guide/admin/guide.html
+++ b/doc/guide/admin/guide.html
@@@ -1,11355 -1,0 +1,11355 @@@
 +<!doctype html public "-//W30//DTD W3 HTML 2.0//EN">
 +
 +<HTML>
 +
 +<!-- This file was generated using SDF 2.001 by
 +     Ian Clatworthy (ianc at mincom.com). SDF is freely
 +     available from http://www.mincom.com/mtr/sdf. -->
 +
 +<HEAD>
 +<TITLE>OpenLDAP Software 2.4 Administrator's Guide</TITLE>
 +</HEAD>
 +<BODY>
 +
 +<DIV CLASS="header">
 +<A HREF="http://www.OpenLDAP.org/">
 +<P><IMG SRC="../images/LDAPlogo.gif" ALIGN="Left" BORDER=0></P>
 +</A>
 +<DIV CLASS="navigate">
 +<P ALIGN="Center"><A HREF="http://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
 +</DIV>
 +<BR CLEAR="Left">
 +</DIV>
 +<DIV CLASS="title">
 +<H1 CLASS="doc-title">OpenLDAP Software 2.4 Administrator's Guide</H1>
 +<ADDRESS CLASS="doc-author">The OpenLDAP Project <<A HREF="http://www.openldap.org/">http://www.openldap.org/</A>></ADDRESS>
- <ADDRESS CLASS="doc-modified">14 August 2015</ADDRESS>
++<ADDRESS CLASS="doc-modified">30 November 2015</ADDRESS>
 +<BR CLEAR="All">
 +</DIV>
 +<DIV CLASS="contents">
 +<HR>
 +<H2>Table of Contents</H2>
 +<UL>
 +<A HREF="#Preface">Preface</A>
 +<BR>
 +<A HREF="#Introduction to OpenLDAP Directory Services">1. Introduction to OpenLDAP Directory Services</A><UL>
 +<A HREF="#What is a directory service">1.1. What is a directory service?</A>
 +<BR>
 +<A HREF="#What is LDAP">1.2. What is LDAP?</A>
 +<BR>
 +<A HREF="#When should I use LDAP">1.3. When should I use LDAP?</A>
 +<BR>
 +<A HREF="#When should I not use LDAP">1.4. When should I not use LDAP?</A>
 +<BR>
 +<A HREF="#How does LDAP work">1.5. How does LDAP work?</A>
 +<BR>
 +<A HREF="#What about X.500">1.6. What about X.500?</A>
 +<BR>
 +<A HREF="#What is the difference between LDAPv2 and LDAPv3">1.7. What is the difference between LDAPv2 and LDAPv3?</A>
 +<BR>
 +<A HREF="#LDAP vs RDBMS">1.8. LDAP vs RDBMS</A>
 +<BR>
 +<A HREF="#What is slapd and what can it do">1.9. What is slapd and what can it do?</A></UL>
 +<BR>
 +<A HREF="#A Quick-Start Guide">2. A Quick-Start Guide</A>
 +<BR>
 +<A HREF="#The Big Picture - Configuration Choices">3. The Big Picture - Configuration Choices</A><UL>
 +<A HREF="#Local Directory Service">3.1. Local Directory Service</A>
 +<BR>
 +<A HREF="#Local Directory Service with Referrals">3.2. Local Directory Service with Referrals</A>
 +<BR>
 +<A HREF="#Replicated Directory Service">3.3. Replicated Directory Service</A>
 +<BR>
 +<A HREF="#Distributed Local Directory Service">3.4. Distributed Local Directory Service</A></UL>
 +<BR>
 +<A HREF="#Building and Installing OpenLDAP Software">4. Building and Installing OpenLDAP Software</A><UL>
 +<A HREF="#Obtaining and Extracting the Software">4.1. Obtaining and Extracting the Software</A>
 +<BR>
 +<A HREF="#Prerequisite software">4.2. Prerequisite software</A><UL>
 +<A HREF="#{{TERM[expand]TLS}}">4.2.1. <TERM>Transport Layer Security</TERM></A>
 +<BR>
 +<A HREF="#{{TERM[expand]SASL}}">4.2.2. <TERM>Simple Authentication and Security Layer</TERM></A>
 +<BR>
 +<A HREF="#{{TERM[expand]Kerberos}}">4.2.3. <TERM>Kerberos Authentication Service</TERM></A>
 +<BR>
 +<A HREF="#Database Software">4.2.4. Database Software</A>
 +<BR>
 +<A HREF="#Threads">4.2.5. Threads</A>
 +<BR>
 +<A HREF="#TCP Wrappers">4.2.6. TCP Wrappers</A></UL>
 +<BR>
 +<A HREF="#Running configure">4.3. Running configure</A>
 +<BR>
 +<A HREF="#Building the Software">4.4. Building the Software</A>
 +<BR>
 +<A HREF="#Testing the Software">4.5. Testing the Software</A>
 +<BR>
 +<A HREF="#Installing the Software">4.6. Installing the Software</A></UL>
 +<BR>
 +<A HREF="#Configuring slapd">5. Configuring slapd</A><UL>
 +<A HREF="#Configuration Layout">5.1. Configuration Layout</A>
 +<BR>
 +<A HREF="#Configuration Directives">5.2. Configuration Directives</A><UL>
 +<A HREF="#cn=config">5.2.1. cn=config</A>
 +<BR>
 +<A HREF="#cn=module">5.2.2. cn=module</A>
 +<BR>
 +<A HREF="#cn=schema">5.2.3. cn=schema</A>
 +<BR>
 +<A HREF="#Backend-specific Directives">5.2.4. Backend-specific Directives</A>
 +<BR>
 +<A HREF="#Database-specific Directives">5.2.5. Database-specific Directives</A>
 +<BR>
 +<A HREF="#BDB and HDB Database Directives">5.2.6. BDB and HDB Database Directives</A></UL>
 +<BR>
 +<A HREF="#Configuration Example">5.3. Configuration Example</A>
 +<BR>
 +<A HREF="#Converting old style {{slapd.conf}}(5) file to {{cn=config}} format">5.4. Converting old style <EM>slapd.conf</EM>(5) file to <EM>cn=config</EM> format</A></UL>
 +<BR>
 +<A HREF="#The slapd Configuration File">6. The slapd Configuration File</A><UL>
 +<A HREF="#Configuration File Format">6.1. Configuration File Format</A>
 +<BR>
 +<A HREF="#Configuration File Directives">6.2. Configuration File Directives</A><UL>
 +<A HREF="#Global Directives">6.2.1. Global Directives</A>
 +<BR>
 +<A HREF="#General Backend Directives">6.2.2. General Backend Directives</A>
 +<BR>
 +<A HREF="#General Database Directives">6.2.3. General Database Directives</A>
 +<BR>
 +<A HREF="#BDB and HDB Database Directives">6.2.4. BDB and HDB Database Directives</A></UL>
 +<BR>
 +<A HREF="#Configuration File Example">6.3. Configuration File Example</A></UL>
 +<BR>
 +<A HREF="#Running slapd">7. Running slapd</A><UL>
 +<A HREF="#Command-Line Options">7.1. Command-Line Options</A>
 +<BR>
 +<A HREF="#Starting slapd">7.2. Starting slapd</A>
 +<BR>
 +<A HREF="#Stopping slapd">7.3. Stopping slapd</A></UL>
 +<BR>
 +<A HREF="#Access Control">8. Access Control</A><UL>
 +<A HREF="#Introduction">8.1. Introduction</A>
 +<BR>
 +<A HREF="#Access Control via Static Configuration">8.2. Access Control via Static Configuration</A><UL>
 +<A HREF="#What to control access to">8.2.1. What to control access to</A>
 +<BR>
 +<A HREF="#Who to grant access to">8.2.2. Who to grant access to</A>
 +<BR>
 +<A HREF="#The access to grant">8.2.3. The access to grant</A>
 +<BR>
 +<A HREF="#Access Control Evaluation">8.2.4. Access Control Evaluation</A>
 +<BR>
 +<A HREF="#Access Control Examples">8.2.5. Access Control Examples</A></UL>
 +<BR>
 +<A HREF="#Access Control via Dynamic Configuration">8.3. Access Control via Dynamic Configuration</A><UL>
 +<A HREF="#What to control access to">8.3.1. What to control access to</A>
 +<BR>
 +<A HREF="#Who to grant access to">8.3.2. Who to grant access to</A>
 +<BR>
 +<A HREF="#The access to grant">8.3.3. The access to grant</A>
 +<BR>
 +<A HREF="#Access Control Evaluation">8.3.4. Access Control Evaluation</A>
 +<BR>
 +<A HREF="#Access Control Examples">8.3.5. Access Control Examples</A>
 +<BR>
 +<A HREF="#Access Control Ordering">8.3.6. Access Control Ordering</A></UL>
 +<BR>
 +<A HREF="#Access Control Common Examples">8.4. Access Control Common Examples</A><UL>
 +<A HREF="#Basic ACLs">8.4.1. Basic ACLs</A>
 +<BR>
 +<A HREF="#Matching Anonymous and Authenticated users">8.4.2. Matching Anonymous and Authenticated users</A>
 +<BR>
 +<A HREF="#Controlling rootdn access">8.4.3. Controlling rootdn access</A>
 +<BR>
 +<A HREF="#Managing access with Groups">8.4.4. Managing access with Groups</A>
 +<BR>
 +<A HREF="#Granting access to a subset of attributes">8.4.5. Granting access to a subset of attributes</A>
 +<BR>
 +<A HREF="#Allowing a user write to all entries below theirs">8.4.6. Allowing a user write to all entries below theirs</A>
 +<BR>
 +<A HREF="#Allowing entry creation">8.4.7. Allowing entry creation</A>
 +<BR>
 +<A HREF="#Tips for using regular expressions in Access Control">8.4.8. Tips for using regular expressions in Access Control</A>
 +<BR>
 +<A HREF="#Granting and Denying access based on security strength factors (ssf)">8.4.9. Granting and Denying access based on security strength factors (ssf)</A>
 +<BR>
 +<A HREF="#When things aren\'t working as expected">8.4.10. When things aren't working as expected</A></UL>
 +<BR>
 +<A HREF="#Sets - Granting rights based on relationships">8.5. Sets - Granting rights based on relationships</A><UL>
 +<A HREF="#Groups of Groups">8.5.1. Groups of Groups</A>
 +<BR>
 +<A HREF="#Group ACLs without DN syntax">8.5.2. Group ACLs without DN syntax</A>
 +<BR>
 +<A HREF="#Following references">8.5.3. Following references</A></UL></UL>
 +<BR>
 +<A HREF="#Limits">9. Limits</A><UL>
 +<A HREF="#Introduction">9.1. Introduction</A>
 +<BR>
 +<A HREF="#Soft and Hard limits">9.2. Soft and Hard limits</A>
 +<BR>
 +<A HREF="#Global Limits">9.3. Global Limits</A>
 +<BR>
 +<A HREF="#Per-Database Limits">9.4. Per-Database Limits</A><UL>
 +<A HREF="#Specify who the limits apply to">9.4.1. Specify who the limits apply to</A>
 +<BR>
 +<A HREF="#Specify time limits">9.4.2. Specify time limits</A>
 +<BR>
 +<A HREF="#Specifying size limits">9.4.3. Specifying size limits</A>
 +<BR>
 +<A HREF="#Size limits and Paged Results">9.4.4. Size limits and Paged Results</A></UL>
 +<BR>
 +<A HREF="#Example Limit Configurations">9.5. Example Limit Configurations</A><UL>
 +<A HREF="#Simple Global Limits">9.5.1. Simple Global Limits</A>
 +<BR>
 +<A HREF="#Global Hard and Soft Limits">9.5.2. Global Hard and Soft Limits</A>
 +<BR>
 +<A HREF="#Giving specific users larger limits">9.5.3. Giving specific users larger limits</A>
 +<BR>
 +<A HREF="#Limiting who can do paged searches">9.5.4. Limiting who can do paged searches</A></UL>
 +<BR>
 +<A HREF="#Further Information">9.6. Further Information</A></UL>
 +<BR>
 +<A HREF="#Database Creation and Maintenance Tools">10. Database Creation and Maintenance Tools</A><UL>
 +<A HREF="#Creating a database over LDAP">10.1. Creating a database over LDAP</A>
 +<BR>
 +<A HREF="#Creating a database off-line">10.2. Creating a database off-line</A><UL>
 +<A HREF="#The {{EX:slapadd}} program">10.2.1. The <TT>slapadd</TT> program</A>
 +<BR>
 +<A HREF="#The {{EX:slapindex}} program">10.2.2. The <TT>slapindex</TT> program</A>
 +<BR>
 +<A HREF="#The {{EX:slapcat}} program">10.2.3. The <TT>slapcat</TT> program</A></UL>
 +<BR>
 +<A HREF="#The LDIF text entry format">10.3. The LDIF text entry format</A></UL>
 +<BR>
 +<A HREF="#Backends">11. Backends</A><UL>
 +<A HREF="#Berkeley DB Backends">11.1. Berkeley DB Backends</A><UL>
 +<A HREF="#Overview">11.1.1. Overview</A>
 +<BR>
 +<A HREF="#back-bdb/back-hdb Configuration">11.1.2. back-bdb/back-hdb Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.1.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#LDAP">11.2. LDAP</A><UL>
 +<A HREF="#Overview">11.2.1. Overview</A>
 +<BR>
 +<A HREF="#back-ldap Configuration">11.2.2. back-ldap Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.2.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#LDIF">11.3. LDIF</A><UL>
 +<A HREF="#Overview">11.3.1. Overview</A>
 +<BR>
 +<A HREF="#back-ldif Configuration">11.3.2. back-ldif Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.3.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#LMDB">11.4. LMDB</A><UL>
 +<A HREF="#Overview">11.4.1. Overview</A>
 +<BR>
 +<A HREF="#back-mdb Configuration">11.4.2. back-mdb Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.4.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Metadirectory">11.5. Metadirectory</A><UL>
 +<A HREF="#Overview">11.5.1. Overview</A>
 +<BR>
 +<A HREF="#back-meta Configuration">11.5.2. back-meta Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.5.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Monitor">11.6. Monitor</A><UL>
 +<A HREF="#Overview">11.6.1. Overview</A>
 +<BR>
 +<A HREF="#back-monitor Configuration">11.6.2. back-monitor Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.6.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Null">11.7. Null</A><UL>
 +<A HREF="#Overview">11.7.1. Overview</A>
 +<BR>
 +<A HREF="#back-null Configuration">11.7.2. back-null Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.7.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Passwd">11.8. Passwd</A><UL>
 +<A HREF="#Overview">11.8.1. Overview</A>
 +<BR>
 +<A HREF="#back-passwd Configuration">11.8.2. back-passwd Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.8.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Perl/Shell">11.9. Perl/Shell</A><UL>
 +<A HREF="#Overview">11.9.1. Overview</A>
 +<BR>
 +<A HREF="#back-perl/back-shell Configuration">11.9.2. back-perl/back-shell Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.9.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Relay">11.10. Relay</A><UL>
 +<A HREF="#Overview">11.10.1. Overview</A>
 +<BR>
 +<A HREF="#back-relay Configuration">11.10.2. back-relay Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.10.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#SQL">11.11. SQL</A><UL>
 +<A HREF="#Overview">11.11.1. Overview</A>
 +<BR>
 +<A HREF="#back-sql Configuration">11.11.2. back-sql Configuration</A>
 +<BR>
 +<A HREF="#Further Information">11.11.3. Further Information</A></UL></UL>
 +<BR>
 +<A HREF="#Overlays">12. Overlays</A><UL>
 +<A HREF="#Access Logging">12.1. Access Logging</A><UL>
 +<A HREF="#Overview">12.1.1. Overview</A>
 +<BR>
 +<A HREF="#Access Logging Configuration">12.1.2. Access Logging Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.1.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Audit Logging">12.2. Audit Logging</A><UL>
 +<A HREF="#Overview">12.2.1. Overview</A>
 +<BR>
 +<A HREF="#Audit Logging Configuration">12.2.2. Audit Logging Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.2.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Chaining">12.3. Chaining</A><UL>
 +<A HREF="#Overview">12.3.1. Overview</A>
 +<BR>
 +<A HREF="#Chaining Configuration">12.3.2. Chaining Configuration</A>
 +<BR>
 +<A HREF="#Handling Chaining Errors">12.3.3. Handling Chaining Errors</A>
 +<BR>
 +<A HREF="#Read-Back of Chained Modifications">12.3.4. Read-Back of Chained Modifications</A>
 +<BR>
 +<A HREF="#Further Information">12.3.5. Further Information</A></UL>
 +<BR>
 +<A HREF="#Constraints">12.4. Constraints</A><UL>
 +<A HREF="#Overview">12.4.1. Overview</A>
 +<BR>
 +<A HREF="#Constraint Configuration">12.4.2. Constraint Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.4.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Dynamic Directory Services">12.5. Dynamic Directory Services</A><UL>
 +<A HREF="#Overview">12.5.1. Overview</A>
 +<BR>
 +<A HREF="#Dynamic Directory Service Configuration">12.5.2. Dynamic Directory Service Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.5.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Dynamic Groups">12.6. Dynamic Groups</A><UL>
 +<A HREF="#Overview">12.6.1. Overview</A>
 +<BR>
 +<A HREF="#Dynamic Group Configuration">12.6.2. Dynamic Group Configuration</A></UL>
 +<BR>
 +<A HREF="#Dynamic Lists">12.7. Dynamic Lists</A><UL>
 +<A HREF="#Overview">12.7.1. Overview</A>
 +<BR>
 +<A HREF="#Dynamic List Configuration">12.7.2. Dynamic List Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.7.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Reverse Group Membership Maintenance">12.8. Reverse Group Membership Maintenance</A><UL>
 +<A HREF="#Overview">12.8.1. Overview</A>
 +<BR>
 +<A HREF="#Member Of Configuration">12.8.2. Member Of Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.8.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#The Proxy Cache Engine">12.9. The Proxy Cache Engine</A><UL>
 +<A HREF="#Overview">12.9.1. Overview</A>
 +<BR>
 +<A HREF="#Proxy Cache Configuration">12.9.2. Proxy Cache Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.9.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Password Policies">12.10. Password Policies</A><UL>
 +<A HREF="#Overview">12.10.1. Overview</A>
 +<BR>
 +<A HREF="#Password Policy Configuration">12.10.2. Password Policy Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.10.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Referential Integrity">12.11. Referential Integrity</A><UL>
 +<A HREF="#Overview">12.11.1. Overview</A>
 +<BR>
 +<A HREF="#Referential Integrity Configuration">12.11.2. Referential Integrity Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.11.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Return Code">12.12. Return Code</A><UL>
 +<A HREF="#Overview">12.12.1. Overview</A>
 +<BR>
 +<A HREF="#Return Code Configuration">12.12.2. Return Code Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.12.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Rewrite/Remap">12.13. Rewrite/Remap</A><UL>
 +<A HREF="#Overview">12.13.1. Overview</A>
 +<BR>
 +<A HREF="#Rewrite/Remap Configuration">12.13.2. Rewrite/Remap Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.13.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Sync Provider">12.14. Sync Provider</A><UL>
 +<A HREF="#Overview">12.14.1. Overview</A>
 +<BR>
 +<A HREF="#Sync Provider Configuration">12.14.2. Sync Provider Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.14.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Translucent Proxy">12.15. Translucent Proxy</A><UL>
 +<A HREF="#Overview">12.15.1. Overview</A>
 +<BR>
 +<A HREF="#Translucent Proxy Configuration">12.15.2. Translucent Proxy Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.15.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Attribute Uniqueness">12.16. Attribute Uniqueness</A><UL>
 +<A HREF="#Overview">12.16.1. Overview</A>
 +<BR>
 +<A HREF="#Attribute Uniqueness Configuration">12.16.2. Attribute Uniqueness Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.16.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Value Sorting">12.17. Value Sorting</A><UL>
 +<A HREF="#Overview">12.17.1. Overview</A>
 +<BR>
 +<A HREF="#Value Sorting Configuration">12.17.2. Value Sorting Configuration</A>
 +<BR>
 +<A HREF="#Further Information">12.17.3. Further Information</A></UL>
 +<BR>
 +<A HREF="#Overlay Stacking">12.18. Overlay Stacking</A><UL>
 +<A HREF="#Overview">12.18.1. Overview</A>
 +<BR>
 +<A HREF="#Example Scenarios">12.18.2. Example Scenarios</A></UL></UL>
 +<BR>
 +<A HREF="#Schema Specification">13. Schema Specification</A><UL>
 +<A HREF="#Distributed Schema Files">13.1. Distributed Schema Files</A>
 +<BR>
 +<A HREF="#Extending Schema">13.2. Extending Schema</A><UL>
 +<A HREF="#Object Identifiers">13.2.1. Object Identifiers</A>
 +<BR>
 +<A HREF="#Naming Elements">13.2.2. Naming Elements</A>
 +<BR>
 +<A HREF="#Local schema file">13.2.3. Local schema file</A>
 +<BR>
 +<A HREF="#Attribute Type Specification">13.2.4. Attribute Type Specification</A>
 +<BR>
 +<A HREF="#Object Class Specification">13.2.5. Object Class Specification</A>
 +<BR>
 +<A HREF="#OID Macros">13.2.6. OID Macros</A></UL></UL>
 +<BR>
 +<A HREF="#Security Considerations">14. Security Considerations</A><UL>
 +<A HREF="#Network Security">14.1. Network Security</A><UL>
 +<A HREF="#Selective Listening">14.1.1. Selective Listening</A>
 +<BR>
 +<A HREF="#IP Firewall">14.1.2. IP Firewall</A>
 +<BR>
 +<A HREF="#TCP Wrappers">14.1.3. TCP Wrappers</A></UL>
 +<BR>
 +<A HREF="#Data Integrity and Confidentiality Protection">14.2. Data Integrity and Confidentiality Protection</A><UL>
 +<A HREF="#Security Strength Factors">14.2.1. Security Strength Factors</A></UL>
 +<BR>
 +<A HREF="#Authentication Methods">14.3. Authentication Methods</A><UL>
 +<A HREF="#"simple" method">14.3.1. "simple" method</A>
 +<BR>
 +<A HREF="#SASL method">14.3.2. SASL method</A></UL>
 +<BR>
 +<A HREF="#Password Storage">14.4. Password Storage</A><UL>
 +<A HREF="#SSHA password storage scheme">14.4.1. SSHA password storage scheme</A>
 +<BR>
 +<A HREF="#CRYPT password storage scheme">14.4.2. CRYPT password storage scheme</A>
 +<BR>
 +<A HREF="#MD5 password storage scheme">14.4.3. MD5 password storage scheme</A>
 +<BR>
 +<A HREF="#SMD5 password storage scheme">14.4.4. SMD5 password storage scheme</A>
 +<BR>
 +<A HREF="#SHA password storage scheme">14.4.5. SHA password storage scheme</A>
 +<BR>
 +<A HREF="#SASL password storage scheme">14.4.6. SASL password storage scheme</A></UL>
 +<BR>
 +<A HREF="#Pass-Through authentication">14.5. Pass-Through authentication</A><UL>
 +<A HREF="#Configuring slapd to use an authentication provider">14.5.1. Configuring slapd to use an authentication provider</A>
 +<BR>
 +<A HREF="#Configuring saslauthd">14.5.2. Configuring saslauthd</A>
 +<BR>
 +<A HREF="#Testing pass-through authentication">14.5.3. Testing pass-through authentication</A></UL></UL>
 +<BR>
 +<A HREF="#Using SASL">15. Using SASL</A><UL>
 +<A HREF="#SASL Security Considerations">15.1. SASL Security Considerations</A>
 +<BR>
 +<A HREF="#SASL Authentication">15.2. SASL Authentication</A><UL>
 +<A HREF="#GSSAPI">15.2.1. GSSAPI</A>
 +<BR>
 +<A HREF="#KERBEROS_V4">15.2.2. KERBEROS_V4</A>
 +<BR>
 +<A HREF="#DIGEST-MD5">15.2.3. DIGEST-MD5</A>
 +<BR>
 +<A HREF="#EXTERNAL">15.2.4. EXTERNAL</A>
 +<BR>
 +<A HREF="#Mapping Authentication Identities">15.2.5. Mapping Authentication Identities</A>
 +<BR>
 +<A HREF="#Direct Mapping">15.2.6. Direct Mapping</A>
 +<BR>
 +<A HREF="#Search-based mappings">15.2.7. Search-based mappings</A></UL>
 +<BR>
 +<A HREF="#SASL Proxy Authorization">15.3. SASL Proxy Authorization</A><UL>
 +<A HREF="#Uses of Proxy Authorization">15.3.1. Uses of Proxy Authorization</A>
 +<BR>
 +<A HREF="#SASL Authorization Identities">15.3.2. SASL Authorization Identities</A>
 +<BR>
 +<A HREF="#Proxy Authorization Rules">15.3.3. Proxy Authorization Rules</A></UL></UL>
 +<BR>
 +<A HREF="#Using TLS">16. Using TLS</A><UL>
 +<A HREF="#TLS Certificates">16.1. TLS Certificates</A><UL>
 +<A HREF="#Server Certificates">16.1.1. Server Certificates</A>
 +<BR>
 +<A HREF="#Client Certificates">16.1.2. Client Certificates</A></UL>
 +<BR>
 +<A HREF="#TLS Configuration">16.2. TLS Configuration</A><UL>
 +<A HREF="#Server Configuration">16.2.1. Server Configuration</A>
 +<BR>
 +<A HREF="#Client Configuration">16.2.2. Client Configuration</A></UL></UL>
 +<BR>
 +<A HREF="#Constructing a Distributed Directory Service">17. Constructing a Distributed Directory Service</A><UL>
 +<A HREF="#Subordinate Knowledge Information">17.1. Subordinate Knowledge Information</A>
 +<BR>
 +<A HREF="#Superior Knowledge Information">17.2. Superior Knowledge Information</A>
 +<BR>
 +<A HREF="#The ManageDsaIT Control">17.3. The ManageDsaIT Control</A></UL>
 +<BR>
 +<A HREF="#Replication">18. Replication</A><UL>
 +<A HREF="#Replication Technology">18.1. Replication Technology</A><UL>
 +<A HREF="#LDAP Sync Replication">18.1.1. LDAP Sync Replication</A></UL>
 +<BR>
 +<A HREF="#Deployment Alternatives">18.2. Deployment Alternatives</A><UL>
 +<A HREF="#Delta-syncrepl replication">18.2.1. Delta-syncrepl replication</A>
 +<BR>
 +<A HREF="#N-Way Multi-Master replication">18.2.2. N-Way Multi-Master replication</A>
 +<BR>
 +<A HREF="#MirrorMode replication">18.2.3. MirrorMode replication</A>
 +<BR>
 +<A HREF="#Syncrepl Proxy Mode">18.2.4. Syncrepl Proxy Mode</A></UL>
 +<BR>
 +<A HREF="#Configuring the different replication types">18.3. Configuring the different replication types</A><UL>
 +<A HREF="#Syncrepl">18.3.1. Syncrepl</A>
 +<BR>
 +<A HREF="#Delta-syncrepl">18.3.2. Delta-syncrepl</A>
 +<BR>
 +<A HREF="#N-Way Multi-Master">18.3.3. N-Way Multi-Master</A>
 +<BR>
 +<A HREF="#MirrorMode">18.3.4. MirrorMode</A>
 +<BR>
 +<A HREF="#Syncrepl Proxy">18.3.5. Syncrepl Proxy</A></UL></UL>
 +<BR>
 +<A HREF="#Maintenance">19. Maintenance</A><UL>
 +<A HREF="#Directory Backups">19.1. Directory Backups</A>
 +<BR>
 +<A HREF="#Berkeley DB Logs">19.2. Berkeley DB Logs</A>
 +<BR>
 +<A HREF="#Checkpointing">19.3. Checkpointing</A>
 +<BR>
 +<A HREF="#Migration">19.4. Migration</A></UL>
 +<BR>
 +<A HREF="#Monitoring">20. Monitoring</A><UL>
 +<A HREF="#Monitor configuration via cn=config(5)">20.1. Monitor configuration via cn=config(5)</A>
 +<BR>
 +<A HREF="#Monitor configuration via slapd.conf(5)">20.2. Monitor configuration via slapd.conf(5)</A>
 +<BR>
 +<A HREF="#Accessing Monitoring Information">20.3. Accessing Monitoring Information</A>
 +<BR>
 +<A HREF="#Monitor Information">20.4. Monitor Information</A><UL>
 +<A HREF="#Backends">20.4.1. Backends</A>
 +<BR>
 +<A HREF="#Connections">20.4.2. Connections</A>
 +<BR>
 +<A HREF="#Databases">20.4.3. Databases</A>
 +<BR>
 +<A HREF="#Listener">20.4.4. Listener</A>
 +<BR>
 +<A HREF="#Log">20.4.5. Log</A>
 +<BR>
 +<A HREF="#Operations">20.4.6. Operations</A>
 +<BR>
 +<A HREF="#Overlays">20.4.7. Overlays</A>
 +<BR>
 +<A HREF="#SASL">20.4.8. SASL</A>
 +<BR>
 +<A HREF="#Statistics">20.4.9. Statistics</A>
 +<BR>
 +<A HREF="#Threads">20.4.10. Threads</A>
 +<BR>
 +<A HREF="#Time">20.4.11. Time</A>
 +<BR>
 +<A HREF="#TLS">20.4.12. TLS</A>
 +<BR>
 +<A HREF="#Waiters">20.4.13. Waiters</A></UL></UL>
 +<BR>
 +<A HREF="#Tuning">21. Tuning</A><UL>
 +<A HREF="#Performance Factors">21.1. Performance Factors</A><UL>
 +<A HREF="#Memory">21.1.1. Memory</A>
 +<BR>
 +<A HREF="#Disks">21.1.2. Disks</A>
 +<BR>
 +<A HREF="#Network Topology">21.1.3. Network Topology</A>
 +<BR>
 +<A HREF="#Directory Layout Design">21.1.4. Directory Layout Design</A>
 +<BR>
 +<A HREF="#Expected Usage">21.1.5. Expected Usage</A></UL>
 +<BR>
 +<A HREF="#Indexes">21.2. Indexes</A><UL>
 +<A HREF="#Understanding how a search works">21.2.1. Understanding how a search works</A>
 +<BR>
 +<A HREF="#What to index">21.2.2. What to index</A>
 +<BR>
 +<A HREF="#Presence indexing">21.2.3. Presence indexing</A></UL>
 +<BR>
 +<A HREF="#Logging">21.3. Logging</A><UL>
 +<A HREF="#What log level to use">21.3.1. What log level to use</A>
 +<BR>
 +<A HREF="#What to watch out for">21.3.2. What to watch out for</A>
 +<BR>
 +<A HREF="#Improving throughput">21.3.3. Improving throughput</A></UL>
 +<BR>
 +<A HREF="#Caching">21.4. Caching</A><UL>
 +<A HREF="#Berkeley DB Cache">21.4.1. Berkeley DB Cache</A>
 +<BR>
 +<A HREF="#{{slapd}}(8) Entry Cache (cachesize)">21.4.2. <EM>slapd</EM>(8) Entry Cache (cachesize)</A>
 +<BR>
 +<A HREF="#{{TERM:IDL}} Cache (idlcachesize)">21.4.3. <TERM>IDL</TERM> Cache (idlcachesize)</A></UL>
 +<BR>
 +<A HREF="#{{slapd}}(8) Threads">21.5. <EM>slapd</EM>(8) Threads</A></UL>
 +<BR>
 +<A HREF="#Troubleshooting">22. Troubleshooting</A><UL>
 +<A HREF="#User or Software errors">22.1. User or Software errors?</A>
 +<BR>
 +<A HREF="#Checklist">22.2. Checklist</A>
 +<BR>
 +<A HREF="#OpenLDAP Bugs">22.3. OpenLDAP Bugs</A>
 +<BR>
 +<A HREF="#3rd party software error">22.4. 3rd party software error</A>
 +<BR>
 +<A HREF="#How to contact the OpenLDAP Project">22.5. How to contact the OpenLDAP Project</A>
 +<BR>
 +<A HREF="#How to present your problem">22.6. How to present your problem</A>
 +<BR>
 +<A HREF="#Debugging {{slapd}}(8)">22.7. Debugging <EM>slapd</EM>(8)</A>
 +<BR>
 +<A HREF="#Commercial Support">22.8. Commercial Support</A></UL>
 +<BR>
 +<A HREF="#Changes Since Previous Release">A. Changes Since Previous Release</A><UL>
 +<A HREF="#New Guide Sections">A.1. New Guide Sections</A>
 +<BR>
 +<A HREF="#New Features and Enhancements in 2.4">A.2. New Features and Enhancements in 2.4</A><UL>
 +<A HREF="#Better {{B:cn=config}} functionality">A.2.1. Better <B>cn=config</B> functionality</A>
 +<BR>
 +<A HREF="#Better {{B:cn=schema}} functionality">A.2.2. Better <B>cn=schema</B> functionality</A>
 +<BR>
 +<A HREF="#More sophisticated Syncrepl configurations">A.2.3. More sophisticated Syncrepl configurations</A>
 +<BR>
 +<A HREF="#N-Way Multimaster Replication">A.2.4. N-Way Multimaster Replication</A>
 +<BR>
 +<A HREF="#Replicating {{slapd}} Configuration (syncrepl and {{B:cn=config}})">A.2.5. Replicating <EM>slapd</EM> Configuration (syncrepl and <B>cn=config</B>)</A>
 +<BR>
 +<A HREF="#Push-Mode Replication">A.2.6. Push-Mode Replication</A>
 +<BR>
 +<A HREF="#More extensive TLS configuration control">A.2.7. More extensive TLS configuration control</A>
 +<BR>
 +<A HREF="#Performance enhancements">A.2.8. Performance enhancements</A>
 +<BR>
 +<A HREF="#New overlays">A.2.9. New overlays</A>
 +<BR>
 +<A HREF="#New features in existing Overlays">A.2.10. New features in existing Overlays</A>
 +<BR>
 +<A HREF="#New features in slapd">A.2.11. New features in slapd</A>
 +<BR>
 +<A HREF="#New features in libldap">A.2.12. New features in libldap</A>
 +<BR>
 +<A HREF="#New clients, tools and tool enhancements">A.2.13. New clients, tools and tool enhancements</A>
 +<BR>
 +<A HREF="#New build options">A.2.14. New build options</A></UL>
 +<BR>
 +<A HREF="#Obsolete Features Removed From 2.4">A.3. Obsolete Features Removed From 2.4</A><UL>
 +<A HREF="#Slurpd">A.3.1. Slurpd</A>
 +<BR>
 +<A HREF="#back-ldbm">A.3.2. back-ldbm</A></UL></UL>
 +<BR>
 +<A HREF="#Upgrading from 2.3.x">B. Upgrading from 2.3.x</A><UL>
 +<A HREF="#{{B:cn=config}} olc* attributes">B.1. <B>cn=config</B> olc* attributes</A>
 +<BR>
 +<A HREF="#ACLs: searches require privileges on the search base">B.2. ACLs: searches require privileges on the search base</A></UL>
 +<BR>
 +<A HREF="#Common errors encountered when using OpenLDAP Software">C. Common errors encountered when using OpenLDAP Software</A><UL>
 +<A HREF="#Common causes of LDAP errors">C.1. Common causes of LDAP errors</A><UL>
 +<A HREF="#ldap_*: Can\'t contact LDAP server">C.1.1. ldap_*: Can't contact LDAP server</A>
 +<BR>
 +<A HREF="#ldap_*: No such object">C.1.2. ldap_*: No such object</A>
 +<BR>
 +<A HREF="#ldap_*: Can\'t chase referral">C.1.3. ldap_*: Can't chase referral</A>
 +<BR>
 +<A HREF="#ldap_*: server is unwilling to perform">C.1.4. ldap_*: server is unwilling to perform</A>
 +<BR>
 +<A HREF="#ldap_*: Insufficient access">C.1.5. ldap_*: Insufficient access</A>
 +<BR>
 +<A HREF="#ldap_*: Invalid DN syntax">C.1.6. ldap_*: Invalid DN syntax</A>
 +<BR>
 +<A HREF="#ldap_*: Referral hop limit exceeded">C.1.7. ldap_*: Referral hop limit exceeded</A>
 +<BR>
 +<A HREF="#ldap_*: operations error">C.1.8. ldap_*: operations error</A>
 +<BR>
 +<A HREF="#ldap_*: other error">C.1.9. ldap_*: other error</A>
 +<BR>
 +<A HREF="#ldap_add/modify: Invalid syntax">C.1.10. ldap_add/modify: Invalid syntax</A>
 +<BR>
 +<A HREF="#ldap_add/modify: Object class violation">C.1.11. ldap_add/modify: Object class violation</A>
 +<BR>
 +<A HREF="#ldap_add: No such object">C.1.12. ldap_add: No such object</A>
 +<BR>
 +<A HREF="#ldap add: invalid structural object class chain">C.1.13. ldap add: invalid structural object class chain</A>
 +<BR>
 +<A HREF="#ldap_add: no structuralObjectClass operational attribute">C.1.14. ldap_add: no structuralObjectClass operational attribute</A>
 +<BR>
 +<A HREF="#ldap_add/modify/rename: Naming violation">C.1.15. ldap_add/modify/rename: Naming violation</A>
 +<BR>
 +<A HREF="#ldap_add/delete/modify/rename: no global superior knowledge">C.1.16. ldap_add/delete/modify/rename: no global superior knowledge</A>
 +<BR>
 +<A HREF="#ldap_bind: Insufficient access">C.1.17. ldap_bind: Insufficient access</A>
 +<BR>
 +<A HREF="#ldap_bind: Invalid credentials">C.1.18. ldap_bind: Invalid credentials</A>
 +<BR>
 +<A HREF="#ldap_bind: Protocol error">C.1.19. ldap_bind: Protocol error</A>
 +<BR>
 +<A HREF="#ldap_modify: cannot modify object class">C.1.20. ldap_modify: cannot modify object class</A>
 +<BR>
 +<A HREF="#ldap_sasl_interactive_bind_s: ..">C.1.21. ldap_sasl_interactive_bind_s: ...</A>
 +<BR>
 +<A HREF="#ldap_sasl_interactive_bind_s: No such Object">C.1.22. ldap_sasl_interactive_bind_s: No such Object</A>
 +<BR>
 +<A HREF="#ldap_sasl_interactive_bind_s: No such attribute">C.1.23. ldap_sasl_interactive_bind_s: No such attribute</A>
 +<BR>
 +<A HREF="#ldap_sasl_interactive_bind_s: Unknown authentication method">C.1.24. ldap_sasl_interactive_bind_s: Unknown authentication method</A>
 +<BR>
 +<A HREF="#ldap_sasl_interactive_bind_s: Local error (82)">C.1.25. ldap_sasl_interactive_bind_s: Local error (82)</A>
 +<BR>
 +<A HREF="#ldap_search: Partial results and referral received">C.1.26. ldap_search: Partial results and referral received</A>
 +<BR>
 +<A HREF="#ldap_start_tls: Operations error">C.1.27. ldap_start_tls: Operations error</A></UL>
 +<BR>
 +<A HREF="#Other Errors">C.2. Other Errors</A><UL>
 +<A HREF="#ber_get_next on fd X failed errno=34 (Numerical result out of range)">C.2.1. ber_get_next on fd X failed errno=34 (Numerical result out of range)</A>
 +<BR>
 +<A HREF="#ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)">C.2.2. ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)</A>
 +<BR>
 +<A HREF="#daemon: socket() failed errno=97 (Address family not supported)">C.2.3. daemon: socket() failed errno=97 (Address family not supported)</A>
 +<BR>
 +<A HREF="#GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;">C.2.4. GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;</A>
 +<BR>
 +<A HREF="#access from unknown denied">C.2.5. access from unknown denied</A>
 +<BR>
 +<A HREF="#ldap_read: want=# error=Resource temporarily unavailable">C.2.6. ldap_read: want=# error=Resource temporarily unavailable</A>
 +<BR>
 +<A HREF="#`make test\' fails">C.2.7. `make test' fails</A>
 +<BR>
 +<A HREF="#ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed">C.2.8. ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed</A>
 +<BR>
 +<A HREF="#ldap_sasl_interactive_bind_s: Can\'t contact LDAP server (-1)">C.2.9. ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)</A></UL></UL>
 +<BR>
 +<A HREF="#Recommended OpenLDAP Software Dependency Versions">D. Recommended OpenLDAP Software Dependency Versions</A><UL>
 +<A HREF="#Dependency Versions">D.1. Dependency Versions</A></UL>
 +<BR>
 +<A HREF="#Real World OpenLDAP Deployments and Examples">E. Real World OpenLDAP Deployments and Examples</A>
 +<BR>
 +<A HREF="#OpenLDAP Software Contributions">F. OpenLDAP Software Contributions</A><UL>
 +<A HREF="#Client APIs">F.1. Client APIs</A><UL>
 +<A HREF="#ldapc++">F.1.1. ldapc++</A>
 +<BR>
 +<A HREF="#ldaptcl">F.1.2. ldaptcl</A></UL>
 +<BR>
 +<A HREF="#Overlays">F.2. Overlays</A><UL>
 +<A HREF="#acl">F.2.1. acl</A>
 +<BR>
 +<A HREF="#addpartial">F.2.2. addpartial</A>
 +<BR>
 +<A HREF="#allop">F.2.3. allop</A>
 +<BR>
 +<A HREF="#autogroup">F.2.4. autogroup</A>
 +<BR>
 +<A HREF="#comp_match">F.2.5. comp_match</A>
 +<BR>
 +<A HREF="#denyop">F.2.6. denyop</A>
 +<BR>
 +<A HREF="#dsaschema">F.2.7. dsaschema</A>
 +<BR>
 +<A HREF="#lastmod">F.2.8. lastmod</A>
 +<BR>
 +<A HREF="#nops">F.2.9. nops</A>
 +<BR>
 +<A HREF="#nssov">F.2.10. nssov</A>
 +<BR>
 +<A HREF="#passwd">F.2.11. passwd</A>
 +<BR>
 +<A HREF="#proxyOld">F.2.12. proxyOld</A>
 +<BR>
 +<A HREF="#smbk5pwd">F.2.13. smbk5pwd</A>
 +<BR>
 +<A HREF="#trace">F.2.14. trace</A>
 +<BR>
 +<A HREF="#usn">F.2.15. usn</A></UL>
 +<BR>
 +<A HREF="#Tools">F.3. Tools</A><UL>
 +<A HREF="#Statistic Logging">F.3.1. Statistic Logging</A></UL>
 +<BR>
 +<A HREF="#SLAPI Plugins">F.4. SLAPI Plugins</A><UL>
 +<A HREF="#addrdnvalues">F.4.1. addrdnvalues</A></UL></UL>
 +<BR>
 +<A HREF="#Configuration File Examples">G. Configuration File Examples</A><UL>
 +<A HREF="#slapd.conf">G.1. slapd.conf</A>
 +<BR>
 +<A HREF="#ldap.conf">G.2. ldap.conf</A>
 +<BR>
 +<A HREF="#a-n-other.conf">G.3. a-n-other.conf</A></UL>
 +<BR>
 +<A HREF="#LDAP Result Codes">H. LDAP Result Codes</A><UL>
 +<A HREF="#Non-Error Result Codes">H.1. Non-Error Result Codes</A>
 +<BR>
 +<A HREF="#Result Codes">H.2. Result Codes</A>
 +<BR>
 +<A HREF="#success (0)">H.3. success (0)</A>
 +<BR>
 +<A HREF="#operationsError (1)">H.4. operationsError (1)</A>
 +<BR>
 +<A HREF="#protocolError (2)">H.5. protocolError (2)</A>
 +<BR>
 +<A HREF="#timeLimitExceeded (3)">H.6. timeLimitExceeded (3)</A>
 +<BR>
 +<A HREF="#sizeLimitExceeded (4)">H.7. sizeLimitExceeded (4)</A>
 +<BR>
 +<A HREF="#compareFalse (5)">H.8. compareFalse (5)</A>
 +<BR>
 +<A HREF="#compareTrue (6)">H.9. compareTrue (6)</A>
 +<BR>
 +<A HREF="#authMethodNotSupported (7)">H.10. authMethodNotSupported (7)</A>
 +<BR>
 +<A HREF="#strongerAuthRequired (8)">H.11. strongerAuthRequired (8)</A>
 +<BR>
 +<A HREF="#referral (10)">H.12. referral (10)</A>
 +<BR>
 +<A HREF="#adminLimitExceeded (11)">H.13. adminLimitExceeded (11)</A>
 +<BR>
 +<A HREF="#unavailableCriticalExtension (12)">H.14. unavailableCriticalExtension (12)</A>
 +<BR>
 +<A HREF="#confidentialityRequired (13)">H.15. confidentialityRequired (13)</A>
 +<BR>
 +<A HREF="#saslBindInProgress (14)">H.16. saslBindInProgress (14)</A>
 +<BR>
 +<A HREF="#noSuchAttribute (16)">H.17. noSuchAttribute (16)</A>
 +<BR>
 +<A HREF="#undefinedAttributeType (17)">H.18. undefinedAttributeType (17)</A>
 +<BR>
 +<A HREF="#inappropriateMatching (18)">H.19. inappropriateMatching (18)</A>
 +<BR>
 +<A HREF="#constraintViolation (19)">H.20. constraintViolation (19)</A>
 +<BR>
 +<A HREF="#attributeOrValueExists (20)">H.21. attributeOrValueExists (20)</A>
 +<BR>
 +<A HREF="#invalidAttributeSyntax (21)">H.22. invalidAttributeSyntax (21)</A>
 +<BR>
 +<A HREF="#noSuchObject (32)">H.23. noSuchObject (32)</A>
 +<BR>
 +<A HREF="#aliasProblem (33)">H.24. aliasProblem (33)</A>
 +<BR>
 +<A HREF="#invalidDNSyntax (34)">H.25. invalidDNSyntax (34)</A>
 +<BR>
 +<A HREF="#aliasDereferencingProblem (36)">H.26. aliasDereferencingProblem (36)</A>
 +<BR>
 +<A HREF="#inappropriateAuthentication (48)">H.27. inappropriateAuthentication (48)</A>
 +<BR>
 +<A HREF="#invalidCredentials (49)">H.28. invalidCredentials (49)</A>
 +<BR>
 +<A HREF="#insufficientAccessRights (50)">H.29. insufficientAccessRights (50)</A>
 +<BR>
 +<A HREF="#busy (51)">H.30. busy (51)</A>
 +<BR>
 +<A HREF="#unavailable (52)">H.31. unavailable (52)</A>
 +<BR>
 +<A HREF="#unwillingToPerform (53)">H.32. unwillingToPerform (53)</A>
 +<BR>
 +<A HREF="#loopDetect (54)">H.33. loopDetect (54)</A>
 +<BR>
 +<A HREF="#namingViolation (64)">H.34. namingViolation (64)</A>
 +<BR>
 +<A HREF="#objectClassViolation (65)">H.35. objectClassViolation (65)</A>
 +<BR>
 +<A HREF="#notAllowedOnNonLeaf (66)">H.36. notAllowedOnNonLeaf (66)</A>
 +<BR>
 +<A HREF="#notAllowedOnRDN (67)">H.37. notAllowedOnRDN (67)</A>
 +<BR>
 +<A HREF="#entryAlreadyExists (68)">H.38. entryAlreadyExists (68)</A>
 +<BR>
 +<A HREF="#objectClassModsProhibited (69)">H.39. objectClassModsProhibited (69)</A>
 +<BR>
 +<A HREF="#affectsMultipleDSAs (71)">H.40. affectsMultipleDSAs (71)</A>
 +<BR>
 +<A HREF="#other (80)">H.41. other (80)</A></UL>
 +<BR>
 +<A HREF="#Glossary">I. Glossary</A><UL>
 +<A HREF="#Terms">I.1. Terms</A>
 +<BR>
 +<A HREF="#Related Organizations">I.2. Related Organizations</A>
 +<BR>
 +<A HREF="#Related Products">I.3. Related Products</A>
 +<BR>
 +<A HREF="#References">I.4. References</A></UL>
 +<BR>
 +<A HREF="#Generic configure Instructions">J. Generic configure Instructions</A>
 +<BR>
 +<A HREF="#OpenLDAP Software Copyright Notices">K. OpenLDAP Software Copyright Notices</A><UL>
 +<A HREF="#OpenLDAP Copyright Notice">K.1. OpenLDAP Copyright Notice</A>
 +<BR>
 +<A HREF="#Additional Copyright Notices">K.2. Additional Copyright Notices</A>
 +<BR>
 +<A HREF="#University of Michigan Copyright Notice">K.3. University of Michigan Copyright Notice</A></UL>
 +<BR>
 +<A HREF="#OpenLDAP Public License">L. OpenLDAP Public License</A></UL>
 +</DIV>
 +<DIV CLASS="main">
 +<P></P>
 +<HR>
 +<H1><A NAME="Preface">Preface</A></H1>
 +<H2>Copyright</H2>
 +<P>Copyright 1998-2012, The <A HREF="http://www.openldap.org/foundation/">OpenLDAP Foundation</A>, <EM>All Rights Reserved</EM>.</P>
 +<P>Copyright 1992-1996, Regents of the <A HREF="http://www.umich.edu/">University of Michigan</A>, <EM>All Rights Reserved</EM>.</P>
 +<P>This document is considered a part of OpenLDAP Software.  This document is subject to terms of conditions set forth in <A HREF="#OpenLDAP Software Copyright Notices">OpenLDAP Software Copyright Notices</A> and the <A HREF="#OpenLDAP Public License">OpenLDAP Public License</A>. Complete copies of the notices and associated license can be found in Appendix K and L, respectively.</P>
 +<P>Portions of OpenLDAP Software and this document may be copyright by other parties and/or subject to additional restrictions.  Individual source files should be consulted for additional copyright notices.</P>
 +<H2>Scope of this Document</H2>
 +<P>This document provides a guide for installing OpenLDAP Software 2.4 (<A HREF="http://www.openldap.org/software/">http://www.openldap.org/software/</A>) on <TERM>UNIX</TERM> (and UNIX-like) systems.  The document is aimed at experienced system administrators with basic understanding of <TERM>LDAP</TERM>-based directory services.</P>
 +<P>This document is meant to be used in conjunction with other OpenLDAP information resources provided with the software package and on the project's site (<A HREF="http://www.OpenLDAP.org/">http://www.OpenLDAP.org/</A>) on the <TERM>World Wide Web</TERM>.  The site makes available a number of resources.</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>OpenLDAP Resources</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Resource</STRONG>
 +</TD>
 +<TD>
 +<STRONG>URL</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Document Catalog
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/doc/">http://www.OpenLDAP.org/doc/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Frequently Asked Questions
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/faq/">http://www.OpenLDAP.org/faq/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Issue Tracking System
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/its/">http://www.OpenLDAP.org/its/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Mailing Lists
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/lists/">http://www.OpenLDAP.org/lists/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Manual Pages
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/software/man.cgi">http://www.OpenLDAP.org/software/man.cgi</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Software Pages
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/software/">http://www.OpenLDAP.org/software/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Support Pages
 +</TD>
 +<TD>
 +<A HREF="http://www.OpenLDAP.org/support/">http://www.OpenLDAP.org/support/</A>
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>This document is not a complete reference for OpenLDAP software; the manual pages are the definitive documentation. For best results, you should use the manual pages that were installed on your system with your version of OpenLDAP software so that you're looking at documentation that matches the code. While the OpenLDAP web site also provides the manual pages for convenience, you can not assume that they corresond to the particular version you're running.</P>
 +<H2>Acknowledgments</H2>
 +<P>The <A HREF="http://www.openldap.org/project/">OpenLDAP Project</A> is comprised of a team of volunteers.  This document would not be possible without their contribution of time and energy.</P>
 +<P>The OpenLDAP Project would also like to thank the <A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">University of Michigan LDAP Team</A> for building the foundation of LDAP software and information to which OpenLDAP Software is built upon.  This document is based upon University of Michigan document: <A HREF="http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf">The SLAPD and SLURPD Administrators Guide</A>.</P>
 +<H2>Amendments</H2>
 +<P>Suggested enhancements and corrections to this document should be submitted using the <A HREF="http://www.openldap.org/">OpenLDAP</A> <TERM>Issue Tracking System</TERM> (<A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A>).</P>
 +<H2>About this document</H2>
 +<P>This document was produced using the <TERM>Simple Document Format</TERM> (<TERM>SDF</TERM>) documentation system (<A HREF="http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html">http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html</A>) developed by <EM>Ian Clatworthy</EM>.  Tools for SDF are available from <A HREF="http://cpan.org/">CPAN</A> (<A HREF="http://search.cpan.org/search?query=SDF&mode=dist">http://search.cpan.org/search?query=SDF&mode=dist</A>).</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Introduction to OpenLDAP Directory Services">1. Introduction to OpenLDAP Directory Services</A></H1>
 +<P>This document describes how to build, configure, and operate <A HREF="http://www.openldap.org/">OpenLDAP</A> Software to provide directory services.  This includes details on how to configure and run the Standalone <TERM>LDAP</TERM> Daemon, <EM>slapd</EM>(8).  It is intended for new and experienced administrators alike.  This section provides a basic introduction to directory services and, in particular, the directory services provided by <EM>slapd</EM>(8).  This introduction is only [...]
 +<H2><A NAME="What is a directory service">1.1. What is a directory service?</A></H2>
 +<P>A directory is a specialized database specifically designed for searching and browsing, in additional to supporting basic lookup and update functions.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>A directory is defined by some as merely a database optimized for read access.  This definition, at best, is overly simplistic.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>Directories tend to contain descriptive, attribute-based information and support sophisticated filtering capabilities.  Directories generally do not support complicated transaction or roll-back schemes found in database management systems designed for handling high-volume complex updates.  Directory updates are typically simple all-or-nothing changes, if they are allowed at all.  Directories are generally tuned to give quick response to high-volume lookup or search operations. They m [...]
 +<P>There are many different ways to provide a directory service. Different methods allow different kinds of information to be stored in the directory, place different requirements on how that information can be referenced, queried and updated, how it is protected from unauthorized access, etc.  Some directory services are <EM>local</EM>, providing service to a restricted context (e.g., the finger service on a single machine). Other services are global, providing service to a much broade [...]
 +<P>A web directory, such as provided by the <EM>Open Directory Project</EM> <<A HREF="http://dmoz.org">http://dmoz.org</A>>, is a good example of a directory service. These services catalog web pages and are specifically designed to support browsing and searching.</P>
 +<P>While some consider the Internet <TERM>Domain Name System</TERM> (DNS) is an example of a globally distributed directory service, DNS is not browseable nor searchable.  It is more properly described as a globally distributed <EM>lookup</EM> service.</P>
 +<H2><A NAME="What is LDAP">1.2. What is LDAP?</A></H2>
 +<P><TERM>LDAP</TERM> stands for <TERM>Lightweight Directory Access Protocol</TERM>.  As the name suggests, it is a lightweight protocol for accessing directory services, specifically <TERM>X.500</TERM>-based directory services.  LDAP runs over <TERM>TCP</TERM>/<TERM>IP</TERM> or other connection oriented transfer services.  LDAP is an <A HREF="http://www.ietf.org/">IETF</A> Standard Track protocol and is specified in "Lightweight Directory Access Protocol (LDAP) Technical Specifica [...]
 +<P>This section gives an overview of LDAP from a user's perspective.</P>
 +<P><EM>What kind of information can be stored in the directory?</EM> The LDAP information model is based on <EM>entries</EM>. An entry is a collection of attributes that has a globally-unique <TERM>Distinguished Name</TERM> (DN).  The DN is used to refer to the entry unambiguously. Each of the entry's attributes has a <EM>type</EM> and one or more <EM>values</EM>. The types are typically mnemonic strings, like "<TT>cn</TT>" for common name, or "<TT>mail</TT>" for ema [...]
 +<P><EM>How is the information arranged?</EM> In LDAP, directory entries are arranged in a hierarchical tree-like structure.  Traditionally, this structure reflected the geographic and/or organizational boundaries.  Entries representing countries appear at the top of the tree. Below them are entries representing states and national organizations. Below them might be entries representing organizational units, people, printers, documents, or just about anything else you can think of.  Figu [...]
 +<P><CENTER><IMG SRC="intro_tree.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure 1.1: LDAP directory tree (traditional naming)</P>
 +<P>The tree may also be arranged based upon Internet domain names. This naming approach is becoming increasing popular as it allows for directory services to be located using the <EM>DNS</EM>. Figure 1.2 shows an example LDAP directory tree using domain-based naming.</P>
 +<P><CENTER><IMG SRC="intro_dctree.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure 1.2: LDAP directory tree (Internet naming)</P>
 +<P>In addition, LDAP allows you to control which attributes are required and allowed in an entry through the use of a special attribute called <TT>objectClass</TT>.  The values of the <TT>objectClass</TT> attribute determine the <EM>schema</EM> rules the entry must obey.</P>
 +<P><EM>How is the information referenced?</EM> An entry is referenced by its distinguished name, which is constructed by taking the name of the entry itself (called the <TERM>Relative Distinguished Name</TERM> or RDN) and concatenating the names of its ancestor entries. For example, the entry for Barbara Jensen in the Internet naming example above has an RDN of <TT>uid=babs</TT> and a DN of <TT>uid=babs,ou=People,dc=example,dc=com</TT>. The full DN format is described in <A HREF="http:/ [...]
 +<P><EM>How is the information accessed?</EM> LDAP defines operations for interrogating and updating the directory.  Operations are provided for adding and deleting an entry from the directory, changing an existing entry, and changing the name of an entry. Most of the time, though, LDAP is used to search for information in the directory. The LDAP search operation allows some portion of the directory to be searched for entries that match some criteria specified by a search filter. Informa [...]
 +<P>For example, you might want to search the entire directory subtree at and below <TT>dc=example,dc=com</TT> for people with the name <TT>Barbara Jensen</TT>, retrieving the email address of each entry found. LDAP lets you do this easily.  Or you might want to search the entries directly below the <TT>st=California,c=US</TT> entry for organizations with the string <TT>Acme</TT> in their name, and that have a fax number. LDAP lets you do this too. The next section describes in more deta [...]
 +<P><EM>How is the information protected from unauthorized access?</EM> Some directory services provide no protection, allowing anyone to see the information. LDAP provides a mechanism for a client to authenticate, or prove its identity to a directory server, paving the way for rich access control to protect the information the server contains. LDAP also supports data security (integrity and confidentiality) services.</P>
 +<H2><A NAME="When should I use LDAP">1.3. When should I use LDAP?</A></H2>
 +<P>This is a very good question. In general, you should use a Directory server when you require data to be centrally managed, stored and accessible via standards based methods.</P>
 +<P>Some common examples found throughout the industry are, but not limited to:</P>
 +<UL>
 +<LI>Machine Authentication
 +<LI>User Authentication
 +<LI>User/System Groups
 +<LI>Address book
 +<LI>Organization Representation
 +<LI>Asset Tracking
 +<LI>Telephony Information Store
 +<LI>User resource management
 +<LI>E-mail address lookups
 +<LI>Application Configuration store
 +<LI>PBX Configuration store
 +<LI>etc.....</UL>
 +<P>There are various <A HREF="#Distributed Schema Files">Distributed Schema Files</A> that are standards based, but you can always create your own <A HREF="#Schema Specification">Schema Specification</A>.</P>
 +<P>There are always new ways to use a Directory and apply LDAP principles to address certain problems, therefore there is no simple answer to this question.</P>
 +<P>If in doubt, join the general LDAP forum for non-commercial discussions and information relating to LDAP at: <A HREF="http://www.umich.edu/~dirsvcs/ldap/mailinglist.html">http://www.umich.edu/~dirsvcs/ldap/mailinglist.html</A> and ask</P>
 +<H2><A NAME="When should I not use LDAP">1.4. When should I not use LDAP?</A></H2>
 +<P>When you start finding yourself bending the directory to do what you require, maybe a redesign is needed. Or if you only require one application to use and manipulate your data (for discussion of LDAP vs RDBMS, please read the <A HREF="#LDAP vs RDBMS">LDAP vs RDBMS</A> section).</P>
 +<P>It will become obvious when LDAP is the right tool for the job.</P>
 +<H2><A NAME="How does LDAP work">1.5. How does LDAP work?</A></H2>
 +<P>LDAP utilizes a <EM>client-server model</EM>. One or more LDAP servers contain the data making up the directory information tree (<TERM>DIT</TERM>). The client connects to servers and asks it a question.  The server responds with an answer and/or with a pointer to where the client can get additional information (typically, another LDAP server). No matter which LDAP server a client connects to, it sees the same view of the directory; a name presented to one LDAP server references the  [...]
 +<H2><A NAME="What about X.500">1.6. What about X.500?</A></H2>
 +<P>Technically, <TERM>LDAP</TERM> is a directory access protocol to an <TERM>X.500</TERM> directory service, the <TERM>OSI</TERM> directory service. Initially, LDAP clients accessed gateways to the X.500 directory service. This gateway ran LDAP between the client and gateway and X.500's <TERM>Directory Access Protocol</TERM> (<TERM>DAP</TERM>) between the gateway and the X.500 server.  DAP is a heavyweight protocol that operates over a full OSI protocol stack and requires a significant  [...]
 +<P>While LDAP is still used to access X.500 directory service via gateways, LDAP is now more commonly directly implemented in X.500 servers.</P>
 +<P>The Standalone LDAP Daemon, or <EM>slapd</EM>(8), can be viewed as a <EM>lightweight</EM> X.500 directory server.  That is, it does not implement the X.500's DAP nor does it support the complete X.500 models.</P>
 +<P>If you are already running a X.500 DAP service and you want to continue to do so, you can probably stop reading this guide.  This guide is all about running LDAP via <EM>slapd</EM>(8), without running X.500 DAP.  If you are not running X.500 DAP, want to stop running X.500 DAP, or have no immediate plans to run X.500 DAP, read on.</P>
 +<P>It is possible to replicate data from an LDAP directory server to a X.500 DAP <TERM>DSA</TERM>.  This requires an LDAP/DAP gateway. OpenLDAP Software does not include such a gateway.</P>
 +<H2><A NAME="What is the difference between LDAPv2 and LDAPv3">1.7. What is the difference between LDAPv2 and LDAPv3?</A></H2>
 +<P>LDAPv3 was developed in the late 1990's to replace LDAPv2. LDAPv3 adds the following features to LDAP:</P>
 +<UL>
 +<LI>Strong authentication and data security services via <TERM>SASL</TERM>
 +<LI>Certificate authentication and data security services via <TERM>TLS</TERM> (SSL)
 +<LI>Internationalization through the use of Unicode
 +<LI>Referrals and Continuations
 +<LI>Schema Discovery
 +<LI>Extensibility (controls, extended operations, and more)</UL>
 +<P>LDAPv2 is historic (<A HREF="http://www.rfc-editor.org/rfc/rfc3494.txt">RFC3494</A>).  As most <EM>so-called</EM> LDAPv2 implementations (including <EM>slapd</EM>(8)) do not conform to the LDAPv2 technical specification, interoperability amongst implementations claiming LDAPv2 support is limited.  As LDAPv2 differs significantly from LDAPv3, deploying both LDAPv2 and LDAPv3 simultaneously is quite problematic.  LDAPv2 should be avoided. LDAPv2 is disabled by default.</P>
 +<H2><A NAME="LDAP vs RDBMS">1.8. LDAP vs RDBMS</A></H2>
 +<P>This question is raised many times, in different forms. The most common, however, is: <EM>Why doesn't OpenLDAP drop Berkeley DB and use a relational database management system (RDBMS) instead?</EM> In general, expecting that the sophisticated algorithms implemented by commercial-grade RDBMS would make <EM>OpenLDAP</EM> be faster or somehow better and, at the same time, permitting sharing of data with other applications.</P>
 +<P>The short answer is that use of an embedded database and custom indexing system allows OpenLDAP to provide greater performance and scalability without loss of reliability. OpenLDAP uses Berkeley DB concurrent / transactional database software. This is the same software used by leading commercial directory software.</P>
 +<P>Now for the long answer. We are all confronted all the time with the choice RDBMSes vs. directories. It is a hard choice and no simple answer exists.</P>
 +<P>It is tempting to think that having a RDBMS backend to the directory solves all problems. However, it is a pig. This is because the data models are very different. Representing directory data with a relational database is going to require splitting data into multiple tables.</P>
 +<P>Think for a moment about the person objectclass. Its definition requires attribute types objectclass, sn and cn and allows attribute types userPassword, telephoneNumber, seeAlso and description. All of these attributes are multivalued, so a normalization requires putting each attribute type in a separate table.</P>
 +<P>Now you have to decide on appropriate keys for those tables. The primary key might be a combination of the DN, but this becomes rather inefficient on most database implementations.</P>
 +<P>The big problem now is that accessing data from one entry requires seeking on different disk areas. On some applications this may be OK but in many applications performance suffers.</P>
 +<P>The only attribute types that can be put in the main table entry are those that are mandatory and single-value. You may add also the optional single-valued attributes and set them to NULL or something if not present.</P>
 +<P>But wait, the entry can have multiple objectclasses and they are organized in an inheritance hierarchy. An entry of objectclass organizationalPerson now has the attributes from person plus a few others and some formerly optional attribute types are now mandatory.</P>
 +<P>What to do? Should we have different tables for the different objectclasses? This way the person would have an entry on the person table, another on organizationalPerson, etc. Or should we get rid of person and put everything on the second table?</P>
 +<P>But what do we do with a filter like (cn=*) where cn is an attribute type that appears in many, many objectclasses. Should we search all possible tables for matching entries? Not very attractive.</P>
 +<P>Once this point is reached, three approaches come to mind. One is to do full normalization so that each attribute type, no matter what, has its own separate table. The simplistic approach where the DN is part of the primary key is extremely wasteful, and calls for an approach where the entry has a unique numeric id that is used instead for the keys and a main table that maps DNs to ids. The approach, anyway, is very inefficient when several attribute types from one or more entries ar [...]
 +<P>The second approach is to put the whole entry as a blob in a table shared by all entries regardless of the objectclass and have additional tables that act as indices for the first table. Index tables are not database indices, but are fully managed by the LDAP server-side implementation. However, the database becomes unusable from SQL. And, thus, a fully fledged database system provides little or no advantage. The full generality of the database is unneeded. Much better to use somethi [...]
 +<P>A completely different way to see this is to give up any hopes of implementing the directory data model. In this case, LDAP is used as an access protocol to data that provides only superficially the directory data model. For instance, it may be read only or, where updates are allowed, restrictions are applied, such as making single-value attribute types that would allow for multiple values. Or the impossibility to add new objectclasses to an existing entry or remove one of those pres [...]
 +<P>Existing commercial LDAP server implementations that use a relational database are either from the first kind or the third. I don't know of any implementation that uses a relational database to do inefficiently what BDB does efficiently. For those who are interested in "third way" (exposing EXISTING data from RDBMS as LDAP tree, having some limitations compared to classic LDAP model, but making it possible to interoperate between LDAP and SQL applications):</P>
 +<P>OpenLDAP includes back-sql - the backend that makes it possible. It uses ODBC + additional metainformation about translating LDAP queries to SQL queries in your RDBMS schema, providing different levels of access - from read-only to full access depending on RDBMS you use, and your schema.</P>
 +<P>For more information on concept and limitations, see <EM>slapd-sql</EM>(5) man page, or the <A HREF="#Backends">Backends</A> section. There are also several examples for several RDBMSes in <TT>back-sql/rdbms_depend/*</TT> subdirectories.</P>
 +<H2><A NAME="What is slapd and what can it do">1.9. What is slapd and what can it do?</A></H2>
 +<P><EM>slapd</EM>(8) is an LDAP directory server that runs on many different platforms. You can use it to provide a directory service of your very own.  Your directory can contain pretty much anything you want to put in it. You can connect it to the global LDAP directory service, or run a service all by yourself. Some of slapd's more interesting features and capabilities include:</P>
 +<P><B>LDAPv3</B>: <EM>slapd</EM> implements version 3 of <TERM>Lightweight Directory Access Protocol</TERM>. <EM>slapd</EM> supports LDAP over both <TERM>IPv4</TERM> and <TERM>IPv6</TERM> and Unix <TERM>IPC</TERM>.</P>
 +<P><B><TERM>Simple Authentication and Security Layer</TERM></B>: <EM>slapd</EM> supports strong authentication and data security (integrity and confidentiality) services through the use of SASL.  <EM>slapd</EM>'s SASL implementation utilizes <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">Cyrus SASL</A> software which supports a number of mechanisms including <TERM>DIGEST-MD5</TERM>, <TERM>EXTERNAL</TERM>, and <TERM>GSSAPI</TERM>.</P>
 +<P><B><TERM>Transport Layer Security</TERM></B>: <EM>slapd</EM> supports certificate-based authentication and data security (integrity and confidentiality) services through the use of TLS (or SSL).  <EM>slapd</EM>'s TLS implementation can utilize <A HREF="http://www.openssl.org/">OpenSSL</A>, <A HREF="http://www.gnu.org/software/gnutls/">GnuTLS</A>, or <A HREF="http://developer.mozilla.org/en/NSS">MozNSS</A> software.</P>
 +<P><B>Topology control</B>: <EM>slapd</EM> can be configured to restrict access at the socket layer based upon network topology information. This feature utilizes <EM>TCP wrappers</EM>.</P>
 +<P><B>Access control</B>: <EM>slapd</EM> provides a rich and powerful access control facility, allowing you to control access to the information in your database(s). You can control access to entries based on LDAP authorization information, <TERM>IP</TERM> address, domain name and other criteria.  <EM>slapd</EM> supports both <EM>static</EM> and <EM>dynamic</EM> access control information.</P>
 +<P><B>Internationalization</B>: <EM>slapd</EM> supports Unicode and language tags.</P>
 +<P><B>Choice of database backends</B>: <EM>slapd</EM> comes with a variety of different database backends you can choose from. They include <TERM>BDB</TERM>, a high-performance transactional database backend; <TERM>HDB</TERM>, a hierarchical high-performance transactional backend; <EM>SHELL</EM>, a backend interface to arbitrary shell scripts; and PASSWD, a simple backend interface to the <EM>passwd</EM>(5) file. The BDB and HDB backends utilize <A HREF="http://www.oracle.com/">Oracle</ [...]
 +<P><B>Multiple database instances</B>: <EM>slapd</EM> can be configured to serve multiple databases at the same time. This means that a single <EM>slapd</EM> server can respond to requests for many logically different portions of the LDAP tree, using the same or different database backends.</P>
 +<P><B>Generic modules API</B>:  If you require even more customization, <EM>slapd</EM> lets you write your own modules easily. <EM>slapd</EM> consists of two distinct parts: a front end that handles protocol communication with LDAP clients; and modules which handle specific tasks such as database operations.  Because these two pieces communicate via a well-defined <TERM>C</TERM> <TERM>API</TERM>, you can write your own customized modules which extend <EM>slapd</EM> in numerous ways.  Al [...]
 +<P><B>Threads</B>: <EM>slapd</EM> is threaded for high performance.  A single multi-threaded <EM>slapd</EM> process handles all incoming requests using a pool of threads.  This reduces the amount of system overhead required while providing high performance.</P>
 +<P><B>Replication</B>: <EM>slapd</EM> can be configured to maintain shadow copies of directory information.  This <EM>single-master/multiple-slave</EM> replication scheme is vital in high-volume environments where a single <EM>slapd</EM> installation just doesn't provide the necessary availability or reliability.  For extremely demanding environments where a single point of failure is not acceptable, <EM>multi-master</EM> replication is also available.  <EM>slapd</EM> includes support f [...]
 +<P><B>Proxy Cache</B>: <EM>slapd</EM> can be configured as a caching LDAP proxy service.</P>
 +<P><B>Configuration</B>: <EM>slapd</EM> is highly configurable through a single configuration file which allows you to change just about everything you'd ever want to change.  Configuration options have reasonable defaults, making your job much easier. Configuration can also be performed dynamically using LDAP itself, which greatly improves manageability.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="A Quick-Start Guide">2. A Quick-Start Guide</A></H1>
 +<P>The following is a quick start guide to OpenLDAP Software 2.4, including the Standalone <TERM>LDAP</TERM> Daemon, <EM>slapd</EM>(8).</P>
 +<P>It is meant to walk you through the basic steps needed to install and configure <A HREF="http://www.openldap.org/software/">OpenLDAP Software</A>.  It should be used in conjunction with the other chapters of this document, manual pages, and other materials provided with the distribution (e.g. the <TT>INSTALL</TT> document) or on the <A HREF="http://www.openldap.org/">OpenLDAP</A> web site (<A HREF="http://www.OpenLDAP.org">http://www.OpenLDAP.org</A>), in particular the OpenLDAP Soft [...]
 +<P>If you intend to run OpenLDAP Software seriously, you should review all of this document before attempting to install the software.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>This quick start guide does not use strong authentication nor any integrity or confidential protection services.  These services are described in other chapters of the OpenLDAP Administrator's Guide.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<UL>
 + </UL><OL>
 +<LI><B>Get the software</B>
 +<BR>
 +You can obtain a copy of the software by following the instructions on the OpenLDAP Software download page (<A HREF="http://www.openldap.org/software/download/">http://www.openldap.org/software/download/</A>).  It is recommended that new users start with the latest <EM>release</EM>.
 +<BR>
 + 
 +<LI><B>Unpack the distribution</B>
 +<BR>
 +Pick a directory for the source to live under, change directory to there, and unpack the distribution using the following commands:<UL>
 +<TT>gunzip -c openldap-VERSION.tgz | tar xvfB -</TT></UL>
 +<BR>
 +then relocate yourself into the distribution directory:<UL>
 +<TT>cd openldap-VERSION</TT></UL>
 +<BR>
 +You'll have to replace <TT>VERSION</TT> with the version name of the release.
 +<BR>
 + 
 +<LI><B>Review documentation</B>
 +<BR>
 +You should now review the <TT>COPYRIGHT</TT>, <TT>LICENSE</TT>, <TT>README</TT> and <TT>INSTALL</TT> documents provided with the distribution. The <TT>COPYRIGHT</TT> and <TT>LICENSE</TT> provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software.
 +<BR>
 + 
 +<BR>
 +You should also review other chapters of this document. In particular, the <A HREF="#Building and Installing OpenLDAP Software">Building and Installing OpenLDAP Software</A> chapter of this document provides detailed information on prerequisite software and installation procedures.
 +<BR>
 + 
 +<LI><B>Run <TT>configure</TT></B>
 +<BR>
 +You will need to run the provided <TT>configure</TT> script to <EM>configure</EM> the distribution for building on your system.  The <TT>configure</TT> script accepts many command line options that enable or disable optional software features.  Usually the defaults are okay, but you may want to change them.  To get a complete list of options that <TT>configure</TT> accepts, use the <TT>--help</TT> option:<UL>
 +<TT>./configure --help</TT></UL>
 +<BR>
 +However, given that you are using this guide, we'll assume you are brave enough to just let <TT>configure</TT> determine what's best:<UL>
 +<TT>./configure</TT></UL>
 +<BR>
 +Assuming <TT>configure</TT> doesn't dislike your system, you can proceed with building the software.  If <TT>configure</TT> did complain, well, you'll likely need to go to the Software FAQ <EM>Installation</EM> section (<A HREF="http://www.openldap.org/faq/?file=8">http://www.openldap.org/faq/?file=8</A>) and/or actually read the <A HREF="#Building and Installing OpenLDAP Software">Building and Installing OpenLDAP Software</A> chapter of this document.
 +<BR>
 + 
 +<LI><B>Build the software</B>.
 +<BR>
 +The next step is to build the software.  This step has two parts, first we construct dependencies and then we compile the software:<UL>
 +<TT>make depend</TT>
 +<BR>
 +<TT>make</TT></UL>
 +<BR>
 +Both makes should complete without error.
 +<BR>
 + 
 +<LI><B>Test the build</B>.
 +<BR>
 +To ensure a correct build, you should run the test suite (it only takes a few minutes):<UL>
 +<TT>make test</TT></UL>
 +<BR>
 +Tests which apply to your configuration will run and they should pass.  Some tests, such as the replication test, may be skipped.
 +<BR>
 + 
 +<LI><B>Install the software</B>.
 +<BR>
 +You are now ready to install the software; this usually requires <EM>super-user</EM> privileges:<UL>
 +<TT>su root -c 'make install'</TT></UL>
 +<BR>
 +Everything should now be installed under <TT>/usr/local</TT> (or whatever installation prefix was used by <TT>configure</TT>).
 +<BR>
 + 
 +<LI><B>Edit the configuration file</B>.
 +<BR>
 +Use your favorite editor to edit the provided <EM>slapd.conf</EM>(5) example (usually installed as <TT>/usr/local/etc/openldap/slapd.conf</TT>) to contain a BDB database definition of the form:<UL>
 +<TT>database        bdb</TT>
 +<BR>
 +<TT>suffix          "dc=<MY-DOMAIN>,dc=<COM>"</TT>
 +<BR>
 +<TT>rootdn          "cn=Manager,dc=<MY-DOMAIN>,dc=<COM>"</TT>
 +<BR>
 +<TT>rootpw          secret</TT>
 +<BR>
 +<TT>directory       /usr/local/var/openldap-data</TT></UL>
 +<BR>
 +Be sure to replace <TT><MY-DOMAIN></TT> and <TT><COM></TT> with the appropriate domain components of your domain name.  For example, for <TT>example.com</TT>, use:<UL>
 +<TT>database        bdb</TT>
 +<BR>
 +<TT>suffix          "dc=example,dc=com"</TT>
 +<BR>
 +<TT>rootdn          "cn=Manager,dc=example,dc=com"</TT>
 +<BR>
 +<TT>rootpw          secret</TT>
 +<BR>
 +<TT>directory       /usr/local/var/openldap-data</TT></UL>
 +<BR>
 +If your domain contains additional components, such as <TT>eng.uni.edu.eu</TT>, use:<UL>
 +<TT>database        bdb</TT>
 +<BR>
 +<TT>suffix          "dc=eng,dc=uni,dc=edu,dc=eu"</TT>
 +<BR>
 +<TT>rootdn          "cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu"</TT>
 +<BR>
 +<TT>rootpw          secret</TT>
 +<BR>
 +<TT>directory       /usr/local/var/openldap-data</TT></UL>
 +<BR>
 +Details regarding configuring <EM>slapd</EM>(8) can be found in the <EM>slapd.conf</EM>(5) manual page and the <A HREF="#The slapd Configuration File">The slapd Configuration File</A> chapter of this document.  Note that the specified directory must exist prior to starting <EM>slapd</EM>(8).
 +<BR>
 + 
 +<LI><B>Start SLAPD</B>.
 +<BR>
 +You are now ready to start the Standalone LDAP Daemon, <EM>slapd</EM>(8), by running the command:<UL>
 +<TT>su root -c /usr/local/libexec/slapd</TT></UL>
 +<BR>
 +To check to see if the server is running and configured correctly, you can run a search against it with <EM>ldapsearch</EM>(1).  By default, <EM>ldapsearch</EM> is installed as <TT>/usr/local/bin/ldapsearch</TT>:<UL>
 +<TT>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</TT></UL>
 +<BR>
 +Note the use of single quotes around command parameters to prevent special characters from being interpreted by the shell.  This should return:<UL>
 +<TT>dn:</TT>
 +<BR>
 +<TT>namingContexts: dc=example,dc=com</TT></UL>
 +<BR>
 +Details regarding running <EM>slapd</EM>(8) can be found in the <EM>slapd</EM>(8) manual page and the <A HREF="#Running slapd">Running slapd</A> chapter of this document.
 +<BR>
 + 
 +<LI><B>Add initial entries to your directory</B>.
 +<BR>
 +You can use <EM>ldapadd</EM>(1) to add entries to your LDAP directory. <EM>ldapadd</EM> expects input in <TERM>LDIF</TERM> form.  We'll do it in two steps:<OL>
 +<LI>create an LDIF file
 +<LI>run ldapadd</OL>
 +<BR>
 +Use your favorite editor and create an LDIF file that contains:<UL>
 +<TT>dn: dc=<MY-DOMAIN>,dc=<COM></TT>
 +<BR>
 +<TT>objectclass: dcObject</TT>
 +<BR>
 +<TT>objectclass: organization</TT>
 +<BR>
 +<TT>o: <MY ORGANIZATION></TT>
 +<BR>
 +<TT>dc: <MY-DOMAIN></TT>
 +<BR>
 +<TT></TT>
 +<BR>
 +<TT>dn: cn=Manager,dc=<MY-DOMAIN>,dc=<COM></TT>
 +<BR>
 +<TT>objectclass: organizationalRole</TT>
 +<BR>
 +<TT>cn: Manager</TT></UL>
 +<BR>
 +Be sure to replace <TT><MY-DOMAIN></TT> and <TT><COM></TT> with the appropriate domain components of your domain name.  <TT><MY ORGANIZATION></TT> should be replaced with the name of your organization. When you cut and paste, be sure to trim any leading and trailing whitespace from the example.<UL>
 +<TT>dn: dc=example,dc=com</TT>
 +<BR>
 +<TT>objectclass: dcObject</TT>
 +<BR>
 +<TT>objectclass: organization</TT>
 +<BR>
 +<TT>o: Example Company</TT>
 +<BR>
 +<TT>dc: example</TT>
 +<BR>
 +<TT></TT>
 +<BR>
 +<TT>dn: cn=Manager,dc=example,dc=com</TT>
 +<BR>
 +<TT>objectclass: organizationalRole</TT>
 +<BR>
 +<TT>cn: Manager</TT></UL>
 +<BR>
 +Now, you may run <EM>ldapadd</EM>(1) to insert these entries into your directory.<UL>
 +<TT>ldapadd -x -D "cn=Manager,dc=<MY-DOMAIN>,dc=<COM>" -W -f example.ldif</TT></UL>
 +<BR>
 +Be sure to replace <TT><MY-DOMAIN></TT> and <TT><COM></TT> with the appropriate domain components of your domain name.  You will be prompted for the "<TT>secret</TT>" specified in <TT>slapd.conf</TT>. For example, for <TT>example.com</TT>, use:<UL>
 +<TT>ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f example.ldif</TT></UL>
 +<BR>
 +where <TT>example.ldif</TT> is the file you created above.<UL>
 +<TT> </TT></UL>
 +<BR>
 +Additional information regarding directory creation can be found in the <A HREF="#Database Creation and Maintenance Tools">Database Creation and Maintenance Tools</A> chapter of this document.
 +<BR>
 + 
 +<LI><B>See if it works</B>.
 +<BR>
 +Now we're ready to verify the added entries are in your directory. You can use any LDAP client to do this, but our example uses the <EM>ldapsearch</EM>(1) tool.  Remember to replace <TT>dc=example,dc=com</TT> with the correct values for your site:<UL>
 +<TT>ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)'</TT></UL>
 +<BR>
 +This command will search for and retrieve every entry in the database.</OL>
 +<P>You are now ready to add more entries using <EM>ldapadd</EM>(1) or another LDAP client, experiment with various configuration options, backend arrangements, etc..</P>
 +<P>Note that by default, the <EM>slapd</EM>(8) database grants <EM>read access to everybody</EM> excepting the <EM>super-user</EM> (as specified by the <TT>rootdn</TT> configuration directive).  It is highly recommended that you establish controls to restrict access to authorized users. Access controls are discussed in the <A HREF="#Access Control">Access Control</A> chapter. You are also encouraged to read the <A HREF="#Security Considerations">Security Considerations</A>, <A HREF="#Us [...]
 +<P>The following chapters provide more detailed information on making, installing, and running <EM>slapd</EM>(8).</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="The Big Picture - Configuration Choices">3. The Big Picture - Configuration Choices</A></H1>
 +<P>This section gives a brief overview of various <TERM>LDAP</TERM> directory configurations, and how your Standalone LDAP Daemon <EM>slapd</EM>(8) fits in with the rest of the world.</P>
 +<H2><A NAME="Local Directory Service">3.1. Local Directory Service</A></H2>
 +<P>In this configuration, you run a <EM>slapd</EM>(8) instance which provides directory service for your local domain only. It does not interact with other directory servers in any way. This configuration is shown in Figure 3.1.</P>
 +<P><CENTER><IMG SRC="config_local.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure 3.1: Local service configuration.</P>
 +<P>Use this configuration if you are just starting out (it's the one the quick-start guide makes for you) or if you want to provide a local service and are not interested in connecting to the rest of the world. It's easy to upgrade to another configuration later if you want.</P>
 +<H2><A NAME="Local Directory Service with Referrals">3.2. Local Directory Service with Referrals</A></H2>
 +<P>In this configuration, you run a <EM>slapd</EM>(8) instance which provides directory service for your local domain and configure it to return referrals to other servers capable of handling requests.  You may run this service (or services) yourself or use one provided to you. This configuration is shown in Figure 3.2.</P>
 +<P><CENTER><IMG SRC="config_ref.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure 3.2: Local service with referrals</P>
 +<P>Use this configuration if you want to provide local service and participate in the Global Directory,  or you want to delegate responsibility for <EM>subordinate</EM> entries to another server.</P>
 +<H2><A NAME="Replicated Directory Service">3.3. Replicated Directory Service</A></H2>
 +<P>slapd(8) includes support for <EM>LDAP Sync</EM>-based replication, called <EM>syncrepl</EM>, which may be used to maintain shadow copies of directory information on multiple directory servers.   In its most basic configuration, the <EM>master</EM> is a syncrepl provider and one or more <EM>slave</EM> (or <EM>shadow</EM>) are syncrepl consumers.  An example master-slave configuration is shown in figure 3.3. Multi-Master configurations are also supported.</P>
 +<P><CENTER><IMG SRC="config_repl.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure 3.3: Replicated Directory Services</P>
 +<P>This configuration can be used in conjunction with either of the first two configurations in situations where a single <EM>slapd</EM>(8) instance does not provide the required reliability or availability.</P>
 +<H2><A NAME="Distributed Local Directory Service">3.4. Distributed Local Directory Service</A></H2>
 +<P>In this configuration, the local service is partitioned into smaller services, each of which may be replicated, and <EM>glued</EM> together with <EM>superior</EM> and <EM>subordinate</EM> referrals.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Building and Installing OpenLDAP Software">4. Building and Installing OpenLDAP Software</A></H1>
 +<P>This chapter details how to build and install the <A HREF="http://www.openldap.org/">OpenLDAP</A> Software package including <EM>slapd</EM>(8), the Standalone <TERM>LDAP</TERM> Daemon.  Building and installing OpenLDAP Software requires several steps: installing prerequisite software, configuring OpenLDAP Software itself, making, and finally installing.  The following sections describe this process in detail.</P>
 +<H2><A NAME="Obtaining and Extracting the Software">4.1. Obtaining and Extracting the Software</A></H2>
 +<P>You can obtain OpenLDAP Software from the project's download page at <A HREF="http://www.openldap.org/software/download/">http://www.openldap.org/software/download/</A> or directly from the project's <TERM>FTP</TERM> service at <A HREF="ftp://ftp.openldap.org/pub/OpenLDAP/">ftp://ftp.openldap.org/pub/OpenLDAP/</A>.</P>
 +<P>The project makes available two series of packages for <EM>general use</EM>.  The project makes <EM>releases</EM> as new features and bug fixes come available.  Though the project takes steps to improve stability of these releases, it is common for problems to arise only after <EM>release</EM>.  The <EM>stable</EM> release is the latest <EM>release</EM> which has demonstrated stability through general use.</P>
 +<P>Users of OpenLDAP Software can choose, depending on their desire for the <EM>latest features</EM> versus <EM>demonstrated stability</EM>, the most appropriate series to install.</P>
 +<P>After downloading OpenLDAP Software, you need to extract the distribution from the compressed archive file and change your working directory to the top directory of the distribution:</P>
 +<UL>
 +<TT>gunzip -c openldap-VERSION.tgz | tar xf -</TT>
 +<BR>
 +<TT>cd openldap-VERSION</TT></UL>
 +<P>You'll have to replace <TT>VERSION</TT> with the version name of the release.</P>
 +<P>You should now review the <TT>COPYRIGHT</TT>, <TT>LICENSE</TT>, <TT>README</TT> and <TT>INSTALL</TT> documents provided with the distribution.  The <TT>COPYRIGHT</TT> and <TT>LICENSE</TT> provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software. The <TT>README</TT> and <TT>INSTALL</TT> documents provide detailed information on prerequisite software and installation procedures.</P>
 +<H2><A NAME="Prerequisite software">4.2. Prerequisite software</A></H2>
 +<P>OpenLDAP Software relies upon a number of software packages distributed by third parties.  Depending on the features you intend to use, you may have to download and install a number of additional software packages.  This section details commonly needed third party software packages you might have to install.  However, for an up-to-date prerequisite information, the <TT>README</TT> document should be consulted.  Note that some of these third party packages may depend on additional sof [...]
 +<H3><A NAME="{{TERM[expand]TLS}}">4.2.1. <TERM>Transport Layer Security</TERM></A></H3>
 +<P>OpenLDAP clients and servers require installation of <A HREF="http://www.openssl.org/">OpenSSL</A>, <A HREF="http://www.gnu.org/software/gnutls/">GnuTLS</A>, or <A HREF="http://developer.mozilla.org/en/NSS">MozNSS</A> <TERM>TLS</TERM> libraries to provide <TERM>Transport Layer Security</TERM> services.  Though some operating systems may provide these libraries as part of the base system or as an optional software component, OpenSSL, GnuTLS, and Mozilla NSS often require separate inst [...]
 +<P>OpenSSL is available from <A HREF="http://www.openssl.org/">http://www.openssl.org/</A>. GnuTLS is available from <A HREF="http://www.gnu.org/software/gnutls/">http://www.gnu.org/software/gnutls/</A>. Mozilla NSS is available from <A HREF="http://developer.mozilla.org/en/NSS">http://developer.mozilla.org/en/NSS</A>.</P>
 +<P>OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's <TT>configure</TT> detects a usable TLS library.</P>
 +<H3><A NAME="{{TERM[expand]SASL}}">4.2.2. <TERM>Simple Authentication and Security Layer</TERM></A></H3>
 +<P>OpenLDAP clients and servers require installation of <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">Cyrus SASL</A> libraries to provide <TERM>Simple Authentication and Security Layer</TERM> services.  Though some operating systems may provide this library as part of the base system or as an optional software component, Cyrus SASL often requires separate installation.</P>
 +<P>Cyrus SASL is available from <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">http://asg.web.cmu.edu/sasl/sasl-library.html</A>. Cyrus SASL will make use of OpenSSL and Kerberos/GSSAPI libraries if preinstalled.</P>
 +<P>OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's configure detects a usable Cyrus SASL installation.</P>
 +<H3><A NAME="{{TERM[expand]Kerberos}}">4.2.3. <TERM>Kerberos Authentication Service</TERM></A></H3>
 +<P>OpenLDAP clients and servers support <TERM>Kerberos</TERM> authentication services.  In particular, OpenLDAP supports the Kerberos V <TERM>GSS-API</TERM> <TERM>SASL</TERM> authentication mechanism known as the <TERM>GSSAPI</TERM> mechanism.  This feature requires, in addition to Cyrus SASL libraries, either <A HREF="http://www.pdc.kth.se/heimdal/">Heimdal</A> or <A HREF="http://web.mit.edu/kerberos/www/">MIT Kerberos</A> V libraries.</P>
 +<P>Heimdal Kerberos is available from <A HREF="http://www.pdc.kth.se/heimdal/">http://www.pdc.kth.se/heimdal/</A>. MIT Kerberos is available from <A HREF="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</A>.</P>
 +<P>Use of strong authentication services, such as those provided by Kerberos, is highly recommended.</P>
 +<H3><A NAME="Database Software">4.2.4. Database Software</A></H3>
 +<P>OpenLDAP's <EM>slapd</EM>(8) <TERM>MDB</TERM> primary database backend uses the <TERM>LMDB</TERM> software included with the OpenLDAP source.  There is no need to download any additional software to have <EM>MDB</EM> support.</P>
 +<P>OpenLDAP's <EM>slapd</EM>(8) <TERM>BDB</TERM> and <TERM>HDB</TERM> deprecated database backends require <A HREF="http://www.oracle.com/">Oracle Corporation</A> <A HREF="http://www.oracle.com/database/berkeley-db/db/index.html">Berkeley DB</A>. If not available at configure time, you will not be able to build <EM>slapd</EM>(8) with these primary database backends.</P>
 +<P>Your operating system may provide a supported version of <A HREF="http://www.oracle.com/database/berkeley-db/db/index.html">Berkeley DB</A> in the base system or as an optional software component.  If not, you'll have to obtain and install it yourself.</P>
 +<P><A HREF="http://www.oracle.com/database/berkeley-db/db/index.html">Berkeley DB</A> is available from <A HREF="http://www.oracle.com/">Oracle Corporation</A>'s Berkeley DB download page <A HREF="http://www.oracle.com/technology/software/products/berkeley-db/index.html">http://www.oracle.com/technology/software/products/berkeley-db/index.html</A>.</P>
 +<P>There are several versions available. Generally, the most recent release (with published patches) is recommended. This package is required if you wish to use the deprecated <TERM>BDB</TERM> or <TERM>HDB</TERM> database backends.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Berkeley DB version 6.0.20 and later uses a software license that is incompatible with LDAP technology and should not be used with OpenLDAP.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Please see <A HREF="#Recommended OpenLDAP Software Dependency Versions">Recommended OpenLDAP Software Dependency Versions</A> for more information.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Threads">4.2.5. Threads</A></H3>
 +<P>OpenLDAP is designed to take advantage of threads.  OpenLDAP supports POSIX <EM>pthreads</EM>, Mach <EM>CThreads</EM>, and a number of other varieties.  <TT>configure</TT> will complain if it cannot find a suitable thread subsystem.   If this occurs, please consult the <TT>Software|Installation|Platform Hints</TT> section of the OpenLDAP FAQ <A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>.</P>
 +<H3><A NAME="TCP Wrappers">4.2.6. TCP Wrappers</A></H3>
 +<P><EM>slapd</EM>(8) supports TCP Wrappers (IP level access control filters) if preinstalled.  Use of TCP Wrappers or other IP-level access filters (such as those provided by an IP-level firewall) is recommended for servers containing non-public information.</P>
 +<H2><A NAME="Running configure">4.3. Running configure</A></H2>
 +<P>Now you should probably run the <TT>configure</TT> script with the <TT>--help</TT> option. This will give you a list of options that you can change when building OpenLDAP.  Many of the features of OpenLDAP can be enabled or disabled using this method.</P>
 +<PRE>
 +        ./configure --help
 +</PRE>
 +<P>The <TT>configure</TT> script also looks for certain variables on the command line and in the environment.  These include:</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 4.1: Variables</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Variable</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>CC</TT>
 +</TD>
 +<TD>
 +Specify alternative C Compiler
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>CFLAGS</TT>
 +</TD>
 +<TD>
 +Specify additional compiler flags
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>CPPFLAGS</TT>
 +</TD>
 +<TD>
 +Specify C Preprocessor flags
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>LDFLAGS</TT>
 +</TD>
 +<TD>
 +Specify linker flags
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>LIBS</TT>
 +</TD>
 +<TD>
 +Specify additional libraries
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>Now run the configure script with any desired configuration options or variables.</P>
 +<PRE>
 +        ./configure [options] [variable=value ...]
 +</PRE>
 +<P>As an example, let's assume that we want to install OpenLDAP with BDB backend and TCP Wrappers support.  By default, BDB is enabled and TCP Wrappers is not.  So, we just need to specify <TT>--enable-wrappers</TT> to include TCP Wrappers support:</P>
 +<PRE>
 +        ./configure --enable-wrappers
 +</PRE>
 +<P>However, this will fail to locate dependent software not installed in system directories.  For example, if TCP Wrappers headers and libraries are installed in <TT>/usr/local/include</TT> and <TT>/usr/local/lib</TT> respectively, the <TT>configure</TT> script should typically be called as follows:</P>
 +<PRE>
 +        ./configure --enable-wrappers \
 +                CPPFLAGS="-I/usr/local/include" \
 +                LDFLAGS="-L/usr/local/lib -Wl,-rpath,/usr/local/lib"
 +</PRE>
 +<P>The <TT>configure</TT> script will normally auto-detect appropriate settings.  If you have problems at this stage, consult any platform specific hints and check your <TT>configure</TT> options, if any.</P>
 +<H2><A NAME="Building the Software">4.4. Building the Software</A></H2>
 +<P>Once you have run the <TT>configure</TT> script the last line of output should be:</P>
 +<PRE>
 +        Please "make depend" to build dependencies
 +</PRE>
 +<P>If the last line of output does not match, <TT>configure</TT> has failed, and you will need to review its output to determine what went wrong. You should not proceed until <TT>configure</TT> completes successfully.</P>
 +<P>To build dependencies, run:</P>
 +<PRE>
 +        make depend
 +</PRE>
 +<P>Now build the software, this step will actually compile OpenLDAP.</P>
 +<PRE>
 +        make
 +</PRE>
 +<P>You should examine the output of this command carefully to make sure everything is built correctly.  Note that this command builds the LDAP libraries and associated clients as well as <EM>slapd</EM>(8).</P>
 +<H2><A NAME="Testing the Software">4.5. Testing the Software</A></H2>
 +<P>Once the software has been properly configured and successfully made, you should run the test suite to verify the build.</P>
 +<PRE>
 +        make test
 +</PRE>
 +<P>Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped if not supported by your configuration.</P>
 +<H2><A NAME="Installing the Software">4.6. Installing the Software</A></H2>
 +<P>Once you have successfully tested the software, you are ready to install it.  You will need to have write permission to the installation directories you specified when you ran configure.  By default OpenLDAP Software is installed in <TT>/usr/local</TT>.  If you changed this setting with the <TT>--prefix</TT> configure option, it will be installed in the location you provided.</P>
 +<P>Typically, the installation requires <EM>super-user</EM> privileges. From the top level OpenLDAP source directory, type:</P>
 +<PRE>
 +        su root -c 'make install'
 +</PRE>
 +<P>and enter the appropriate password when requested.</P>
 +<P>You should examine the output of this command carefully to make sure everything is installed correctly. You will find the configuration files for <EM>slapd</EM>(8) in <TT>/usr/local/etc/openldap</TT> by default.  See the chapter <A HREF="#Configuring slapd">Configuring slapd</A> for additional information.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Configuring slapd">5. Configuring slapd</A></H1>
 +<P>Once the software has been built and installed, you are ready to configure <EM>slapd</EM>(8) for use at your site.</P>
 +<P>OpenLDAP 2.3 and later have transitioned to using a dynamic runtime configuration engine, <EM>slapd-config</EM>(5).  <EM>slapd-config</EM>(5)</P>
 +<UL>
 +<LI>is fully LDAP-enabled
 +<LI>is managed using the standard LDAP operations
 +<LI>stores its configuration data in an <TERM>LDIF</TERM> database, generally in the <TT>/usr/local/etc/openldap/slapd.d</TT> directory.
 +<LI>allows all of slapd's configuration options to be changed on the fly, generally without requiring a server restart for the changes to take effect.</UL>
 +<P>This chapter describes the general format of the <EM>slapd-config</EM>(5) configuration system, followed by a detailed description of commonly used settings.</P>
 +<P>The older style <EM>slapd.conf</EM>(5) file is still supported, but its use is deprecated and support for it will be withdrawn in a future OpenLDAP release.  Configuring <EM>slapd</EM>(8) via <EM>slapd.conf</EM>(5) is described in the next chapter.</P>
 +<P>Refer to <EM>slapd</EM>(8) for information on how to have slapd automatically convert from <EM>slapd.conf</EM>(5) to <EM>slapd-config</EM>(5).</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Although the <EM>slapd-config</EM>(5) system stores its configuration as (text-based) LDIF files, you should <EM>never</EM> edit any of the LDIF files directly.  Configuration changes should be performed via LDAP operations, e.g. <EM>ldapadd</EM>(1), <EM>ldapdelete</EM>(1), or <EM>ldapmodify</EM>(1).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>You will need to continue to use the older <EM>slapd.conf</EM>(5) configuration system if your OpenLDAP installation requires the use of one or more backends or overlays that have not been updated to use the <EM>slapd-config</EM>(5) system.  As of OpenLDAP 2.4.33, all of the official backends have been updated.  There may be additional contributed or experimental overlays that also have not been updated.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H2><A NAME="Configuration Layout">5.1. Configuration Layout</A></H2>
 +<P>The slapd configuration is stored as a special LDAP directory with a predefined schema and DIT. There are specific objectClasses used to carry global configuration options, schema definitions, backend and database definitions, and assorted other items. A sample config tree is shown in Figure 5.1.</P>
 +<P><CENTER><IMG SRC="config_dit.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure 5.1: Sample configuration tree.</P>
 +<P>Other objects may be part of the configuration but were omitted from the illustration for clarity.</P>
 +<P>The <EM>slapd-config</EM> configuration tree has a very specific structure. The root of the tree is named <TT>cn=config</TT> and contains global configuration settings. Additional settings are contained in separate child entries:</P>
 +<UL>
 +<LI>Dynamically loaded modules<UL>
 +These may only be used if the <TT>--enable-modules</TT> option was used to configure the software.</UL>
 +<LI>Schema definitions<UL>
 +The <TT>cn=schema,cn=config</TT> entry contains the system schema (all the schema that is hard-coded in slapd).
 +<BR>
 +Child entries of <TT>cn=schema,cn=config</TT> contain user schema as loaded from config files or added at runtime.</UL>
 +<LI>Backend-specific configuration
 +<LI>Database-specific configuration<UL>
 +Overlays are defined in children of the Database entry.
 +<BR>
 +Databases and Overlays may also have other miscellaneous children.</UL></UL>
 +<P>The usual rules for LDIF files apply to the configuration information: Comment lines beginning with a '<TT>#</TT>' character are ignored.  If a line begins with a single space, it is considered a continuation of the previous line (even if the previous line is a comment) and the single leading space is removed. Entries are separated by blank lines.</P>
 +<P>The general layout of the config LDIF is as follows:</P>
 +<PRE>
 +        # global configuration settings
 +        dn: cn=config
 +        objectClass: olcGlobal
 +        cn: config
 +        <global config settings>
 +
 +        # schema definitions
 +        dn: cn=schema,cn=config
 +        objectClass: olcSchemaConfig
 +        cn: schema
 +        <system schema>
 +
 +        dn: cn={X}core,cn=schema,cn=config
 +        objectClass: olcSchemaConfig
 +        cn: {X}core
 +        <core schema>
 +
 +        # additional user-specified schema
 +        ...
 +
 +        # backend definitions
 +        dn: olcBackend=<typeA>,cn=config
 +        objectClass: olcBackendConfig
 +        olcBackend: <typeA>
 +        <backend-specific settings>
 +
 +        # database definitions
 +        dn: olcDatabase={X}<typeA>,cn=config
 +        objectClass: olcDatabaseConfig
 +        olcDatabase: {X}<typeA>
 +        <database-specific settings>
 +
 +        # subsequent definitions and settings
 +        ...
 +</PRE>
 +<P>Some of the entries listed above have a numeric index <TT>"{X}"</TT> in their names. While most configuration settings have an inherent ordering dependency (i.e., one setting must take effect before a subsequent one may be set), LDAP databases are inherently unordered. The numeric index is used to enforce a consistent ordering in the configuration database, so that all ordering dependencies are preserved. In most cases the index does not have to be provided; it will be auto [...]
 +<P>Configuration directives are specified as values of individual attributes. Most of the attributes and objectClasses used in the slapd configuration have a prefix of <TT>"olc"</TT> (OpenLDAP Configuration) in their names. Generally there is a one-to-one correspondence between the attributes and the old-style <TT>slapd.conf</TT> configuration keywords, using the keyword as the attribute name, with the "olc" prefix attached.</P>
 +<P>A configuration directive may take arguments.  If so, the arguments are separated by whitespace.  If an argument contains whitespace, the argument should be enclosed in double quotes <TT>"like this"</TT>. In the descriptions that follow, arguments that should be replaced by actual text are shown in brackets <TT><></TT>.</P>
 +<P>The distribution contains an example configuration file that will be installed in the <TT>/usr/local/etc/openldap</TT> directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the <TT>/usr/local/etc/openldap/schema</TT> directory.</P>
 +<H2><A NAME="Configuration Directives">5.2. Configuration Directives</A></H2>
 +<P>This section details commonly used configuration directives.  For a complete list, see the <EM>slapd-config</EM>(5) manual page.  This section will treat the configuration directives in a top-down order, starting with the global directives in the <TT>cn=config</TT> entry. Each directive will be described along with its default value (if any) and an example of its use.</P>
 +<H3><A NAME="cn=config">5.2.1. cn=config</A></H3>
 +<P>Directives contained in this entry generally apply to the server as a whole. Most of them are system or connection oriented, not database related. This entry must have the <TT>olcGlobal</TT> objectClass.</P>
 +<H4><A NAME="olcIdleTimeout: <integer>">5.2.1.1. olcIdleTimeout: <integer></A></H4>
 +<P>Specify the number of seconds to wait before forcibly closing an idle client connection.  A value of 0, the default, disables this feature.</P>
 +<H4><A NAME="olcLogLevel: <level>">5.2.1.2. olcLogLevel: <level></A></H4>
 +<P>This directive specifies the level at which debugging statements and operation statistics should be syslogged (currently logged to the <EM>syslogd</EM>(8) <TT>LOG_LOCAL4</TT> facility). You must have configured OpenLDAP <TT>--enable-debug</TT> (the default) for this to work (except for the two statistics levels, which are always enabled). Log levels may be specified as integers or by keyword. Multiple log levels may be used and the levels are additive. To display what levels correspo [...]
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 5.1: Debugging Levels</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Right'>
 +<STRONG>Level</STRONG>
 +</TD>
 +<TD ALIGN='Left'>
 +<STRONG>Keyword</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +-1
 +</TD>
 +<TD ALIGN='Left'>
 +any
 +</TD>
 +<TD>
 +enable all debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +0
 +</TD>
 +<TD ALIGN='Left'>
 + 
 +</TD>
 +<TD>
 +no debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +1
 +</TD>
 +<TD ALIGN='Left'>
 +(0x1 trace)
 +</TD>
 +<TD>
 +trace function calls
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +2
 +</TD>
 +<TD ALIGN='Left'>
 +(0x2 packets)
 +</TD>
 +<TD>
 +debug packet handling
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +4
 +</TD>
 +<TD ALIGN='Left'>
 +(0x4 args)
 +</TD>
 +<TD>
 +heavy trace debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +8
 +</TD>
 +<TD ALIGN='Left'>
 +(0x8 conns)
 +</TD>
 +<TD>
 +connection management
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +16
 +</TD>
 +<TD ALIGN='Left'>
 +(0x10 BER)
 +</TD>
 +<TD>
 +print out packets sent and received
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +32
 +</TD>
 +<TD ALIGN='Left'>
 +(0x20 filter)
 +</TD>
 +<TD>
 +search filter processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +64
 +</TD>
 +<TD ALIGN='Left'>
 +(0x40 config)
 +</TD>
 +<TD>
 +configuration processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +128
 +</TD>
 +<TD ALIGN='Left'>
 +(0x80 ACL)
 +</TD>
 +<TD>
 +access control list processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +256
 +</TD>
 +<TD ALIGN='Left'>
 +(0x100 stats)
 +</TD>
 +<TD>
 +stats log connections/operations/results
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +512
 +</TD>
 +<TD ALIGN='Left'>
 +(0x200 stats2)
 +</TD>
 +<TD>
 +stats log entries sent
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +1024
 +</TD>
 +<TD ALIGN='Left'>
 +(0x400 shell)
 +</TD>
 +<TD>
 +print communication with shell backends
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +2048
 +</TD>
 +<TD ALIGN='Left'>
 +(0x800 parse)
 +</TD>
 +<TD>
 +print entry parsing debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +16384
 +</TD>
 +<TD ALIGN='Left'>
 +(0x4000 sync)
 +</TD>
 +<TD>
 +syncrepl consumer processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +32768
 +</TD>
 +<TD ALIGN='Left'>
 +(0x8000 none)
 +</TD>
 +<TD>
 +only messages that get logged whatever log level is set
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>The desired log level can be input as a single integer that combines the (ORed) desired levels, both in decimal or in hexadecimal notation, as a list of integers (that are ORed internally), or as a list of the names that are shown between brackets, such that</P>
 +<PRE>
 +                olcLogLevel 129
 +                olcLogLevel 0x81
 +                olcLogLevel 128 1
 +                olcLogLevel 0x80 0x1
 +                olcLogLevel acl trace
 +</PRE>
 +<P>are equivalent.</P>
 +<P>Examples:</P>
 +<PRE>
 + olcLogLevel -1
 +</PRE>
 +<P>This will cause lots and lots of debugging information to be logged.</P>
 +<PRE>
 + olcLogLevel conns filter
 +</PRE>
 +<P>Just log the connection and search filter processing.</P>
 +<PRE>
 + olcLogLevel none
 +</PRE>
 +<P>Log those messages that are logged regardless of the configured loglevel. This differs from setting the log level to 0, when no logging occurs. At least the <TT>None</TT> level is required to have high priority messages logged.</P>
 +<P>Default:</P>
 +<PRE>
 + olcLogLevel stats
 +</PRE>
 +<P>Basic stats logging is configured by default. However, if no olcLogLevel is defined, no logging occurs (equivalent to a 0 level).</P>
 +<H4><A NAME="olcReferral <URI>">5.2.1.3. olcReferral <URI></A></H4>
 +<P>This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcReferral: ldap://root.openldap.org
 +</PRE>
 +<P>This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part.</P>
 +<H4><A NAME="Sample Entry">5.2.1.4. Sample Entry</A></H4>
 +<PRE>
 +dn: cn=config
 +objectClass: olcGlobal
 +cn: config
 +olcIdleTimeout: 30
 +olcLogLevel: Stats
 +olcReferral: ldap://root.openldap.org
 +</PRE>
 +<H3><A NAME="cn=module">5.2.2. cn=module</A></H3>
 +<P>If support for dynamically loaded modules was enabled when configuring slapd, <TT>cn=module</TT> entries may be used to specify sets of modules to load. Module entries must have the <TT>olcModuleList</TT> objectClass.</P>
 +<H4><A NAME="olcModuleLoad: <filename>">5.2.2.1. olcModuleLoad: <filename></A></H4>
 +<P>Specify the name of a dynamically loadable module to load. The filename may be an absolute path name or a simple filename. Non-absolute names are searched for in the directories specified by the <TT>olcModulePath</TT> directive.</P>
 +<H4><A NAME="olcModulePath: <pathspec>">5.2.2.2. olcModulePath: <pathspec></A></H4>
 +<P>Specify a list of directories to search for loadable modules. Typically the path is colon-separated but this depends on the operating system.</P>
 +<H4><A NAME="Sample Entries">5.2.2.3. Sample Entries</A></H4>
 +<PRE>
 +dn: cn=module{0},cn=config
 +objectClass: olcModuleList
 +cn: module{0}
 +olcModuleLoad: /usr/local/lib/smbk5pwd.la
 +
 +dn: cn=module{1},cn=config
 +objectClass: olcModuleList
 +cn: module{1}
 +olcModulePath: /usr/local/lib:/usr/local/lib/slapd
 +olcModuleLoad: accesslog.la
 +olcModuleLoad: pcache.la
 +</PRE>
 +<H3><A NAME="cn=schema">5.2.3. cn=schema</A></H3>
 +<P>The cn=schema entry holds all of the schema definitions that are hard-coded in slapd. As such, the values in this entry are generated by slapd so no schema values need to be provided in the config file. The entry must still be defined though, to serve as a base for the user-defined schema to add in underneath. Schema entries must have the <TT>olcSchemaConfig</TT> objectClass.</P>
 +<H4><A NAME="olcAttributeTypes: <{{REF:RFC4512}} Attribute Type Description>"> </A>5.2.3.1. olcAttributeTypes: <<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Attribute Type Description></H4>
 +<P>This directive defines an attribute type. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
 +<H4><A NAME="olcObjectClasses: <{{REF:RFC4512}} Object Class Description>"> </A>5.2.3.2. olcObjectClasses: <<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Object Class Description></H4>
 +<P>This directive defines an object class. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
 +<H4><A NAME="Sample Entries">5.2.3.3. Sample Entries</A></H4>
 +<PRE>
 +dn: cn=schema,cn=config
 +objectClass: olcSchemaConfig
 +cn: schema
 +
 +dn: cn=test,cn=schema,cn=config
 +objectClass: olcSchemaConfig
 +cn: test
 +olcAttributeTypes: ( 1.1.1
 +  NAME 'testAttr'
 +  EQUALITY integerMatch
 +  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
 +olcAttributeTypes: ( 1.1.2 NAME 'testTwo' EQUALITY caseIgnoreMatch
 +  SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
 +olcObjectClasses: ( 1.1.3 NAME 'testObject'
 +  MAY ( testAttr $ testTwo ) AUXILIARY )
 +</PRE>
 +<H3><A NAME="Backend-specific Directives">5.2.4. Backend-specific Directives</A></H3>
 +<P>Backend directives apply to all database instances of the same type and, depending on the directive, may be overridden by database directives. Backend entries must have the <TT>olcBackendConfig</TT> objectClass.</P>
 +<H4><A NAME="olcBackend: <type>">5.2.4.1. olcBackend: <type></A></H4>
 +<P>This directive names a backend-specific configuration entry. <TT><type></TT> should be one of the supported backend types listed in Table 5.2.</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 5.2: Database Backends</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Types</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>bdb</TT>
 +</TD>
 +<TD>
 +Berkeley DB transactional backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>config</TT>
 +</TD>
 +<TD>
 +Slapd configuration backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dnssrv</TT>
 +</TD>
 +<TD>
 +DNS SRV backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>hdb</TT>
 +</TD>
 +<TD>
 +Hierarchical variant of bdb backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>ldap</TT>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (Proxy) backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>ldif</TT>
 +</TD>
 +<TD>
 +Lightweight Data Interchange Format backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>meta</TT>
 +</TD>
 +<TD>
 +Meta Directory backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>monitor</TT>
 +</TD>
 +<TD>
 +Monitor backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>passwd</TT>
 +</TD>
 +<TD>
 +Provides read-only access to <EM>passwd</EM>(5)
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>perl</TT>
 +</TD>
 +<TD>
 +Perl Programmable backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>shell</TT>
 +</TD>
 +<TD>
 +Shell (extern program) backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>sql</TT>
 +</TD>
 +<TD>
 +SQL Programmable backend
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>Example:</P>
 +<PRE>
 +        olcBackend: bdb
 +</PRE>
 +<P>There are no other directives defined for this entry.  Specific backend types may define additional attributes for their particular use but so far none have ever been defined.  As such, these directives usually do not appear in any actual configurations.</P>
 +<H4><A NAME="Sample Entry">5.2.4.2. Sample Entry</A></H4>
 +<PRE>
 + dn: olcBackend=bdb,cn=config
 + objectClass: olcBackendConfig
 + olcBackend: bdb
 +</PRE>
 +<H3><A NAME="Database-specific Directives">5.2.5. Database-specific Directives</A></H3>
 +<P>Directives in this section are supported by every type of database. Database entries must have the <TT>olcDatabaseConfig</TT> objectClass.</P>
 +<H4><A NAME="olcDatabase: [{<index>}]<type>">5.2.5.1. olcDatabase: [{<index>}]<type></A></H4>
 +<P>This directive names a specific database instance. The numeric {<index>} may be provided to distinguish multiple databases of the same type. Usually the index can be omitted, and slapd will generate it automatically. <TT><type></TT> should be one of the supported backend types listed in Table 5.2 or the <TT>frontend</TT> type.</P>
 +<P>The <TT>frontend</TT> is a special database that is used to hold database-level options that should be applied to all the other databases. Subsequent database definitions may also override some frontend settings.</P>
 +<P>The <TT>config</TT> database is also special; both the <TT>config</TT> and the <TT>frontend</TT> databases are always created implicitly even if they are not explicitly configured, and they are created before any other databases.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcDatabase: bdb
 +</PRE>
 +<P>This marks the beginning of a new <TERM>BDB</TERM> database instance.</P>
 +<H4><A NAME="olcAccess: to <what> [ by <who> [<accesslevel>] [<control>] ]+">5.2.5.2. olcAccess: to <what> [ by <who> [<accesslevel>] [<control>] ]+</A></H4>
 +<P>This directive grants access (specified by <accesslevel>) to a set of entries and/or attributes (specified by <what>) by one or more requestors (specified by <who>). See the <A HREF="#Access Control">Access Control</A> section of this guide for basic usage.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>If no <TT>olcAccess</TT> directives are specified, the default access control policy, <TT>to * by * read</TT>, allows all users (both authenticated and anonymous) read access.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Access controls defined in the frontend are appended to all other databases' controls.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H4><A NAME="olcReadonly { TRUE | FALSE }">5.2.5.3. olcReadonly { TRUE | FALSE }</A></H4>
 +<P>This directive puts the database into "read-only" mode. Any attempts to modify the database will return an "unwilling to perform" error.</P>
 +<P>Default:</P>
 +<PRE>
 +        olcReadonly: FALSE
 +</PRE>
 +<H4><A NAME="olcRootDN: <DN>">5.2.5.4. olcRootDN: <DN></A></H4>
 +<P>This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database.  The DN need not refer to an entry in this database or even in the directory. The DN may refer to a SASL identity.</P>
 +<P>Entry-based Example:</P>
 +<PRE>
 +        olcRootDN: "cn=Manager,dc=example,dc=com"
 +</PRE>
 +<P>SASL-based Example:</P>
 +<PRE>
 +        olcRootDN: "uid=root,cn=example.com,cn=digest-md5,cn=auth"
 +</PRE>
 +<P>See the <A HREF="#SASL Authentication">SASL Authentication</A> section for information on SASL authentication identities.</P>
 +<H4><A NAME="olcRootPW: <password>">5.2.5.5. olcRootPW: <password></A></H4>
 +<P>This directive can be used to specify a password for the DN for the rootdn (when the rootdn is set to a DN within the database).</P>
 +<P>Example:</P>
 +<PRE>
 +        olcRootPW: secret
 +</PRE>
 +<P>It is also permissible to provide a hash of the password in <A HREF="http://www.rfc-editor.org/rfc/rfc2307.txt">RFC2307</A> form.  <EM>slappasswd</EM>(8) may be used to generate the password hash.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcRootPW: {SSHA}ZKKuqbEKJfKSXhUbHG3fG8MDn9j1v4QN
 +</PRE>
 +<P>The hash was generated using the command <TT>slappasswd -s secret</TT>.</P>
 +<H4><A NAME="olcSizeLimit: <integer>">5.2.5.6. olcSizeLimit: <integer></A></H4>
 +<P>This directive specifies the maximum number of entries to return from a search operation.</P>
 +<P>Default:</P>
 +<PRE>
 +        olcSizeLimit: 500
 +</PRE>
 +<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd-config(5) for more details.</P>
 +<H4><A NAME="olcSuffix: <dn suffix>">5.2.5.7. olcSuffix: <dn suffix></A></H4>
 +<P>This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and usually at least one is required for each database definition. (Some backend types, such as <TT>frontend</TT> and <TT>monitor</TT> use a hard-coded suffix which may not be overridden in the configuration.)</P>
 +<P>Example:</P>
 +<PRE>
 +        olcSuffix: "dc=example,dc=com"
 +</PRE>
 +<P>Queries with a DN ending in "dc=example,dc=com" will be passed to this backend.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>When the backend to pass a query to is selected, slapd looks at the suffix value(s) in each database definition in the order in which they were configured. Thus, if one database suffix is a prefix of another, it must appear after it in the configuration.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H4><A NAME="olcSyncrepl">5.2.5.8. olcSyncrepl</A></H4>
 +<PRE>
 +        olcSyncrepl: rid=<replica ID>
 +                provider=ldap[s]://<hostname>[:port]
 +                [type=refreshOnly|refreshAndPersist]
 +                [interval=dd:hh:mm:ss]
 +                [retry=[<retry interval> <# of retries>]+]
 +                searchbase=<base DN>
 +                [filter=<filter str>]
 +                [scope=sub|one|base]
 +                [attrs=<attr list>]
 +                [attrsonly]
 +                [sizelimit=<limit>]
 +                [timelimit=<limit>]
 +                [schemachecking=on|off]
 +                [bindmethod=simple|sasl]
 +                [binddn=<DN>]
 +                [saslmech=<mech>]
 +                [authcid=<identity>]
 +                [authzid=<identity>]
 +                [credentials=<passwd>]
 +                [realm=<realm>]
 +                [secprops=<properties>]
 +                [starttls=yes|critical]
 +                [tls_cert=<file>]
 +                [tls_key=<file>]
 +                [tls_cacert=<file>]
 +                [tls_cacertdir=<path>]
 +                [tls_reqcert=never|allow|try|demand]
 +                [tls_ciphersuite=<ciphers>]
 +                [tls_crlcheck=none|peer|all]
 +                [logbase=<base DN>]
 +                [logfilter=<filter str>]
 +                [syncdata=default|accesslog|changelog]
 +</PRE>
 +<P>This directive specifies the current database as a replica of the master content by establishing the current <EM>slapd</EM>(8) as a replication consumer site running a syncrepl replication engine. The master database is located at the replication provider site specified by the <TT>provider</TT> parameter. The replica database is kept up-to-date with the master content using the LDAP Content Synchronization protocol. See <A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>  [...]
 +<P>The <TT>rid</TT> parameter is used for identification of the current <TT>syncrepl</TT> directive within the replication consumer server, where <TT><replica ID></TT> uniquely identifies the syncrepl specification described by the current <TT>syncrepl</TT> directive. <TT><replica ID></TT> is non-negative and is no more than three decimal digits in length.</P>
 +<P>The <TT>provider</TT> parameter specifies the replication provider site containing the master content as an LDAP URI. The <TT>provider</TT> parameter specifies a scheme, a host and optionally a port where the provider slapd instance can be found. Either a domain name or IP address may be used for <hostname>. Examples are <TT>ldap://provider.example.com:389</TT> or <TT>ldaps://192.168.1.1:636</TT>. If <port> is not given, the standard LDAP port number (389 or 636) is used. [...]
 +<P>The content of the syncrepl replica is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes <TT>searchbase</TT>, <TT>scope</TT>, <TT>filter</TT>, <TT>attrs</TT>, <TT>attrsonly</TT>, <TT>sizelimit</TT>, and <TT>timelimit</TT> parameters as in the normal search specification. The <TT>searchbase</TT> parameter has no default value and must always [...]
 +<P>The <TERM>LDAP Content Synchronization</TERM> protocol has two operation types: <TT>refreshOnly</TT> and <TT>refreshAndPersist</TT>. The operation type is specified by the <TT>type</TT> parameter. In the <TT>refreshOnly</TT> operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the <TT>interval</TT> parameter. It is set to one day by default. In the <TT>refreshAn [...]
 +<P>If an error occurs during replication, the consumer will attempt to reconnect according to the retry parameter which is a list of the <retry interval> and <# of retries> pairs. For example, retry="60 10 300 3" lets the consumer retry every 60 seconds for the first 10 times and then retry every 300 seconds for the next three times before stop retrying. + in <#  of retries> means indefinite number of retries until success.</P>
 +<P>The schema checking can be enforced at the LDAP Sync consumer site by turning on the <TT>schemachecking</TT> parameter. If it is turned on, every replicated entry will be checked for its schema as the entry is stored into the replica content. Every entry in the replica should contain those attributes required by the schema definition. If it is turned off, entries will be stored without checking schema conformance. The default is off.</P>
 +<P>The <TT>binddn</TT> parameter gives the DN to bind as for the syncrepl searches to the provider slapd. It should be a DN which has read access to the replication content in the master database.</P>
 +<P>The <TT>bindmethod</TT> is <TT>simple</TT> or <TT>sasl</TT>, depending on whether simple password-based authentication or <TERM>SASL</TERM> authentication is to be used when connecting to the provider <EM>slapd</EM> instance.</P>
 +<P>Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPsec). Simple authentication requires specification of <TT>binddn</TT> and <TT>credentials</TT> parameters.</P>
 +<P>SASL authentication is generally recommended.  SASL authentication requires specification of a mechanism using the <TT>saslmech</TT> parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using <TT>authcid</TT> and <TT>credentials</TT>, respectively.  The <TT>authzid</TT> parameter may be used to specify an authorization identity.</P>
 +<P>The <TT>realm</TT> parameter specifies a realm which a certain mechanisms authenticate the identity within. The <TT>secprops</TT> parameter specifies Cyrus SASL security properties.</P>
- <P>The <TT>starttls</TT> parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the <TT>critical</TT> argument is supplied, the session will be aborted if the StartTLS request fails.  Otherwise the syncrepl session continues without TLS.  Note that the main slapd TLS settings are not used by the syncrepl engine; by default the TLS parameters from a <EM>ldap.conf</EM>(5) configuration file will be used.  TLS setting [...]
++<P>The <TT>starttls</TT> parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the <TT>critical</TT> argument is supplied, the session will be aborted if the StartTLS request fails.  Otherwise the syncrepl session continues without TLS.  The tls_reqcert setting defaults to <TT>"demand"</TT> and the other TLS settings default to the same as the main slapd TLS settings.</P>
 +<P>Rather than replicating whole entries, the consumer can query logs of data modifications.  This mode of operation is referred to as <EM>delta syncrepl</EM>.  In addition to the above parameters, the <TT>logbase</TT> and <TT>logfilter</TT> parameters must be set appropriately for the log that will be used. The <TT>syncdata</TT> parameter must be set to either <TT>"accesslog"</TT> if the log conforms to the <EM>slapo-accesslog</EM>(5) log format, or <TT>"changelog"< [...]
 +<P>The <EM>syncrepl</EM> replication mechanism is supported by the <EM>bdb</EM> and <EM>hdb</EM> backends.</P>
 +<P>See the <A HREF="#LDAP Sync Replication">LDAP Sync Replication</A> chapter of this guide for more information on how to use this directive.</P>
 +<H4><A NAME="olcTimeLimit: <integer>">5.2.5.9. olcTimeLimit: <integer></A></H4>
 +<P>This directive specifies the maximum number of seconds (in real time) slapd will spend answering a search request. If a request is not finished in this time, a result indicating an exceeded timelimit will be returned.</P>
 +<P>Default:</P>
 +<PRE>
 +        olcTimeLimit: 3600
 +</PRE>
 +<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd-config(5) for more details.</P>
 +<H4><A NAME="olcUpdateref: <URL>">5.2.5.10. olcUpdateref: <URL></A></H4>
 +<P>This directive is only applicable in a slave slapd. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each <TERM>URL</TERM> is provided.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcUpdateref:   ldap://master.example.net
 +</PRE>
 +<H4><A NAME="Sample Entries">5.2.5.11. Sample Entries</A></H4>
 +<PRE>
 +dn: olcDatabase=frontend,cn=config
 +objectClass: olcDatabaseConfig
 +objectClass: olcFrontendConfig
 +olcDatabase: frontend
 +olcReadOnly: FALSE
 +
 +dn: olcDatabase=config,cn=config
 +objectClass: olcDatabaseConfig
 +olcDatabase: config
 +olcRootDN: cn=Manager,dc=example,dc=com
 +</PRE>
 +<H3><A NAME="BDB and HDB Database Directives">5.2.6. BDB and HDB Database Directives</A></H3>
 +<P>Directives in this category apply to both the <TERM>BDB</TERM> and the <TERM>HDB</TERM> database. They are used in an olcDatabase entry in addition to the generic database directives defined above.  For a complete reference of BDB/HDB configuration directives, see <EM>slapd-bdb</EM>(5). In addition to the <TT>olcDatabaseConfig</TT> objectClass, BDB and HDB database entries must have the <TT>olcBdbConfig</TT> and <TT>olcHdbConfig</TT> objectClass, respectively.</P>
 +<H4><A NAME="olcDbDirectory: <directory>">5.2.6.1. olcDbDirectory: <directory></A></H4>
 +<P>This directive specifies the directory where the BDB files containing the database and associated indices live.</P>
 +<P>Default:</P>
 +<PRE>
 +        olcDbDirectory: /usr/local/var/openldap-data
 +</PRE>
 +<H4><A NAME="olcDbCachesize: <integer>">5.2.6.2. olcDbCachesize: <integer></A></H4>
 +<P>This directive specifies the size in entries of the in-memory cache maintained by the BDB backend database instance.</P>
 +<P>Default:</P>
 +<PRE>
 +        olcDbCachesize: 1000
 +</PRE>
 +<H4><A NAME="olcDbCheckpoint: <kbyte> <min>">5.2.6.3. olcDbCheckpoint: <kbyte> <min></A></H4>
 +<P>This directive specifies how often to checkpoint the BDB transaction log. A checkpoint operation flushes the database buffers to disk and writes a checkpoint record in the log. The checkpoint will occur if either <kbyte> data has been written or <min> minutes have passed since the last checkpoint. Both arguments default to zero, in which case they are ignored. When the <min> argument is non-zero, an internal task will run every <min> minutes to perform the che [...]
 +<P>Example:</P>
 +<PRE>
 +        olcDbCheckpoint: 1024 10
 +</PRE>
 +<H4><A NAME="olcDbConfig: <DB_CONFIG setting>">5.2.6.4. olcDbConfig: <DB_CONFIG setting></A></H4>
 +<P>This attribute specifies a configuration directive to be placed in the <TT>DB_CONFIG</TT> file of the database directory. At server startup time, if no such file exists yet, the <TT>DB_CONFIG</TT> file will be created and the settings in this attribute will be written to it. If the file exists, its contents will be read and displayed in this attribute. The attribute is multi-valued, to accommodate multiple configuration directives. No default is provided, but it is essential to use p [...]
 +<P>Any changes made to this attribute will be written to the <TT>DB_CONFIG</TT> file and will cause the database environment to be reset so the changes can take immediate effect. If the environment cache is large and has not been recently checkpointed, this reset operation may take a long time. It may be advisable to manually perform a single checkpoint using the Berkeley DB <EM>db_checkpoint</EM> utility before using LDAP Modify to change this attribute.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcDbConfig: set_cachesize 0 10485760 0
 +        olcDbConfig: set_lg_bsize 2097512
 +        olcDbConfig: set_lg_dir /var/tmp/bdb-log
 +        olcDbConfig: set_flags DB_LOG_AUTOREMOVE
 +</PRE>
 +<P>In this example, the BDB cache is set to 10MB, the BDB transaction log buffer size is set to 2MB, and the transaction log files are to be stored in the /var/tmp/bdb-log directory. Also a flag is set to tell BDB to delete transaction log files as soon as their contents have been checkpointed and they are no longer needed. Without this setting the transaction log files will continue to accumulate until some other cleanup procedure removes them. See the Berkeley DB documentation for the [...]
 +<P>Ideally the BDB cache must be at least as large as the working set of the database, the log buffer size should be large enough to accommodate most transactions without overflowing, and the log directory must be on a separate physical disk from the main database files. And both the database directory and the log directory should be separate from disks used for regular system activities such as the root, boot, or swap filesystems. See the FAQ-o-Matic and the Berkeley DB documentation f [...]
 +<H4><A NAME="olcDbNosync: { TRUE | FALSE }">5.2.6.5. olcDbNosync: { TRUE | FALSE }</A></H4>
 +<P>This option causes on-disk database contents to not be immediately synchronized with in memory changes upon change.  Setting this option to <TT>TRUE</TT> may improve performance at the expense of data integrity. This directive has the same effect as using</P>
 +<PRE>
 +        olcDbConfig: set_flags DB_TXN_NOSYNC
 +</PRE>
 +<H4><A NAME="olcDbIDLcacheSize: <integer>">5.2.6.6. olcDbIDLcacheSize: <integer></A></H4>
 +<P>Specify the size of the in-memory index cache, in index slots. The default is zero. A larger value will speed up frequent searches of indexed entries. The optimal size will depend on the data and search characteristics of the database, but using a number three times the entry cache size is a good starting point.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcDbIDLcacheSize: 3000
 +</PRE>
 +<H4><A NAME="olcDbIndex: {<attrlist> | default} [pres,eq,approx,sub,none]">5.2.6.7. olcDbIndex: {<attrlist> | default} [pres,eq,approx,sub,none]</A></H4>
 +<P>This directive specifies the indices to maintain for the given attribute. If only an <TT><attrlist></TT> is given, the default indices are maintained. The index keywords correspond to the common types of matches that may be used in an LDAP search filter.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcDbIndex: default pres,eq
 +        olcDbIndex: uid
 +        olcDbIndex: cn,sn pres,eq,sub
 +        olcDbIndex: objectClass eq
 +</PRE>
 +<P>The first line sets the default set of indices to maintain to present and equality.  The second line causes the default (pres,eq) set of indices to be maintained for the <TT>uid</TT> attribute type. The third line causes present, equality, and substring indices to be maintained for <TT>cn</TT> and <TT>sn</TT> attribute types.  The fourth line causes an equality index for the <TT>objectClass</TT> attribute type.</P>
 +<P>There is no index keyword for inequality matches. Generally these matches do not use an index. However, some attributes do support indexing for inequality matches, based on the equality index.</P>
 +<P>A substring index can be more explicitly specified as <TT>subinitial</TT>, <TT>subany</TT>, or <TT>subfinal</TT>, corresponding to the three possible components of a substring match filter. A subinitial index only indexes substrings that appear at the beginning of an attribute value. A subfinal index only indexes substrings that appear at the end of an attribute value, while subany indexes substrings that occur anywhere in a value.</P>
 +<P>Note that by default, setting an index for an attribute also affects every subtype of that attribute. E.g., setting an equality index on the <TT>name</TT> attribute causes <TT>cn</TT>, <TT>sn</TT>, and every other attribute that inherits from <TT>name</TT> to be indexed.</P>
 +<P>By default, no indices are maintained.  It is generally advised that minimally an equality index upon objectClass be maintained.</P>
 +<PRE>
 +        olcDbindex: objectClass eq
 +</PRE>
 +<P>Additional indices should be configured corresponding to the most common searches that are used on the database. Presence indexing should not be configured for an attribute unless the attribute occurs very rarely in the database, and presence searches on the attribute occur very frequently during normal use of the directory. Most applications don't use presence searches, so usually presence indexing is not very useful.</P>
 +<P>If this setting is changed while slapd is running, an internal task will be run to generate the changed index data. All server operations can continue as normal while the indexer does its work.  If slapd is stopped before the index task completes, indexing will have to be manually completed using the slapindex tool.</P>
 +<H4><A NAME="olcDbLinearIndex: { TRUE | FALSE }">5.2.6.8. olcDbLinearIndex: { TRUE | FALSE }</A></H4>
 +<P>If this setting is <TT>TRUE</TT> slapindex will index one attribute at a time. The default settings is <TT>FALSE</TT> in which case all indexed attributes of an entry are processed at the same time. When enabled, each indexed attribute is processed individually, using multiple passes through the entire database. This option improves slapindex performance when the database size exceeds the BDB cache size. When the BDB cache is large enough, this option is not needed and will decrease  [...]
 +<H4><A NAME="olcDbMode: { <octal> | <symbolic> }">5.2.6.9. olcDbMode: { <octal> | <symbolic> }</A></H4>
 +<P>This directive specifies the file protection mode that newly created database index files should have. This can be in the form <TT>0600</TT> or <TT>-rw-------</TT></P>
 +<P>Default:</P>
 +<PRE>
 +        olcDbMode: 0600
 +</PRE>
 +<H4><A NAME="olcDbSearchStack: <integer>">5.2.6.10. olcDbSearchStack: <integer></A></H4>
 +<P>Specify the depth of the stack used for search filter evaluation. Search filters are evaluated on a stack to accommodate nested <TT>AND</TT> / <TT>OR</TT> clauses. An individual stack is allocated for each server thread. The depth of the stack determines how complex a filter can be evaluated without requiring any additional memory allocation. Filters that are nested deeper than the search stack depth will cause a separate stack to be allocated for that particular search operation. Th [...]
 +<P>Default:</P>
 +<PRE>
 +        olcDbSearchStack: 16
 +</PRE>
 +<H4><A NAME="olcDbShmKey: <integer>">5.2.6.11. olcDbShmKey: <integer></A></H4>
 +<P>Specify a key for a shared memory BDB environment. By default the BDB environment uses memory mapped files. If a non-zero value is specified, it will be used as the key to identify a shared memory region that will house the environment.</P>
 +<P>Example:</P>
 +<PRE>
 +        olcDbShmKey: 42
 +</PRE>
 +<H4><A NAME="Sample Entry">5.2.6.12. Sample Entry</A></H4>
 +<PRE>
 +dn: olcDatabase=hdb,cn=config
 +objectClass: olcDatabaseConfig
 +objectClass: olcHdbConfig
 +olcDatabase: hdb
 +olcSuffix: "dc=example,dc=com"
 +olcDbDirectory: /usr/local/var/openldap-data
 +olcDbCacheSize: 1000
 +olcDbCheckpoint: 1024 10
 +olcDbConfig: set_cachesize 0 10485760 0
 +olcDbConfig: set_lg_bsize 2097152
 +olcDbConfig: set_lg_dir /var/tmp/bdb-log
 +olcDbConfig: set_flags DB_LOG_AUTOREMOVE
 +olcDbIDLcacheSize: 3000
 +olcDbIndex: objectClass eq
 +</PRE>
 +<H2><A NAME="Configuration Example">5.3. Configuration Example</A></H2>
 +<P>The following is an example configuration, interspersed with explanatory text. It defines two databases to handle different parts of the <TERM>X.500</TERM> tree; both are <TERM>BDB</TERM> database instances. The line numbers shown are provided for reference only and are not included in the actual file. First, the global configuration section:</P>
 +<PRE>
 +  1.    # example config file - global configuration entry
 +  2.    dn: cn=config
 +  3.    objectClass: olcGlobal
 +  4.    cn: config
 +  5.    olcReferral: ldap://root.openldap.org
 +  6.
 +</PRE>
 +<P>Line 1 is a comment. Lines 2-4 identify this as the global configuration entry. The <TT>olcReferral:</TT> directive on line 5 means that queries not local to one of the databases defined below will be referred to the LDAP server running on the standard port (389) at the host <TT>root.openldap.org</TT>. Line 6 is a blank line, indicating the end of this entry.</P>
 +<PRE>
 +  7.    # internal schema
 +  8.    dn: cn=schema,cn=config
 +  9.    objectClass: olcSchemaConfig
 + 10.    cn: schema
 + 11.
 +</PRE>
 +<P>Line 7 is a comment. Lines 8-10 identify this as the root of the schema subtree. The actual schema definitions in this entry are hardcoded into slapd so no additional attributes are specified here. Line 11 is a blank line, indicating the end of this entry.</P>
 +<PRE>
 + 12.    # include the core schema
 + 13.    include: file:///usr/local/etc/openldap/schema/core.ldif
 + 14.
 +</PRE>
 +<P>Line 12 is a comment. Line 13 is an LDIF include directive which accesses the <EM>core</EM> schema definitions in LDIF format. Line 14 is a blank line.</P>
 +<P>Next comes the database definitions. The first database is the special <TT>frontend</TT> database whose settings are applied globally to all the other databases.</P>
 +<PRE>
 + 15.    # global database parameters
 + 16.    dn: olcDatabase=frontend,cn=config
 + 17.    objectClass: olcDatabaseConfig
 + 18.    olcDatabase: frontend
 + 19.    olcAccess: to * by * read
 + 20.
 +</PRE>
 +<P>Line 15 is a comment. Lines 16-18 identify this entry as the global database entry. Line 19 is a global access control. It applies to all entries (after any applicable database-specific access controls). Line 20 is a blank line.</P>
 +<P>The next entry defines the config backend.</P>
 +<PRE>
 + 21.    # set a rootpw for the config database so we can bind.
 + 22.    # deny access to everyone else.
 + 23.    dn: olcDatabase=config,cn=config
 + 24.    objectClass: olcDatabaseConfig
 + 25.    olcDatabase: config
 + 26.    olcRootPW: {SSHA}XKYnrjvGT3wZFQrDD5040US592LxsdLy
 + 27.    olcAccess: to * by * none
 + 28.
 +</PRE>
 +<P>Lines 21-22 are comments. Lines 23-25 identify this entry as the config database entry. Line 26 defines the <EM>super-user</EM> password for this database. (The DN defaults to <EM>"cn=config"</EM>.) Line 27 denies all access to this database, so only the super-user will be able to access it. (This is already the default access on the config database. It is just listed here for illustration, and to reiterate that unless a means to authenticate as the super-user is explicitly [...]
 +<P>Line 28 is a blank line.</P>
 +<P>The next entry defines a BDB backend that will handle queries for things in the "dc=example,dc=com" portion of the tree. Indices are to be maintained for several attributes, and the <TT>userPassword</TT> attribute is to be protected from unauthorized access.</P>
 +<PRE>
 + 29.    # BDB definition for example.com
 + 30.    dn: olcDatabase=bdb,cn=config
 + 31.    objectClass: olcDatabaseConfig
 + 32.    objectClass: olcBdbConfig
 + 33.    olcDatabase: bdb
 + 34.    olcSuffix: dc=example,dc=com
 + 35.    olcDbDirectory: /usr/local/var/openldap-data
 + 36.    olcRootDN: cn=Manager,dc=example,dc=com
 + 37.    olcRootPW: secret
 + 38.    olcDbIndex: uid pres,eq
 + 39.    olcDbIndex: cn,sn pres,eq,approx,sub
 + 40.    olcDbIndex: objectClass eq
 + 41.    olcAccess: to attrs=userPassword
 + 42.      by self write
 + 43.      by anonymous auth
 + 44.      by dn.base="cn=Admin,dc=example,dc=com" write
 + 45.      by * none
 + 46.    olcAccess: to *
 + 47.      by self write
 + 48.      by dn.base="cn=Admin,dc=example,dc=com" write
 + 49.      by * read
 + 50.
 +</PRE>
 +<P>Line 29 is a comment. Lines 30-33 identify this entry as a BDB database configuration entry.  Line 34 specifies the DN suffix for queries to pass to this database. Line 35 specifies the directory in which the database files will live.</P>
 +<P>Lines 36 and 37 identify the database <EM>super-user</EM> entry and associated password. This entry is not subject to access control or size or time limit restrictions.</P>
 +<P>Lines 38 through 40 indicate the indices to maintain for various attributes.</P>
 +<P>Lines 41 through 49 specify access control for entries in this database. For all applicable entries, the <TT>userPassword</TT> attribute is writable by the entry itself and by the "admin" entry.  It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the "admin" entry, but may be read by all users (authenticated or not).</P>
 +<P>Line 50 is a blank line, indicating the end of this entry.</P>
 +<P>The next entry defines another BDB database. This one handles queries involving the <TT>dc=example,dc=net</TT> subtree but is managed by the same entity as the first database.  Note that without line 60, the read access would be allowed due to the global access rule at line 19.</P>
 +<PRE>
 + 51.    # BDB definition for example.net
 + 52.    dn: olcDatabase=bdb,cn=config
 + 53.    objectClass: olcDatabaseConfig
 + 54.    objectClass: olcBdbConfig
 + 55.    olcDatabase: bdb
 + 56.    olcSuffix: "dc=example,dc=net"
 + 57.    olcDbDirectory: /usr/local/var/openldap-data-net
 + 58.    olcRootDN: "cn=Manager,dc=example,dc=com"
 + 59.    olcDbIndex: objectClass eq
 + 60.    olcAccess: to * by users read
 +</PRE>
 +<H2><A NAME="Converting old style {{slapd.conf}}(5) file to {{cn=config}} format">5.4. Converting old style <EM>slapd.conf</EM>(5) file to <EM>cn=config</EM> format</A></H2>
 +<P>Before converting to the <EM>cn=config</EM> format you should make sure that the config backend is properly configured in your existing config file. While the config backend is always present inside slapd, by default it is only accessible by its rootDN, and there are no default credentials assigned so unless you explicitly configure a means to authenticate to it, it will be unusable.</P>
 +<P>If you do not already have a <TT>database config</TT> section, add something like this to the end of <TT>slapd.conf</TT></P>
 +<PRE>
 + database config
 + rootpw VerySecret
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Since the config backend can be used to load arbitrary code into the slapd process, it is extremely important to carefully guard whatever credentials are used to access it. Since simple passwords are vulnerable to password guessing attacks, it is usually better to omit the rootpw and only use SASL authentication for the config rootDN.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>An existing <EM>slapd.conf</EM>(5) file can be converted to the new format using <EM>slaptest</EM>(8) or any of the slap tools:</P>
 +<PRE>
 +        slaptest -f /usr/local/etc/openldap/slapd.conf -F /usr/local/etc/openldap/slapd.d
 +</PRE>
 +<P>Test that you can access entries under <TT>cn=config</TT> using the default <EM>rootdn</EM> and the <EM>rootpw</EM> configured above:</P>
 +<PRE>
 +        ldapsearch -x -D cn=config -w VerySecret -b cn=config
 +</PRE>
 +<P>You can then discard the old <EM>slapd.conf</EM>(5) file. Make sure to launch <EM>slapd</EM>(8) with the <EM>-F</EM> option to specify the configuration directory if you are not using the default directory path.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>When converting from the slapd.conf format to slapd.d format, any included files will also be integrated into the resulting configuration database.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P></P>
 +<HR>
 +<H1><A NAME="The slapd Configuration File">6. The slapd Configuration File</A></H1>
 +<P>This chapter describes configuring <EM>slapd</EM>(8) via the <EM>slapd.conf</EM>(5) configuration file.  <EM>slapd.conf</EM>(5) has been deprecated and should only be used if your site requires one of the backends that hasn't yet been updated to work with the newer <EM>slapd-config</EM>(5) system.  Configuring <EM>slapd</EM>(8) via <EM>slapd-config</EM>(5) is described in the previous chapter.</P>
 +<P>The <EM>slapd.conf</EM>(5) file is normally installed in the <TT>/usr/local/etc/openldap</TT> directory.  An alternate configuration file location can be specified via a command-line option to <EM>slapd</EM>(8).</P>
 +<H2><A NAME="Configuration File Format">6.1. Configuration File Format</A></H2>
 +<P>The <EM>slapd.conf</EM>(5) file consists of three types of configuration information: global, backend specific, and database specific.  Global information is specified first, followed by information associated with a particular backend type, which is then followed by information associated with a particular database instance.  Global directives can be overridden in backend and/or database directives, and backend directives can be overridden by database directives.</P>
 +<P>Blank lines and comment lines beginning with a '<TT>#</TT>' character are ignored.  If a line begins with whitespace, it is considered a continuation of the previous line (even if the previous line is a comment).</P>
 +<P>The general format of slapd.conf is as follows:</P>
 +<PRE>
 +        # global configuration directives
 +        <global config directives>
 +
 +        # backend definition
 +        backend <typeA>
 +        <backend-specific directives>
 +
 +        # first database definition & config directives
 +        database <typeA>
 +        <database-specific directives>
 +
 +        # second database definition & config directives
 +        database <typeB>
 +        <database-specific directives>
 +
 +        # second database definition & config directives
 +        database <typeA>
 +        <database-specific directives>
 +
 +        # subsequent backend & database definitions & config directives
 +        ...
 +</PRE>
 +<P>A configuration directive may take arguments.  If so, they are separated by whitespace.  If an argument contains whitespace, the argument should be enclosed in double quotes <TT>"like this"</TT>. If an argument contains a double quote or a backslash character `<TT>\</TT>', the character should be preceded by a backslash character `<TT>\</TT>'.</P>
 +<P>The distribution contains an example configuration file that will be installed in the <TT>/usr/local/etc/openldap</TT> directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the <TT>/usr/local/etc/openldap/schema</TT> directory.</P>
 +<H2><A NAME="Configuration File Directives">6.2. Configuration File Directives</A></H2>
 +<P>This section details commonly used configuration directives.  For a complete list, see the <EM>slapd.conf</EM>(5) manual page.  This section separates the configuration file directives into global, backend-specific and data-specific categories, describing each directive and its default value (if any), and giving an example of its use.</P>
 +<H3><A NAME="Global Directives">6.2.1. Global Directives</A></H3>
 +<P>Directives described in this section apply to all backends and databases unless specifically overridden in a backend or database definition.  Arguments that should be replaced by actual text are shown in brackets <TT><></TT>.</P>
 +<H4><A NAME="access to <what> [ by <who> [<accesslevel>] [<control>] ]+">6.2.1.1. access to <what> [ by <who> [<accesslevel>] [<control>] ]+</A></H4>
 +<P>This directive grants access (specified by <accesslevel>) to a set of entries and/or attributes (specified by <what>) by one or more requestors (specified by <who>).  See the <A HREF="#Access Control">Access Control</A> section of this guide for basic usage.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>If no <TT>access</TT> directives are specified, the default access control policy, <TT>access to * by * read</TT>, allows all both authenticated and anonymous users read access.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H4><A NAME="attributetype <{{REF:RFC4512}} Attribute Type Description>"> </A>6.2.1.2. attributetype <<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Attribute Type Description></H4>
 +<P>This directive defines an attribute type. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
 +<H4><A NAME="idletimeout <integer>">6.2.1.3. idletimeout <integer></A></H4>
 +<P>Specify the number of seconds to wait before forcibly closing an idle client connection.  An idletimeout of 0, the default, disables this feature.</P>
 +<H4><A NAME="include <filename>">6.2.1.4. include <filename></A></H4>
 +<P>This directive specifies that slapd should read additional configuration information from the given file before continuing with the next line of the current file. The included file should follow the normal slapd config file format.  The file is commonly used to include files containing schema specifications.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>You should be careful when using this directive - there is no small limit on the number of nested include directives, and no loop detection is done.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H4><A NAME="loglevel <level>">6.2.1.5. loglevel <level></A></H4>
 +<P>This directive specifies the level at which debugging statements and operation statistics should be syslogged (currently logged to the <EM>syslogd</EM>(8) <TT>LOG_LOCAL4</TT> facility). You must have configured OpenLDAP <TT>--enable-debug</TT> (the default) for this to work (except for the two statistics levels, which are always enabled). Log levels may be specified as integers or by keyword. Multiple log levels may be used and the levels are additive. To display what numbers corresp [...]
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 6.1: Debugging Levels</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Right'>
 +<STRONG>Level</STRONG>
 +</TD>
 +<TD ALIGN='Left'>
 +<STRONG>Keyword</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +-1
 +</TD>
 +<TD ALIGN='Left'>
 +any
 +</TD>
 +<TD>
 +enable all debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +0
 +</TD>
 +<TD ALIGN='Left'>
 + 
 +</TD>
 +<TD>
 +no debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +1
 +</TD>
 +<TD ALIGN='Left'>
 +(0x1 trace)
 +</TD>
 +<TD>
 +trace function calls
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +2
 +</TD>
 +<TD ALIGN='Left'>
 +(0x2 packets)
 +</TD>
 +<TD>
 +debug packet handling
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +4
 +</TD>
 +<TD ALIGN='Left'>
 +(0x4 args)
 +</TD>
 +<TD>
 +heavy trace debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +8
 +</TD>
 +<TD ALIGN='Left'>
 +(0x8 conns)
 +</TD>
 +<TD>
 +connection management
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +16
 +</TD>
 +<TD ALIGN='Left'>
 +(0x10 BER)
 +</TD>
 +<TD>
 +print out packets sent and received
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +32
 +</TD>
 +<TD ALIGN='Left'>
 +(0x20 filter)
 +</TD>
 +<TD>
 +search filter processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +64
 +</TD>
 +<TD ALIGN='Left'>
 +(0x40 config)
 +</TD>
 +<TD>
 +configuration processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +128
 +</TD>
 +<TD ALIGN='Left'>
 +(0x80 ACL)
 +</TD>
 +<TD>
 +access control list processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +256
 +</TD>
 +<TD ALIGN='Left'>
 +(0x100 stats)
 +</TD>
 +<TD>
 +stats log connections/operations/results
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +512
 +</TD>
 +<TD ALIGN='Left'>
 +(0x200 stats2)
 +</TD>
 +<TD>
 +stats log entries sent
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +1024
 +</TD>
 +<TD ALIGN='Left'>
 +(0x400 shell)
 +</TD>
 +<TD>
 +print communication with shell backends
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +2048
 +</TD>
 +<TD ALIGN='Left'>
 +(0x800 parse)
 +</TD>
 +<TD>
 +print entry parsing debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +16384
 +</TD>
 +<TD ALIGN='Left'>
 +(0x4000 sync)
 +</TD>
 +<TD>
 +syncrepl consumer processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +32768
 +</TD>
 +<TD ALIGN='Left'>
 +(0x8000 none)
 +</TD>
 +<TD>
 +only messages that get logged whatever log level is set
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>The desired log level can be input as a single integer that combines the (ORed) desired levels, both in decimal or in hexadecimal notation, as a list of integers (that are ORed internally), or as a list of the names that are shown between brackets, such that</P>
 +<PRE>
 +                loglevel 129
 +                loglevel 0x81
 +                loglevel 128 1
 +                loglevel 0x80 0x1
 +                loglevel acl trace
 +</PRE>
 +<P>are equivalent.</P>
 +<P>Examples:</P>
 +<PRE>
 + loglevel -1
 +</PRE>
 +<P>This will cause lots and lots of debugging information to be logged.</P>
 +<PRE>
 + loglevel conns filter
 +</PRE>
 +<P>Just log the connection and search filter processing.</P>
 +<PRE>
 + loglevel none
 +</PRE>
 +<P>Log those messages that are logged regardless of the configured loglevel. This differs from setting the log level to 0, when no logging occurs. At least the <TT>None</TT> level is required to have high priority messages logged.</P>
 +<P>Default:</P>
 +<PRE>
 + loglevel stats
 +</PRE>
 +<P>Basic stats logging is configured by default. However, if no loglevel is defined, no logging occurs (equivalent to a 0 level).</P>
 +<H4><A NAME="objectclass <{{REF:RFC4512}} Object Class Description>"> </A>6.2.1.6. objectclass <<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Object Class Description></H4>
 +<P>This directive defines an object class. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
 +<H4><A NAME="referral <URI>">6.2.1.7. referral <URI></A></H4>
 +<P>This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.</P>
 +<P>Example:</P>
 +<PRE>
 +        referral ldap://root.openldap.org
 +</PRE>
 +<P>This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part.</P>
 +<H4><A NAME="sizelimit <integer>">6.2.1.8. sizelimit <integer></A></H4>
 +<P>This directive specifies the maximum number of entries to return from a search operation.</P>
 +<P>Default:</P>
 +<PRE>
 +        sizelimit 500
 +</PRE>
 +<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd.conf(5) for more details.</P>
 +<H4><A NAME="timelimit <integer>">6.2.1.9. timelimit <integer></A></H4>
 +<P>This directive specifies the maximum number of seconds (in real time) slapd will spend answering a search request. If a request is not finished in this time, a result indicating an exceeded timelimit will be returned.</P>
 +<P>Default:</P>
 +<PRE>
 +        timelimit 3600
 +</PRE>
 +<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd.conf(5) for more details.</P>
 +<H3><A NAME="General Backend Directives">6.2.2. General Backend Directives</A></H3>
 +<P>Directives in this section apply only to the backend in which they are defined. They are supported by every type of backend. Backend directives apply to all databases instances of the same type and, depending on the directive, may be overridden by database directives.</P>
 +<H4><A NAME="backend <type>">6.2.2.1. backend <type></A></H4>
 +<P>This directive marks the beginning of a backend declaration. <TT><type></TT> should be one of the supported backend types listed in Table 6.2.</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 6.2: Database Backends</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Types</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>bdb</TT>
 +</TD>
 +<TD>
 +Berkeley DB transactional backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dnssrv</TT>
 +</TD>
 +<TD>
 +DNS SRV backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>hdb</TT>
 +</TD>
 +<TD>
 +Hierarchical variant of bdb backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>ldap</TT>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (Proxy) backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>meta</TT>
 +</TD>
 +<TD>
 +Meta Directory backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>monitor</TT>
 +</TD>
 +<TD>
 +Monitor backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>passwd</TT>
 +</TD>
 +<TD>
 +Provides read-only access to <EM>passwd</EM>(5)
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>perl</TT>
 +</TD>
 +<TD>
 +Perl Programmable backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>shell</TT>
 +</TD>
 +<TD>
 +Shell (extern program) backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>sql</TT>
 +</TD>
 +<TD>
 +SQL Programmable backend
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>Example:</P>
 +<PRE>
 +        backend bdb
 +</PRE>
 +<P>This marks the beginning of a new <TERM>BDB</TERM> backend definition.</P>
 +<H3><A NAME="General Database Directives">6.2.3. General Database Directives</A></H3>
 +<P>Directives in this section apply only to the database in which they are defined. They are supported by every type of database.</P>
 +<H4><A NAME="database <type>">6.2.3.1. database <type></A></H4>
 +<P>This directive marks the beginning of a database instance declaration. <TT><type></TT> should be one of the supported backend types listed in Table 6.2.</P>
 +<P>Example:</P>
 +<PRE>
 +        database bdb
 +</PRE>
 +<P>This marks the beginning of a new <TERM>BDB</TERM> database instance declaration.</P>
 +<H4><A NAME="limits <who> <limit> [<limit> [...]]">6.2.3.2. limits <who> <limit> [<limit> [...]]</A></H4>
 +<P>Specify time and size limits based on who initiated an operation.</P>
 +<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd.conf(5) for more details.</P>
 +<H4><A NAME="readonly { on | off }">6.2.3.3. readonly { on | off }</A></H4>
 +<P>This directive puts the database into "read-only" mode. Any attempts to modify the database will return an "unwilling to perform" error.</P>
 +<P>Default:</P>
 +<PRE>
 +        readonly off
 +</PRE>
 +<H4><A NAME="rootdn <DN>">6.2.3.4. rootdn <DN></A></H4>
 +<P>This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database.  The DN need not refer to an entry in this database or even in the directory. The DN may refer to a SASL identity.</P>
 +<P>Entry-based Example:</P>
 +<PRE>
 +        rootdn "cn=Manager,dc=example,dc=com"
 +</PRE>
 +<P>SASL-based Example:</P>
 +<PRE>
 +        rootdn "uid=root,cn=example.com,cn=digest-md5,cn=auth"
 +</PRE>
 +<P>See the <A HREF="#SASL Authentication">SASL Authentication</A> section for information on SASL authentication identities.</P>
 +<H4><A NAME="rootpw <password>">6.2.3.5. rootpw <password></A></H4>
 +<P>This directive can be used to specifies a password for the DN for the rootdn (when the rootdn is set to a DN within the database).</P>
 +<P>Example:</P>
 +<PRE>
 +        rootpw secret
 +</PRE>
 +<P>It is also permissible to provide hash of the password in <A HREF="http://www.rfc-editor.org/rfc/rfc2307.txt">RFC2307</A> form.  <EM>slappasswd</EM>(8) may be used to generate the password hash.</P>
 +<P>Example:</P>
 +<PRE>
 +        rootpw {SSHA}ZKKuqbEKJfKSXhUbHG3fG8MDn9j1v4QN
 +</PRE>
 +<P>The hash was generated using the command <TT>slappasswd -s secret</TT>.</P>
 +<H4><A NAME="suffix <dn suffix>">6.2.3.6. suffix <dn suffix></A></H4>
 +<P>This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and at least one is required for each database definition.</P>
 +<P>Example:</P>
 +<PRE>
 +        suffix "dc=example,dc=com"
 +</PRE>
 +<P>Queries with a DN ending in "dc=example,dc=com" will be passed to this backend.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>When the backend to pass a query to is selected, slapd looks at the suffix line(s) in each database definition in the order they appear in the file. Thus, if one database suffix is a prefix of another, it must appear after it in the config file.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H4><A NAME="syncrepl">6.2.3.7. syncrepl</A></H4>
 +<PRE>
 +        syncrepl rid=<replica ID>
 +                provider=ldap[s]://<hostname>[:port]
 +                [type=refreshOnly|refreshAndPersist]
 +                [interval=dd:hh:mm:ss]
 +                [retry=[<retry interval> <# of retries>]+]
 +                searchbase=<base DN>
 +                [filter=<filter str>]
 +                [scope=sub|one|base]
 +                [attrs=<attr list>]
 +                [attrsonly]
 +                [sizelimit=<limit>]
 +                [timelimit=<limit>]
 +                [schemachecking=on|off]
 +                [bindmethod=simple|sasl]
 +                [binddn=<DN>]
 +                [saslmech=<mech>]
 +                [authcid=<identity>]
 +                [authzid=<identity>]
 +                [credentials=<passwd>]
 +                [realm=<realm>]
 +                [secprops=<properties>]
 +                [starttls=yes|critical]
 +                [tls_cert=<file>]
 +                [tls_key=<file>]
 +                [tls_cacert=<file>]
 +                [tls_cacertdir=<path>]
 +                [tls_reqcert=never|allow|try|demand]
 +                [tls_ciphersuite=<ciphers>]
 +                [tls_crlcheck=none|peer|all]
 +                [logbase=<base DN>]
 +                [logfilter=<filter str>]
 +                [syncdata=default|accesslog|changelog]
 +</PRE>
 +<P>This directive specifies the current database as a replica of the master content by establishing the current <EM>slapd</EM>(8) as a replication consumer site running a syncrepl replication engine. The master database is located at the replication provider site specified by the <TT>provider</TT> parameter. The replica database is kept up-to-date with the master content using the LDAP Content Synchronization protocol. See <A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>  [...]
 +<P>The <TT>rid</TT> parameter is used for identification of the current <TT>syncrepl</TT> directive within the replication consumer server, where <TT><replica ID></TT> uniquely identifies the syncrepl specification described by the current <TT>syncrepl</TT> directive. <TT><replica ID></TT> is non-negative and is no more than three decimal digits in length.</P>
 +<P>The <TT>provider</TT> parameter specifies the replication provider site containing the master content as an LDAP URI. The <TT>provider</TT> parameter specifies a scheme, a host and optionally a port where the provider slapd instance can be found. Either a domain name or IP address may be used for <hostname>. Examples are <TT>ldap://provider.example.com:389</TT> or <TT>ldaps://192.168.1.1:636</TT>. If <port> is not given, the standard LDAP port number (389 or 636) is used. [...]
 +<P>The content of the syncrepl replica is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes <TT>searchbase</TT>, <TT>scope</TT>, <TT>filter</TT>, <TT>attrs</TT>, <TT>attrsonly</TT>, <TT>sizelimit</TT>, and <TT>timelimit</TT> parameters as in the normal search specification. The <TT>searchbase</TT> parameter has no default value and must always [...]
 +<P>The <TERM>LDAP Content Synchronization</TERM> protocol has two operation types: <TT>refreshOnly</TT> and <TT>refreshAndPersist</TT>. The operation type is specified by the <TT>type</TT> parameter. In the <TT>refreshOnly</TT> operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the <TT>interval</TT> parameter. It is set to one day by default. In the <TT>refreshAn [...]
 +<P>If an error occurs during replication, the consumer will attempt to reconnect according to the retry parameter which is a list of the <retry interval> and <# of retries> pairs. For example, retry="60 10 300 3" lets the consumer retry every 60 seconds for the first 10 times and then retry every 300 seconds for the next three times before stop retrying. + in <#  of retries> means indefinite number of retries until success.</P>
 +<P>The schema checking can be enforced at the LDAP Sync consumer site by turning on the <TT>schemachecking</TT> parameter. If it is turned on, every replicated entry will be checked for its schema as the entry is stored into the replica content. Every entry in the replica should contain those attributes required by the schema definition. If it is turned off, entries will be stored without checking schema conformance. The default is off.</P>
 +<P>The <TT>binddn</TT> parameter gives the DN to bind as for the syncrepl searches to the provider slapd. It should be a DN which has read access to the replication content in the master database.</P>
 +<P>The <TT>bindmethod</TT> is <TT>simple</TT> or <TT>sasl</TT>, depending on whether simple password-based authentication or <TERM>SASL</TERM> authentication is to be used when connecting to the provider <EM>slapd</EM> instance.</P>
 +<P>Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPsec). Simple authentication requires specification of <TT>binddn</TT> and <TT>credentials</TT> parameters.</P>
 +<P>SASL authentication is generally recommended.  SASL authentication requires specification of a mechanism using the <TT>saslmech</TT> parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using <TT>authcid</TT> and <TT>credentials</TT>, respectively.  The <TT>authzid</TT> parameter may be used to specify an authorization identity.</P>
 +<P>The <TT>realm</TT> parameter specifies a realm which a certain mechanisms authenticate the identity within. The <TT>secprops</TT> parameter specifies Cyrus SASL security properties.</P>
- <P>The <TT>starttls</TT> parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the <TT>critical</TT> argument is supplied, the session will be aborted if the StartTLS request fails.  Otherwise the syncrepl session continues without TLS.  Note that the main slapd TLS settings are not used by the syncrepl engine; by default the TLS parameters from a <EM>ldap.conf</EM>(5) configuration file will be used.  TLS setting [...]
++<P>The <TT>starttls</TT> parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the <TT>critical</TT> argument is supplied, the session will be aborted if the StartTLS request fails.  Otherwise the syncrepl session continues without TLS.  The tls_reqcert setting defaults to <TT>"demand"</TT> and the other TLS settings default to the same as the main slapd TLS settings.</P>
 +<P>Rather than replicating whole entries, the consumer can query logs of data modifications.  This mode of operation is referred to as <EM>delta syncrepl</EM>.  In addition to the above parameters, the <TT>logbase</TT> and <TT>logfilter</TT> parameters must be set appropriately for the log that will be used. The <TT>syncdata</TT> parameter must be set to either <TT>"accesslog"</TT> if the log conforms to the <EM>slapo-accesslog</EM>(5) log format, or <TT>"changelog"< [...]
 +<P>The <EM>syncrepl</EM> replication mechanism is supported by the <EM>bdb</EM> and <EM>hdb</EM> backends.</P>
 +<P>See the <A HREF="#LDAP Sync Replication">LDAP Sync Replication</A> chapter of this guide for more information on how to use this directive.</P>
 +<H4><A NAME="updateref <URL>">6.2.3.8. updateref <URL></A></H4>
 +<P>This directive is only applicable in a <EM>slave</EM> (or <EM>shadow</EM>) <EM>slapd</EM>(8) instance. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each <TERM>URL</TERM> is provided.</P>
 +<P>Example:</P>
 +<PRE>
 +        updateref       ldap://master.example.net
 +</PRE>
 +<H3><A NAME="BDB and HDB Database Directives">6.2.4. BDB and HDB Database Directives</A></H3>
 +<P>Directives in this category only apply to both the <TERM>BDB</TERM> and the <TERM>HDB</TERM> database. That is, they must follow a "database bdb" or "database hdb" line and come before any subsequent "backend" or "database" line.  For a complete reference of BDB/HDB configuration directives, see <EM>slapd-bdb</EM>(5).</P>
 +<H4><A NAME="directory <directory>">6.2.4.1. directory <directory></A></H4>
 +<P>This directive specifies the directory where the BDB files containing the database and associated indices live.</P>
 +<P>Default:</P>
 +<PRE>
 +        directory /usr/local/var/openldap-data
 +</PRE>
 +<H2><A NAME="Configuration File Example">6.3. Configuration File Example</A></H2>
 +<P>The following is an example configuration file, interspersed with explanatory text. It defines two databases to handle different parts of the <TERM>X.500</TERM> tree; both are <TERM>BDB</TERM> database instances. The line numbers shown are provided for reference only and are not included in the actual file. First, the global configuration section:</P>
 +<PRE>
 +  1.    # example config file - global configuration section
 +  2.    include /usr/local/etc/schema/core.schema
 +  3.    referral ldap://root.openldap.org
 +  4.    access to * by * read
 +</PRE>
 +<P>Line 1 is a comment. Line 2 includes another config file which contains <EM>core</EM> schema definitions. The <TT>referral</TT> directive on line 3 means that queries not local to one of the databases defined below will be referred to the LDAP server running on the standard port (389) at the host <TT>root.openldap.org</TT>.</P>
 +<P>Line 4 is a global access control.  It applies to all entries (after any applicable database-specific access controls).</P>
 +<P>The next section of the configuration file defines a BDB backend that will handle queries for things in the "dc=example,dc=com" portion of the tree. The database is to be replicated to two slave slapds, one on truelies, the other on judgmentday. Indices are to be maintained for several attributes, and the <TT>userPassword</TT> attribute is to be protected from unauthorized access.</P>
 +<PRE>
 +  5.    # BDB definition for the example.com
 +  6.    database bdb
 +  7.    suffix "dc=example,dc=com"
 +  8.    directory /usr/local/var/openldap-data
 +  9.    rootdn "cn=Manager,dc=example,dc=com"
 + 10.    rootpw secret
 + 11.    # indexed attribute definitions
 + 12.    index uid pres,eq
 + 13.    index cn,sn pres,eq,approx,sub
 + 14.    index objectClass eq
 + 15.    # database access control definitions
 + 16.    access to attrs=userPassword
 + 17.        by self write
 + 18.        by anonymous auth
 + 19.        by dn.base="cn=Admin,dc=example,dc=com" write
 + 20.        by * none
 + 21.    access to *
 + 22.        by self write
 + 23.        by dn.base="cn=Admin,dc=example,dc=com" write
 + 24.        by * read
 +</PRE>
 +<P>Line 5 is a comment. The start of the database definition is marked by the database keyword on line 6. Line 7 specifies the DN suffix for queries to pass to this database. Line 8 specifies the directory in which the database files will live.</P>
 +<P>Lines 9 and 10 identify the database <EM>super-user</EM> entry and associated password. This entry is not subject to access control or size or time limit restrictions.</P>
 +<P>Lines 12 through 14 indicate the indices to maintain for various attributes.</P>
 +<P>Lines 16 through 24 specify access control for entries in this database. For all applicable entries, the <TT>userPassword</TT> attribute is writable by the entry itself and by the "admin" entry.  It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the "admin" entry, but may be read by all users (authenticated or not).</P>
 +<P>The next section of the example configuration file defines another BDB database. This one handles queries involving the <TT>dc=example,dc=net</TT> subtree but is managed by the same entity as the first database.  Note that without line 39, the read access would be allowed due to the global access rule at line 4.</P>
 +<PRE>
 + 33.    # BDB definition for example.net
 + 34.    database bdb
 + 35.    suffix "dc=example,dc=net"
 + 36.    directory /usr/local/var/openldap-data-net
 + 37.    rootdn "cn=Manager,dc=example,dc=com"
 + 38.    index objectClass eq
 + 39.    access to * by users read
 +</PRE>
 +<P></P>
 +<HR>
 +<H1><A NAME="Running slapd">7. Running slapd</A></H1>
 +<P><EM>slapd</EM>(8) is designed to be run as a standalone service.  This allows the server to take advantage of caching, manage concurrency issues with underlying databases, and conserve system resources. Running from <EM>inetd</EM>(8) is <EM>NOT</EM> an option.</P>
 +<H2><A NAME="Command-Line Options">7.1. Command-Line Options</A></H2>
 +<P><EM>slapd</EM>(8) supports a number of command-line options as detailed in the manual page.  This section details a few commonly used options.</P>
 +<PRE>
 +        -f <filename>
 +</PRE>
 +<P>This option specifies an alternate configuration file for slapd. The default is normally <TT>/usr/local/etc/openldap/slapd.conf</TT>.</P>
 +<PRE>
 +        -F <slapd-config-directory>
 +</PRE>
 +<P>Specifies the slapd configuration directory. The default is <TT>/usr/local/etc/openldap/slapd.d</TT>.</P>
 +<P>If both <TT>-f</TT> and <TT>-F</TT> are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, slapd will attempt to read the default config directory before trying to use the default config file. If a valid config directory exists then the default config file is ignored. All of the slap tools that use the config options observe this same behavior.</P>
 +<PRE>
 +        -h <URLs>
 +</PRE>
 +<P>This option specifies alternative listener configurations.  The default is <TT>ldap:///</TT> which implies <TERM>LDAP</TERM> over <TERM>TCP</TERM> on all interfaces on the default LDAP port 389.  You can specify specific host-port pairs or other protocol schemes (such as <TT>ldaps://</TT> or <TT>ldapi://</TT>).</P>
 +<TABLE CLASS="columns" BORDER>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>URL</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Protocol</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Transport</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ldap:///
 +</TD>
 +<TD>
 +LDAP
 +</TD>
 +<TD>
 +TCP port 389
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ldaps:///
 +</TD>
 +<TD>
 +LDAP over SSL
 +</TD>
 +<TD>
 +TCP port 636
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ldapi:///
 +</TD>
 +<TD>
 +LDAP
 +</TD>
 +<TD>
 +IPC (Unix-domain socket)
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>For example, <TT>-h "ldaps:// ldap://127.0.0.1:666"</TT> will create two listeners: one for the (non-standard) <TT>ldaps://</TT> scheme on all interfaces on the default <TT>ldaps://</TT> port 636, and one for the standard <TT>ldap://</TT> scheme on the <TT>localhost</TT> (<EM>loopback</EM>) interface on port 666.  Hosts may be specified using using hostnames or <TERM>IPv4</TERM> or <TERM>IPv6</TERM> addresses.  Port values must be numeric.</P>
 +<P>For LDAP over IPC, the pathname of the Unix-domain socket can be encoded in the URL. Note that directory separators must be URL-encoded, like any other characters that are special to URLs. Thus the socket <TT>/usr/local/var/ldapi</TT> must be encoded as</P>
 +<PRE>
 +        ldapi://%2Fusr%2Flocal%2Fvar%2Fldapi
 +</PRE>
 +<P>ldapi: is described in detail in <EM>Using LDAP Over IPC Mechanisms</EM> [<A HREF="http://tools.ietf.org/html/draft-chu-ldap-ldapi-00">Chu-LDAPI</A>]</P>
 +<P>Note that the ldapi:/// transport is not widely implemented: non-OpenLDAP clients may not be able to use it.</P>
 +<PRE>
 +        -n <service-name>
 +</PRE>
 +<P>This option specifies the service name used for logging and other purposes. The default service name is <TT>slapd</TT>.</P>
 +<PRE>
 +        -l <syslog-local-user>
 +</PRE>
 +<P>This option specifies the local user for the <EM>syslog</EM>(8) facility.  Values can be <TT>LOCAL0</TT>, <TT>LOCAL1</TT>, <TT>LOCAL2</TT>, ..., and <TT>LOCAL7</TT>.  The default is <TT>LOCAL4</TT>.  This option may not be supported on all systems.</P>
 +<PRE>
 +        -u user -g group
 +</PRE>
 +<P>These options specify the user and group, respectively, to run as.  <TT>user</TT> can be either a user name or uid.  <TT>group</TT> can be either a group name or gid.</P>
 +<PRE>
 +        -r directory
 +</PRE>
 +<P>This option specifies a run-time directory.  slapd will <EM>chroot</EM>(2) to this directory after opening listeners but before reading any configuration files or initializing any backends.</P>
 +<UL>
 +</UL>
 +<PRE>
 +        -d <level> | ?
 +</PRE>
 +<P>This option sets the slapd debug level to <level>. When level is a `?' character, the various debugging levels are printed and slapd exits, regardless of any other options you give it. Current debugging levels are</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 7.1: Debugging Levels</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Right'>
 +<STRONG>Level</STRONG>
 +</TD>
 +<TD ALIGN='Left'>
 +<STRONG>Keyword</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +-1
 +</TD>
 +<TD ALIGN='Left'>
 +any
 +</TD>
 +<TD>
 +enable all debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +0
 +</TD>
 +<TD ALIGN='Left'>
 + 
 +</TD>
 +<TD>
 +no debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +1
 +</TD>
 +<TD ALIGN='Left'>
 +(0x1 trace)
 +</TD>
 +<TD>
 +trace function calls
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +2
 +</TD>
 +<TD ALIGN='Left'>
 +(0x2 packets)
 +</TD>
 +<TD>
 +debug packet handling
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +4
 +</TD>
 +<TD ALIGN='Left'>
 +(0x4 args)
 +</TD>
 +<TD>
 +heavy trace debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +8
 +</TD>
 +<TD ALIGN='Left'>
 +(0x8 conns)
 +</TD>
 +<TD>
 +connection management
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +16
 +</TD>
 +<TD ALIGN='Left'>
 +(0x10 BER)
 +</TD>
 +<TD>
 +print out packets sent and received
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +32
 +</TD>
 +<TD ALIGN='Left'>
 +(0x20 filter)
 +</TD>
 +<TD>
 +search filter processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +64
 +</TD>
 +<TD ALIGN='Left'>
 +(0x40 config)
 +</TD>
 +<TD>
 +configuration processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +128
 +</TD>
 +<TD ALIGN='Left'>
 +(0x80 ACL)
 +</TD>
 +<TD>
 +access control list processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +256
 +</TD>
 +<TD ALIGN='Left'>
 +(0x100 stats)
 +</TD>
 +<TD>
 +stats log connections/operations/results
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +512
 +</TD>
 +<TD ALIGN='Left'>
 +(0x200 stats2)
 +</TD>
 +<TD>
 +stats log entries sent
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +1024
 +</TD>
 +<TD ALIGN='Left'>
 +(0x400 shell)
 +</TD>
 +<TD>
 +print communication with shell backends
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +2048
 +</TD>
 +<TD ALIGN='Left'>
 +(0x800 parse)
 +</TD>
 +<TD>
 +print entry parsing debugging
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +16384
 +</TD>
 +<TD ALIGN='Left'>
 +(0x4000 sync)
 +</TD>
 +<TD>
 +syncrepl consumer processing
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Right'>
 +32768
 +</TD>
 +<TD ALIGN='Left'>
 +(0x8000 none)
 +</TD>
 +<TD>
 +only messages that get logged whatever log level is set
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>You may enable multiple levels by specifying the debug option once for each desired level.  Or, since debugging levels are additive, you can do the math yourself. That is, if you want to trace function calls and watch the config file being processed, you could set level to the sum of those two levels (in this case, <TT> -d 65</TT>).  Or, you can let slapd do the math, (e.g. <TT> -d 1 -d 64</TT>).  Consult <TT><ldap_log.h></TT> for more details.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>slapd must have been compiled with <TT>--enable-debug</TT> defined for any debugging information beyond the two stats levels to be available (the default).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H2><A NAME="Starting slapd">7.2. Starting slapd</A></H2>
 +<P>In general, slapd is run like this:</P>
 +<PRE>
 +        /usr/local/libexec/slapd [<option>]*
 +</PRE>
 +<P>where <TT>/usr/local/libexec</TT> is determined by <TT>configure</TT> and <option> is one of the options described above (or in <EM>slapd</EM>(8)). Unless you have specified a debugging level (including level <TT>0</TT>), slapd will automatically fork and detach itself from its controlling terminal and run in the background.</P>
 +<H2><A NAME="Stopping slapd">7.3. Stopping slapd</A></H2>
 +<P>To kill off <EM>slapd</EM>(8) safely, you should give a command like this</P>
 +<PRE>
 +        kill -INT `cat /usr/local/var/slapd.pid`
 +</PRE>
 +<P>where <TT>/usr/local/var</TT> is determined by <TT>configure</TT>.</P>
 +<P>Killing slapd by a more drastic method may cause information loss or database corruption.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Access Control">8. Access Control</A></H1>
 +<H2><A NAME="Introduction">8.1. Introduction</A></H2>
 +<P>As the directory gets populated with more and more data of varying sensitivity, controlling the kinds of access granted to the directory becomes more and more critical. For instance, the directory may contain data of a confidential nature that you may need to protect by contract or by law. Or, if using the directory to control access to other services, inappropriate access to the directory may create avenues of attack to your sites security that result in devastating damage to your a [...]
 +<P>Access to your directory can be configured via two methods, the first using <A HREF="#The slapd Configuration File">The slapd Configuration File</A> and the second using the <EM>slapd-config</EM>(5) format (<A HREF="#Configuring slapd">Configuring slapd</A>).</P>
 +<P>The default access control policy is allow read by all clients. Regardless of what access control policy is defined, the <EM>rootdn</EM> is always allowed full rights (i.e. auth, search, compare, read and write) on everything and anything.</P>
 +<P>As a consequence, it's useless (and results in a performance penalty) to explicitly list the <EM>rootdn</EM> among the <EM><by></EM> clauses.</P>
 +<P>The following sections will describe Access Control Lists in greater depth and follow with some examples and recommendations. See <EM>slapd.access</EM>(5) for complete details.</P>
 +<H2><A NAME="Access Control via Static Configuration">8.2. Access Control via Static Configuration</A></H2>
 +<P>Access to entries and attributes is controlled by the access configuration file directive. The general form of an access line is:</P>
 +<PRE>
 +    <access directive> ::= access to <what>
 +        [by <who> [<access>] [<control>] ]+
 +    <what> ::= * |
 +        [dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
 +        [filter=<ldapfilter>] [attrs=<attrlist>]
 +    <basic-style> ::= regex | exact
 +    <scope-style> ::= base | one | subtree | children
 +    <attrlist> ::= <attr> [val[.<basic-style>]=<regex>] | <attr> , <attrlist>
 +    <attr> ::= <attrname> | entry | children
 +    <who> ::= * | [anonymous | users | self
 +            | dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
 +        [dnattr=<attrname>]
 +        [group[/<objectclass>[/<attrname>][.<basic-style>]]=<regex>]
 +        [peername[.<basic-style>]=<regex>]
 +        [sockname[.<basic-style>]=<regex>]
 +        [domain[.<basic-style>]=<regex>]
 +        [sockurl[.<basic-style>]=<regex>]
 +        [set=<setspec>]
 +        [aci=<attrname>]
 +    <access> ::= [self]{<level>|<priv>}
 +    <level> ::= none | disclose | auth | compare | search | read | write | manage
 +    <priv> ::= {=|+|-}{m|w|r|s|c|x|d|0}+
 +    <control> ::= [stop | continue | break]
 +</PRE>
 +<P>where the <what> part selects the entries and/or attributes to which the access applies, the <TT><who></TT> part specifies which entities are granted access, and the <TT><access></TT> part specifies the access granted. Multiple <TT><who> <access> <control></TT> triplets are supported, allowing many entities to be granted different access to the same set of entries and attributes. Not all of these access control options are described here; for more  [...]
 +<H3><A NAME="What to control access to">8.2.1. What to control access to</A></H3>
 +<P>The <what> part of an access specification determines the entries and attributes to which the access control applies.  Entries are commonly selected in two ways: by DN and by filter.  The following qualifiers select entries by DN:</P>
 +<PRE>
 +    to *
 +    to dn[.<basic-style>]=<regex>
 +    to dn.<scope-style>=<DN>
 +</PRE>
 +<P>The first form is used to select all entries.  The second form may be used to select entries by matching a regular expression against the target entry's <EM>normalized DN</EM>.   (The second form is not discussed further in this document.)  The third form is used to select entries which are within the requested scope of DN.  The <DN> is a string representation of the Distinguished Name, as described in <A HREF="http://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>.</P>
 +<P>The scope can be either <TT>base</TT>, <TT>one</TT>, <TT>subtree</TT>, or <TT>children</TT>.  Where <TT>base</TT> matches only the entry with provided DN, <TT>one</TT> matches the entries whose parent is the provided DN, <TT>subtree</TT> matches all entries in the subtree whose root is the provided DN, and <TT>children</TT> matches all entries under the DN (but not the entry named by the DN).</P>
 +<P>For example, if the directory contained entries named:</P>
 +<PRE>
 +    0: o=suffix
 +    1: cn=Manager,o=suffix
 +    2: ou=people,o=suffix
 +    3: uid=kdz,ou=people,o=suffix
 +    4: cn=addresses,uid=kdz,ou=people,o=suffix
 +    5: uid=hyc,ou=people,o=suffix
 +</PRE>
 +<P>Then:</P>
 +<UL>
 +<TT>dn.base="ou=people,o=suffix"</TT> match 2;
 +<BR>
 +<TT>dn.one="ou=people,o=suffix"</TT> match 3, and 5;
 +<BR>
 +<TT>dn.subtree="ou=people,o=suffix"</TT> match 2, 3, 4, and 5; and
 +<BR>
 +<TT>dn.children="ou=people,o=suffix"</TT> match 3, 4, and 5.</UL>
 +<P>Entries may also be selected using a filter:</P>
 +<PRE>
 +    to filter=<ldap filter>
 +</PRE>
 +<P>where <ldap filter> is a string representation of an LDAP search filter, as described in <A HREF="http://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>.  For example:</P>
 +<PRE>
 +    to filter=(objectClass=person)
 +</PRE>
 +<P>Note that entries may be selected by both DN and filter by including both qualifiers in the <what> clause.</P>
 +<PRE>
 +    to dn.one="ou=people,o=suffix" filter=(objectClass=person)
 +</PRE>
 +<P>Attributes within an entry are selected by including a comma-separated list of attribute names in the <what> selector:</P>
 +<PRE>
 +    attrs=<attribute list>
 +</PRE>
 +<P>A specific value of an attribute is selected by using a single attribute name and also using a value selector:</P>
 +<PRE>
 +    attrs=<attribute> val[.<style>]=<regex>
 +</PRE>
 +<P>There are two special <EM>pseudo</EM> attributes <TT>entry</TT> and <TT>children</TT>.  To read (and hence return) a target entry, the subject must have <TT>read</TT> access to the target's <EM>entry</EM> attribute.  To perform a search, the subject must have <TT>search</TT> access to the search base's <EM>entry</EM> attribute. To add or delete an entry, the subject must have <TT>write</TT> access to the entry's <TT>entry</TT> attribute AND must have <TT>write</TT> access to the entr [...]
 +<P>Lastly, there is a special entry selector <TT>"*"</TT> that is used to select any entry.  It is used when no other <TT><what></TT> selector has been provided.  It's equivalent to "<TT>dn=.*</TT>"</P>
 +<H3><A NAME="Who to grant access to">8.2.2. Who to grant access to</A></H3>
 +<P>The <who> part identifies the entity or entities being granted access. Note that access is granted to "entities" not "entries." The following table summarizes entity specifiers:</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 6.3: Access Entity Specifiers</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Specifier</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Entities</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>*</TT>
 +</TD>
 +<TD>
 +All, including anonymous and authenticated users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>anonymous</TT>
 +</TD>
 +<TD>
 +Anonymous (non-authenticated) users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>users</TT>
 +</TD>
 +<TD>
 +Authenticated users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>self</TT>
 +</TD>
 +<TD>
 +User associated with target entry
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dn[.<basic-style>]=<regex></TT>
 +</TD>
 +<TD>
 +Users matching a regular expression
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dn.<scope-style>=<DN></TT>
 +</TD>
 +<TD>
 +Users within scope of a DN
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>The DN specifier behaves much like <what> clause DN specifiers.</P>
 +<P>Other control factors are also supported.  For example, a <TT><who></TT> can be restricted by an entry listed in a DN-valued attribute in the entry to which the access applies:</P>
 +<PRE>
 +    dnattr=<dn-valued attribute name>
 +</PRE>
 +<P>The dnattr specification is used to give access to an entry whose DN is listed in an attribute of the entry (e.g., give access to a group entry to whoever is listed as the owner of the group entry).</P>
 +<P>Some factors may not be appropriate in all environments (or any). For example, the domain factor relies on IP to domain name lookups. As these can easily be spoofed, the domain factor should be avoided.</P>
 +<H3><A NAME="The access to grant">8.2.3. The access to grant</A></H3>
 +<P>The kind of <access> granted can be one of the following:</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 6.4: Access Levels</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Left'>
 +<STRONG>Level</STRONG>
 +</TD>
 +<TD ALIGN='Right'>
 +<STRONG>Privileges</STRONG>
 +</TD>
 +<TD ALIGN='Left'>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>none        =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>0</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +no access
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>disclose    =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>d</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed for information disclosure on error
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>auth        =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>dx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to authenticate (bind)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>compare     =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>cdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to compare
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>search      =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>scdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to apply search filters
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>read        =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>rscdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to read search results
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>write       =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>wrscdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to modify/rename
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>manage      =</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>mwrscdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to manage
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>Each level implies all lower levels of access. So, for example, granting someone <TT>write</TT> access to an entry also grants them <TT>read</TT>, <TT>search</TT>, <TT>compare</TT>, <TT>auth</TT> and <TT>disclose</TT> access.  However, one may use the privileges specifier to grant specific permissions.</P>
 +<H3><A NAME="Access Control Evaluation">8.2.4. Access Control Evaluation</A></H3>
 +<P>When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <TT><what></TT> selectors given in the configuration file. For each entry, access controls provided in the database which holds the entry (or the global access directives if not held in any database) apply first, followed by the global access directives. However, when dealing with an access list, because the global access list is effective [...]
 +<P>Within this priority, access directives are examined in the order in which they appear in the config file.  Slapd stops with the first <TT><what></TT> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.</P>
 +<P>Next, slapd compares the entity requesting access to the <TT><who></TT> selectors within the access directive selected above in the order in which they appear. It stops with the first <TT><who></TT> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.</P>
 +<P>Finally, slapd compares the access granted in the selected <TT><access></TT> clause to the access requested by the client. If it allows greater or equal access, access is granted. Otherwise, access is denied.</P>
 +<P>The order of evaluation of access directives makes their placement in the configuration file important. If one access directive is more specific than another in terms of the entries it selects, it should appear first in the config file. Similarly, if one <TT><who></TT> selector is more specific than another it should come first in the access directive. The access control examples given below should help make this clear.</P>
 +<H3><A NAME="Access Control Examples">8.2.5. Access Control Examples</A></H3>
 +<P>The access control facility described above is quite powerful.  This section shows some examples of its use for descriptive purposes.</P>
 +<P>A simple example:</P>
 +<PRE>
 +    access to * by * read
 +</PRE>
 +<P>This access directive grants read access to everyone.</P>
 +<PRE>
 +    access to *
 +        by self write
 +        by anonymous auth
 +        by * read
 +</PRE>
 +<P>This directive allows the user to modify their entry, allows anonymous to authentication against these entries, and allows all others to read these entries.  Note that only the first <TT>by <who></TT> clause which matches applies.  Hence, the anonymous users are granted <TT>auth</TT>, not <TT>read</TT>.  The last clause could just as well have been "<TT>by users read</TT>".</P>
 +<P>It is often desirable to restrict operations based upon the level of protection in place.  The following shows how security strength factors (SSF) can be used.</P>
 +<PRE>
 +    access to *
 +        by ssf=128 self write
 +        by ssf=64 anonymous auth
 +        by ssf=64 users read
 +</PRE>
 +<P>This directive allows users to modify their own entries if security protections have of strength 128 or better have been established, allows authentication access to anonymous users, and read access when 64 or better security protections have been established.  If client has not establish sufficient security protections, the implicit <TT>by * none</TT> clause would be applied.</P>
 +<P>The following example shows the use of a style specifiers to select the entries by DN in two access directives where ordering is significant.</P>
 +<PRE>
 +    access to dn.children="dc=example,dc=com"
 +         by * search
 +    access to dn.children="dc=com"
 +         by * read
 +</PRE>
 +<P>Read access is granted to entries under the <TT>dc=com</TT> subtree, except for those entries under the <TT>dc=example,dc=com</TT> subtree, to which search access is granted.  No access is granted to <TT>dc=com</TT> as neither access directive matches this DN.  If the order of these access directives was reversed, the trailing directive would never be reached, since all entries under <TT>dc=example,dc=com</TT> are also under <TT>dc=com</TT> entries.</P>
 +<P>Also note that if no <TT>access to</TT> directive matches or no <TT>by <who></TT> clause, <B>access is denied</B>.  That is, every <TT>access to</TT> directive ends with an implicit <TT>by * none</TT> clause. When dealing with an access list, because the global access list is effectively appended to each per-database list, if the resulting list is non-empty then the access list will end with an implicit <TT>access to * by * none</TT> directive. If there are no access directives [...]
 +<P>The next example again shows the importance of ordering, both of the access directives and the <TT>by <who></TT> clauses.  It also shows the use of an attribute selector to grant access to a specific attribute and various <TT><who></TT> selectors.</P>
 +<PRE>
 +    access to dn.subtree="dc=example,dc=com" attrs=homePhone
 +        by self write
 +        by dn.children="dc=example,dc=com" search
 +        by peername.regex=IP:10\..+ read
 +    access to dn.subtree="dc=example,dc=com"
 +        by self write
 +        by dn.children="dc=example,dc=com" search
 +        by anonymous auth
 +</PRE>
 +<P>This example applies to entries in the "<TT>dc=example,dc=com</TT>" subtree. To all attributes except <TT>homePhone</TT>, an entry can write to itself, entries under <TT>example.com</TT> entries can search by them, anybody else has no access (implicit <TT>by * none</TT>) excepting for authentication/authorization (which is always done anonymously).  The <TT>homePhone</TT> attribute is writable by the entry, searchable by entries under <TT>example.com</TT>, readable by clien [...]
 +<P>Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:</P>
 +<PRE>
 +    access to attrs=member,entry
 +         by dnattr=member selfwrite
 +</PRE>
 +<P>The dnattr <TT><who></TT> selector says that the access applies to entries listed in the <TT>member</TT> attribute. The <TT>selfwrite</TT> access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.</P>
 +<H2><A NAME="Access Control via Dynamic Configuration">8.3. Access Control via Dynamic Configuration</A></H2>
 +<P>Access to slapd entries and attributes is controlled by the olcAccess attribute, whose values are a sequence of access directives. The general form of the olcAccess configuration is:</P>
 +<PRE>
 +    olcAccess: <access directive>
 +    <access directive> ::= to <what>
 +        [by <who> [<access>] [<control>] ]+
 +    <what> ::= * |
 +        [dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
 +        [filter=<ldapfilter>] [attrs=<attrlist>]
 +    <basic-style> ::= regex | exact
 +    <scope-style> ::= base | one | subtree | children
 +    <attrlist> ::= <attr> [val[.<basic-style>]=<regex>] | <attr> , <attrlist>
 +    <attr> ::= <attrname> | entry | children
 +    <who> ::= * | [anonymous | users | self
 +            | dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
 +        [dnattr=<attrname>]
 +        [group[/<objectclass>[/<attrname>][.<basic-style>]]=<regex>]
 +        [peername[.<basic-style>]=<regex>]
 +        [sockname[.<basic-style>]=<regex>]
 +        [domain[.<basic-style>]=<regex>]
 +        [sockurl[.<basic-style>]=<regex>]
 +        [set=<setspec>]
 +        [aci=<attrname>]
 +    <access> ::= [self]{<level>|<priv>}
 +    <level> ::= none | disclose | auth | compare | search | read | write | manage
 +    <priv> ::= {=|+|-}{m|w|r|s|c|x|d|0}+
 +    <control> ::= [stop | continue | break]
 +</PRE>
 +<P>where the <what> part selects the entries and/or attributes to which the access applies, the <TT><who></TT> part specifies which entities are granted access, and the <TT><access></TT> part specifies the access granted. Multiple <TT><who> <access> <control></TT> triplets are supported, allowing many entities to be granted different access to the same set of entries and attributes. Not all of these access control options are described here; for more  [...]
 +<H3><A NAME="What to control access to">8.3.1. What to control access to</A></H3>
 +<P>The <what> part of an access specification determines the entries and attributes to which the access control applies.  Entries are commonly selected in two ways: by DN and by filter.  The following qualifiers select entries by DN:</P>
 +<PRE>
 +    to *
 +    to dn[.<basic-style>]=<regex>
 +    to dn.<scope-style>=<DN>
 +</PRE>
 +<P>The first form is used to select all entries.  The second form may be used to select entries by matching a regular expression against the target entry's <EM>normalized DN</EM>.   (The second form is not discussed further in this document.)  The third form is used to select entries which are within the requested scope of DN.  The <DN> is a string representation of the Distinguished Name, as described in <A HREF="http://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>.</P>
 +<P>The scope can be either <TT>base</TT>, <TT>one</TT>, <TT>subtree</TT>, or <TT>children</TT>.  Where <TT>base</TT> matches only the entry with provided DN, <TT>one</TT> matches the entries whose parent is the provided DN, <TT>subtree</TT> matches all entries in the subtree whose root is the provided DN, and <TT>children</TT> matches all entries under the DN (but not the entry named by the DN).</P>
 +<P>For example, if the directory contained entries named:</P>
 +<PRE>
 +    0: o=suffix
 +    1: cn=Manager,o=suffix
 +    2: ou=people,o=suffix
 +    3: uid=kdz,ou=people,o=suffix
 +    4: cn=addresses,uid=kdz,ou=people,o=suffix
 +    5: uid=hyc,ou=people,o=suffix
 +</PRE>
 +<P>Then:</P>
 +<UL>
 +<TT>dn.base="ou=people,o=suffix"</TT> match 2;
 +<BR>
 +<TT>dn.one="ou=people,o=suffix"</TT> match 3, and 5;
 +<BR>
 +<TT>dn.subtree="ou=people,o=suffix"</TT> match 2, 3, 4, and 5; and
 +<BR>
 +<TT>dn.children="ou=people,o=suffix"</TT> match 3, 4, and 5.</UL>
 +<P>Entries may also be selected using a filter:</P>
 +<PRE>
 +    to filter=<ldap filter>
 +</PRE>
 +<P>where <ldap filter> is a string representation of an LDAP search filter, as described in <A HREF="http://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>.  For example:</P>
 +<PRE>
 +    to filter=(objectClass=person)
 +</PRE>
 +<P>Note that entries may be selected by both DN and filter by including both qualifiers in the <what> clause.</P>
 +<PRE>
 +    to dn.one="ou=people,o=suffix" filter=(objectClass=person)
 +</PRE>
 +<P>Attributes within an entry are selected by including a comma-separated list of attribute names in the <what> selector:</P>
 +<PRE>
 +    attrs=<attribute list>
 +</PRE>
 +<P>A specific value of an attribute is selected by using a single attribute name and also using a value selector:</P>
 +<PRE>
 +    attrs=<attribute> val[.<style>]=<regex>
 +</PRE>
 +<P>There are two special <EM>pseudo</EM> attributes <TT>entry</TT> and <TT>children</TT>.  To read (and hence return) a target entry, the subject must have <TT>read</TT> access to the target's <EM>entry</EM> attribute.  To perform a search, the subject must have <TT>search</TT> access to the search base's <EM>entry</EM> attribute. To add or delete an entry, the subject must have <TT>write</TT> access to the entry's <TT>entry</TT> attribute AND must have <TT>write</TT> access to the entr [...]
 +<P>Lastly, there is a special entry selector <TT>"*"</TT> that is used to select any entry.  It is used when no other <TT><what></TT> selector has been provided.  It's equivalent to "<TT>dn=.*</TT>"</P>
 +<H3><A NAME="Who to grant access to">8.3.2. Who to grant access to</A></H3>
 +<P>The <who> part identifies the entity or entities being granted access. Note that access is granted to "entities" not "entries." The following table summarizes entity specifiers:</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 5.3: Access Entity Specifiers</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Specifier</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Entities</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>*</TT>
 +</TD>
 +<TD>
 +All, including anonymous and authenticated users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>anonymous</TT>
 +</TD>
 +<TD>
 +Anonymous (non-authenticated) users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>users</TT>
 +</TD>
 +<TD>
 +Authenticated users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>self</TT>
 +</TD>
 +<TD>
 +User associated with target entry
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dn[.<basic-style>]=<regex></TT>
 +</TD>
 +<TD>
 +Users matching a regular expression
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dn.<scope-style>=<DN></TT>
 +</TD>
 +<TD>
 +Users within scope of a DN
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>The DN specifier behaves much like <what> clause DN specifiers.</P>
 +<P>Other control factors are also supported.  For example, a <TT><who></TT> can be restricted by an entry listed in a DN-valued attribute in the entry to which the access applies:</P>
 +<PRE>
 +    dnattr=<dn-valued attribute name>
 +</PRE>
 +<P>The dnattr specification is used to give access to an entry whose DN is listed in an attribute of the entry (e.g., give access to a group entry to whoever is listed as the owner of the group entry).</P>
 +<P>Some factors may not be appropriate in all environments (or any). For example, the domain factor relies on IP to domain name lookups. As these can easily be spoofed, the domain factor should be avoided.</P>
 +<H3><A NAME="The access to grant">8.3.3. The access to grant</A></H3>
 +<P>The kind of <access> granted can be one of the following:</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 5.4: Access Levels</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Left'>
 +<STRONG>Level</STRONG>
 +</TD>
 +<TD ALIGN='Right'>
 +<STRONG>Privileges</STRONG>
 +</TD>
 +<TD ALIGN='Left'>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>none</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=0</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +no access
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>disclose</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=d</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed for information disclosure on error
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>auth</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=dx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to authenticate (bind)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>compare</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=cdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to compare
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>search</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=scdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to apply search filters
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>read</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=rscdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to read search results
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>write</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=wrscdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to modify/rename
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>manage</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +<TT>=mwrscdx</TT>
 +</TD>
 +<TD ALIGN='Left'>
 +needed to manage
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>Each level implies all lower levels of access. So, for example, granting someone <TT>write</TT> access to an entry also grants them <TT>read</TT>, <TT>search</TT>, <TT>compare</TT>, <TT>auth</TT> and <TT>disclose</TT> access.  However, one may use the privileges specifier to grant specific permissions.</P>
 +<H3><A NAME="Access Control Evaluation">8.3.4. Access Control Evaluation</A></H3>
 +<P>When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <TT><what></TT> selectors given in the configuration.  For each entry, access controls provided in the database which holds the entry (or the global access directives if not held in any database) apply first, followed by the global access directives (which are held in the <TT>frontend</TT> database definition). However, when dealing with a [...]
 +<P>Within this priority, access directives are examined in the order in which they appear in the configuration attribute.  Slapd stops with the first <TT><what></TT> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.</P>
 +<P>Next, slapd compares the entity requesting access to the <TT><who></TT> selectors within the access directive selected above in the order in which they appear. It stops with the first <TT><who></TT> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.</P>
 +<P>Finally, slapd compares the access granted in the selected <TT><access></TT> clause to the access requested by the client. If it allows greater or equal access, access is granted. Otherwise, access is denied.</P>
 +<P>The order of evaluation of access directives makes their placement in the configuration file important. If one access directive is more specific than another in terms of the entries it selects, it should appear first in the configuration. Similarly, if one <TT><who></TT> selector is more specific than another it should come first in the access directive. The access control examples given below should help make this clear.</P>
 +<H3><A NAME="Access Control Examples">8.3.5. Access Control Examples</A></H3>
 +<P>The access control facility described above is quite powerful.  This section shows some examples of its use for descriptive purposes.</P>
 +<P>A simple example:</P>
 +<PRE>
 +    olcAccess: to * by * read
 +</PRE>
 +<P>This access directive grants read access to everyone.</P>
 +<PRE>
 +    olcAccess: to *
 +        by self write
 +        by anonymous auth
 +        by * read
 +</PRE>
 +<P>This directive allows the user to modify their entry, allows anonymous to authenticate against these entries, and allows all others to read these entries.  Note that only the first <TT>by <who></TT> clause which matches applies.  Hence, the anonymous users are granted <TT>auth</TT>, not <TT>read</TT>.  The last clause could just as well have been "<TT>by users read</TT>".</P>
 +<P>It is often desirable to restrict operations based upon the level of protection in place.  The following shows how security strength factors (SSF) can be used.</P>
 +<PRE>
 +    olcAccess: to *
 +        by ssf=128 self write
 +        by ssf=64 anonymous auth
 +        by ssf=64 users read
 +</PRE>
 +<P>This directive allows users to modify their own entries if security protections of strength 128 or better have been established, allows authentication access to anonymous users, and read access when strength 64 or better security protections have been established.  If the client has not establish sufficient security protections, the implicit <TT>by * none</TT> clause would be applied.</P>
 +<P>The following example shows the use of style specifiers to select the entries by DN in two access directives where ordering is significant.</P>
 +<PRE>
 +    olcAccess: to dn.children="dc=example,dc=com"
 +         by * search
 +    olcAccess: to dn.children="dc=com"
 +         by * read
 +</PRE>
 +<P>Read access is granted to entries under the <TT>dc=com</TT> subtree, except for those entries under the <TT>dc=example,dc=com</TT> subtree, to which search access is granted.  No access is granted to <TT>dc=com</TT> as neither access directive matches this DN.  If the order of these access directives was reversed, the trailing directive would never be reached, since all entries under <TT>dc=example,dc=com</TT> are also under <TT>dc=com</TT> entries.</P>
 +<P>Also note that if no <TT>olcAccess: to</TT> directive matches or no <TT>by <who></TT> clause, <B>access is denied</B>.  When dealing with an access list, because the global access list is effectively appended to each per-database list, if the resulting list is non-empty then the access list will end with an implicit <TT>access to * by * none</TT> directive. If there are no access directives applicable to a backend, then a default read is used.</P>
 +<P>The next example again shows the importance of ordering, both of the access directives and the <TT>by <who></TT> clauses.  It also shows the use of an attribute selector to grant access to a specific attribute and various <TT><who></TT> selectors.</P>
 +<PRE>
 +    olcAccess: to dn.subtree="dc=example,dc=com" attrs=homePhone
 +        by self write
 +        by dn.children=dc=example,dc=com" search
 +        by peername.regex=IP:10\..+ read
 +    olcAccess: to dn.subtree="dc=example,dc=com"
 +        by self write
 +        by dn.children="dc=example,dc=com" search
 +        by anonymous auth
 +</PRE>
 +<P>This example applies to entries in the "<TT>dc=example,dc=com</TT>" subtree. To all attributes except <TT>homePhone</TT>, an entry can write to itself, entries under <TT>example.com</TT> entries can search by them, anybody else has no access (implicit <TT>by * none</TT>) excepting for authentication/authorization (which is always done anonymously).  The <TT>homePhone</TT> attribute is writable by the entry, searchable by entries under <TT>example.com</TT>, readable by clien [...]
 +<P>Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:</P>
 +<PRE>
 +    olcAccess: to attrs=member,entry
 +         by dnattr=member selfwrite
 +</PRE>
 +<P>The dnattr <TT><who></TT> selector says that the access applies to entries listed in the <TT>member</TT> attribute. The <TT>selfwrite</TT> access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.</P>
 +<H3><A NAME="Access Control Ordering">8.3.6. Access Control Ordering</A></H3>
 +<P>Since the ordering of <TT>olcAccess</TT> directives is essential to their proper evaluation, but LDAP attributes normally do not preserve the ordering of their values, OpenLDAP uses a custom schema extension to maintain a fixed ordering of these values. This ordering is maintained by prepending a <TT>"{X}"</TT> numeric index to each value, similarly to the approach used for ordering the configuration entries. These index tags are maintained automatically by slapd and do not [...]
 +<PRE>
 +    olcAccess: to attrs=member,entry
 +         by dnattr=member selfwrite
 +    olcAccess: to dn.children="dc=example,dc=com"
 +         by * search
 +    olcAccess: to dn.children="dc=com"
 +         by * read
 +</PRE>
 +<P>when you read them back using slapcat or ldapsearch they will contain</P>
 +<PRE>
 +    olcAccess: {0}to attrs=member,entry
 +         by dnattr=member selfwrite
 +    olcAccess: {1}to dn.children="dc=example,dc=com"
 +         by * search
 +    olcAccess: {2}to dn.children="dc=com"
 +         by * read
 +</PRE>
 +<P>The numeric index may be used to specify a particular value to change when using ldapmodify to edit the access rules. This index can be used instead of (or in addition to) the actual access value. Using this numeric index is very helpful when multiple access rules are being managed.</P>
 +<P>For example, if we needed to change the second rule above to grant write access instead of search, we could try this LDIF:</P>
 +<PRE>
 +    changetype: modify
 +    delete: olcAccess
 +    olcAccess: to dn.children="dc=example,dc=com" by * search
 +    -
 +    add: olcAccess
 +    olcAccess: to dn.children="dc=example,dc=com" by * write
 +    -
 +</PRE>
 +<P>But this example <B>will not</B> guarantee that the existing values remain in their original order, so it will most likely yield a broken security configuration. Instead, the numeric index should be used:</P>
 +<PRE>
 +    changetype: modify
 +    delete: olcAccess
 +    olcAccess: {1}
 +    -
 +    add: olcAccess
 +    olcAccess: {1}to dn.children="dc=example,dc=com" by * write
 +    -
 +</PRE>
 +<P>This example deletes whatever rule is in value #1 of the <TT>olcAccess</TT> attribute (regardless of its value) and adds a new value that is explicitly inserted as value #1. The result will be</P>
 +<PRE>
 +    olcAccess: {0}to attrs=member,entry
 +         by dnattr=member selfwrite
 +    olcAccess: {1}to dn.children="dc=example,dc=com"
 +         by * write
 +    olcAccess: {2}to dn.children="dc=com"
 +         by * read
 +</PRE>
 +<P>which is exactly what was intended.</P>
 +<H2><A NAME="Access Control Common Examples">8.4. Access Control Common Examples</A></H2>
 +<H3><A NAME="Basic ACLs">8.4.1. Basic ACLs</A></H3>
 +<P>Generally one should start with some basic ACLs such as:</P>
 +<PRE>
 +    access to attr=userPassword
 +        by self =xw
 +        by anonymous auth
 +        by * none
 +
 +
 +      access to *
 +        by self write
 +        by users read
 +        by * none
 +</PRE>
 +<P>The first ACL allows users to update (but not read) their passwords, anonymous users to authenticate against this attribute, and (implicitly) denying all access to others.</P>
 +<P>The second ACL allows users full access to their entry, authenticated users read access to anything, and (implicitly) denying all access to others (in this case, anonymous users).</P>
 +<H3><A NAME="Matching Anonymous and Authenticated users">8.4.2. Matching Anonymous and Authenticated users</A></H3>
 +<P>An anonymous user has a empty DN. While the <EM>dn.exact=""</EM> or <EM>dn.regex="^$"</EM> could be used, <EM>slapd</EM>(8)) offers an anonymous shorthand which should be used instead.</P>
 +<PRE>
 +    access to *
 +      by anonymous none
 +      by * read
 +</PRE>
 +<P>denies all access to anonymous users while granting others read.</P>
 +<P>Authenticated users have a subject DN. While <EM>dn.regex=".+"</EM> will match any authenticated user, OpenLDAP provides the users short hand which should be used instead.</P>
 +<PRE>
 +    access to *
 +      by users read
 +      by * none
 +</PRE>
 +<P>This ACL grants read permissions to authenticated users while denying others (i.e.: anonymous users).</P>
 +<H3><A NAME="Controlling rootdn access">8.4.3. Controlling rootdn access</A></H3>
 +<P>You could specify the <EM>rootdn</EM> in <EM>slapd.conf</EM>(5) or <EM>slapd.d</EM> without specifying a <EM>rootpw</EM>. Then you have to add an actual directory entry with the same dn, e.g.:</P>
 +<PRE>
 +    dn: cn=Manager,o=MyOrganization
 +    cn: Manager
 +    sn: Manager
 +    objectClass: person
 +    objectClass: top
 +    userPassword: {SSHA}someSSHAdata
 +</PRE>
 +<P>Then binding as the <EM>rootdn</EM> will require a regular bind to that DN, which in turn requires auth access to that entry's DN and <EM>userPassword</EM>, and this can be restricted via ACLs. E.g.:</P>
 +<PRE>
 +    access to dn.base="cn=Manager,o=MyOrganization"
 +      by peername.regex=127\.0\.0\.1 auth
 +      by peername.regex=192\.168\.0\..* auth
 +      by users none
 +      by * none
 +</PRE>
 +<P>The ACLs above will only allow binding using rootdn from localhost and 192.168.0.0/24.</P>
 +<H3><A NAME="Managing access with Groups">8.4.4. Managing access with Groups</A></H3>
 +<P>There are a few ways to do this. One approach is illustrated here. Consider the following DIT layout:</P>
 +<PRE>
 +    +-dc=example,dc=com
 +    +---cn=administrators,dc=example,dc=com
 +    +---cn=fred blogs,dc=example,dc=com
 +</PRE>
 +<P>and the following group object (in LDIF format):</P>
 +<PRE>
 +    dn: cn=administrators,dc=example,dc=com
 +    cn: administrators of this region
 +    objectclass: groupOfNames  (important for the group acl feature)
 +    member: cn=fred blogs,dc=example,dc=com
 +    member: cn=somebody else,dc=example,dc=com
 +</PRE>
 +<P>One can then grant access to the members of this this group by adding appropriate <EM>by group</EM> clause to an access directive in <EM>slapd.conf</EM>(5). For instance,</P>
 +<PRE>
 +    access to dn.children="dc=example,dc=com"
 +        by self write
 +        by group.exact="cn=Administrators,dc=example,dc=com" write
 +        by * auth
 +</PRE>
 +<P>Like by <EM>dn</EM> clauses, one can also use <EM>expand</EM> to expand the group name based upon the regular expression matching of the target, that is, the to <EM>dn.regex</EM>). For instance,</P>
 +<PRE>
 +    access to dn.regex="(.+,)?ou=People,(dc=[^,]+,dc=[^,]+)$"
 +             attrs=children,entry,uid
 +        by group.expand="cn=Managers,$2" write
 +        by users read
 +        by * auth
 +</PRE>
 +<P>The above illustration assumed that the group members are to be found in the <EM>member</EM> attribute type of the <EM>groupOfNames</EM> object class. If you need to use a different group object and/or a different attribute type then use the following <EM>slapd.conf</EM>(5) (abbreviated) syntax:</P>
 +<PRE>
 +    access to <what>
 +            by group/<objectclass>/<attributename>=<DN> <access>
 +</PRE>
 +<P>For example:</P>
 +<PRE>
 +    access to *
 +      by group/organizationalRole/roleOccupant="cn=Administrator,dc=example,dc=com" write
 +</PRE>
 +<P>In this case, we have an ObjectClass <EM>organizationalRole</EM> which contains the administrator DN's in the <EM>roleOccupant</EM> attribute. For instance:</P>
 +<PRE>
 +    dn: cn=Administrator,dc=example,dc=com
 +    cn: Administrator
 +    objectclass: organizationalRole
 +    roleOccupant: cn=Jane Doe,dc=example,dc=com
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>the specified member attribute type MUST be of DN or <EM>NameAndOptionalUID</EM> syntax, and the specified object class SHOULD allow the attribute type.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>Dynamic Groups are also supported in Access Control. Please see <EM>slapo-dynlist</EM>(5) and the <A HREF="#Dynamic Lists">Dynamic Lists</A> overlay section.</P>
 +<H3><A NAME="Granting access to a subset of attributes">8.4.5. Granting access to a subset of attributes</A></H3>
 +<P>You can grant access to a set of attributes by specifying a list of attribute names in the ACL <EM>to</EM> clause. To be useful, you also need to grant access to the <EM>entry</EM> itself. Also note how <EM>children</EM> controls the ability to add, delete, and rename entries.</P>
 +<PRE>
 +    # mail: self may write, authenticated users may read
 +    access to attrs=mail
 +      by self write
 +      by users read
 +      by * none
 +
 +    # cn, sn: self my write, all may read
 +    access to attrs=cn,sn
 +      by self write
 +      by * read
 +
 +    # immediate children: only self can add/delete entries under this entry
 +    access to attrs=children
 +      by self write
 +
 +    # entry itself: self may write, all may read
 +    access to attrs=entry
 +      by self write
 +      by * read
 +
 +    # other attributes: self may write, others have no access
 +    access to *
 +      by self write
 +      by * none
 +</PRE>
 +<P>ObjectClass names may also be specified in this list, which will affect all the attributes that are required and/or allowed by that <EM>objectClass</EM>. Actually, names in <EM>attrlist</EM> that are prefixed by <EM>@</EM> are directly treated as objectClass names. A name prefixed by <EM>!</EM> is also treated as an objectClass, but in this case the access rule affects the attributes that are not required nor allowed by that <EM>objectClass</EM>.</P>
 +<H3><A NAME="Allowing a user write to all entries below theirs">8.4.6. Allowing a user write to all entries below theirs</A></H3>
 +<P>For a setup where a user can write to its own record and to all of its children:</P>
 +<PRE>
 +    access to dn.regex="(.+,)?(uid=[^,]+,o=Company)$"
 +       by dn.exact,expand="$2" write
 +       by anonymous auth
 +</PRE>
 +<P>(Add more examples for above)</P>
 +<H3><A NAME="Allowing entry creation">8.4.7. Allowing entry creation</A></H3>
 +<P>Let's say, you have it like this:</P>
 +<PRE>
 +        o=<basedn>
 +            ou=domains
 +                associatedDomain=<somedomain>
 +                    ou=users
 +                        uid=<someuserid>
 +                        uid=<someotheruserid>
 +                    ou=addressbooks
 +                        uid=<someuserid>
 +                            cn=<someone>
 +                            cn=<someoneelse>
 +</PRE>
 +<P>and, for another domain <someotherdomain>:</P>
 +<PRE>
 +        o=<basedn>
 +            ou=domains
 +                associatedDomain=<someotherdomain>
 +                    ou=users
 +                        uid=<someuserid>
 +                        uid=<someotheruserid>
 +                    ou=addressbooks
 +                        uid=<someotheruserid>
 +                            cn=<someone>
 +                            cn=<someoneelse>
 +</PRE>
 +<P>then, if you wanted user <EM>uid=<someuserid></EM> to <B>ONLY</B> create an entry for its own thing, you could write an ACL like this:</P>
 +<PRE>
 +    # this rule lets users of "associatedDomain=<matcheddomain>"
 +    # write under "ou=addressbook,associatedDomain=<matcheddomain>,ou=domains,o=<basedn>",
 +    # i.e. a user can write ANY entry below its domain's address book;
 +    # this permission is necessary, but not sufficient, the next
 +    # will restrict this permission further
 +
 +
 +    access to dn.regex="^ou=addressbook,associatedDomain=([^,]+),ou=domains,o=<basedn>$" attrs=children
 +            by dn.regex="^uid=([^,]+),ou=users,associatedDomain=$1,ou=domains,o=<basedn>$$" write
 +            by * none
 +
 +
 +    # Note that above the "by" clause needs a "regex" style to make sure
 +    # it expands to a DN that starts with a "uid=<someuserid>" pattern
 +    # while substituting the associatedDomain submatch from the "what" clause.
 +
 +
 +    # This rule lets a user with "uid=<matcheduid>" of "<associatedDomain=matcheddomain>"
 +    # write (i.e. add, modify, delete) the entry whose DN is exactly
 +    # "uid=<matcheduid>,ou=addressbook,associatedDomain=<matcheddomain>,ou=domains,o=<basedn>"
 +    # and ANY entry as subtree of it
 +
 +
 +    access to dn.regex="^(.+,)?uid=([^,]+),ou=addressbook,associatedDomain=([^,]+),ou=domains,o=<basedn>$"
 +            by dn.exact,expand="uid=$2,ou=users,associatedDomain=$3,ou=domains,o=<basedn>" write
 +            by * none
 +
 +
 +    # Note that above the "by" clause uses the "exact" style with the "expand"
 +    # modifier because now the whole pattern can be rebuilt by means of the
 +    # submatches from the "what" clause, so a "regex" compilation and evaluation
 +    # is no longer required.
 +</PRE>
 +<H3><A NAME="Tips for using regular expressions in Access Control">8.4.8. Tips for using regular expressions in Access Control</A></H3>
 +<P>Always use <EM>dn.regex=<pattern></EM> when you intend to use regular expression matching. <EM>dn=<pattern></EM> alone defaults to <EM>dn.exact<pattern></EM>.</P>
 +<P>Use <EM>(.+)</EM> instead of <EM>(.*)</EM> when you want at least one char to be matched. <EM>(.*)</EM> matches the empty string as well.</P>
 +<P>Don't use regular expressions for matches that can be done otherwise in a safer and cheaper manner. Examples:</P>
 +<PRE>
 +    dn.regex=".*dc=example,dc=com"
 +</PRE>
 +<P>is unsafe and expensive:</P>
 +<UL>
 +<LI>unsafe because any string containing <EM>dc=example,dc=com </EM>will match, not only those that end with the desired pattern; use <EM>.*dc=example,dc=com$</EM> instead.
 +<LI>unsafe also because it would allow any <EM>attributeType</EM> ending with <EM>dc</EM> as naming attribute for the first RDN in the string, e.g. a custom attributeType <EM>mydc</EM> would match as well. If you really need a regular expression that allows just <EM>dc=example,dc=com</EM> or any of its subtrees, use <EM>^(.+,)?dc=example,dc=com$</EM>, which means: anything to the left of dc=..., if any (the question mark after the pattern within brackets), must end with a comma;
 +<LI>expensive because if you don't need submatches, you could use scoping styles, e.g.</UL>
 +<PRE>
 +    dn.subtree="dc=example,dc=com"
 +</PRE>
 +<P>to include <EM>dc=example,dc=com</EM> in the matching patterns,</P>
 +<PRE>
 +    dn.children="dc=example,dc=com"
 +</PRE>
 +<P>to exclude <EM>dc=example,dc=com</EM> from the matching patterns, or</P>
 +<PRE>
 +    dn.onelevel="dc=example,dc=com"
 +</PRE>
 +<P>to allow exactly one sublevel matches only.</P>
 +<P>Always use <EM>^</EM> and <EM>$</EM> in regexes, whenever appropriate, because <EM>ou=(.+),ou=(.+),ou=addressbooks,o=basedn</EM> will match <EM>something=bla,ou=xxx,ou=yyy,ou=addressbooks,o=basedn,ou=addressbooks,o=basedn,dc=some,dc=org</EM></P>
 +<P>Always use <EM>([^,]+)</EM> to indicate exactly one RDN, because <EM>(.+)</EM> can include any number of RDNs; e.g. <EM>ou=(.+),dc=example,dc=com</EM> will match <EM>ou=My,o=Org,dc=example,dc=com</EM>, which might not be what you want.</P>
 +<P>Never add the rootdn to the by clauses. ACLs are not even processed for operations performed with rootdn identity (otherwise there would be no reason to define a rootdn at all).</P>
 +<P>Use shorthands. The user directive matches authenticated users and the anonymous directive matches anonymous users.</P>
 +<P>Don't use the <EM>dn.regex</EM> form for <by> clauses if all you need is scoping and/or substring replacement; use scoping styles (e.g. <EM>exact</EM>, <EM>onelevel</EM>, <EM>children</EM> or <EM>subtree</EM>) and the style modifier expand to cause substring expansion.</P>
 +<P>For instance,</P>
 +<PRE>
 +    access to dn.regex=".+,dc=([^,]+),dc=([^,]+)$"
 +      by dn.regex="^[^,],ou=Admin,dc=$1,dc=$2$$" write
 +</PRE>
 +<P>although correct, can be safely and efficiently replaced by</P>
 +<PRE>
 +    access to dn.regex=".+,(dc=[^,]+,dc=[^,]+)$"
 +      by dn.onelevel,expand="ou=Admin,$1" write
 +</PRE>
 +<P>where the regex in the <EM><what></EM> clause is more compact, and the one in the <EM><by></EM> clause is replaced by a much more efficient scoping style of onelevel with substring expansion.</P>
 +<H3><A NAME="Granting and Denying access based on security strength factors (ssf)">8.4.9. Granting and Denying access based on security strength factors (ssf)</A></H3>
 +<P>You can restrict access based on the security strength factor (SSF)</P>
 +<PRE>
 +    access to dn="cn=example,cn=edu"
 +          by * ssf=256 read
 +</PRE>
 +<P>0 (zero) implies no protection, 1 implies integrity protection only, 56 DES or other weak ciphers, 112 triple DES and other strong ciphers, 128 RC4, Blowfish and other modern strong ciphers.</P>
 +<P>Other possibilities:</P>
 +<PRE>
 +    transport_ssf=<n>
 +    tls_ssf=<n>
 +    sasl_ssf=<n>
 +</PRE>
 +<P>256 is recommended.</P>
 +<P>See <EM>slapd.conf</EM>(5) for information on <EM>ssf</EM>.</P>
 +<H3><A NAME="When things aren\'t working as expected">8.4.10. When things aren't working as expected</A></H3>
 +<P>Consider this example:</P>
 +<PRE>
 +    access to *
 +      by anonymous auth
 +
 +    access to *
 +      by self write
 +
 +    access to *
 +      by users read
 +</PRE>
 +<P>You may think this will allow any user to login, to read everything and change his own data if he is logged in. But in this example only the login works and an ldapsearch returns no data. The Problem is that SLAPD goes through its access config line by line and stops as soon as it finds a match in the part of the access rule.(here: <EM>to *</EM>)</P>
 +<P>To get what we wanted the file has to read:</P>
 +<PRE>
 +    access to *
 +      by anonymous auth
 +      by self write
 +      by users read
 +</PRE>
 +<P>The general rule is: "special access rules first, generic access rules last"</P>
 +<P>See also <EM>slapd.access</EM>(5), loglevel 128 and <EM>slapacl</EM>(8) for debugging information.</P>
 +<H2><A NAME="Sets - Granting rights based on relationships">8.5. Sets - Granting rights based on relationships</A></H2>
 +<P>Sets are best illustrated via examples. The following sections will present a few set ACL examples in order to facilitate their understanding.</P>
 +<P>(Sets in Access Controls FAQ Entry: <A HREF="http://www.openldap.org/faq/data/cache/1133.html">http://www.openldap.org/faq/data/cache/1133.html</A>)</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Sets are considered experimental.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Groups of Groups">8.5.1. Groups of Groups</A></H3>
 +<P>The OpenLDAP ACL for groups doesn't expand groups within groups, which are groups that have another group as a member. For example:</P>
 +<PRE>
 + dn: cn=sudoadm,ou=group,dc=example,dc=com
 + cn: sudoadm
 + objectClass: groupOfNames
 + member: uid=john,ou=people,dc=example,dc=com
 + member: cn=accountadm,ou=group,dc=example,dc=com
 +
 + dn: cn=accountadm,ou=group,dc=example,dc=com
 + cn: accountadm
 + objectClass: groupOfNames
 + member: uid=mary,ou=people,dc=example,dc=com
 +</PRE>
 +<P>If we use standard group ACLs with the above entries and allow members of the <TT>sudoadm</TT> group to write somewhere, <TT>mary</TT> won't be included:</P>
 +<PRE>
 + access to dn.subtree="ou=sudoers,dc=example,dc=com"
 +         by group.exact="cn=sudoadm,ou=group,dc=example,dc=com" write
 +         by * read
 +</PRE>
 +<P>With sets we can make the ACL be recursive and consider group within groups. So for each member that is a group, it is further expanded:</P>
 +<PRE>
 + access to dn.subtree="ou=sudoers,dc=example,dc=com"
 +       by set="[cn=sudoadm,ou=group,dc=example,dc=com]/member* & user" write
 +       by * read
 +</PRE>
 +<P>This set ACL means: take the <TT>cn=sudoadm</TT> DN, check its <TT>member</TT> attribute(s) (where the "<TT>*</TT>" means recursively) and intersect the result with the authenticated user's DN. If the result is non-empty, the ACL is considered a match and write access is granted.</P>
 +<P>The following drawing explains how this set is built:</P>
 +<P><CENTER><IMG SRC="set-recursivegroup.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Populating a recursive group set</P>
 +<P>First we get the <TT>uid=john</TT> DN. This entry doesn't have a <TT>member</TT> attribute, so the expansion stops here.  Now we get to <TT>cn=accountadm</TT>. This one does have a <TT>member</TT> attribute, which is <TT>uid=mary</TT>. The <TT>uid=mary</TT> entry, however, doesn't have member, so we stop here again. The end comparison is:</P>
 +<PRE>
 + {"uid=john,ou=people,dc=example,dc=com","uid=mary,ou=people,dc=example,dc=com"} & user
 +</PRE>
 +<P>If the authenticated user's DN is any one of those two, write access is granted. So this set will include <TT>mary</TT> in the <TT>sudoadm</TT> group and she will be allowed the write access.</P>
 +<H3><A NAME="Group ACLs without DN syntax">8.5.2. Group ACLs without DN syntax</A></H3>
 +<P>The traditional group ACLs, and even the previous example about recursive groups, require that the members are specified as DNs instead of just usernames.</P>
 +<P>With sets, however, it's also possible to use simple names in group ACLs, as this example will show.</P>
 +<P>Let's say we want to allow members of the <TT>sudoadm</TT> group to write to the <TT>ou=suders</TT> branch of our tree. But our group definition now is using <TT>memberUid</TT> for the group members:</P>
 +<PRE>
 + dn: cn=sudoadm,ou=group,dc=example,dc=com
 + cn: sudoadm
 + objectClass: posixGroup
 + gidNumber: 1000
 + memberUid: john
 +</PRE>
 +<P>With this type of group, we can't use group ACLs. But with a set ACL we can grant the desired access:</P>
 +<PRE>
 + access to dn.subtree="ou=sudoers,dc=example,dc=com"
 +       by set="[cn=sudoadm,ou=group,dc=example,dc=com]/memberUid & user/uid" write
 +       by * read
 +</PRE>
 +<P>We use a simple intersection where we compare the <TT>uid</TT> attribute of the connecting (and authenticated) user with the <TT>memberUid</TT> attributes of the group. If they match, the intersection is non-empty and the ACL will grant write access.</P>
 +<P>This drawing illustrates this set when the connecting user is authenticated as <TT>uid=john,ou=people,dc=example,dc=com</TT>:</P>
 +<P><CENTER><IMG SRC="set-memberUid.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Sets with <TT>memberUid</TT></P>
 +<P>In this case, it's a match. If it were <TT>mary</TT> authenticating, however, she would be denied write access to <TT>ou=sudoers</TT> because her <TT>uid</TT> attribute is not listed in the group's <TT>memberUid</TT>.</P>
 +<H3><A NAME="Following references">8.5.3. Following references</A></H3>
 +<P>We will now show a quite powerful example of what can be done with sets. This example tends to make OpenLDAP administrators smile after they have understood it and its implications.</P>
 +<P>Let's start with an user entry:</P>
 +<PRE>
 + dn: uid=john,ou=people,dc=example,dc=com
 + uid: john
 + objectClass: inetOrgPerson
 + givenName: John
 + sn: Smith
 + cn: john
 + manager: uid=mary,ou=people,dc=example,dc=com
 +</PRE>
 +<P>Writing an ACL to allow the manager to update some attributes is quite simple using sets:</P>
 +<PRE>
 + access to dn.exact="uid=john,ou=people,dc=example,dc=com"
 +    attrs=carLicense,homePhone,mobile,pager,telephoneNumber
 +    by self write
 +    by set="this/manager & user" write
 +    by * read
 +</PRE>
 +<P>In that set, <TT>this</TT> expands to the entry being accessed, so that <TT>this/manager</TT> expands to <TT>uid=mary,ou=people,dc=example,dc=com</TT> when john's entry is accessed.  If the manager herself is accessing John's entry, the ACL will match and write access to those attributes will be granted.</P>
 +<P>So far, this same behavior can be obtained with the <TT>dnattr</TT> keyword. With sets, however, we can further enhance this ACL. Let's say we want to allow the secretary of the manager to also update these attributes. This is how we do it:</P>
 +<PRE>
 + access to dn.exact="uid=john,ou=people,dc=example,dc=com"
 +    attrs=carLicense,homePhone,mobile,pager,telephoneNumber
 +    by self write
 +    by set="this/manager & user" write
 +    by set="this/manager/secretary & user" write
 +    by * read
 +</PRE>
 +<P>Now we need a picture to help explain what is happening here (entries shortened for clarity):</P>
 +<P><CENTER><IMG SRC="set-following-references.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Sets jumping through entries</P>
 +<P>In this example, Jane is the secretary of Mary, which is the manager of John. This whole relationship is defined with the <TT>manager</TT> and <TT>secretary</TT> attributes, which are both of the distinguishedName syntax (i.e., full DNs). So, when the <TT>uid=john</TT> entry is being accessed, the <TT>this/manager/secretary</TT> set becomes <TT>{"uid=jane,ou=people,dc=example,dc=com"</TT>} (follow the references in the picture):</P>
 +<PRE>
 + this = [uid=john,ou=people,dc=example,dc=com]
 + this/manager = \
 +   [uid=john,ou=people,dc=example,dc=com]/manager = uid=mary,ou=people,dc=example,dc=com
 + this/manager/secretary = \
 +   [uid=mary,ou=people,dc=example,dc=com]/secretary = uid=jane,ou=people,dc=example,dc=com
 +</PRE>
 +<P>The end result is that when Jane accesses John's entry, she will be granted write access to the specified attributes. Better yet, this will happen to any entry she accesses which has Mary as the manager.</P>
 +<P>This is all cool and nice, but perhaps gives too much power to secretaries. Maybe we need to further restrict it. For example, let's only allow executive secretaries to have this power:</P>
 +<PRE>
 + access to dn.exact="uid=john,ou=people,dc=example,dc=com"
 +   attrs=carLicense,homePhone,mobile,pager,telephoneNumber
 +   by self write
 +   by set="this/manager & user" write
 +   by set="this/manager/secretary &
 +           [cn=executive,ou=group,dc=example,dc=com]/member* &
 +           user" write
 +   by * read
 +</PRE>
 +<P>It's almost the same ACL as before, but we now also require that the connecting user be a member of the (possibly nested) <TT>cn=executive</TT> group.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Limits">9. Limits</A></H1>
 +<H2><A NAME="Introduction">9.1. Introduction</A></H2>
 +<P>It is usually desirable to limit the server resources that can be consumed by each LDAP client. OpenLDAP provides two sets of limits: a size limit, which can restrict the <EM>number</EM> of entries that a client can retrieve in a single operation, and a time limit which restricts the length of time that an operation may continue. Both types of limit can be given different values depending on who initiated the operation.</P>
 +<H2><A NAME="Soft and Hard limits">9.2. Soft and Hard limits</A></H2>
 +<P>The server administrator can specify both <EM>soft limits</EM> and <EM>hard limits</EM>. Soft limits can be thought of as being the default limit value. Hard limits cannot be exceeded by ordinary LDAP users.</P>
 +<P>LDAP clients can specify their own size and time limits when issuing search operations. This feature has been present since the earliest version of X.500.</P>
 +<P>If the client specifies a limit then the lower of the requested value and the <EM>hard limit</EM> will become the limit for the operation.</P>
 +<P>If the client does not specify a limit then the server applies the <EM>soft limit</EM>.</P>
 +<P>Soft and Hard limits are often referred to together as <EM>administrative limits</EM>. Thus, if an LDAP client requests a search that would return more results than the limits allow it will get an <EM>adminLimitExceeded</EM> error. Note that the server will usually return some results even if the limit has been exceeded: this feature is useful to clients that just want to check for the existence of some entries without needing to see them all.</P>
 +<P>The <EM>rootdn</EM> is not subject to any limits.</P>
 +<H2><A NAME="Global Limits">9.3. Global Limits</A></H2>
 +<P>Limits specified in the global part of the server configuration act as defaults which are used if no database has more specific limits set.</P>
 +<P>In a <EM>slapd.conf</EM>(5) configuration the keywords are <TT>sizelimit</TT> and <TT>timelimit</TT>. When using the <EM>slapd config</EM> backend, the corresponding attributes are <TT>olcSizeLimit</TT> and <TT>olcTimeLimit</TT>. The syntax of these values are the same in both cases.</P>
 +<P>The simple form sets both soft and hard limits to the same value:</P>
 +<PRE>
 +   sizelimit {<integer>|unlimited}
 +   timelimit {<integer>|unlimited}
 +</PRE>
 +<P>The default sizelimit is 500 entries and the default timelimit is 3600 seconds.</P>
 +<P>An extended form allows soft and hard limits to be set separately:</P>
 +<PRE>
 +   sizelimit size[.{soft|hard|unchecked}]=<integer> [...]
 +   timelimit time[.{soft|hard}]=<integer> [...]
 +</PRE>
 +<P>Thus, to set a soft sizelimit of 10 entries and a hard limit of 75 entries:</P>
 +<PRE>
 +  sizelimit size.soft=10 size.hard=75
 +</PRE>
 +<P>The <EM>unchecked</EM> keyword sets a limit on how many entries the server will examine once it has created an initial set of candidate results by using indices. This can be very important in a large directory, as a search that cannot be satisfied from an index might cause the server to examine millions of entries, therefore always make sure the correct indexes are configured.</P>
 +<H2><A NAME="Per-Database Limits">9.4. Per-Database Limits</A></H2>
 +<P>Each database can have its own set of limits that override the global ones. The syntax is more flexible, and it allows different limits to be applied to different entities. Note that an <EM>entity</EM> is different from an <EM>entry</EM>: the term <EM>entity</EM> is used here to indicate the ID of the person or process that has initiated the LDAP operation.</P>
 +<P>In a <EM>slapd.conf</EM>(5) configuration the keyword is <TT>limits</TT>. When using the <EM>slapd config</EM> backend, the corresponding attribute is <TT>olcLimits</TT>. The syntax of the values is the same in both cases.</P>
 +<PRE>
 +   limits <who> <limit> [<limit> [...]]
 +</PRE>
 +<P>The <EM>limits</EM> clause can be specified multiple times to apply different limits to different initiators. The server examines each clause in turn until it finds one that matches the ID that requested the operation. If no match is found, the global limits will be used.</P>
 +<H3><A NAME="Specify who the limits apply to">9.4.1. Specify who the limits apply to</A></H3>
 +<P>The <TT><who></TT> part of the <EM>limits</EM> clause can take any of these values:</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table ZZZ.ZZZ: Entity Specifiers</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Specifier</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Entities</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>*</TT>
 +</TD>
 +<TD>
 +All, including anonymous and authenticated users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>anonymous</TT>
 +</TD>
 +<TD>
 +Anonymous (non-authenticated) users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>users</TT>
 +</TD>
 +<TD>
 +Authenticated users
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>self</TT>
 +</TD>
 +<TD>
 +User associated with target entry
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dn[.<basic-style>]=<regex></TT>
 +</TD>
 +<TD>
 +Users matching a regular expression
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>dn.<scope-style>=<DN></TT>
 +</TD>
 +<TD>
 +Users within scope of a DN
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>group[/oc[/at]]=<pattern></TT>
 +</TD>
 +<TD>
 +Members of a group
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>The rules for specifying <TT><who></TT> are the same as those used in access-control rules.</P>
 +<H3><A NAME="Specify time limits">9.4.2. Specify time limits</A></H3>
 +<P>The syntax for time limits is</P>
 +<PRE>
 +   time[.{soft|hard}]=<integer>
 +</PRE>
 +<P>where integer is the number of seconds slapd will spend answering a search request.</P>
 +<P>If neither <EM>soft</EM> nor <EM>hard</EM> is specified, the value is used for both, e.g.:</P>
 +<PRE>
 +   limits anonymous time=27
 +</PRE>
 +<P>The value <EM>unlimited</EM> may be used to remove the hard time limit entirely, e.g.:</P>
 +<PRE>
 +   limits dn.exact="cn=anyuser,dc=example,dc=org" time.hard=unlimited
 +</PRE>
 +<H3><A NAME="Specifying size limits">9.4.3. Specifying size limits</A></H3>
 +<P>The syntax for size limit is</P>
 +<PRE>
 +   size[.{soft|hard|unchecked}]=<integer>
 +</PRE>
 +<P>where <TT><integer></TT> is the maximum number of entries slapd will return when answering a search request.</P>
 +<P>Soft, hard, and "unchecked" limits are available, with the same meanings described for the global limits configuration above.</P>
 +<H3><A NAME="Size limits and Paged Results">9.4.4. Size limits and Paged Results</A></H3>
 +<P>If the LDAP client adds the <EM>pagedResultsControl</EM> to the search operation, the hard size limit is used by default, because the request for a specific page size is considered an explicit request for a limitation on the number of entries to be returned. However, the size limit applies to the total count of entries returned within the search, and not to a single page.</P>
 +<P>Additional size limits may be enforced for paged searches.</P>
 +<P>The <TT>size.pr</TT> limit controls the maximum page size:</P>
 +<PRE>
 +   size.pr={<integer>|noEstimate|unlimited}
 +</PRE>
 +<P><TT><integer></TT> is the maximum page size if no explicit size is set. <TT>noEstimate</TT> has no effect in the current implementation as the server does not return an estimate of the result size anyway. <TT>unlimited</TT> indicates that no limit is applied to the maximum page size.</P>
 +<P>The <TT>size.prtotal</TT> limit controls the total number of entries that can be returned by a paged search. By default the limit is the same as the normal <TT>size.hard</TT> limit.</P>
 +<PRE>
 +   size.prtotal={<integer>|unlimited|disabled}
 +</PRE>
 +<P><TT>unlimited</TT> removes the limit on the number of entries that can be returned by a paged search. <TT>disabled</TT> can be used to selectively disable paged result searches.</P>
 +<H2><A NAME="Example Limit Configurations">9.5. Example Limit Configurations</A></H2>
 +<H3><A NAME="Simple Global Limits">9.5.1. Simple Global Limits</A></H3>
 +<P>This simple global configuration fragment applies size and time limits to all searches by all users except <EM>rootdn</EM>. It limits searches to 50 results and sets an overall time limit of 10 seconds.</P>
 +<PRE>
 +   sizelimit 50
 +   timelimit 10
 +</PRE>
 +<H3><A NAME="Global Hard and Soft Limits">9.5.2. Global Hard and Soft Limits</A></H3>
 +<P>It is sometimes useful to limit the size of result sets but to allow clients to request a higher limit where needed. This can be achieved by setting separate hard and soft limits.</P>
 +<PRE>
 +   sizelimit size.soft=5 size.hard=100
 +</PRE>
 +<P>To prevent clients from doing very inefficient non-indexed searches, add the <EM>unchecked</EM> limit:</P>
 +<PRE>
 +   sizelimit size.soft=5 size.hard=100 size.unchecked=100
 +</PRE>
 +<H3><A NAME="Giving specific users larger limits">9.5.3. Giving specific users larger limits</A></H3>
 +<P>Having set appropriate default limits in the global configuration, you may want to give certain users the ability to retrieve larger result sets. Here is a way to do that in the per-database configuration:</P>
 +<PRE>
 +   limits dn.exact="cn=anyuser,dc=example,dc=org" size=100000
 +   limits dn.exact="cn=personnel,dc=example,dc=org" size=100000
 +   limits dn.exact="cn=dirsync,dc=example,dc=org" size=100000
 +</PRE>
 +<P>It is generally best to avoid mentioning specific users in the server configuration. A better way is to give the higher limits to a group:</P>
 +<PRE>
 +   limits group/groupOfNames/member="cn=bigwigs,dc=example,dc=org" size=100000
 +</PRE>
 +<H3><A NAME="Limiting who can do paged searches">9.5.4. Limiting who can do paged searches</A></H3>
 +<P>It may be required that certain applications need very large result sets that they retrieve using paged searches, but that you do not want ordinary LDAP users to use the pagedResults control. The <EM>pr</EM> and <EM>prtotal</EM> limits can help:</P>
 +<PRE>
 +   limits group/groupOfNames/member="cn=dirsync,dc=example,dc=org" size.prtotal=unlimited
 +   limits users size.soft=5 size.hard=100 size.prtotal=disabled
 +   limits anonymous size.soft=2 size.hard=5 size.prtotal=disabled
 +</PRE>
 +<H2><A NAME="Further Information">9.6. Further Information</A></H2>
 +<P>For further information please see <EM>slapd.conf</EM>(5), <EM>ldapsearch</EM>(1) and <EM>slapd.access</EM>(5)</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Database Creation and Maintenance Tools">10. Database Creation and Maintenance Tools</A></H1>
 +<P>This section tells you how to create a slapd database from scratch, and how to do trouble shooting if you run into problems. There are two ways to create a database. First, you can create the database on-line using <TERM>LDAP</TERM>. With this method, you simply start up slapd and add entries using the LDAP client of your choice. This method is fine for relatively small databases (a few hundred or thousand entries, depending on your requirements). This method works for database types [...]
 +<P>The second method of database creation is to do it off-line using special utilities provided with <EM>slapd</EM>(8). This method is best if you have many thousands of entries to create, which would take an unacceptably long time using the LDAP method, or if you want to ensure the database is not accessed while it is being created. Note that not all database types support these utilities.</P>
 +<H2><A NAME="Creating a database over LDAP">10.1. Creating a database over LDAP</A></H2>
 +<P>With this method, you use the LDAP client of your choice (e.g., the <EM>ldapadd</EM>(1)) to add entries, just like you would once the database is created.  You should be sure to set the following options in the configuration file before starting <EM>slapd</EM>(8).</P>
 +<PRE>
 +        suffix <dn>
 +</PRE>
 +<P>As described in the <A HREF="#General Database Directives">General Database Directives</A> section, this option defines which entries are to be held by this database. You should set this to the DN of the root of the subtree you are trying to create.  For example:</P>
 +<PRE>
 +        suffix "dc=example,dc=com"
 +</PRE>
 +<P>You should be sure to specify a directory where the index files should be created:</P>
 +<PRE>
 +        directory <directory>
 +</PRE>
 +<P>For example:</P>
 +<PRE>
 +        directory /usr/local/var/openldap-data
 +</PRE>
 +<P>You need to create this directory with appropriate permissions such that slapd can write to it.</P>
 +<P>You need to configure slapd so that you can connect to it as a directory user with permission to add entries. You can configure the directory to support a special <EM>super-user</EM> or <EM>root</EM> user just for this purpose. This is done through the following two options in the database definition:</P>
 +<PRE>
 +        rootdn <dn>
 +        rootpw <passwd>
 +</PRE>
 +<P>For example:</P>
 +<PRE>
 +        rootdn "cn=Manager,dc=example,dc=com"
 +        rootpw secret
 +</PRE>
 +<P>These options specify a DN and password that can be used to authenticate as the <EM>super-user</EM> entry of the database (i.e., the entry allowed to do anything). The DN and password specified here will always work, regardless of whether the entry named actually exists or has the password given. This solves the chicken-and-egg problem of how to authenticate and add entries before any entries yet exist.</P>
 +<P>Finally, you should make sure that the database definition contains the index definitions you want:</P>
 +<PRE>
 +        index {<attrlist> | default} [pres,eq,approx,sub,none]
 +</PRE>
 +<P>For example, to index the <TT>cn</TT>, <TT>sn</TT>, <TT>uid</TT> and <TT>objectclass</TT> attributes, the following <TT>index</TT> directives could be used:</P>
 +<PRE>
 +        index cn,sn,uid pres,eq,approx,sub
 +        index objectClass eq
 +</PRE>
 +<P>This would create presence, equality, approximate, and substring indices for the <TT>cn</TT>, <TT>sn</TT>, and <TT>uid</TT> attributes and an equality index for the <TT>objectClass</TT> attribute.  Note that not all index types are available with all attribute types.  See <A HREF="#The slapd Configuration File">The slapd Configuration File</A> section for more information on this option.</P>
 +<P>Once you have configured things to your liking, start up slapd, connect with your LDAP client, and start adding entries.  For example, to add an organization entry and an organizational role entry using the <I>ldapadd</I> tool, you could create an <TERM>LDIF</TERM> file called <TT>entries.ldif</TT> with the contents:</P>
 +<PRE>
 +        # Organization for Example Corporation
 +        dn: dc=example,dc=com
 +        objectClass: dcObject
 +        objectClass: organization
 +        dc: example
 +        o: Example Corporation
 +        description: The Example Corporation
 +
 +        # Organizational Role for Directory Manager
 +        dn: cn=Manager,dc=example,dc=com
 +        objectClass: organizationalRole
 +        cn: Manager
 +        description: Directory Manager
 +</PRE>
 +<P>and then use a command like this to actually create the entry:</P>
 +<PRE>
 +        ldapadd -f entries.ldif -x -D "cn=Manager,dc=example,dc=com" -w secret
 +</PRE>
 +<P>The above command assumes settings provided in the above examples.</P>
 +<H2><A NAME="Creating a database off-line">10.2. Creating a database off-line</A></H2>
 +<P>The second method of database creation is to do it off-line, using the slapd database tools described below. This method is best if you have many thousands of entries to create, which would take an unacceptably long time to add using the LDAP method described above. These tools read the slapd configuration file and an input file containing a text representation of the entries to add. For database types which support the tools, they produce the database files directly (otherwise you m [...]
 +<PRE>
 +        suffix <dn>
 +</PRE>
 +<P>As described in the <A HREF="#General Database Directives">General Database Directives</A> section, this option defines which entries are to be held by this database. You should set this to the DN of the root of the subtree you are trying to create.  For example:</P>
 +<PRE>
 +        suffix "dc=example,dc=com"
 +</PRE>
 +<P>You should be sure to specify a directory where the index files should be created:</P>
 +<PRE>
 +        directory <directory>
 +</PRE>
 +<P>For example:</P>
 +<PRE>
 +        directory /usr/local/var/openldap-data
 +</PRE>
 +<P>Finally, you need to specify which indices you want to build.  This is done by one or more index options.</P>
 +<PRE>
 +        index {<attrlist> | default} [pres,eq,approx,sub,none]
 +</PRE>
 +<P>For example:</P>
 +<PRE>
 +        index cn,sn,uid pres,eq,approx,sub
 +        index objectClass eq
 +</PRE>
 +<P>This would create presence, equality, approximate, and substring indices for the <TT>cn</TT>, <TT>sn</TT>, and <TT>uid</TT> attributes and an equality index for the <TT>objectClass</TT> attribute.  Note that not all index types are available with all attribute types.  See <A HREF="#The slapd Configuration File">The slapd Configuration File</A> section for more information on this option.</P>
 +<H3><A NAME="The {{EX:slapadd}} program">10.2.1. The <TT>slapadd</TT> program</A></H3>
 +<P>Once you've configured things to your liking, you create the primary database and associated indices by running the <EM>slapadd</EM>(8) program:</P>
 +<PRE>
 +        slapadd -l <inputfile> -f <slapdconfigfile>
 +                [-d <debuglevel>] [-n <integer>|-b <suffix>]
 +</PRE>
 +<P>The arguments have the following meanings:</P>
 +<PRE>
 +        -l <inputfile>
 +</PRE>
 +<P>Specifies the <TERM>LDIF</TERM> input file containing the entries to add in text form (described below in the <A HREF="#The LDIF text entry format">The LDIF text entry format</A> section).</P>
 +<PRE>
 +        -f <slapdconfigfile>
 +</PRE>
 +<P>Specifies the slapd configuration file that tells where to create the indices, what indices to create, etc.</P>
 +<PRE>
 +        -F <slapdconfdirectory>
 +</PRE>
 +<P>Specifies a config directory.  If both <TT>-f</TT> and <TT>-F</TT> are specified, the config file will be read and converted to config  directory format and written to the specified directory.  If neither option is specified, an attempt to read the default config directory will be made before trying to use the default config file. If a valid config directory exists then the default config file is ignored. If dryrun mode is also specified, no conversion will occur.</P>
 +<PRE>
 +        -d <debuglevel>
 +</PRE>
 +<P>Turn on debugging, as specified by <TT><debuglevel></TT>. The debug levels are the same as for slapd.  See the <A HREF="#Command-Line Options">Command-Line Options</A> section in <A HREF="#Running slapd">Running slapd</A>.</P>
 +<PRE>
 +        -n <databasenumber>
 +</PRE>
 +<P>An optional argument that specifies which database to modify.  The first database listed in the configuration file is <TT>1</TT>, the second <TT>2</TT>, etc. By default, the first database in the configuration file is used. Should not be used in conjunction with <TT>-b</TT>.</P>
 +<PRE>
 +        -b <suffix>
 +</PRE>
 +<P>An optional argument that specifies which database to modify.  The provided suffix is matched against a database <TT>suffix</TT> directive to determine the database number. Should not be used in conjunction with <TT>-n</TT>.</P>
 +<H3><A NAME="The {{EX:slapindex}} program">10.2.2. The <TT>slapindex</TT> program</A></H3>
 +<P>Sometimes it may be necessary to regenerate indices (such as after modifying <EM>slapd.conf</EM>(5)). This is possible using the <EM>slapindex</EM>(8) program.  <EM>slapindex</EM> is invoked like this</P>
 +<PRE>
 +        slapindex -f <slapdconfigfile>
 +                [-d <debuglevel>] [-n <databasenumber>|-b <suffix>]
 +</PRE>
 +<P>Where the <TT>-f</TT>, <TT>-d</TT>, <TT>-n</TT> and <TT>-b</TT> options are the same as for the <EM>slapadd</EM>(1) program.  <EM>slapindex</EM> rebuilds all indices based upon the current database contents.</P>
 +<H3><A NAME="The {{EX:slapcat}} program">10.2.3. The <TT>slapcat</TT> program</A></H3>
 +<P>The <TT>slapcat</TT> program is used to dump the database to an <TERM>LDIF</TERM> file.  This can be useful when you want to make a human-readable backup of your database or when you want to edit your database off-line.  The program is invoked like this:</P>
 +<PRE>
 +        slapcat -l <filename> -f <slapdconfigfile>
 +                [-d <debuglevel>] [-n <databasenumber>|-b <suffix>]
 +</PRE>
 +<P>where <TT>-n</TT> or <TT>-b</TT> is used to select the database in the <EM>slapd.conf</EM>(5) specified using <TT>-f</TT>.  The corresponding <TERM>LDIF</TERM> output is written to standard output or to the file specified using the <TT>-l</TT> option.</P>
 +<H2><A NAME="The LDIF text entry format">10.3. The LDIF text entry format</A></H2>
 +<P>The <TERM>LDAP Data Interchange Format</TERM> (LDIF) is used to represent LDAP entries in a simple text format.  This section provides a brief description of the LDIF entry format which complements <EM>ldif</EM>(5) and the technical specification <A HREF="http://www.rfc-editor.org/rfc/rfc2849.txt">RFC2849</A>.</P>
 +<P>The basic form of an entry is:</P>
 +<PRE>
 +        # comment
 +        dn: <distinguished name>
 +        <attrdesc>: <attrvalue>
 +        <attrdesc>: <attrvalue>
 +
 +        ...
 +</PRE>
 +<P>Lines starting with a '<TT>#</TT>' character are comments.  An attribute description may be a simple attribute type like <TT>cn</TT> or <TT>objectClass</TT> or <TT>1.2.3</TT> (an <TERM>OID</TERM> associated with an attribute type) or may include options such as <TT>cn;lang_en_US</TT> or <TT>userCertificate;binary</TT>.</P>
 +<P>A line may be continued by starting the next line with a <EM>single</EM> space or tab character.  For example:</P>
 +<PRE>
 +        dn: cn=Barbara J Jensen,dc=example,dc=
 +         com
 +        cn: Barbara J
 +          Jensen
 +</PRE>
 +<P>is equivalent to:</P>
 +<PRE>
 +        dn: cn=Barbara J Jensen,dc=example,dc=com
 +        cn: Barbara J Jensen
 +</PRE>
 +<P>Multiple attribute values are specified on separate lines. e.g.,</P>
 +<PRE>
 +        cn: Barbara J Jensen
 +        cn: Babs Jensen
 +</PRE>
 +<P>If an <TT><attrvalue></TT> contains non-printing characters or begins with a space, a colon ('<TT>:</TT>'), or a less than ('<TT><</TT>'), the <TT><attrdesc></TT> is followed by a double colon and the base64 encoding of the value.  For example, the value "<TT> begins with a space</TT>" would be encoded like this:</P>
 +<PRE>
 +        cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U=
 +</PRE>
 +<P>You can also specify a <TERM>URL</TERM> containing the attribute value. For example, the following specifies the <TT>jpegPhoto</TT> value should be obtained from the file <TT>/path/to/file.jpeg</TT>.</P>
 +<PRE>
 +        cn:< file:///path/to/file.jpeg
 +</PRE>
 +<P>Multiple entries within the same LDIF file are separated by blank lines. Here's an example of an LDIF file containing three entries.</P>
 +<PRE>
 +        # Barbara's Entry
 +        dn: cn=Barbara J Jensen,dc=example,dc=com
 +        cn: Barbara J Jensen
 +        cn: Babs Jensen
 +        objectClass: person
 +        sn: Jensen
 +
 +        # Bjorn's Entry
 +        dn: cn=Bjorn J Jensen,dc=example,dc=com
 +        cn: Bjorn J Jensen
 +        cn: Bjorn Jensen
 +        objectClass: person
 +        sn: Jensen
 +        # Base64 encoded JPEG photo
 +        jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD
 +         A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ
 +         ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG
 +
 +        # Jennifer's Entry
 +        dn: cn=Jennifer J Jensen,dc=example,dc=com
 +        cn: Jennifer J Jensen
 +        cn: Jennifer Jensen
 +        objectClass: person
 +        sn: Jensen
 +        # JPEG photo from file
 +        jpegPhoto:< file:///path/to/file.jpeg
 +</PRE>
 +<P>Notice that the <TT>jpegPhoto</TT> in Bjorn's entry is base 64 encoded and the <TT>jpegPhoto</TT> in Jennifer's entry is obtained from the location indicated by the URL.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Trailing spaces are not trimmed from values in an LDIF file. Nor are multiple internal spaces compressed. If you don't want them in your data, don't put them there.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Backends">11. Backends</A></H1>
 +<P>Backends do the actual work of storing or retrieving data in response to LDAP requests. Backends may be compiled statically into <EM>slapd</EM>, or when module support is enabled, they may be dynamically loaded.</P>
 +<P>If your installation uses dynamic modules, you may need to add the relevant <EM>moduleload</EM> directives to the examples that follow. The name of the module for a backend is usually of the form:</P>
 +<PRE>
 +        back_<backend name>.la
 +</PRE>
 +<P>So for example, if you need to load the <EM>hdb</EM> backend, you would configure</P>
 +<PRE>
 +        moduleload back_hdb.la
 +</PRE>
 +<H2><A NAME="Berkeley DB Backends">11.1. Berkeley DB Backends</A></H2>
 +<H3><A NAME="Overview">11.1.1. Overview</A></H3>
- <P>The <EM>hdb</EM> backend to <EM>slapd</EM>(8) is the recommended primary backend for a normal <EM>slapd</EM> database.  It uses the Oracle Berkeley DB (<TERM>BDB</TERM>) package to store data. It makes extensive use of indexing and caching (see the <A HREF="#Tuning">Tuning</A> section) to speed data access.</P>
++<P>The <EM>hdb</EM> backend to <EM>slapd</EM>(8) is a backend for a normal <EM>slapd</EM> database.  It uses the Oracle Berkeley DB (<TERM>BDB</TERM>) package to store data. It makes extensive use of indexing and caching (see the <A HREF="#Tuning">Tuning</A> section) to speed data access.</P>
 +<P><EM>hdb</EM> is a variant of the original <EM>bdb</EM> backend which was first written for use with BDB. <EM>hdb</EM> uses a hierarchical database layout which supports subtree renames. It is otherwise identical to the <EM>bdb</EM> behavior, and all the same configuration options apply.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>An <EM>hdb</EM> database needs a large <EM>idlcachesize</EM> for good search performance, typically three times the <EM>cachesize</EM> (entry cache size) or larger.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The <EM>hdb</EM> backend has superseded the <EM>bdb</EM> backend, and both will soon be deprecated in favor of the new <EM>mdb</EM> backend. See below.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="back-bdb/back-hdb Configuration">11.1.2. back-bdb/back-hdb Configuration</A></H3>
 +<P>MORE LATER</P>
 +<H3><A NAME="Further Information">11.1.3. Further Information</A></H3>
 +<P><EM>slapd-bdb</EM>(5)</P>
 +<H2><A NAME="LDAP">11.2. LDAP</A></H2>
 +<H3><A NAME="Overview">11.2.1. Overview</A></H3>
 +<P>The LDAP backend to <EM>slapd</EM>(8) is not an actual database; instead it acts as a proxy to forward incoming requests to another LDAP server. While processing requests it will also chase referrals, so that referrals are fully processed instead of being returned to the <EM>slapd</EM> client.</P>
 +<P>Sessions that explicitly <EM>Bind</EM> to the <EM>back-ldap</EM> database always create their own private connection to the remote LDAP server. Anonymous sessions will share a single anonymous connection to the remote server. For sessions bound through other mechanisms, all sessions with the same DN will share the same connection. This connection pooling strategy can enhance the proxy's efficiency by reducing the overhead of repeatedly making/breaking multiple connections.</P>
 +<P>The ldap database can also act as an information service, i.e. the identity of locally authenticated clients is asserted to the remote server, possibly in some modified form. For this purpose, the proxy binds to the remote server with some administrative identity, and, if required, authorizes the asserted identity.</P>
 +<P>It is heavily used by a lot of other <A HREF="#Backends">Backends</A> and <A HREF="#Overlays">Overlays</A>.</P>
 +<H3><A NAME="back-ldap Configuration">11.2.2. back-ldap Configuration</A></H3>
 +<P>As previously mentioned, <EM>slapd-ldap(5)</EM> is used behind the scenes by many other <A HREF="#Backends">Backends</A> and <A HREF="#Overlays">Overlays</A>. Some of them merely provide a few configuration directive themselves, but have available to the administrator the whole of the <EM>slapd-ldap(5)</EM> options.</P>
 +<P>For example, the <A HREF="#Translucent Proxy">Translucent Proxy</A>, which retrieves entries from a remote LDAP server that can be partially overridden by the defined database, has only four specific <EM>translucent-</EM> directives, but can be configured using any of the normal <EM>slapd-ldap(5)</EM> options. See {[slapo-translucent(5)}} for details.</P>
 +<P>Other <A HREF="#Overlays">Overlays</A> allow you to tag directives in front of a normal <EM>slapd-ldap(5)</EM> directive. For example, the <EM>slapo-chain(5)</EM> overlay does this:</P>
 +<P><EM>"There are very few chain overlay specific directives; however, directives related to the instances of the ldap backend that may be implicitly instantiated by the overlay may assume a special meaning when used in conjunction with this overlay.  They are described in slapd-ldap(5), and they also need to be prefixed by chain-."</EM></P>
 +<P>You may have also seen the <EM>slapd-ldap(5)</EM> backend used and described in the <A HREF="#Push Based">Push Based</A> <A HREF="#Replication">Replication</A> section of the guide.</P>
 +<P>It should therefore be obvious that the <EM>slapd-ldap(5)</EM> backend is extremely flexible and heavily used throughout the OpenLDAP Suite.</P>
 +<P>The following is a very simple example, but already the power of the <EM>slapd-ldap(5)</EM> backend is seen by use of a <EM>uri list</EM>:</P>
 +<PRE>
 +        database        ldap
 +        suffix          "dc=suretecsystems,dc=com"
 +        rootdn          "cn=slapd-ldap"
 +        uri             ldap://localhost/ ldap://remotehost ldap://remotehost2
 +</PRE>
 +<P>The URI list is space or comma-separated. Whenever the server that responds is not the first one in the list, the list is rearranged and the responsive server is moved to the head, so that it will be first contacted the next time a connection needs be created.</P>
 +<P>This feature can be used to provide a form of load balancing when using <A HREF="#MirrorMode replication">MirrorMode replication</A>.</P>
 +<H3><A NAME="Further Information">11.2.3. Further Information</A></H3>
 +<P><EM>slapd-ldap</EM>(5)</P>
 +<H2><A NAME="LDIF">11.3. LDIF</A></H2>
 +<H3><A NAME="Overview">11.3.1. Overview</A></H3>
 +<P>The LDIF backend to <EM>slapd</EM>(8) is a basic storage backend that stores entries in text files in LDIF format, and exploits the filesystem to create the tree structure of the database. It is intended as a cheap, low performance easy to use backend.</P>
 +<P>When using the <EM>cn=config</EM> dynamic configuration database with persistent storage, the configuration data is stored using this backend. See <EM>slapd-config</EM>(5) for more information</P>
 +<H3><A NAME="back-ldif Configuration">11.3.2. back-ldif Configuration</A></H3>
 +<P>Like many other backends, the LDIF backend can be instantiated with very few configuration lines:</P>
 +<PRE>
 +        include ./schema/core.schema
 +
 +        database  ldif
 +        directory ./ldif
 +        suffix    "dc=suretecsystems,dc=com"
 +        rootdn    "cn=LDIF,dc=suretecsystems,dc=com"
 +        rootpw    LDIF
 +</PRE>
 +<P>If we add the <EM>dcObject</EM> for <EM>dc=suretecsystems,dc=com</EM>, you can see how this is added behind the scenes on the file system:</P>
 +<PRE>
 +   dn: dc=suretecsystems,dc=com
 +   objectClass: dcObject
 +   objectClass: organization
 +   dc: suretecsystems
 +   o: Suretec Systems Ltd
 +</PRE>
 +<P>Now we add it to the directory:</P>
 +<PRE>
 +   ldapadd -x -H ldap://localhost:9011 -f suretec.ldif -D "cn=LDIF,dc=suretecsystems,dc=com" -w LDIF
 +   adding new entry "dc=suretecsystems,dc=com"
 +</PRE>
 +<P>And inside <TT>./ldif</TT> we have:</P>
 +<PRE>
 +   ls ./ldif
 +   dc=suretecsystems,dc=com.ldif
 +</PRE>
 +<P>which again contains:</P>
 +<PRE>
 +   cat ldif/dc\=suretecsystems\,dc\=com.ldif
 +
 +   dn: dc=suretecsystems
 +   objectClass: dcObject
 +   objectClass: organization
 +   dc: suretecsystems
 +   o: Suretec Systems Ltd.
 +   structuralObjectClass: organization
 +   entryUUID: 2134b714-e3a1-102c-9a15-f96ee263886d
 +   creatorsName: cn=LDIF,dc=suretecsystems,dc=com
 +   createTimestamp: 20080711142643Z
 +   entryCSN: 20080711142643.661124Z#000000#000#000000
 +   modifiersName: cn=LDIF,dc=suretecsystems,dc=com
 +   modifyTimestamp: 20080711142643Z
 +</PRE>
 +<P>This is the complete format you would get when exporting your directory using <TT>slapcat</TT> etc.</P>
 +<H3><A NAME="Further Information">11.3.3. Further Information</A></H3>
 +<P><EM>slapd-ldif</EM>(5)</P>
 +<H2><A NAME="LMDB">11.4. LMDB</A></H2>
 +<H3><A NAME="Overview">11.4.1. Overview</A></H3>
- <P>The <EM>mdb</EM> backend to <EM>slapd</EM>(8) is the upcoming primary backend for a normal <EM>slapd</EM> database.  It uses OpenLDAP's own Lightning Memory-Mapped Database (<TERM>LMDB</TERM>) library to store data and is intended to replace the Berkeley DB backends.</P>
++<P>The <EM>mdb</EM> backend to <EM>slapd</EM>(8) is the recommended primary backend for a normal <EM>slapd</EM> database.  It uses OpenLDAP's own Lightning Memory-Mapped Database (<TERM>LMDB</TERM>) library to store data and is intended to replace the Berkeley DB backends.</P>
 +<P>It supports indexing like the BDB backends, but it uses no caching and requires no tuning to deliver maximum search performance.  Like <EM>hdb</EM>, it is also fully hierarchical and supports subtree renames in constant time.</P>
 +<H3><A NAME="back-mdb Configuration">11.4.2. back-mdb Configuration</A></H3>
 +<P>Unlike the BDB backends, the <EM>mdb</EM> backend can be instantiated with very few configuration lines:</P>
 +<PRE>
 +        include ./schema/core.schema
 +
 +        database  mdb
 +        directory ./mdb
 +        suffix    "dc=suretecsystems,dc=com"
 +        rootdn    "cn=mdb,dc=suretecsystems,dc=com"
 +        rootpw    mdb
 +        maxsize   1073741824
 +</PRE>
 +<P>In addition to the usual parameters that a minimal configuration requires, the <EM>mdb</EM> backend requires a maximum size to be set. This should be the largest that the database is ever anticipated to grow (in bytes). The filesystem must also provide enough free space to accommodate this size.</P>
 +<H3><A NAME="Further Information">11.4.3. Further Information</A></H3>
 +<P><EM>slapd-mdb</EM>(5)</P>
 +<H2><A NAME="Metadirectory">11.5. Metadirectory</A></H2>
 +<H3><A NAME="Overview">11.5.1. Overview</A></H3>
 +<P>The meta backend to <EM>slapd</EM>(8) performs basic LDAP proxying with respect to a set of remote LDAP servers, called "targets". The information contained in these servers can be presented as belonging to a single Directory Information Tree (<TERM>DIT</TERM>).</P>
 +<P>A basic knowledge of the functionality of the <EM>slapd-ldap</EM>(5) backend is recommended. This backend has been designed as an enhancement of the ldap backend. The two backends share many features (actually they also share portions of code). While the ldap backend is intended to proxy operations directed to a single server, the meta backend is mainly intended for proxying of multiple servers and possibly naming context  masquerading.</P>
 +<P>These features, although useful in many scenarios, may result in excessive overhead for some applications, so its use should be carefully considered.</P>
 +<H3><A NAME="back-meta Configuration">11.5.2. back-meta Configuration</A></H3>
 +<P>LATER</P>
 +<H3><A NAME="Further Information">11.5.3. Further Information</A></H3>
 +<P><EM>slapd-meta</EM>(5)</P>
 +<H2><A NAME="Monitor">11.6. Monitor</A></H2>
 +<H3><A NAME="Overview">11.6.1. Overview</A></H3>
 +<P>The monitor backend to <EM>slapd</EM>(8) is not an actual database; if enabled, it is automatically generated and dynamically maintained by slapd with information about the running status of the daemon.</P>
 +<P>To inspect all monitor information, issue a subtree search with base <EM>cn=Monitor</EM>, requesting that attributes "+" and "*" are returned. The monitor backend produces mostly operational attributes, and LDAP only returns operational attributes that are explicitly requested.  Requesting attribute "+" is an extension which requests all operational attributes.</P>
 +<P>See the <A HREF="#Monitoring">Monitoring</A> section.</P>
 +<H3><A NAME="back-monitor Configuration">11.6.2. back-monitor Configuration</A></H3>
 +<P>The monitor database can be instantiated only once, i.e. only one occurrence of "database monitor" can occur in the <EM>slapd.conf(5)</EM> file.  Also the suffix is automatically set to <EM>"cn=Monitor"</EM>.</P>
 +<P>You can however set a <EM>rootdn</EM> and <EM>rootpw</EM>. The following is all that is needed to instantiate a monitor backend:</P>
 +<PRE>
 +        include ./schema/core.schema
 +
 +        database monitor
 +        rootdn "cn=monitoring,cn=Monitor"
 +        rootpw monitoring
 +</PRE>
 +<P>You can also apply Access Control to this database like any other database, for example:</P>
 +<PRE>
 +        access to dn.subtree="cn=Monitor"
 +             by dn.exact="uid=Admin,dc=my,dc=org" write
 +             by users read
 +             by * none
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The <TT>core.schema</TT> must be loaded for the monitor database to work.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>A small example of the data returned via <EM>ldapsearch</EM> would be:</P>
 +<PRE>
 +        ldapsearch -x -H ldap://localhost:9011 -b 'cn=Monitor'
 +        # extended LDIF
 +        #
 +        # LDAPv3
 +        # base <cn=Monitor> with scope subtree
 +        # filter: (objectclass=*)
 +        # requesting: ALL
 +        #
 +
 +        # Monitor
 +        dn: cn=Monitor
 +        objectClass: monitorServer
 +        cn: Monitor
 +        description: This subtree contains monitoring/managing objects.
 +        description: This object contains information about this server.
 +        description: Most of the information is held in operational attributes, which
 +         must be explicitly requested.
 +
 +        # Backends, Monitor
 +        dn: cn=Backends,cn=Monitor
 +        objectClass: monitorContainer
 +        cn: Backends
 +        description: This subsystem contains information about available backends.
 +</PRE>
 +<P>Please see the <A HREF="#Monitoring">Monitoring</A> section for complete examples of information available via this backend.</P>
 +<H3><A NAME="Further Information">11.6.3. Further Information</A></H3>
 +<P><EM>slapd-monitor</EM>(5)</P>
 +<H2><A NAME="Null">11.7. Null</A></H2>
 +<H3><A NAME="Overview">11.7.1. Overview</A></H3>
 +<P>The Null backend to <EM>slapd</EM>(8) is surely the most useful part of slapd:</P>
 +<UL>
 +<LI>Searches return success but no entries.
 +<LI>Compares return compareFalse.
 +<LI>Updates return success (unless readonly is on) but do nothing.
 +<LI>Binds other than as the rootdn fail unless the database option "bind on" is given.
 +<LI>The slapadd(8) and slapcat(8) tools are equally exciting.</UL>
 +<P>Inspired by the <TT>/dev/null</TT> device.</P>
 +<H3><A NAME="back-null Configuration">11.7.2. back-null Configuration</A></H3>
 +<P>This has to be one of the shortest configurations you'll ever do. In order to test this, your <TT>slapd.conf</TT> file would look like:</P>
 +<PRE>
 +        database null
 +        suffix "cn=Nothing"
 +        bind on
 +</PRE>
 +<P><EM>bind on</EM> means:</P>
 +<P><EM>"Allow binds as any DN in this backend's suffix, with any password. The default is "off"."</EM></P>
 +<P>To test this backend with <EM>ldapsearch</EM>:</P>
 +<PRE>
 +        ldapsearch -x -H ldap://localhost:9011 -D "uid=none,cn=Nothing" -w testing -b 'cn=Nothing'
 +        # extended LDIF
 +        #
 +        # LDAPv3
 +        # base <cn=Nothing> with scope subtree
 +        # filter: (objectclass=*)
 +        # requesting: ALL
 +        #
 +
 +        # search result
 +        search: 2
 +        result: 0 Success
 +
 +        # numResponses: 1
 +</PRE>
 +<H3><A NAME="Further Information">11.7.3. Further Information</A></H3>
 +<P><EM>slapd-null</EM>(5)</P>
 +<H2><A NAME="Passwd">11.8. Passwd</A></H2>
 +<H3><A NAME="Overview">11.8.1. Overview</A></H3>
 +<P>The PASSWD backend to <EM>slapd</EM>(8) serves up the user account information listed in the system <EM>passwd</EM>(5) file (defaulting to <TT>/etc/passwd</TT>).</P>
 +<P>This backend is provided for demonstration purposes only. The DN of each entry is "uid=<username>,<suffix>".</P>
 +<H3><A NAME="back-passwd Configuration">11.8.2. back-passwd Configuration</A></H3>
 +<P>The configuration using <TT>slapd.conf</TT> a slightly longer, but not much. For example:</P>
 +<PRE>
 +        include ./schema/core.schema
 +
 +        database passwd
 +        suffix "cn=passwd"
 +</PRE>
 +<P>Again, testing this with <EM>ldapsearch</EM> would result in something like:</P>
 +<PRE>
 +        ldapsearch -x -H ldap://localhost:9011 -b 'cn=passwd'
 +        # extended LDIF
 +        #
 +        # LDAPv3
 +        # base <cn=passwd> with scope subtree
 +        # filter: (objectclass=*)
 +        # requesting: ALL
 +        #
 +
 +        # passwd
 +        dn: cn=passwd
 +        cn: passwd
 +        objectClass: organizationalUnit
 +
 +        # root, passwd
 +        dn: uid=root,cn=passwd
 +        objectClass: person
 +        objectClass: uidObject
 +        uid: root
 +        cn: root
 +        sn: root
 +        description: root
 +</PRE>
 +<H3><A NAME="Further Information">11.8.3. Further Information</A></H3>
 +<P><EM>slapd-passwd</EM>(5)</P>
 +<H2><A NAME="Perl/Shell">11.9. Perl/Shell</A></H2>
 +<H3><A NAME="Overview">11.9.1. Overview</A></H3>
 +<P>The Perl backend to <EM>slapd</EM>(8) works by embedding a <EM>perl</EM>(1) interpreter into <EM>slapd</EM>(8). Any perl database section of the configuration file <EM>slapd.conf</EM>(5) must then specify what Perl module to use. Slapd then creates a new Perl object that handles all the requests for that particular instance of the backend.</P>
 +<P>The Shell backend to <EM>slapd</EM>(8) executes external programs to implement operations, and is designed to make it easy to tie an existing database to the slapd front-end. This backend is is primarily intended to be used in prototypes.</P>
 +<H3><A NAME="back-perl/back-shell Configuration">11.9.2. back-perl/back-shell Configuration</A></H3>
 +<P>LATER</P>
 +<H3><A NAME="Further Information">11.9.3. Further Information</A></H3>
 +<P><EM>slapd-shell</EM>(5) and <EM>slapd-perl</EM>(5)</P>
 +<H2><A NAME="Relay">11.10. Relay</A></H2>
 +<H3><A NAME="Overview">11.10.1. Overview</A></H3>
 +<P>The primary purpose of this <EM>slapd</EM>(8) backend is to map a naming context defined in a database running in the same <EM>slapd</EM>(8) instance into a virtual naming context, with attributeType and objectClass manipulation, if required. It requires the rwm overlay.</P>
 +<P>This backend and the above mentioned overlay are experimental.</P>
 +<H3><A NAME="back-relay Configuration">11.10.2. back-relay Configuration</A></H3>
 +<P>LATER</P>
 +<H3><A NAME="Further Information">11.10.3. Further Information</A></H3>
 +<P><EM>slapd-relay</EM>(5)</P>
 +<H2><A NAME="SQL">11.11. SQL</A></H2>
 +<H3><A NAME="Overview">11.11.1. Overview</A></H3>
 +<P>The primary purpose of this <EM>slapd</EM>(8) backend is to PRESENT information stored in some RDBMS as an LDAP subtree without any programming (some SQL and maybe stored procedures can't be considered programming, anyway ;).</P>
 +<P>That is, for example, when you (some ISP) have account information you use in an RDBMS, and want to use modern solutions that expect such information in LDAP (to authenticate users, make email lookups etc.). Or you want to synchronize or distribute information between different sites/applications that use RDBMSes and/or LDAP. Or whatever else...</P>
 +<P>It is <B>NOT</B> designed as a general-purpose backend that uses RDBMS instead of BerkeleyDB (as the standard BDB backend does), though it can be used as such with several limitations. Please see <A HREF="#LDAP vs RDBMS">LDAP vs RDBMS</A> for discussion.</P>
 +<P>The idea is to use some meta-information to translate LDAP queries to SQL queries, leaving relational schema untouched, so that old applications can continue using it without any modifications. This allows SQL and LDAP applications to interoperate without replication, and exchange data as needed.</P>
 +<P>The SQL backend is designed to be tunable to virtually any relational schema without having to change source (through that meta-information mentioned). Also, it uses ODBC to connect to RDBMSes, and is highly configurable for SQL dialects RDBMSes may use, so it may be used for integration and distribution of data on different RDBMSes, OSes, hosts etc., in other words, in highly heterogeneous environments.</P>
 +<P>This backend is experimental.</P>
 +<H3><A NAME="back-sql Configuration">11.11.2. back-sql Configuration</A></H3>
 +<P>This backend has to be one of the most abused and complex backends there is. Therefore, we will go through a simple, small example that comes with the OpenLDAP source and can be found in <TT>servers/slapd/back-sql/rdbms_depend/README</TT></P>
 +<P>For this example we will be using PostgreSQL.</P>
 +<P>First, we add to <TT>/etc/odbc.ini</TT> a block of the form:</P>
 +<PRE>
 +        [example]                        <===
 +        Description         = Example for OpenLDAP's back-sql
 +        Driver              = PostgreSQL
 +        Trace               = No
 +        Database            = example    <===
 +        Servername          = localhost
 +        UserName            = manager    <===
 +        Password            = secret     <===
 +        Port                = 5432
 +        ;Protocol            = 6.4
 +        ReadOnly            = No
 +        RowVersioning       = No
 +        ShowSystemTables    = No
 +        ShowOidColumn       = No
 +        FakeOidIndex        = No
 +        ConnSettings        =
 +</PRE>
 +<P>The relevant information for our test setup is highlighted with '<===' on the right above.</P>
 +<P>Next, we add to <TT>/etc/odbcinst.ini</TT> a block of the form:</P>
 +<PRE>
 +        [PostgreSQL]
 +        Description     = ODBC for PostgreSQL
 +        Driver          = /usr/lib/libodbcpsql.so
 +        Setup           = /usr/lib/libodbcpsqlS.so
 +        FileUsage       = 1
 +</PRE>
 +<P>We will presume you know how to create a database and user in PostgreSQL and how to set a password. Also, we'll presume you can populate the 'example' database you've just created with the following files, as found in <TT>servers/slapd/back-sql/rdbms_depend/pgsql </TT></P>
 +<PRE>
 +        backsql_create.sql, testdb_create.sql, testdb_data.sql, testdb_metadata.sql
 +</PRE>
 +<P>Lastly, run the test:</P>
 +<PRE>
 +        [root at localhost]# cd $SOURCES/tests
 +        [root at localhost]# SLAPD_USE_SQL=pgsql ./run sql-test000
 +</PRE>
 +<P>Briefly, you should see something like (cut short for space):</P>
 +<PRE>
 +        Cleaning up test run directory leftover from previous run.
 +        Running ./scripts/sql-test000-read...
 +        running defines.sh
 +        Starting slapd on TCP/IP port 9011...
 +        Testing SQL backend read operations...
 +        Waiting 5 seconds for slapd to start...
 +        Testing correct bind... dn:cn=Mitya Kovalev,dc=example,dc=com
 +        Testing incorrect bind (should fail)... ldap_bind: Invalid credentials (49)
 +
 +        ......
 +
 +        Filtering original ldif...
 +        Comparing filter output...
 +        >>>>> Test succeeded
 +</PRE>
 +<P>The test is basically readonly; this can be performed by all RDBMSes (listed above).</P>
 +<P>There is another test, sql-test900-write, which is currently enabled only for PostgreSQL and IBM db2.</P>
 +<P>Using <TT>sql-test000</TT>, files in <TT>servers/slapd/back-sql/rdbms_depend/pgsql/</TT> and the man page, you should be set.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>This backend is experimental.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Further Information">11.11.3. Further Information</A></H3>
 +<P><EM>slapd-sql</EM>(5) and <TT>servers/slapd/back-sql/rdbms_depend/README</TT></P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Overlays">12. Overlays</A></H1>
 +<P>Overlays are software components that provide hooks to functions analogous to those provided by backends, which can be stacked on top of the backend calls and as callbacks on top of backend responses to alter their behavior.</P>
 +<P>Overlays may be compiled statically into <EM>slapd</EM>, or when module support is enabled, they may be dynamically loaded. Most of the overlays are only allowed to be configured on individual databases.</P>
 +<P>Some can be stacked on the <TT>frontend</TT> as well, for global use. This means that they can be executed after a request is parsed and validated, but right before the appropriate database is selected. The main purpose is to affect operations regardless of the database they will be handled by, and, in some cases, to influence the selection of the database by massaging the request DN.</P>
 +<P>Essentially, overlays represent a means to:</P>
 +<UL>
 +<LI>customize the behavior of existing backends without changing the backend code and without requiring one to write a new custom backend with complete functionality
 +<LI>write functionality of general usefulness that can be applied to different backend types</UL>
 +<P>When using <EM>slapd.conf</EM>(5), overlays that are configured before any other databases are considered global, as mentioned above. In fact they are implicitly stacked on top of the <TT>frontend</TT> database. They can also be explicitly configured as such:</P>
 +<PRE>
 +        database frontend
 +        overlay <overlay name>
 +</PRE>
 +<P>Overlays are usually documented by separate specific man pages in section 5; the naming convention is</P>
 +<PRE>
 +        slapo-<overlay name>
 +</PRE>
 +<P>All distributed core overlays have a man page. Feel free to contribute to any, if you think there is anything missing in describing the behavior of the component and the implications of all the related configuration directives.</P>
 +<P>Official overlays are located in</P>
 +<PRE>
 +        servers/slapd/overlays/
 +</PRE>
 +<P>That directory also contains the file slapover.txt, which describes the rationale of the overlay implementation, and may serve as a guideline for the development of custom overlays.</P>
 +<P>Contribware overlays are located in</P>
 +<PRE>
 +        contrib/slapd-modules/<overlay name>/
 +</PRE>
 +<P>along with other types of run-time loadable components; they are officially distributed, but not maintained by the project.</P>
 +<P>All the current overlays in OpenLDAP are listed and described in detail in the following sections.</P>
 +<H2><A NAME="Access Logging">12.1. Access Logging</A></H2>
 +<H3><A NAME="Overview">12.1.1. Overview</A></H3>
 +<P>This overlay can record accesses to a given backend database on another database.</P>
 +<P>This allows all of the activity on a given database to be reviewed using arbitrary LDAP queries, instead of just logging to local flat text files. Configuration options are available for selecting a subset of operation types to log, and to automatically prune older log records from the logging database. Log records are stored with audit schema to assure their readability whether viewed as LDIF or in raw form.</P>
 +<P>It is also used for <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A></P>
 +<H3><A NAME="Access Logging Configuration">12.1.2. Access Logging Configuration</A></H3>
 +<P>The following is a basic example that implements Access Logging:</P>
 +<PRE>
 +        database bdb
 +        suffix dc=example,dc=com
 +        ...
 +        overlay accesslog
 +        logdb cn=log
 +        logops writes reads
 +        logold (objectclass=person)
 +
 +        database bdb
 +        suffix cn=log
 +        ...
 +        index reqStart eq
 +        access to *
 +          by dn.base="cn=admin,dc=example,dc=com" read
 +</PRE>
 +<P>The following is an example used for <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A>:</P>
 +<PRE>
 +        database hdb
 +        suffix cn=accesslog
 +        directory /usr/local/var/openldap-accesslog
 +        rootdn cn=accesslog
 +        index default eq
 +        index entryCSN,objectClass,reqEnd,reqResult,reqStart
 +</PRE>
 +<P>Accesslog overlay definitions for the primary db</P>
 +<PRE>
 +        database bdb
 +        suffix dc=example,dc=com
 +        ...
 +        overlay accesslog
 +        logdb cn=accesslog
 +        logops writes
 +        logsuccess TRUE
 +        # scan the accesslog DB every day, and purge entries older than 7 days
 +        logpurge 07+00:00 01+00:00
 +</PRE>
 +<P>An example search result against <B>cn=accesslog</B> might look like:</P>
 +<PRE>
 +        [ghenry at suretec ghenry]# ldapsearch -x -b cn=accesslog
 +        # extended LDIF
 +        #
 +        # LDAPv3
 +        # base <cn=accesslog> with scope subtree
 +        # filter: (objectclass=*)
 +        # requesting: ALL
 +        #
 +
 +        # accesslog
 +        dn: cn=accesslog
 +        objectClass: auditContainer
 +        cn: accesslog
 +
 +        # 20080110163829.000004Z, accesslog
 +        dn: reqStart=20080110163829.000004Z,cn=accesslog
 +        objectClass: auditModify
 +        reqStart: 20080110163829.000004Z
 +        reqEnd: 20080110163829.000005Z
 +        reqType: modify
 +        reqSession: 196696
 +        reqAuthzID: cn=admin,dc=suretecsystems,dc=com
 +        reqDN: uid=suretec-46022f8$,ou=Users,dc=suretecsystems,dc=com
 +        reqResult: 0
 +        reqMod: sambaPwdCanChange:- ###CENSORED###
 +        reqMod: sambaPwdCanChange:+ ###CENSORED###
 +        reqMod: sambaNTPassword:- ###CENSORED###
 +        reqMod: sambaNTPassword:+ ###CENSORED###
 +        reqMod: sambaPwdLastSet:- ###CENSORED###
 +        reqMod: sambaPwdLastSet:+ ###CENSORED###
 +        reqMod: entryCSN:= 20080110163829.095157Z#000000#000#000000
 +        reqMod: modifiersName:= cn=admin,dc=suretecsystems,dc=com
 +        reqMod: modifyTimestamp:= 20080110163829Z
 +
 +        # search result
 +        search: 2
 +        result: 0 Success
 +
 +        # numResponses: 3
 +        # numEntries: 2
 +</PRE>
 +<H3><A NAME="Further Information">12.1.3. Further Information</A></H3>
 +<P><EM>slapo-accesslog(5)</EM> and the <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A> section.</P>
 +<H2><A NAME="Audit Logging">12.2. Audit Logging</A></H2>
 +<P>The Audit Logging overlay can be used to record all changes on a given backend database to a specified log file.</P>
 +<H3><A NAME="Overview">12.2.1. Overview</A></H3>
 +<P>If the need arises whereby changes need to be logged as standard LDIF, then the auditlog overlay <B>slapo-auditlog (5)</B> can be used. Full examples are available in the man page <B>slapo-auditlog (5)</B></P>
 +<H3><A NAME="Audit Logging Configuration">12.2.2. Audit Logging Configuration</A></H3>
 +<P>If the directory is running vi <TT>slapd.d</TT>, then the following LDIF could be used to add the overlay to the overlay list in <B>cn=config</B> and set what file the <TERM>LDIF</TERM> gets logged to (adjust to suit)</P>
 +<PRE>
 +       dn: olcOverlay=auditlog,olcDatabase={1}hdb,cn=config
 +       changetype: add
 +       objectClass: olcOverlayConfig
 +       objectClass: olcAuditLogConfig
 +       olcOverlay: auditlog
 +       olcAuditlogFile: /tmp/auditlog.ldif
 +</PRE>
 +<P>In this example for testing, we are logging changes to <TT>/tmp/auditlog.ldif</TT></P>
 +<P>A typical <TERM>LDIF</TERM> file created by <B>slapo-auditlog(5)</B> would look like:</P>
 +<PRE>
 +       # add 1196797576 dc=suretecsystems,dc=com cn=admin,dc=suretecsystems,dc=com
 +       dn: dc=suretecsystems,dc=com
 +       changetype: add
 +       objectClass: dcObject
 +       objectClass: organization
 +       dc: suretecsystems
 +       o: Suretec Systems Ltd.
 +       structuralObjectClass: organization
 +       entryUUID: 1606f8f8-f06e-1029-8289-f0cc9d81e81a
 +       creatorsName: cn=admin,dc=suretecsystems,dc=com
 +       modifiersName: cn=admin,dc=suretecsystems,dc=com
 +       createTimestamp: 20051123130912Z
 +       modifyTimestamp: 20051123130912Z
 +       entryCSN: 20051123130912.000000Z#000001#000#000000
 +       auditContext: cn=accesslog
 +       # end add 1196797576
 +
 +       # add 1196797577 dc=suretecsystems,dc=com cn=admin,dc=suretecsystems,dc=com
 +       dn: ou=Groups,dc=suretecsystems,dc=com
 +       changetype: add
 +       objectClass: top
 +       objectClass: organizationalUnit
 +       ou: Groups
 +       structuralObjectClass: organizationalUnit
 +       entryUUID: 160aaa2a-f06e-1029-828a-f0cc9d81e81a
 +       creatorsName: cn=admin,dc=suretecsystems,dc=com
 +       modifiersName: cn=admin,dc=suretecsystems,dc=com
 +       createTimestamp: 20051123130912Z
 +       modifyTimestamp: 20051123130912Z
 +       entryCSN: 20051123130912.000000Z#000002#000#000000
 +       # end add 1196797577
 +</PRE>
 +<H3><A NAME="Further Information">12.2.3. Further Information</A></H3>
 +<P><EM>slapo-auditlog(5)</EM></P>
 +<H2><A NAME="Chaining">12.3. Chaining</A></H2>
 +<H3><A NAME="Overview">12.3.1. Overview</A></H3>
 +<P>The chain overlay provides basic chaining capability to the underlying database.</P>
 +<P>What is chaining? It indicates the capability of a DSA to follow referrals on behalf of the client, so that distributed systems are viewed as a single virtual DSA by clients that are otherwise unable to "chase" (i.e. follow) referrals by themselves.</P>
 +<P>The chain overlay is built on top of the ldap backend; it is compiled by default when <B>--enable-ldap</B>.</P>
 +<H3><A NAME="Chaining Configuration">12.3.2. Chaining Configuration</A></H3>
 +<P>In order to demonstrate how this overlay works, we shall discuss a typical scenario which might be one master server and three Syncrepl slaves.</P>
 +<P>On each replica, add this near the top of the <EM>slapd.conf</EM>(5) file (global), before any database definitions:</P>
 +<PRE>
 +        overlay                    chain
 +        chain-uri                  "ldap://ldapmaster.example.com"
 +        chain-idassert-bind        bindmethod="simple"
 +                                   binddn="cn=Manager,dc=example,dc=com"
 +                                   credentials="<secret>"
 +                                   mode="self"
 +        chain-tls                  start
 +        chain-return-error         TRUE
 +</PRE>
 +<P>Add this below your <EM>syncrepl</EM> statement:</P>
 +<PRE>
 +        updateref                  "ldap://ldapmaster.example.com/"
 +</PRE>
 +<P>The <B>chain-tls</B> statement enables TLS from the slave to the ldap master. The DITs are exactly the same between these machines, therefore whatever user bound to the slave will also exist on the master. If that DN does not have update privileges on the master, nothing will happen.</P>
 +<P>You will need to restart the slave after these <EM>slapd.conf</EM> changes. Then, if you are using <EM>loglevel stats</EM> (256), you can monitor an <EM>ldapmodify</EM> on the slave and the master. (If you're using <EM>cn=config</EM> no restart is required.)</P>
 +<P>Now start an <EM>ldapmodify</EM> on the slave and watch the logs. You should expect something like:</P>
 +<PRE>
 +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 fd=31 ACCEPT from IP=143.199.102.216:45181 (IP=143.199.102.216:389)
 +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 op=0 STARTTLS
 +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 op=0 RESULT oid= err=0 text=
 +        Sep  6 09:27:25 slave1 slapd[29274]: conn=11 fd=31 TLS established tls_ssf=256 ssf=256
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 BIND dn="uid=user1,ou=people,dc=example,dc=com" method=128
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 BIND dn="uid=user1,ou=People,dc=example,dc=com" mech=SIMPLE ssf=0
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=1 RESULT tag=97 err=0 text=
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 MOD dn="uid=user1,ou=People,dc=example,dc=com"
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 MOD attr=mail
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=2 RESULT tag=103 err=0 text=
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 op=3 UNBIND
 +        Sep  6 09:27:28 slave1 slapd[29274]: conn=11 fd=31 closed
 +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_MODIFY)
 +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: be_search (0)
 +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: uid=user1,ou=People,dc=example,dc=com
 +        Sep  6 09:27:28 slave1 slapd[29274]: syncrepl_entry: be_modify (0)
 +</PRE>
 +<P>And on the master you will see this:</P>
 +<PRE>
 +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 PROXYAUTHZ dn="uid=user1,ou=people,dc=example,dc=com"
 +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 MOD dn="uid=user1,ou=People,dc=example,dc=com"
 +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 MOD attr=mail
 +        Sep  6 09:23:57 ldapmaster slapd[2961]: conn=55902 op=3 RESULT tag=103 err=0 text=
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>You can clearly see the PROXYAUTHZ line on the master, indicating the proper identity assertion for the update on the master. Also note the slave immediately receiving the Syncrepl update from the master.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Handling Chaining Errors">12.3.3. Handling Chaining Errors</A></H3>
 +<P>By default, if chaining fails, the original referral is returned to the client under the assumption that the client might want to try and follow the referral.</P>
 +<P>With the following directive however, if the chaining fails at the provider side, the actual error is returned to the client.</P>
 +<PRE>
 +        chain-return-error TRUE
 +</PRE>
 +<H3><A NAME="Read-Back of Chained Modifications">12.3.4. Read-Back of Chained Modifications</A></H3>
 +<P>Occasionally, applications want to read back the data that they just wrote. If a modification requested to a shadow server was silently chained to its provider, an immediate read could result in receiving data not yet synchronized. In those cases, clients should use the <B>dontusecopy</B> control to ensure they are directed to the authoritative source for that piece of data.</P>
 +<P>This control usually causes a referral to the actual source of the data to be returned.  However, when the <EM>slapo-chain(5)</EM> overlay is used, it intercepts the referral being returned in response to the <B>dontusecopy</B> control, and tries to fetch the requested data.</P>
 +<H3><A NAME="Further Information">12.3.5. Further Information</A></H3>
 +<P><EM>slapo-chain(5)</EM></P>
 +<H2><A NAME="Constraints">12.4. Constraints</A></H2>
 +<H3><A NAME="Overview">12.4.1. Overview</A></H3>
 +<P>This overlay enforces a regular expression constraint on all values of specified attributes during an LDAP modify request that contains add or modify commands. It is used to enforce a more rigorous syntax when the underlying attribute syntax is too general.</P>
 +<H3><A NAME="Constraint Configuration">12.4.2. Constraint Configuration</A></H3>
 +<P>Configuration via <EM>slapd.conf</EM>(5) would look like:</P>
 +<PRE>
 +        overlay constraint
 +        constraint_attribute mail regex ^[[:alnum:]]+ at mydomain.com$
 +        constraint_attribute title uri
 +        ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
 +</PRE>
 +<P>A specification like the above would reject any <EM>mail</EM> attribute which did not look like <EM><alpha-numeric string>@mydomain.com</EM>.</P>
 +<P>It would also reject any title attribute whose values were not listed in the title attribute of any <EM>titleCatalog</EM> entries in the given scope.</P>
 +<P>An example for use with <EM>cn=config</EM>:</P>
 +<PRE>
 +       dn: olcOverlay=constraint,olcDatabase={1}hdb,cn=config
 +       changetype: add
 +       objectClass: olcOverlayConfig
 +       objectClass: olcConstraintConfig
 +       olcOverlay: constraint
 +       olcConstraintAttribute: mail regex ^[[:alnum:]]+ at mydomain.com$
 +       olcConstraintAttribute: title uri ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
 +</PRE>
 +<H3><A NAME="Further Information">12.4.3. Further Information</A></H3>
 +<P><EM>slapo-constraint(5)</EM></P>
 +<H2><A NAME="Dynamic Directory Services">12.5. Dynamic Directory Services</A></H2>
 +<H3><A NAME="Overview">12.5.1. Overview</A></H3>
 +<P>The <EM>dds</EM> overlay to <EM>slapd</EM>(8) implements dynamic objects as per <A HREF="http://www.rfc-editor.org/rfc/rfc2589.txt">RFC2589</A>. The name <EM>dds</EM> stands for Dynamic Directory Services. It allows to define dynamic objects, characterized by the <EM>dynamicObject</EM> objectClass.</P>
 +<P>Dynamic objects have a limited lifetime, determined by a time-to-live (TTL) that can be refreshed by means of a specific refresh extended operation. This operation allows to set the Client Refresh Period (CRP), namely the period between refreshes that is required to preserve the dynamic object from expiration. The expiration time is computed by adding the requested TTL to the current time. When dynamic objects reach the end of their lifetime without being further refreshed, they are  [...]
 +<H3><A NAME="Dynamic Directory Service Configuration">12.5.2. Dynamic Directory Service Configuration</A></H3>
 +<P>A usage of dynamic objects might be to implement dynamic meetings; in this case, all the participants to the meeting are allowed to refresh the meeting object, but only the creator can delete it (otherwise it will be deleted when the TTL expires).</P>
 +<P>If we add the overlay to an example database, specifying a Max TTL of 1 day, a min of 10 seconds, with a default TTL of 1 hour. We'll also specify an interval of 120 (less than 60s might be too small) seconds between expiration checks and a tolerance of 5 second (lifetime of a dynamic object will be <EM>entryTtl + tolerance</EM>).</P>
 +<PRE>
 +       overlay dds
 +       dds-max-ttl     1d
 +       dds-min-ttl     10s
 +       dds-default-ttl 1h
 +       dds-interval    120s
 +       dds-tolerance   5s
 +</PRE>
 +<P>and add an index:</P>
 +<PRE>
 +       entryExpireTimestamp
 +</PRE>
 +<P>Creating a meeting is as simple as adding the following:</P>
 +<PRE>
 +       dn: cn=OpenLDAP Documentation Meeting,ou=Meetings,dc=example,dc=com
 +       objectClass: groupOfNames
 +       objectClass: dynamicObject
 +       cn: OpenLDAP Documentation Meeting
 +       member: uid=ghenry,ou=People,dc=example,dc=com
 +       member: uid=hyc,ou=People,dc=example,dc=com
 +</PRE>
 +<H4><A NAME="Dynamic Directory Service ACLs">12.5.2.1. Dynamic Directory Service ACLs</A></H4>
 +<P>Allow users to start a meeting and to join it; restrict refresh to the <EM>member</EM>; restrict delete to the creator:</P>
 +<PRE>
 +       access to attrs=userPassword
 +          by self write
 +          by * read
 +
 +       access to dn.base="ou=Meetings,dc=example,dc=com"
 +                 attrs=children
 +            by users write
 +
 +       access to dn.onelevel="ou=Meetings,dc=example,dc=com"
 +                 attrs=entry
 +            by dnattr=creatorsName write
 +            by * read
 +
 +       access to dn.onelevel="ou=Meetings,dc=example,dc=com"
 +                 attrs=participant
 +            by dnattr=creatorsName write
 +            by users selfwrite
 +            by * read
 +
 +       access to dn.onelevel="ou=Meetings,dc=example,dc=com"
 +                 attrs=entryTtl
 +            by dnattr=member manage
 +            by * read
 +</PRE>
 +<P>In simple terms, the user who created the <EM>OpenLDAP Documentation Meeting</EM> can add new attendees, refresh the meeting using (basically complete control):</P>
 +<PRE>
 +       ldapexop -x -H ldap://ldaphost "refresh" "cn=OpenLDAP Documentation Meeting,ou=Meetings,dc=example,dc=com" "120" -D "uid=ghenry,ou=People,dc=example,dc=com" -W
 +</PRE>
 +<P>Any user can join the meeting, but not add another attendee, but they can refresh the meeting. The ACLs above are quite straight forward to understand.</P>
 +<H3><A NAME="Further Information">12.5.3. Further Information</A></H3>
 +<P><EM>slapo-dds(5)</EM></P>
 +<H2><A NAME="Dynamic Groups">12.6. Dynamic Groups</A></H2>
 +<H3><A NAME="Overview">12.6.1. Overview</A></H3>
 +<P>This overlay extends the Compare operation to detect members of a dynamic group. This overlay is now deprecated as all of its functions are available using the <A HREF="#Dynamic Lists">Dynamic Lists</A> overlay.</P>
 +<H3><A NAME="Dynamic Group Configuration">12.6.2. Dynamic Group Configuration</A></H3>
 +<H2><A NAME="Dynamic Lists">12.7. Dynamic Lists</A></H2>
 +<H3><A NAME="Overview">12.7.1. Overview</A></H3>
 +<P>This overlay allows expansion of dynamic groups and lists. Instead of having the group members or list attributes hard coded, this overlay allows us to define an LDAP search whose results will make up the group or list.</P>
 +<H3><A NAME="Dynamic List Configuration">12.7.2. Dynamic List Configuration</A></H3>
 +<P>This module can behave both as a dynamic list and dynamic group, depending on the configuration. The syntax is as follows:</P>
 +<PRE>
 +       overlay dynlist
 +       dynlist-attrset <group-oc> <URL-ad> [member-ad]
 +</PRE>
 +<P>The parameters to the <TT>dynlist-attrset</TT> directive have the following meaning:</P>
 +<UL>
 +<LI><TT><group-oc></TT>: specifies which object class triggers the subsequent LDAP search. Whenever an entry with this object class is retrieved, the search is performed.
 +<LI><TT><URL-ad></TT>: is the name of the attribute which holds the search URI. It has to be a subtype of <TT>labeledURI</TT>. The attributes and values present in the search result are added to the entry unless <TT>member-ad</TT> is used (see below).
 +<LI><TT>member-ad</TT>: if present, changes the overlay behavior into a dynamic group. Instead of inserting the results of the search in the entry, the distinguished name of the results are added as values of this attribute.</UL>
 +<P>Here is an example which will allow us to have an email alias which automatically expands to all user's emails according to our LDAP filter:</P>
 +<P>In <EM>slapd.conf</EM>(5):</P>
 +<PRE>
 +       overlay dynlist
 +       dynlist-attrset nisMailAlias labeledURI
 +</PRE>
 +<P>This means that whenever an entry which has the <TT>nisMailAlias</TT> object class is retrieved, the search specified in the <TT>labeledURI</TT> attribute is performed.</P>
 +<P>Let's say we have this entry in our directory:</P>
 +<PRE>
 +       cn=all,ou=aliases,dc=example,dc=com
 +       cn: all
 +       objectClass: nisMailAlias
 +       labeledURI: ldap:///ou=People,dc=example,dc=com?mail?one?(objectClass=inetOrgPerson)
 +</PRE>
 +<P>If this entry is retrieved, the search specified in <TT>labeledURI</TT> will be performed and the results will be added to the entry just as if they have always been there. In this case, the search filter selects all entries directly under <TT>ou=People</TT> that have the <TT>inetOrgPerson</TT> object class and retrieves the <TT>mail</TT> attribute, if it exists.</P>
 +<P>This is what gets added to the entry when we have two users under <TT>ou=People</TT> that match the filter:</P>
 +<P><CENTER><IMG SRC="allmail-en.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Dynamic List for all emails</P>
 +<P>The configuration for a dynamic group is similar. Let's see an example which would automatically populate an <TT>allusers</TT> group with all the user accounts in the directory.</P>
 +<P>In <TT>slapd.conf</TT>(5):</P>
 +<PRE>
 +       include /path/to/dyngroup.schema
 +       ...
 +       overlay dynlist
 +       dynlist-attrset groupOfURLs labeledURI member
 +</PRE>
 +<OL>
 +<LI>
 +<LI>Note: We must include the <TT>dyngroup.schema</TT> file that defines the
 +<LI><TT>groupOfURLs</TT> objectClass used in this example.</OL>
 +<P>Let's apply it to the following entry:</P>
 +<PRE>
 +       cn=allusers,ou=group,dc=example,dc=com
 +       cn: all
 +       objectClass: groupOfURLs
 +       labeledURI: ldap:///ou=people,dc=example,dc=com??one?(objectClass=inetOrgPerson)
 +</PRE>
 +<P>The behavior is similar to the dynamic list configuration we had before: whenever an entry with the <TT>groupOfURLs</TT> object class is retrieved, the search specified in the <TT>labeledURI</TT> attribute is performed. But this time, only the distinguished names of the results are added, and as values of the <TT>member</TT> attribute.</P>
 +<P>This is what we get:</P>
 +<P><CENTER><IMG SRC="allusersgroup-en.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Dynamic Group for all users</P>
 +<P>Note that a side effect of this scheme of dynamic groups is that the members need to be specified as full DNs. So, if you are planning in using this for <TT>posixGroup</TT>s, be sure to use RFC2307bis and some attribute which can hold distinguished names. The <TT>memberUid</TT> attribute used in the <TT>posixGroup</TT> object class can hold only names, not DNs, and is therefore not suitable for dynamic groups.</P>
 +<H3><A NAME="Further Information">12.7.3. Further Information</A></H3>
 +<P><EM>slapo-dynlist(5)</EM></P>
 +<H2><A NAME="Reverse Group Membership Maintenance">12.8. Reverse Group Membership Maintenance</A></H2>
 +<H3><A NAME="Overview">12.8.1. Overview</A></H3>
 +<P>In some scenarios, it may be desirable for a client to be able to determine which groups an entry is a member of, without performing an additional search. Examples of this are applications using the <TERM>DIT</TERM> for access control based on group authorization.</P>
 +<P>The <B>memberof</B> overlay updates an attribute (by default <B>memberOf</B>) whenever changes occur to the membership attribute (by default <B>member</B>) of entries of the objectclass (by default <B>groupOfNames</B>) configured to trigger updates.</P>
 +<P>Thus, it provides maintenance of the list of groups an entry is a member of, when usual maintenance of groups is done by modifying the members on the group entry.</P>
 +<H3><A NAME="Member Of Configuration">12.8.2. Member Of Configuration</A></H3>
 +<P>The typical use of this overlay requires just enabling the overlay for a specific database. For example, with the following minimal slapd.conf:</P>
 +<PRE>
 +        include /usr/share/openldap/schema/core.schema
 +        include /usr/share/openldap/schema/cosine.schema
 +
 +        authz-regexp "gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth"
 +                "cn=Manager,dc=example,dc=com"
 +        database        bdb
 +        suffix          "dc=example,dc=com"
 +        rootdn          "cn=Manager,dc=example,dc=com"
 +        rootpw          secret
 +        directory       /var/lib/ldap2.4
 +        checkpoint 256 5
 +        index   objectClass   eq
 +        index   uid           eq,sub
 +
 +        overlay memberof
 +</PRE>
 +<P>adding the following ldif:</P>
 +<PRE>
 +        cat memberof.ldif
 +        dn: dc=example,dc=com
 +        objectclass: domain
 +        dc: example
 +
 +        dn: ou=Group,dc=example,dc=com
 +        objectclass: organizationalUnit
 +        ou: Group
 +
 +        dn: ou=People,dc=example,dc=com
 +        objectclass: organizationalUnit
 +        ou: People
 +
 +        dn: uid=test1,ou=People,dc=example,dc=com
 +        objectclass: account
 +        uid: test1
 +
 +        dn: cn=testgroup,ou=Group,dc=example,dc=com
 +        objectclass: groupOfNames
 +        cn: testgroup
 +        member: uid=test1,ou=People,dc=example,dc=com
 +</PRE>
 +<P>Results in the following output from a search on the test1 user:</P>
 +<PRE>
 + # ldapsearch -LL -Y EXTERNAL -H ldapi:/// "(uid=test1)" -b dc=example,dc=com memberOf
 + SASL/EXTERNAL authentication started
 + SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
 + SASL SSF: 0
 + version: 1
 +
 + dn: uid=test1,ou=People,dc=example,dc=com
 + memberOf: cn=testgroup,ou=Group,dc=example,dc=com
 +</PRE>
 +<P>Note that the <B>memberOf</B> attribute is an operational attribute, so it must be requested explicitly.</P>
 +<H3><A NAME="Further Information">12.8.3. Further Information</A></H3>
 +<P><EM>slapo-memberof(5)</EM></P>
 +<H2><A NAME="The Proxy Cache Engine">12.9. The Proxy Cache Engine</A></H2>
 +<P><TERM>LDAP</TERM> servers typically hold one or more subtrees of a <TERM>DIT</TERM>. Replica (or shadow) servers hold shadow copies of entries held by one or more master servers.  Changes are propagated from the master server to replica (slave) servers using LDAP Sync replication.  An LDAP cache is a special type of replica which holds entries corresponding to search filters instead of subtrees.</P>
 +<H3><A NAME="Overview">12.9.1. Overview</A></H3>
 +<P>The proxy cache extension of slapd is designed to improve the responsiveness of the ldap and meta backends. It handles a search request (query) by first determining whether it is contained in any cached search filter. Contained requests are answered from the proxy cache's local database. Other requests are passed on to the underlying ldap or meta backend and processed as usual.</P>
 +<P>E.g. <TT>(shoesize>=9)</TT> is contained in <TT>(shoesize>=8)</TT> and <TT>(sn=Richardson)</TT> is contained in <TT>(sn=Richards*)</TT></P>
 +<P>Correct matching rules and syntaxes are used while comparing assertions for query containment. To simplify the query containment problem, a list of cacheable "templates" (defined below) is specified at configuration time. A query is cached or answered only if it belongs to one of these templates. The entries corresponding to cached queries are stored in the proxy cache local database while its associated meta information (filter, scope, base, attributes) is stored in main m [...]
 +<P>A template is a prototype for generating LDAP search requests. Templates are described by a prototype search filter and a list of attributes which are required in queries generated from the template. The representation for prototype filter is similar to <A HREF="http://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>, except that the assertion values are missing. Examples of prototype filters are: (sn=),(&(sn=)(givenname=)) which are instantiated by search filters (sn=Doe) and (&a [...]
 +<P>The cache replacement policy removes the least recently used (LRU) query and entries belonging to only that query. Queries are allowed a maximum time to live (TTL) in the cache thus providing weak consistency. A background task periodically checks the cache for expired queries and removes them.</P>
 +<P>The Proxy Cache paper (<A HREF="http://www.openldap.org/pub/kapurva/proxycaching.pdf">http://www.openldap.org/pub/kapurva/proxycaching.pdf</A>) provides design and implementation details.</P>
 +<H3><A NAME="Proxy Cache Configuration">12.9.2. Proxy Cache Configuration</A></H3>
 +<P>The cache configuration specific directives described below must appear after a <TT>overlay pcache</TT> directive within a <TT>"database meta"</TT> or <TT>"database ldap"</TT> section of the server's <EM>slapd.conf</EM>(5) file.</P>
 +<H4><A NAME="Setting cache parameters">12.9.2.1. Setting cache parameters</A></H4>
 +<PRE>
 + pcache <DB> <maxentries> <nattrsets> <entrylimit> <period>
 +</PRE>
 +<P>This directive enables proxy caching and sets general cache parameters.  The <DB> parameter specifies which underlying database is to be used to hold cached entries.  It should be set to <TT>bdb</TT> or <TT>hdb</TT>.  The <maxentries> parameter specifies the total number of entries which may be held in the cache.  The <nattrsets> parameter specifies the total number of attribute sets (as specified by the <TT>pcacheAttrset</TT> directive) that may be defined.  The &l [...]
 +<H4><A NAME="Defining attribute sets">12.9.2.2. Defining attribute sets</A></H4>
 +<PRE>
 + pcacheAttrset <index> <attrs...>
 +</PRE>
 +<P>Used to associate a set of attributes to an index. Each attribute set is associated with an index number from 0 to <numattrsets>-1. These indices are used by the pcacheTemplate directive to define cacheable templates.</P>
 +<H4><A NAME="Specifying cacheable templates">12.9.2.3. Specifying cacheable templates</A></H4>
 +<PRE>
 + pcacheTemplate <prototype_string> <attrset_index> <TTL>
 +</PRE>
 +<P>Specifies a cacheable template and the "time to live" (in sec) <TTL> for queries belonging to the template. A template is described by its prototype filter string and set of required attributes identified by <attrset_index>.</P>
 +<H4><A NAME="Example for slapd.conf">12.9.2.4. Example for slapd.conf</A></H4>
 +<P>An example <EM>slapd.conf</EM>(5) database section for a caching server which proxies for the <TT>"dc=example,dc=com"</TT> subtree held at server <TT>ldap.example.com</TT>.</P>
 +<PRE>
 +        database        ldap
 +        suffix          "dc=example,dc=com"
 +        rootdn          "dc=example,dc=com"
 +        uri             ldap://ldap.example.com/
 +        overlay pcache
 +        pcache         hdb 100000 1 1000 100
 +        pcacheAttrset  0 mail postaladdress telephonenumber
 +        pcacheTemplate (sn=) 0 3600
 +        pcacheTemplate (&(sn=)(givenName=)) 0 3600
 +        pcacheTemplate (&(departmentNumber=)(secretary=*)) 0 3600
 +
 +        cachesize 20
 +        directory ./testrun/db.2.a
 +        index       objectClass eq
 +        index       cn,sn,uid,mail  pres,eq,sub
 +</PRE>
 +<H4><A NAME="Example for slapd-config">12.9.2.5. Example for slapd-config</A></H4>
 +<P>The same example as a LDIF file for back-config for a caching server which proxies for the <TT>"dc=example,dc=com"</TT> subtree held at server <TT>ldap.example.com</TT>.</P>
 +<PRE>
 +   dn: olcDatabase={2}ldap,cn=config
 +   objectClass: olcDatabaseConfig
 +   objectClass: olcLDAPConfig
 +   olcDatabase: {2}ldap
 +   olcSuffix: dc=example,dc=com
 +   olcRootDN: dc=example,dc=com
 +   olcDbURI: "ldap://ldap.example.com"
 +
 +   dn: olcOverlay={0}pcache,olcDatabase={2}ldap,cn=config
 +   objectClass: olcOverlayConfig
 +   objectClass: olcPcacheConfig
 +   olcOverlay: {0}pcache
 +   olcPcache: hdb 100000 1 1000 100
 +   olcPcacheAttrset: 0 mail postalAddress telephoneNumber
 +   olcPcacheTemplate: "(sn=)" 0 3600 0 0 0
 +   olcPcacheTemplate: "(&(sn=)(givenName=))" 0 3600 0 0 0
 +   olcPcacheTemplate: "(&(departmentNumber=)(secretary=))" 0 3600
 +
 +   dn: olcDatabase={0}hdb,olcOverlay={0}pcache,olcDatabase={2}ldap,cn=config
 +   objectClass: olcHdbConfig
 +   objectClass: olcPcacheDatabase
 +   olcDatabase: {0}hdb
 +   olcDbDirectory: ./testrun/db.2.a
 +   olcDbCacheSize: 20
 +   olcDbIndex: objectClass eq
 +   olcDbIndex: cn,sn,uid,mail  pres,eq,sub
 +</PRE>
 +<H5><A NAME="Cacheable Queries">12.9.2.5.1. Cacheable Queries</A></H5>
 +<P>A LDAP search query is cacheable when its filter matches one of the templates as defined in the "pcacheTemplate" statements and when it references only the attributes specified in the corresponding attribute set. In the example above the attribute set number 0 defines that only the attributes: <TT>mail postaladdress telephonenumber</TT> are cached for the following pcacheTemplates.</P>
 +<H5><A NAME="Examples:">12.9.2.5.2. Examples:</A></H5>
 +<PRE>
 +        Filter: (&(sn=Richard*)(givenName=jack))
 +        Attrs: mail telephoneNumber
 +</PRE>
 +<P>is cacheable, because it matches the template <TT>(&(sn=)(givenName=))</TT> and its attributes are contained in pcacheAttrset 0.</P>
 +<PRE>
 +        Filter: (&(sn=Richard*)(telephoneNumber))
 +        Attrs: givenName
 +</PRE>
 +<P>is not cacheable, because the filter does not match the template, nor is the attribute givenName stored in the cache</P>
 +<PRE>
 +        Filter: (|(sn=Richard*)(givenName=jack))
 +        Attrs: mail telephoneNumber
 +</PRE>
 +<P>is not cacheable, because the filter does not match the template ( logical OR "|" condition instead of logical AND "&" )</P>
 +<H3><A NAME="Further Information">12.9.3. Further Information</A></H3>
 +<P><EM>slapo-pcache(5)</EM></P>
 +<H2><A NAME="Password Policies">12.10. Password Policies</A></H2>
 +<H3><A NAME="Overview">12.10.1. Overview</A></H3>
 +<P>This overlay follows the specifications contained in the draft RFC titled draft-behera-ldap-password-policy-09. While the draft itself is expired, it has been implemented in several directory servers, including slapd. Nonetheless, it is important to note that it is a draft, meaning that it is subject to change and is a work-in-progress.</P>
 +<P>The key abilities of the password policy overlay are as follows:</P>
 +<UL>
 +<LI>Enforce a minimum length for new passwords
 +<LI>Make sure passwords are not changed too frequently
 +<LI>Cause passwords to expire, provide warnings before they need to be changed, and allow a fixed number of 'grace' logins to allow them to be changed after they have expired
 +<LI>Maintain a history of passwords to prevent password re-use
 +<LI>Prevent password guessing by locking a password for a specified period of time after repeated authentication failures
 +<LI>Force a password to be changed at the next authentication
 +<LI>Set an administrative lock on an account
 +<LI>Support multiple password policies on a default or a per-object basis.
 +<LI>Perform arbitrary quality checks using an external loadable module. This is a non-standard extension of the draft RFC.</UL>
 +<H3><A NAME="Password Policy Configuration">12.10.2. Password Policy Configuration</A></H3>
 +<P>Instantiate the module in the database where it will be used, after adding the new ppolicy schema and loading the ppolicy module. The following example shows the ppolicy module being added to the database that handles the naming context "dc=example,dc=com". In this example we are also specifying the DN of a policy object to use if none other is specified in a user's object.</P>
 +<PRE>
 +       database bdb
 +       suffix "dc=example,dc=com"
 +       [...additional database configuration directives go here...]
 +
 +       overlay ppolicy
 +       ppolicy_default "cn=default,ou=policies,dc=example,dc=com"
 +</PRE>
 +<P>Now we need a container for the policy objects. In our example the password policy objects are going to be placed in a section of the tree called "ou=policies,dc=example,dc=com":</P>
 +<PRE>
 +       dn: ou=policies,dc=example,dc=com
 +       objectClass: organizationalUnit
 +       objectClass: top
 +       ou: policies
 +</PRE>
 +<P>The default policy object that we are creating defines the following policies:</P>
 +<UL>
 +<LI>The user is allowed to change his own password. Note that the directory ACLs for this attribute can also affect this ability (pwdAllowUserChange: TRUE).
 +<LI>The name of the password attribute is "userPassword" (pwdAttribute: userPassword). Note that this is the only value that is accepted by OpenLDAP for this attribute.
 +<LI>The server will check the syntax of the password. If the server is unable to check the syntax (i.e., it was hashed or otherwise encoded by the client) it will return an error refusing the password (pwdCheckQuality: 2).
 +<LI>When a client includes the Password Policy Request control with a bind request, the server will respond with a password expiration warning if it is going to expire in ten minutes or less (pwdExpireWarning: 600). The warnings themselves are returned in a Password Policy Response control.
 +<LI>When the password for a DN has expired, the server will allow five additional "grace" logins (pwdGraceAuthNLimit: 5).
 +<LI>The server will maintain a history of the last five passwords that were used for a DN (pwdInHistory: 5).
 +<LI>The server will lock the account after the maximum number of failed bind attempts has been exceeded (pwdLockout: TRUE).
 +<LI>When the server has locked an account, the server will keep it locked until an administrator unlocks it (pwdLockoutDuration: 0)
 +<LI>The server will reset its failed bind count after a period of 30 seconds.
 +<LI>Passwords will not expire (pwdMaxAge: 0).
 +<LI>Passwords can be changed as often as desired (pwdMinAge: 0).
 +<LI>Passwords must be at least 5 characters in length (pwdMinLength: 5).
 +<LI>The password does not need to be changed at the first bind or when the administrator has reset the password (pwdMustChange: FALSE)
 +<LI>The current password does not need to be included with password change requests (pwdSafeModify: FALSE)
 +<LI>The server will only allow five failed binds in a row for a particular DN (pwdMaxFailure: 5).</UL>
 +<P>The actual policy would be:</P>
 +<PRE>
 +       dn: cn=default,ou=policies,dc=example,dc=com
 +       cn: default
 +       objectClass: pwdPolicy
 +       objectClass: person
 +       objectClass: top
 +       pwdAllowUserChange: TRUE
 +       pwdAttribute: userPassword
 +       pwdCheckQuality: 2
 +       pwdExpireWarning: 600
 +       pwdFailureCountInterval: 30
 +       pwdGraceAuthNLimit: 5
 +       pwdInHistory: 5
 +       pwdLockout: TRUE
 +       pwdLockoutDuration: 0
 +       pwdMaxAge: 0
 +       pwdMaxFailure: 5
 +       pwdMinAge: 0
 +       pwdMinLength: 5
 +       pwdMustChange: FALSE
 +       pwdSafeModify: FALSE
 +       sn: dummy value
 +</PRE>
 +<P>You can create additional policy objects as needed.</P>
 +<P>There are two ways password policy can be applied to individual objects:</P>
 +<P>1. The pwdPolicySubentry in a user's object - If a user's object has a pwdPolicySubEntry attribute specifying the DN of a policy object, then the policy defined by that object is applied.</P>
 +<P>2. Default password policy - If there is no specific pwdPolicySubentry set for an object, and the password policy module was configured with the DN of a default policy object and if that object exists, then the policy defined in that object is applied.</P>
 +<P>Please see <EM>slapo-ppolicy(5)</EM> for complete explanations of features and discussion of "Password Management Issues" at <A HREF="http://www.symas.com/blog/?page_id=66">http://www.symas.com/blog/?page_id=66</A></P>
 +<H3><A NAME="Further Information">12.10.3. Further Information</A></H3>
 +<P><EM>slapo-ppolicy(5)</EM></P>
 +<H2><A NAME="Referential Integrity">12.11. Referential Integrity</A></H2>
 +<H3><A NAME="Overview">12.11.1. Overview</A></H3>
 +<P>This overlay can be used with a backend database such as slapd-bdb(5) to maintain the cohesiveness of a schema which utilizes reference attributes.</P>
 +<P>Whenever a <EM>modrdn</EM> or <EM>delete</EM> is performed, that is, when an entry's DN is renamed or an entry is removed, the server will search the directory for references to this DN (in selected attributes: see below) and update them accordingly. If it was a <EM>delete</EM> operation, the reference is deleted. If it was a <EM>modrdn</EM> operation, then the reference is updated with the new DN.</P>
 +<P>For example, a very common administration task is to maintain group membership lists, specially when users are removed from the directory. When an user account is deleted or renamed, all groups this user is a member of have to be updated. LDAP administrators usually have scripts for that. But we can use the <TT>refint</TT> overlay to automate this task. In this example, if the user is removed from the directory, the overlay will take care to remove the user from all the groups he/she [...]
 +<H3><A NAME="Referential Integrity Configuration">12.11.2. Referential Integrity Configuration</A></H3>
 +<P>The configuration for this overlay is as follows:</P>
 +<PRE>
 +       overlay refint
 +       refint_attributes <attribute [attribute ...]>
 +       refint_nothing <string>
 +</PRE>
 +<UL>
 +<LI><TT>refint_attributes</TT>: this parameter specifies a space separated list of attributes which will have the referential integrity maintained. When an entry is removed or has its DN renamed, the server will do an internal search for any of the <TT>refint_attributes</TT> that point to the affected DN and update them accordingly. IMPORTANT: the attributes listed here must have the <TT>distinguishedName</TT> syntax, that is, hold DNs as values.
 +<LI><TT>refint_nothing</TT>: some times, while trying to maintain the referential integrity, the server has to remove the last attribute of its kind from an entry. This may be prohibited by the schema: for example, the <TT>groupOfNames</TT> object class requires at least one member. In these cases, the server will add the attribute value specified in <TT>refint_nothing</TT> to the entry.</UL>
 +<P>To illustrate this overlay, we will use the group membership scenario.</P>
 +<P>In <TT>slapd.conf</TT>:</P>
 +<PRE>
 +       overlay refint
 +       refint_attributes member
 +       refint_nothing "cn=admin,dc=example,dc=com"
 +</PRE>
 +<P>This configuration tells the overlay to maintain the referential integrity of the <TT>member</TT> attribute. This attribute is used in the <TT>groupOfNames</TT> object class which always needs a member, so we add the <TT>refint_nothing</TT> directive to fill in the group with a standard member should all the members vanish.</P>
 +<P>If we have the following group membership, the refint overlay will automatically remove <TT>john</TT> from the group if his entry is removed from the directory:</P>
 +<P><CENTER><IMG SRC="refint.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Maintaining referential integrity in groups</P>
 +<P>Notice that if we rename (<TT>modrdn</TT>) the <TT>john</TT> entry to, say, <TT>jsmith</TT>, the refint overlay will also rename the reference in the <TT>member</TT> attribute, so the group membership stays correct.</P>
 +<P>If we removed all users from the directory who are a member of this group, then the end result would be a single member in the group: <TT>cn=admin,dc=example,dc=com</TT>. This is the <TT>refint_nothing</TT> parameter kicking into action so that the schema is not violated.</P>
 +<P>The <EM>rootdn</EM> must be set for the database as refint runs as the <EM>rootdn</EM> to gain access to make its updates.  The <EM>rootpw</EM> does not need to be set.</P>
 +<H3><A NAME="Further Information">12.11.3. Further Information</A></H3>
 +<P><EM>slapo-refint(5)</EM></P>
 +<H2><A NAME="Return Code">12.12. Return Code</A></H2>
 +<H3><A NAME="Overview">12.12.1. Overview</A></H3>
 +<P>This overlay is useful to test the behavior of clients when server-generated erroneous and/or unusual responses occur, for example; error codes, referrals, excessive response times and so on.</P>
 +<P>This would be classed as a debugging tool whilst developing client software or additional Overlays.</P>
 +<P>For detailed information, please see the <EM>slapo-retcode(5)</EM> man page.</P>
 +<H3><A NAME="Return Code Configuration">12.12.2. Return Code Configuration</A></H3>
 +<P>The retcode overlay utilizes the "return code" schema described in the man page. This schema is specifically designed for use with this overlay and is not intended to be used otherwise.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The necessary schema is loaded automatically by the overlay.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>An example configuration might be:</P>
 +<PRE>
 +       overlay         retcode
 +       retcode-parent  "ou=RetCodes,dc=example,dc=com"
 +       include         ./retcode.conf
 +
 +       retcode-item    "cn=Unsolicited"                0x00 unsolicited="0"
 +       retcode-item    "cn=Notice of Disconnect"       0x00 unsolicited="1.3.6.1.4.1.1466.20036"
 +       retcode-item    "cn=Pre-disconnect"             0x34 flags="pre-disconnect"
 +       retcode-item    "cn=Post-disconnect"            0x34 flags="post-disconnect"
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG><EM>retcode.conf</EM> can be found in the openldap source at: <TT>tests/data/retcode.conf</TT>
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>An excerpt of a <TT>retcode.conf</TT> would be something like:</P>
 +<PRE>
 +       retcode-item    "cn=success"                            0x00
 +
 +       retcode-item    "cn=success w/ delay"                   0x00    sleeptime=2
 +
 +       retcode-item    "cn=operationsError"                    0x01
 +       retcode-item    "cn=protocolError"                      0x02
 +       retcode-item    "cn=timeLimitExceeded"                  0x03    op=search
 +       retcode-item    "cn=sizeLimitExceeded"                  0x04    op=search
 +       retcode-item    "cn=compareFalse"                       0x05    op=compare
 +       retcode-item    "cn=compareTrue"                        0x06    op=compare
 +       retcode-item    "cn=authMethodNotSupported"             0x07
 +       retcode-item    "cn=strongAuthNotSupported"             0x07    text="same as authMethodNotSupported"
 +       retcode-item    "cn=strongAuthRequired"                 0x08
 +       retcode-item    "cn=strongerAuthRequired"               0x08    text="same as strongAuthRequired"
 +</PRE>
 +<P>Please see <TT>tests/data/retcode.conf</TT> for a complete <TT>retcode.conf</TT></P>
 +<H3><A NAME="Further Information">12.12.3. Further Information</A></H3>
 +<P><EM>slapo-retcode(5)</EM></P>
 +<H2><A NAME="Rewrite/Remap">12.13. Rewrite/Remap</A></H2>
 +<H3><A NAME="Overview">12.13.1. Overview</A></H3>
 +<P>It performs basic DN/data rewrite and objectClass/attributeType mapping. Its usage is mostly intended to provide virtual views of existing data either remotely, in conjunction with the proxy backend described in <EM>slapd-ldap(5)</EM>, or locally, in conjunction with the relay backend described in <EM>slapd-relay(5)</EM>.</P>
 +<P>This overlay is extremely configurable and advanced, therefore recommended reading is the <EM>slapo-rwm(5)</EM> man page.</P>
 +<H3><A NAME="Rewrite/Remap Configuration">12.13.2. Rewrite/Remap Configuration</A></H3>
 +<H3><A NAME="Further Information">12.13.3. Further Information</A></H3>
 +<P><EM>slapo-rwm(5)</EM></P>
 +<H2><A NAME="Sync Provider">12.14. Sync Provider</A></H2>
 +<H3><A NAME="Overview">12.14.1. Overview</A></H3>
 +<P>This overlay implements the provider-side support for the LDAP Content Synchronization (<A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>) as well as syncrepl replication support, including persistent search functionality.</P>
 +<H3><A NAME="Sync Provider Configuration">12.14.2. Sync Provider Configuration</A></H3>
 +<P>There is very little configuration needed for this overlay, in fact for many situations merely loading the overlay will suffice.</P>
 +<P>However, because the overlay creates a contextCSN attribute in the root entry of the database which is updated for every write operation performed against the database and only updated in memory, it is recommended to configure a checkpoint so that the contextCSN is written into the underlying database to minimize recovery time after an unclean shutdown:</P>
 +<PRE>
 +       overlay syncprov
 +       syncprov-checkpoint 100 10
 +</PRE>
 +<P>For every 100 operations or 10 minutes, which ever is sooner, the contextCSN will be checkpointed.</P>
 +<P>The four configuration directives available are <B>syncprov-checkpoint</B>, <B>syncprov-sessionlog</B>, <B>syncprov-nopresent</B> and <B>syncprov-reloadhint</B> which are covered in the man page discussing various other scenarios where this overlay can be used.</P>
 +<H3><A NAME="Further Information">12.14.3. Further Information</A></H3>
 +<P>The <EM>slapo-syncprov(5)</EM> man page and the <A HREF="#Configuring the different replication types">Configuring the different replication types</A> section</P>
 +<H2><A NAME="Translucent Proxy">12.15. Translucent Proxy</A></H2>
 +<H3><A NAME="Overview">12.15.1. Overview</A></H3>
 +<P>This overlay can be used with a backend database such as <EM>slapd-bdb</EM>(5) to create a "translucent proxy".</P>
 +<P>Entries retrieved from a remote LDAP server may have some or all attributes overridden, or new attributes added, by entries in the local database before being presented to the client.</P>
 +<P>A search operation is first populated with entries from the remote LDAP server, the attributes of which are then overridden with any attributes defined in the local database. Local overrides may be populated with the add, modify, and modrdn operations, the use of which is restricted to the root user of the translucent local database.</P>
 +<P>A compare operation will perform a comparison with attributes defined in the local database record (if any) before any comparison is made with data in the remote database.</P>
 +<H3><A NAME="Translucent Proxy Configuration">12.15.2. Translucent Proxy Configuration</A></H3>
 +<P>There are various options available with this overlay, but for this example we will demonstrate adding new attributes to a remote entry and also searching against these newly added local attributes. For more information about overriding remote entries and search configuration, please see <EM>slapo-translucent(5)</EM></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The Translucent Proxy overlay will disable schema checking in the local database, so that an entry consisting of overlay attributes need not adhere to the complete schema.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>First we configure the overlay in the normal manner:</P>
 +<PRE>
 +       include     /usr/local/etc/openldap/schema/core.schema
 +       include     /usr/local/etc/openldap/schema/cosine.schema
 +       include     /usr/local/etc/openldap/schema/nis.schema
 +       include     /usr/local/etc/openldap/schema/inetorgperson.schema
 +
 +       pidfile     ./slapd.pid
 +       argsfile    ./slapd.args
 +
 +       database    bdb
 +       suffix      "dc=suretecsystems,dc=com"
 +       rootdn      "cn=trans,dc=suretecsystems,dc=com"
 +       rootpw      secret
 +       directory   ./openldap-data
 +
 +       index       objectClass eq
 +
 +       overlay     translucent
 +       translucent_local carLicense
 +
 +       uri         ldap://192.168.X.X:389
 +       lastmod     off
 +       acl-bind    binddn="cn=admin,dc=suretecsystems,dc=com" credentials="blahblah"
 +</PRE>
 +<P>You will notice the overlay directive and a directive to say what attribute we want to be able to search against in the local database. We must also load the ldap backend which will connect to the remote directory server.</P>
 +<P>Now we take an example LDAP group:</P>
 +<PRE>
 +       # itsupport, Groups, suretecsystems.com
 +       dn: cn=itsupport,ou=Groups,dc=suretecsystems,dc=com
 +       objectClass: posixGroup
 +       objectClass: sambaGroupMapping
 +       cn: itsupport
 +       gidNumber: 1000
 +       sambaSID: S-1-5-21-XXX
 +       sambaGroupType: 2
 +       displayName: itsupport
 +       memberUid: ghenry
 +       memberUid: joebloggs
 +</PRE>
 +<P>and create an LDIF file we can use to add our data to the local database, using some pretty strange choices of new attributes for demonstration purposes:</P>
 +<PRE>
 +       [ghenry at suretec test_configs]$ cat test-translucent-add.ldif
 +       dn: cn=itsupport,ou=Groups,dc=suretecsystems,dc=com
 +       businessCategory: frontend-override
 +       carLicense: LIVID
 +       employeeType: special
 +       departmentNumber: 9999999
 +       roomNumber: 41L-535
 +</PRE>
 +<P>Searching against the proxy gives:</P>
 +<PRE>
 +       [ghenry at suretec test_configs]$ ldapsearch -x -H ldap://127.0.0.1:9001 "(cn=itsupport)"
 +       # itsupport, Groups, OxObjects, suretecsystems.com
 +       dn: cn=itsupport,ou=Groups,ou=OxObjects,dc=suretecsystems,dc=com
 +       objectClass: posixGroup
 +       objectClass: sambaGroupMapping
 +       cn: itsupport
 +       gidNumber: 1003
 +       SAMBASID: S-1-5-21-XXX
 +       SAMBAGROUPTYPE: 2
 +       displayName: itsupport
 +       memberUid: ghenry
 +       memberUid: joebloggs
 +       roomNumber: 41L-535
 +       departmentNumber: 9999999
 +       employeeType: special
 +       carLicense: LIVID
 +       businessCategory: frontend-override
 +</PRE>
 +<P>Here we can see that the 5 new attributes are added to the remote entry before being returned to the our client.</P>
 +<P>Because we have configured a local attribute to search against:</P>
 +<PRE>
 +       overlay     translucent
 +       translucent_local carLicense
 +</PRE>
 +<P>we can also search for that to return the completely fabricated entry:</P>
 +<PRE>
 +       ldapsearch -x -H ldap://127.0.0.1:9001 (carLicense=LIVID)
 +</PRE>
 +<P>This is an extremely feature because you can then extend a remote directory server locally and also search against the local entries.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Because the translucent overlay does not perform any DN rewrites, the local and remote database instances must have the same suffix. Other configurations will probably fail with No Such Object and other errors
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Further Information">12.15.3. Further Information</A></H3>
 +<P><EM>slapo-translucent(5)</EM></P>
 +<H2><A NAME="Attribute Uniqueness">12.16. Attribute Uniqueness</A></H2>
 +<H3><A NAME="Overview">12.16.1. Overview</A></H3>
 +<P>This overlay can be used with a backend database such as <EM>slapd-bdb(5)</EM> to enforce the uniqueness of some or all attributes within a subtree.</P>
 +<H3><A NAME="Attribute Uniqueness Configuration">12.16.2. Attribute Uniqueness Configuration</A></H3>
 +<P>This overlay is only effective on new data from the point the overlay is enabled. To check uniqueness for existing data, you can export and import your data again via the LDAP Add operation, which will not be suitable for large amounts of data, unlike <B>slapcat</B>.</P>
 +<P>For the following example, if uniqueness were enforced for the <B>mail</B> attribute, the subtree would be searched for any other records which also have a <B>mail</B> attribute containing the same value presented with an <B>add</B>, <B>modify</B> or <B>modrdn</B> operation which are unique within the configured scope. If any are found, the request is rejected.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>If no attributes are specified, for example <B>ldap:///??sub?</B>, then the URI applies to all non-operational attributes. However, the keyword <B>ignore</B> can be specified to exclude certain non-operational attributes.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>To search at the base dn of the current backend database ensuring uniqueness of the <B>mail</B> attribute, we simply add the following configuration:</P>
 +<PRE>
 +       overlay unique
 +       unique_uri ldap:///?mail?sub?
 +</PRE>
 +<P>For an existing entry of:</P>
 +<PRE>
 +       dn: cn=gavin,dc=suretecsystems,dc=com
 +       objectClass: top
 +       objectClass: inetorgperson
 +       cn: gavin
 +       sn: henry
 +       mail: ghenry at suretecsystems.com
 +</PRE>
 +<P>and we then try to add a new entry of:</P>
 +<PRE>
 +       dn: cn=robert,dc=suretecsystems,dc=com
 +       objectClass: top
 +       objectClass: inetorgperson
 +       cn: robert
 +       sn: jones
 +       mail: ghenry at suretecsystems.com
 +</PRE>
 +<P>would result in an error like so:</P>
 +<PRE>
 +       adding new entry "cn=robert,dc=example,dc=com"
 +       ldap_add: Constraint violation (19)
 +               additional info: some attributes not unique
 +</PRE>
 +<P>The overlay can have multiple URIs specified within a domain, allowing complex selections of objects and also have multiple <B>unique_uri</B> statements or <B>olcUniqueURI</B> attributes which will create independent domains.</P>
 +<P>For more information and details about the <B>strict</B> and <B>ignore</B> keywords, please see the <EM>slapo-unique(5)</EM> man page.</P>
 +<H3><A NAME="Further Information">12.16.3. Further Information</A></H3>
 +<P><EM>slapo-unique(5)</EM></P>
 +<H2><A NAME="Value Sorting">12.17. Value Sorting</A></H2>
 +<H3><A NAME="Overview">12.17.1. Overview</A></H3>
 +<P>The Value Sorting overlay can be used with a backend database to sort the values of specific multi-valued attributes within a subtree. The sorting occurs whenever the attributes are returned in a search response.</P>
 +<H3><A NAME="Value Sorting Configuration">12.17.2. Value Sorting Configuration</A></H3>
 +<P>Sorting can be specified in ascending or descending order, using either numeric or alphanumeric sort methods. Additionally, a "weighted" sort can be specified, which uses a numeric weight prepended to the attribute values.</P>
 +<P>The weighted sort is always performed in ascending order, but may be combined with the other methods for values that all have equal weights. The weight is specified by prepending an integer weight {<weight>} in front of each value of the attribute for which weighted sorting is desired. This weighting factor is stripped off and never returned in search results.</P>
 +<P>Here are a few examples:</P>
 +<PRE>
 +       loglevel    sync stats
 +
 +       database    hdb
 +       suffix      "dc=suretecsystems,dc=com"
 +       directory   /usr/local/var/openldap-data
 +
 +       ......
 +
 +       overlay valsort
 +       valsort-attr memberUid ou=Groups,dc=suretecsystems,dc=com alpha-ascend
 +</PRE>
 +<P>For example, ascend:</P>
 +<PRE>
 +       # sharedemail, Groups, suretecsystems.com
 +       dn: cn=sharedemail,ou=Groups,dc=suretecsystems,dc=com
 +       objectClass: posixGroup
 +       objectClass: top
 +       cn: sharedemail
 +       gidNumber: 517
 +       memberUid: admin
 +       memberUid: dovecot
 +       memberUid: laura
 +       memberUid: suretec
 +</PRE>
 +<P>For weighted, we change our data to:</P>
 +<PRE>
 +       # sharedemail, Groups, suretecsystems.com
 +       dn: cn=sharedemail,ou=Groups,dc=suretecsystems,dc=com
 +       objectClass: posixGroup
 +       objectClass: top
 +       cn: sharedemail
 +       gidNumber: 517
 +       memberUid: {4}admin
 +       memberUid: {2}dovecot
 +       memberUid: {1}laura
 +       memberUid: {3}suretec
 +</PRE>
 +<P>and change the config to:</P>
 +<PRE>
 +       overlay valsort
 +       valsort-attr memberUid ou=Groups,dc=suretecsystems,dc=com weighted
 +</PRE>
 +<P>Searching now results in:</P>
 +<PRE>
 +       # sharedemail, Groups, OxObjects, suretecsystems.com
 +       dn: cn=sharedemail,ou=Groups,ou=OxObjects,dc=suretecsystems,dc=com
 +       objectClass: posixGroup
 +       objectClass: top
 +       cn: sharedemail
 +       gidNumber: 517
 +       memberUid: laura
 +       memberUid: dovecot
 +       memberUid: suretec
 +       memberUid: admin
 +</PRE>
 +<H3><A NAME="Further Information">12.17.3. Further Information</A></H3>
 +<P><EM>slapo-valsort(5)</EM></P>
 +<H2><A NAME="Overlay Stacking">12.18. Overlay Stacking</A></H2>
 +<H3><A NAME="Overview">12.18.1. Overview</A></H3>
 +<P>Overlays can be stacked, which means that more than one overlay can be instantiated for each database, or for the <TT>frontend</TT>. As a consequence, each overlays function is called, if defined, when overlay execution is invoked. Multiple overlays are executed in reverse order (as a stack) with respect to their definition in slapd.conf (5), or with respect to their ordering in the config database, as documented in slapd-config (5).</P>
 +<H3><A NAME="Example Scenarios">12.18.2. Example Scenarios</A></H3>
 +<H4><A NAME="Samba">12.18.2.1. Samba</A></H4>
 +<P></P>
 +<HR>
 +<H1><A NAME="Schema Specification">13. Schema Specification</A></H1>
 +<P>This chapter describes how to extend the user schema used by <EM>slapd</EM>(8).  The chapter assumes the reader is familiar with the <TERM>LDAP</TERM>/<TERM>X.500</TERM> information model.</P>
 +<P>The first section, <A HREF="#Distributed Schema Files">Distributed Schema Files</A> details optional schema definitions provided in the distribution and where to obtain other definitions. The second section, <A HREF="#Extending Schema">Extending Schema</A>, details how to define new schema items.</P>
 +<P>This chapter does not discuss how to extend system schema used by <EM>slapd</EM>(8) as this requires source code modification.  System schema includes all operational attribute types or any object class which allows or requires an operational attribute (directly or indirectly).</P>
 +<H2><A NAME="Distributed Schema Files">13.1. Distributed Schema Files</A></H2>
 +<P>OpenLDAP Software is distributed with a set of schema specifications for your use.  Each set is defined in a file suitable for inclusion (using the <TT>include</TT> directive) in your <EM>slapd.conf</EM>(5) file.  These schema files are normally installed in the <TT>/usr/local/etc/openldap/schema</TT> directory.</P>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 8.1: Provided Schema Specifications</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Left'>
 +<STRONG>File</STRONG>
 +</TD>
 +<TD ALIGN='Right'>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>core.schema</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +OpenLDAP <EM>core</EM> (required)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>cosine.schema</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +Cosine and Internet X.500 (useful)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>inetorgperson.schema</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +InetOrgPerson (useful)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>misc.schema</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +Assorted (experimental)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>nis.schema</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +Network Information Services (FYI)
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>openldap.schema</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +OpenLDAP Project (experimental)
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>To use any of these schema files, you only need to include the desired file in the global definitions portion of your <EM>slapd.conf</EM>(5) file.  For example:</P>
 +<PRE>
 +        # include schema
 +        include /usr/local/etc/openldap/schema/core.schema
 +        include /usr/local/etc/openldap/schema/cosine.schema
 +        include /usr/local/etc/openldap/schema/inetorgperson.schema
 +</PRE>
 +<P>Additional files may be available.  Please consult the OpenLDAP <TERM>FAQ</TERM> (<A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>).</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>You should not modify any of the schema items defined in provided files.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H2><A NAME="Extending Schema">13.2. Extending Schema</A></H2>
 +<P>Schema used by <EM>slapd</EM>(8) may be extended to support additional syntaxes, matching rules, attribute types, and object classes.  This chapter details how to add user application attribute types and object classes using the syntaxes and matching rules already supported by slapd.  slapd can also be extended to support additional syntaxes, matching rules and system schema, but this requires some programming and hence is not discussed here.</P>
 +<P>There are five steps to defining new schema:</P>
 +<OL>
 +<LI>obtain Object Identifier
 +<LI>choose a name prefix
 +<LI>create local schema file
 +<LI>define custom attribute types (if necessary)
 +<LI>define custom object classes</OL>
 +<H3><A NAME="Object Identifiers">13.2.1. Object Identifiers</A></H3>
 +<P>Each schema element is identified by a globally unique <TERM>Object Identifier</TERM> (OID).  OIDs are also used to identify other objects.  They are commonly found in protocols described by <TERM>ASN.1</TERM>.  In particular, they are heavily used by the <TERM>Simple Network Management Protocol</TERM> (SNMP). As OIDs are hierarchical, your organization can obtain one OID and branch it as needed.  For example, if your organization were assigned OID <TT>1.1</TT>, you could branch the  [...]
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 8.2: Example OID hierarchy</CAPTION>
 +<TR CLASS="heading">
 +<TD ALIGN='Left'>
 +<STRONG>OID</STRONG>
 +</TD>
 +<TD ALIGN='Right'>
 +<STRONG>Assignment</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +Organization's OID
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1.1</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +SNMP Elements
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1.2</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +LDAP Elements
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1.2.1</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +AttributeTypes
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1.2.1.1</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +x-my-Attribute
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1.2.2</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +ObjectClasses
 +</TD>
 +</TR>
 +<TR>
 +<TD ALIGN='Left'>
 +<TT>1.1.2.2.1</TT>
 +</TD>
 +<TD ALIGN='Right'>
 +x-my-ObjectClass
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>You are, of course, free to design a hierarchy suitable to your organizational needs under your organization's OID. No matter what hierarchy you choose, you should maintain a registry of assignments you make.  This can be a simple flat file or something more sophisticated such as the <EM>OpenLDAP OID Registry</EM> (<A HREF="http://www.openldap.org/faq/index.cgi?file=197">http://www.openldap.org/faq/index.cgi?file=197</A>).</P>
 +<P>For more information about Object Identifiers (and a listing service) see <A HREF="http://www.alvestrand.no/objectid/">http://www.alvestrand.no/objectid/</A>.</P>
 +<UL>
 +<EM>Under no circumstances should you hijack OID namespace!</EM></UL>
 +<P>To obtain a registered OID at <EM>no cost</EM>, apply for a OID under the <A HREF="http://www.iana.org/">Internet Assigned Numbers Authority</A> (ORG:IANA) maintained <EM>Private Enterprise</EM> arc. Any private enterprise (organization) may request a <TERM>Private Enterprise Number</TERM> (PEN) to be assigned under this arc. Just fill out the IANA form at <A HREF="http://pen.iana.org/pen/PenApplication.page">http://pen.iana.org/pen/PenApplication.page</A> and your official PEN will  [...]
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>PENs obtained using this form may be used for any purpose including identifying LDAP schema elements.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>Alternatively, OID name space may be available from a national authority (e.g., <A HREF="http://www.ansi.org/">ANSI</A>, <A HREF="http://www.bsi-global.com/">BSI</A>).</P>
 +<H3><A NAME="Naming Elements">13.2.2. Naming Elements</A></H3>
 +<P>In addition to assigning a unique object identifier to each schema element, you should provide at least one textual name for each element.  Names should be registered with the <A HREF="http://www.iana.org/">IANA</A> or prefixed with "x-" to place in the "private use" name space.</P>
 +<P>The name should be both descriptive and not likely to clash with names of other schema elements.  In particular, any name you choose should not clash with present or future Standard Track names (this is assured if you registered names or use names beginning with "x-").</P>
 +<P>It is noted that you can obtain your own registered name prefix so as to avoid having to register your names individually. See <A HREF="http://www.rfc-editor.org/rfc/rfc4520.txt">RFC4520</A> for details.</P>
 +<P>In the examples below, we have used a short prefix '<TT>x-my-</TT>'. Such a short prefix would only be suitable for a very large, global organization.  In general, we recommend something like '<TT>x-de-Firm-</TT>' (German company) or '<TT>x-com-Example</TT>' (elements associated with organization associated with <TT>example.com</TT>).</P>
 +<H3><A NAME="Local schema file">13.2.3. Local schema file</A></H3>
 +<P>The <TT>objectclass</TT> and <TT>attributeTypes</TT> configuration file directives can be used to define schema rules on entries in the directory.  It is customary to create a file to contain definitions of your custom schema items.  We recommend you create a file <TT>local.schema</TT> in <TT>/usr/local/etc/openldap/schema/local.schema</TT> and then include this file in your <EM>slapd.conf</EM>(5) file immediately after other schema <TT>include</TT> directives.</P>
 +<PRE>
 +        # include schema
 +        include /usr/local/etc/openldap/schema/core.schema
 +        include /usr/local/etc/openldap/schema/cosine.schema
 +        include /usr/local/etc/openldap/schema/inetorgperson.schema
 +        # include local schema
 +        include /usr/local/etc/openldap/schema/local.schema
 +</PRE>
 +<H3><A NAME="Attribute Type Specification">13.2.4. Attribute Type Specification</A></H3>
 +<P>The <EM>attributetype</EM> directive is used to define a new attribute type.  The directive uses the same Attribute Type Description (as defined in <A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A>) used by the attributeTypes attribute found in the subschema subentry, e.g.:</P>
 +<PRE>
 +        attributetype <<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Attribute Type Description>
 +</PRE>
 +<P>where Attribute Type Description is defined by the following <TERM>ABNF</TERM>:</P>
 +<PRE>
 +      AttributeTypeDescription = "(" whsp
 +            numericoid whsp              ; AttributeType identifier
 +          [ "NAME" qdescrs ]             ; name used in AttributeType
 +          [ "DESC" qdstring ]            ; description
 +          [ "OBSOLETE" whsp ]
 +          [ "SUP" woid ]                 ; derived from this other
 +                                         ; AttributeType
 +          [ "EQUALITY" woid              ; Matching Rule name
 +          [ "ORDERING" woid              ; Matching Rule name
 +          [ "SUBSTR" woid ]              ; Matching Rule name
 +          [ "SYNTAX" whsp noidlen whsp ] ; Syntax OID
 +          [ "SINGLE-VALUE" whsp ]        ; default multi-valued
 +          [ "COLLECTIVE" whsp ]          ; default not collective
 +          [ "NO-USER-MODIFICATION" whsp ]; default user modifiable
 +          [ "USAGE" whsp AttributeUsage ]; default userApplications
 +          whsp ")"
 +
 +      AttributeUsage =
 +          "userApplications"     /
 +          "directoryOperation"   /
 +          "distributedOperation" / ; DSA-shared
 +          "dSAOperation"          ; DSA-specific, value depends on server
 +
 +</PRE>
 +<P>where whsp is a space ('<TT> </TT>'), numericoid is a globally unique OID in dotted-decimal form (e.g. <TT>1.1.0</TT>), qdescrs is one or more names, woid is either the name or OID optionally followed by a length specifier (e.g <TT>{10</TT>}).</P>
 +<P>For example, the attribute types <TT>name</TT> and <TT>cn</TT> are defined in <TT>core.schema</TT> as:</P>
 +<PRE>
 +        attributeType ( 2.5.4.41 NAME 'name'
 +                DESC 'name(s) associated with the object'
 +                EQUALITY caseIgnoreMatch
 +                SUBSTR caseIgnoreSubstringsMatch
 +                SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
 +        attributeType ( 2.5.4.3 NAME ( 'cn' 'commonName' )
 +                DESC 'common name(s) assciated with the object'
 +                SUP name )
 +</PRE>
 +<P>Notice that each defines the attribute's OID, provides a short name, and a brief description.  Each name is an alias for the OID. <EM>slapd</EM>(8) returns the first listed name when returning results.</P>
 +<P>The first attribute, <TT>name</TT>, holds values of <TT>directoryString</TT> (<TERM>UTF-8</TERM> encoded Unicode) syntax.  The syntax is specified by OID (1.3.6.1.4.1.1466.115.121.1.15 identifies the directoryString syntax).  A length recommendation of 32768 is specified.  Servers should support values of this length, but may support longer values. The field does NOT specify a size constraint, so is ignored on servers (such as slapd) which don't impose such size limits.  In addition, [...]
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 8.3: Commonly Used Syntaxes</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Name</STRONG>
 +</TD>
 +<TD>
 +<STRONG>OID</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>boolean</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.7</TT>
 +</TD>
 +<TD>
 +boolean value
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>directoryString</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.15</TT>
 +</TD>
 +<TD>
 +Unicode (UTF-8) string
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>distinguishedName</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.12</TT>
 +</TD>
 +<TD>
 +LDAP <TERM>DN</TERM>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>integer</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.27</TT>
 +</TD>
 +<TD>
 +integer
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>numericString</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.36</TT>
 +</TD>
 +<TD>
 +numeric string
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>OID</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.38</TT>
 +</TD>
 +<TD>
 +object identifier
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>octetString</TT>
 +</TD>
 +<TD>
 +<TT>1.3.6.1.4.1.1466.115.121.1.40</TT>
 +</TD>
 +<TD>
 +arbitrary octets
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<PRE>
 +
 +</PRE>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 8.4: Commonly Used Matching Rules</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Name</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Type</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>booleanMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +boolean
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>caseIgnoreMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +case insensitive, space insensitive
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>caseIgnoreOrderingMatch</TT>
 +</TD>
 +<TD>
 +ordering
 +</TD>
 +<TD>
 +case insensitive, space insensitive
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>caseIgnoreSubstringsMatch</TT>
 +</TD>
 +<TD>
 +substrings
 +</TD>
 +<TD>
 +case insensitive, space insensitive
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>caseExactMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +case sensitive, space insensitive
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>caseExactOrderingMatch</TT>
 +</TD>
 +<TD>
 +ordering
 +</TD>
 +<TD>
 +case sensitive, space insensitive
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>caseExactSubstringsMatch</TT>
 +</TD>
 +<TD>
 +substrings
 +</TD>
 +<TD>
 +case sensitive, space insensitive
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>distinguishedNameMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +distinguished name
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>integerMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +integer
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>integerOrderingMatch</TT>
 +</TD>
 +<TD>
 +ordering
 +</TD>
 +<TD>
 +integer
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>numericStringMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +numerical
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>numericStringOrderingMatch</TT>
 +</TD>
 +<TD>
 +ordering
 +</TD>
 +<TD>
 +numerical
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>numericStringSubstringsMatch</TT>
 +</TD>
 +<TD>
 +substrings
 +</TD>
 +<TD>
 +numerical
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>octetStringMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +octet string
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>octetStringOrderingMatch</TT>
 +</TD>
 +<TD>
 +ordering
 +</TD>
 +<TD>
 +octet string
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>octetStringSubstringsMatch      ordering</TT>
 +</TD>
 +<TD>
 +octet st
 +</TD>
 +<TD>
 +ring
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<TT>objectIdentiferMatch</TT>
 +</TD>
 +<TD>
 +equality
 +</TD>
 +<TD>
 +object identifier
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P>The second attribute, <TT>cn</TT>, is a subtype of <TT>name</TT> hence it inherits the syntax, matching rules, and usage of <TT>name</TT>. <TT>commonName</TT> is an alternative name.</P>
 +<P>Neither attribute is restricted to a single value.  Both are meant for usage by user applications.  Neither is obsolete nor collective.</P>
 +<P>The following subsections provide a couple of examples.</P>
 +<H4><A NAME="x-my-UniqueName">13.2.4.1. x-my-UniqueName</A></H4>
 +<P>Many organizations maintain a single unique name for each user. Though one could use <TT>displayName</TT> (<A HREF="http://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>), this attribute is really meant to be controlled by the user, not the organization.  We could just copy the definition of <TT>displayName</TT> from <TT>inetorgperson.schema</TT> and replace the OID, name, and description, e.g:</P>
 +<PRE>
 +        attributetype ( 1.1.2.1.1 NAME 'x-my-UniqueName'
 +                DESC 'unique name with my organization'
 +                EQUALITY caseIgnoreMatch
 +                SUBSTR caseIgnoreSubstringsMatch
 +                SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
 +                SINGLE-VALUE )
 +</PRE>
 +<P>However, if we want this name to be used in <TT>name</TT> assertions, e.g. <TT>(name=*Jane*)</TT>, the attribute could alternatively be defined as a subtype of <TT>name</TT>, e.g.:</P>
 +<PRE>
 +        attributetype ( 1.1.2.1.1 NAME 'x-my-UniqueName'
 +                DESC 'unique name with my organization'
 +                SUP name )
 +</PRE>
 +<H4><A NAME="x-my-Photo">13.2.4.2. x-my-Photo</A></H4>
 +<P>Many organizations maintain a photo of each each user.  A <TT>x-my-Photo</TT> attribute type could be defined to hold a photo. Of course, one could use just use <TT>jpegPhoto</TT> (<A HREF="http://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>) (or a subtype) to hold the photo.  However, you can only do this if the photo is in <EM>JPEG File Interchange Format</EM>. Alternatively, an attribute type which uses the <EM>Octet String</EM> syntax can be defined, e.g.:</P>
 +<PRE>
 +        attributetype ( 1.1.2.1.2 NAME 'x-my-Photo'
 +                DESC 'a photo (application defined format)'
 +                SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
 +                SINGLE-VALUE )
 +</PRE>
 +<P>In this case, the syntax doesn't specify the format of the photo. It's assumed (maybe incorrectly) that all applications accessing this attribute agree on the handling of values.</P>
 +<P>If you wanted to support multiple photo formats, you could define a separate attribute type for each format, prefix the photo with some typing information, or describe the value using <TERM>ASN.1</TERM> and use the <TT>;binary</TT> transfer option.</P>
 +<P>Another alternative is for the attribute to hold a <TERM>URI</TERM> pointing to the photo.  You can model such an attribute after <TT>labeledURI</TT> (<A HREF="http://www.rfc-editor.org/rfc/rfc2079.txt">RFC2079</A>) or simply create a subtype, e.g.:</P>
 +<PRE>
 +        attributetype ( 1.1.2.1.3 NAME 'x-my-PhotoURI'
 +                DESC 'URI and optional label referring to a photo'
 +                SUP labeledURI )
 +</PRE>
 +<H3><A NAME="Object Class Specification">13.2.5. Object Class Specification</A></H3>
 +<P>The <EM>objectclasses</EM> directive is used to define a new object class.  The directive uses the same Object Class Description (as defined in <A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A>) used by the objectClasses attribute found in the subschema subentry, e.g.:</P>
 +<PRE>
 +        objectclass <<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Object Class Description>
 +</PRE>
 +<P>where Object Class Description is defined by the following <TERM>ABNF</TERM>:</P>
 +<PRE>
 +        ObjectClassDescription = "(" whsp
 +                numericoid whsp      ; ObjectClass identifier
 +                [ "NAME" qdescrs ]
 +                [ "DESC" qdstring ]
 +                [ "OBSOLETE" whsp ]
 +                [ "SUP" oids ]       ; Superior ObjectClasses
 +                [ ( "ABSTRACT" / "STRUCTURAL" / "AUXILIARY" ) whsp ]
 +                        ; default structural
 +                [ "MUST" oids ]      ; AttributeTypes
 +                [ "MAY" oids ]       ; AttributeTypes
 +                whsp ")"
 +</PRE>
 +<P>where whsp is a space ('<TT> </TT>'), numericoid is a globally unique OID in dotted-decimal form (e.g. <TT>1.1.0</TT>), qdescrs is one or more names, and oids is one or more names and/or OIDs.</P>
 +<H4><A NAME="x-my-PhotoObject">13.2.5.1. x-my-PhotoObject</A></H4>
 +<P>To define an <EM>auxiliary</EM> object class which allows x-my-Photo to be added to any existing entry.</P>
 +<PRE>
 +        objectclass ( 1.1.2.2.1 NAME 'x-my-PhotoObject'
 +                DESC 'mixin x-my-Photo'
 +                AUXILIARY
 +                MAY x-my-Photo )
 +</PRE>
 +<H4><A NAME="x-my-Person">13.2.5.2. x-my-Person</A></H4>
 +<P>If your organization would like have a private <EM>structural</EM> object class to instantiate users, you can subclass one of the existing person classes, such as <TT>inetOrgPerson</TT> (<A HREF="http://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>), and add any additional attributes which you desire.</P>
 +<PRE>
 +        objectclass ( 1.1.2.2.2 NAME 'x-my-Person'
 +                DESC 'my person'
 +                SUP inetOrgPerson
 +                MUST ( x-my-UniqueName $ givenName )
 +                MAY x-my-Photo )
 +</PRE>
 +<P>The object class inherits the required/allowed attribute types of <TT>inetOrgPerson</TT> but requires <TT>x-my-UniqueName</TT> and <TT>givenName</TT> and allows <TT>x-my-Photo</TT>.</P>
 +<H3><A NAME="OID Macros">13.2.6. OID Macros</A></H3>
 +<P>To ease the management and use of OIDs, <EM>slapd</EM>(8) supports <EM>Object Identifier</EM> macros.  The <TT>objectIdentifier</TT> directive is used to equate a macro (name) with a OID.  The OID may possibly be derived from a previously defined OID macro.   The <EM>slapd.conf</EM>(5) syntax is:</P>
 +<PRE>
 +        objectIdentifier <name> { <oid> | <name>[:<suffix>] }
 +</PRE>
 +<P>The following demonstrates definition of a set of OID macros and their use in defining schema elements:</P>
 +<PRE>
 +        objectIdentifier myOID  1.1
 +        objectIdentifier mySNMP myOID:1
 +        objectIdentifier myLDAP myOID:2
 +        objectIdentifier myAttributeType        myLDAP:1
 +        objectIdentifier myObjectClass  myLDAP:2
 +        attributetype ( myAttributeType:3 NAME 'x-my-PhotoURI'
 +                DESC 'URI and optional label referring to a photo'
 +                SUP labeledURI )
 +        objectclass ( myObjectClass:1 NAME 'x-my-PhotoObject'
 +                DESC 'mixin x-my-Photo'
 +                AUXILIARY
 +                MAY x-my-Photo )
 +</PRE>
 +<P></P>
 +<HR>
 +<H1><A NAME="Security Considerations">14. Security Considerations</A></H1>
 +<P>OpenLDAP Software is designed to run in a wide variety of computing environments from tightly-controlled closed networks to the global Internet.  Hence, OpenLDAP Software supports many different security mechanisms.  This chapter describes these mechanisms and discusses security considerations for using OpenLDAP Software.</P>
 +<H2><A NAME="Network Security">14.1. Network Security</A></H2>
 +<H3><A NAME="Selective Listening">14.1.1. Selective Listening</A></H3>
 +<P>By default, <EM>slapd</EM>(8) will listen on both the IPv4 and IPv6 "any" addresses.  It is often desirable to have <EM>slapd</EM> listen on select address/port pairs.  For example, listening only on the IPv4 address <TT>127.0.0.1</TT> will disallow remote access to the directory server. E.g.:</P>
 +<PRE>
 +        slapd -h ldap://127.0.0.1
 +</PRE>
 +<P>While the server can be configured to listen on a particular interface address, this doesn't necessarily restrict access to the server to only those networks accessible via that interface.   To selective restrict remote access, it is recommend that an <A HREF="#IP Firewall">IP Firewall</A> be used to restrict access.</P>
 +<P>See <A HREF="#Command-line Options">Command-line Options</A> and <EM>slapd</EM>(8) for more information.</P>
 +<H3><A NAME="IP Firewall">14.1.2. IP Firewall</A></H3>
 +<P><TERM>IP</TERM> firewall capabilities of the server system can be used to restrict access based upon the client's IP address and/or network interface used to communicate with the client.</P>
 +<P>Generally, <EM>slapd</EM>(8) listens on port 389/tcp for <A HREF="ldap://">ldap://</A> sessions and port 636/tcp for <A HREF="ldaps://">ldaps://</A>) sessions.  <EM>slapd</EM>(8) may be configured to listen on other ports.</P>
 +<P>As specifics of how to configure IP firewall are dependent on the particular kind of IP firewall used, no examples are provided here. See the document associated with your IP firewall.</P>
 +<H3><A NAME="TCP Wrappers">14.1.3. TCP Wrappers</A></H3>
 +<P><EM>slapd</EM>(8) supports <TERM>TCP</TERM> Wrappers.  TCP Wrappers provide a rule-based access control system for controlling TCP/IP access to the server.  For example, the <EM>host_options</EM>(5) rule:</P>
 +<PRE>
 +        slapd: 10.0.0.0/255.0.0.0 127.0.0.1 : ALLOW
 +        slapd: ALL : DENY
 +</PRE>
 +<P>allows only incoming connections from the private network <TT>10.0.0.0</TT> and localhost (<TT>127.0.0.1</TT>) to access the directory service.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>IP addresses are used as <EM>slapd</EM>(8) is not normally configured to perform reverse lookups.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>It is noted that TCP wrappers require the connection to be accepted. As significant processing is required just to deny a connection, it is generally advised that IP firewall protection be used instead of TCP wrappers.</P>
 +<P>See <EM>hosts_access</EM>(5) for more information on TCP wrapper rules.</P>
 +<H2><A NAME="Data Integrity and Confidentiality Protection">14.2. Data Integrity and Confidentiality Protection</A></H2>
 +<P><TERM>Transport Layer Security</TERM> (TLS) can be used to provide data integrity and confidentiality protection.  OpenLDAP supports negotiation of <TERM>TLS</TERM> (<TERM>SSL</TERM>) via both StartTLS and <A HREF="ldaps://">ldaps://</A>. See the <A HREF="#Using TLS">Using TLS</A> chapter for more information.  StartTLS is the standard track mechanism.</P>
 +<P>A number of <TERM>Simple Authentication and Security Layer</TERM> (SASL) mechanisms, such as <TERM>DIGEST-MD5</TERM> and <TERM>GSSAPI</TERM>, also provide data integrity and confidentiality protection.  See the <A HREF="#Using SASL">Using SASL</A> chapter for more information.</P>
 +<H3><A NAME="Security Strength Factors">14.2.1. Security Strength Factors</A></H3>
 +<P>The server uses <TERM>Security Strength Factor</TERM>s (SSF) to indicate the relative strength of protection.  A SSF of zero (0) indicates no protections are in place.  A SSF of one (1) indicates integrity protection are in place.  A SSF greater than one (>1) roughly correlates to the effective encryption key length.  For example, <TERM>DES</TERM> is 56, <TERM>3DES</TERM> is 112, and <TERM>AES</TERM> 128, 192, or 256.</P>
 +<P>A number of administrative controls rely on SSFs associated with TLS and SASL protection in place on an LDAP session.</P>
 +<P><TT>security</TT> controls disallow operations when appropriate protections are not in place.  For example:</P>
 +<PRE>
 +        security ssf=1 update_ssf=112
 +</PRE>
 +<P>requires integrity protection for all operations and encryption protection, 3DES equivalent, for update operations (e.g. add, delete, modify, etc.).  See <EM>slapd.conf</EM>(5) for details.</P>
 +<P>For fine-grained control, SSFs may be used in access controls. See the <A HREF="#Access Control">Access Control</A> section for more information.</P>
 +<H2><A NAME="Authentication Methods">14.3. Authentication Methods</A></H2>
 +<H3><A NAME=""simple" method">14.3.1. "simple" method</A></H3>
 +<P>The LDAP "simple" method has three modes of operation:</P>
 +<UL>
 +<LI>anonymous,
 +<LI>unauthenticated, and
 +<LI>user/password authenticated.</UL>
 +<P>Anonymous access is requested by providing no name and no password to the "simple" bind operation.  Unauthenticated access is requested by providing a name but no password.  Authenticated access is requested by providing a valid name and password.</P>
 +<P>An anonymous bind results in an <EM>anonymous</EM> authorization association.  Anonymous bind mechanism is enabled by default, but can be disabled by specifying "<TT>disallow bind_anon</TT>" in <EM>slapd.conf</EM>(5).</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Disabling the anonymous bind mechanism does not prevent anonymous access to the directory. To require authentication to access the directory, one should instead specify "<TT>require authc</TT>".
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>An unauthenticated bind also results in an <EM>anonymous</EM> authorization association.  Unauthenticated bind mechanism is disabled by default, but can be enabled by specifying "<TT>allow bind_anon_cred</TT>" in <EM>slapd.conf</EM>(5).  As a number of LDAP applications mistakenly generate unauthenticated bind request when authenticated access was intended (that is, they do not ensure a password was provided), this mechanism should generally remain disabled.</P>
 +<P>A successful user/password authenticated bind results in a user authorization identity, the provided name, being associated with the session.  User/password authenticated bind is enabled by default. However, as this mechanism itself offers no eavesdropping protection (e.g., the password is set in the clear), it is recommended that it be used only in tightly controlled systems or when the LDAP session is protected by other means (e.g., TLS, <TERM>IPsec</TERM>). Where the administrator [...]
 +<P>The user/password authenticated bind mechanism can be completely disabled by setting "<TT>disallow bind_simple</TT>".</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>An unsuccessful bind always results in the session having an <EM>anonymous</EM> authorization association.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="SASL method">14.3.2. SASL method</A></H3>
 +<P>The LDAP <TERM>SASL</TERM> method allows the use of any SASL authentication mechanism. The <A HREF="#Using SASL">Using SASL</A> section discusses the use of SASL.</P>
 +<H2><A NAME="Password Storage">14.4. Password Storage</A></H2>
 +<P>LDAP passwords are normally stored in the <EM>userPassword</EM> attribute. <A HREF="http://www.rfc-editor.org/rfc/rfc4519.txt">RFC4519</A> specifies that passwords are not stored in encrypted (or hashed) form.  This allows a wide range of password-based authentication mechanisms, such as <TT>DIGEST-MD5</TT> to be used. This is also the most interoperable storage scheme.</P>
 +<P>However, it may be desirable to store a hash of password instead. <EM>slapd</EM>(8) supports a variety of storage schemes for the administrator to choose from.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Values of password attributes, regardless of storage scheme used, should be protected as if they were clear text.  Hashed passwords are subject to <EM>dictionary attacks</EM> and <EM>brute-force attacks</EM>.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>The <EM>userPassword</EM> attribute is allowed to have more than one value, and it is possible for each value to be stored in a different form. During authentication, <EM>slapd</EM> will iterate through the values until it finds one that matches the offered password or until it runs out of values to inspect.  The storage scheme is stored as a prefix on the value, so a hashed password using the Salted SHA1 (<TT>SSHA</TT>) scheme looks like:</P>
 +<PRE>
 + userPassword: {SSHA}DkMTwBl+a/3DQTxCYEApdUtNXGgdUac3
 +</PRE>
 +<P>The advantage of hashed passwords is that an attacker which discovers the hash does not have direct access to the actual password. Unfortunately, as dictionary and brute force attacks are generally quite easy for attackers to successfully mount, this advantage is marginal at best (this is why all modern Unix systems use shadow password files).</P>
 +<P>The disadvantages of hashed storage is that they are non-standard, may cause interoperability problem, and generally preclude the use of stronger than Simple (or SASL/PLAIN) password-based authentication mechanisms such as <TT>DIGEST-MD5</TT>.</P>
 +<H3><A NAME="SSHA password storage scheme">14.4.1. SSHA password storage scheme</A></H3>
 +<P>This is the salted version of the SHA scheme. It is believed to be the most secure password storage scheme supported by <EM>slapd</EM>.</P>
 +<P>These values represent the same password:</P>
 +<PRE>
 + userPassword: {SSHA}DkMTwBl+a/3DQTxCYEApdUtNXGgdUac3
 + userPassword: {SSHA}d0Q0626PSH9VUld7yWpR0k6BlpQmtczb
 +</PRE>
 +<H3><A NAME="CRYPT password storage scheme">14.4.2. CRYPT password storage scheme</A></H3>
 +<P>This scheme uses the operating system's <EM>crypt(3)</EM> hash function. It normally produces the traditional Unix-style 13 character hash, but on systems with <TT>glibc2</TT> it can also generate the more secure 34-byte MD5 hash.</P>
 +<PRE>
 + userPassword: {CRYPT}aUihad99hmev6
 + userPassword: {CRYPT}$1$czBJdDqS$TmkzUAb836oMxg/BmIwN.1
 +</PRE>
 +<P>The advantage of the CRYPT scheme is that passwords can be transferred to or from an existing Unix password file without having to know the cleartext form. Both forms of <EM>crypt</EM> include salt so they have some resistance to dictionary attacks.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Since this scheme uses the operating system's <EM>crypt(3)</EM> hash function, it is therefore operating system specific.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="MD5 password storage scheme">14.4.3. MD5 password storage scheme</A></H3>
 +<P>This scheme simply takes the MD5 hash of the password and stores it in base64 encoded form:</P>
 +<PRE>
 + userPassword: {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
 +</PRE>
 +<P>Although safer than cleartext storage, this is not a very secure scheme. The MD5 algorithm is fast, and because there is no salt the scheme is vulnerable to a dictionary attack.</P>
 +<H3><A NAME="SMD5 password storage scheme">14.4.4. SMD5 password storage scheme</A></H3>
 +<P>This improves on the basic MD5 scheme by adding salt (random data which means that there are many possible representations of a given plaintext password). For example, both of these values represent the same password:</P>
 +<PRE>
 + userPassword: {SMD5}4QWGWZpj9GCmfuqEvm8HtZhZS6E=
 + userPassword: {SMD5}g2/J/7D5EO6+oPdklp5p8YtNFk4=
 +</PRE>
 +<H3><A NAME="SHA password storage scheme">14.4.5. SHA password storage scheme</A></H3>
 +<P>Like the MD5 scheme, this simply feeds the password through an SHA hash process. SHA is thought to be more secure than MD5, but the lack of salt leaves the scheme exposed to dictionary attacks.</P>
 +<PRE>
 + userPassword: {SHA}5en6G6MezRroT3XKqkdPOmY/BfQ=
 +</PRE>
 +<H3><A NAME="SASL password storage scheme">14.4.6. SASL password storage scheme</A></H3>
 +<P>This is not really a password storage scheme at all. It uses the value of the <EM>userPassword</EM> attribute to delegate password verification to another process. See below for more information.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>This is not the same as using SASL to authenticate the LDAP session.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H2><A NAME="Pass-Through authentication">14.5. Pass-Through authentication</A></H2>
 +<P>Since OpenLDAP 2.0 <EM>slapd</EM> has had the ability to delegate password verification to a separate process. This uses the <EM>sasl_checkpass(3)</EM> function so it can use any back-end server that Cyrus SASL supports for checking passwords. The choice is very wide, as one option is to use <EM>saslauthd(8)</EM> which in turn can use local files, Kerberos, an IMAP server, another LDAP server, or anything supported by the PAM mechanism.</P>
 +<P>The server must be built with the <TT>--enable-spasswd</TT> configuration option to enable pass-through authentication.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>This is not the same as using a SASL mechanism to authenticate the LDAP session.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>Pass-Through authentication works only with plaintext passwords, as used in the "simple bind" and "SASL PLAIN" authentication mechanisms.}}</P>
 +<P>Pass-Through authentication is selective: it only affects users whose <EM>userPassword</EM> attribute has a value marked with the "{SASL}" scheme. The format of the attribute is:</P>
 +<PRE>
 + userPassword: {SASL}username at realm
 +</PRE>
 +<P>The <EM>username</EM> and <EM>realm</EM> are passed to the SASL authentication mechanism and are used to identify the account whose password is to be verified. This allows arbitrary mapping between entries in OpenLDAP and accounts known to the backend authentication service.</P>
 +<P>It would be wise to use access control to prevent users from changing their passwords through LDAP where they have pass-through authentication enabled.</P>
 +<H3><A NAME="Configuring slapd to use an authentication provider">14.5.1. Configuring slapd to use an authentication provider</A></H3>
 +<P>Where an entry has a "{SASL}" password value, OpenLDAP delegates the whole process of validating that entry's password to Cyrus SASL. All the configuration is therefore done in SASL config files.</P>
 +<P>The first file to be considered is confusingly named <EM>slapd.conf</EM> and is typically found in the SASL library directory, often <TT>/usr/lib/sasl2/slapd.conf</TT> This file governs the use of SASL when talking LDAP to <EM>slapd</EM> as well as the use of SASL backends for pass-through authentication. See <TT>options.html</TT> in the <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">Cyrus SASL</A> docs for full details. Here is a simple example for a server that will use <E [...]
 +<PRE>
 + mech_list: plain
 + pwcheck_method: saslauthd
 + saslauthd_path: /var/run/sasl2/mux
 +</PRE>
 +<H3><A NAME="Configuring saslauthd">14.5.2. Configuring saslauthd</A></H3>
 +<P><EM>saslauthd</EM> is capable of using many different authentication services: see <EM>saslauthd(8)</EM> for details. A common requirement is to delegate some or all authentication to another LDAP server. Here is a sample <TT>saslauthd.conf</TT> that uses Microsoft Active Directory (AD):</P>
 +<PRE>
 + ldap_servers: ldap://dc1.example.com/ ldap://dc2.example.com/
 +
 + ldap_search_base: cn=Users,DC=ad,DC=example,DC=com
 + ldap_filter: (userPrincipalName=%u)
 +
 + ldap_bind_dn: cn=saslauthd,cn=Users,DC=ad,DC=example,DC=com
 + ldap_password: secret
 +</PRE>
 +<P>In this case, <EM>saslauthd</EM> is run with the <TT>ldap</TT> authentication mechanism and is set to combine the SASL realm with the login name:</P>
 +<PRE>
 + saslauthd -a ldap -r
 +</PRE>
 +<P>This means that the "username at realm" string from the <EM>userPassword</EM> attribute ends up being used to search AD for "userPrincipalName=username at realm" - the password is then verified by attempting to bind to AD using the entry found by the search and the password supplied by the LDAP client.</P>
 +<H3><A NAME="Testing pass-through authentication">14.5.3. Testing pass-through authentication</A></H3>
 +<P>It is usually best to start with the back-end authentication provider and work through <EM>saslauthd</EM> and <EM>slapd</EM> towards the LDAP client.</P>
 +<P>In the AD example above, first check that the DN and password that <EM>saslauthd</EM> will use when it connects to AD are valid:</P>
 +<PRE>
 + ldapsearch -x -H ldap://dc1.example.com/ \
 +      -D cn=saslauthd,cn=Users,DC=ad,DC=example,DC=com \
 +      -w secret \
 +      -b '' \
 +      -s base
 +</PRE>
 +<P>Next check that a sample AD user can be found:</P>
 +<PRE>
 + ldapsearch -x -H ldap://dc1.example.com/ \
 +      -D cn=saslauthd,cn=Users,DC=ad,DC=example,DC=com \
 +      -w secret \
 +      -b cn=Users,DC=ad,DC=example,DC=com \
 +      "(userPrincipalName=user at ad.example.com)"
 +</PRE>
 +<P>Check that the user can bind to AD:</P>
 +<PRE>
 + ldapsearch -x -H ldap://dc1.example.com/ \
 +      -D cn=user,cn=Users,DC=ad,DC=example,DC=com \
 +      -w userpassword \
 +      -b cn=user,cn=Users,DC=ad,DC=example,DC=com \
 +      -s base \
 +        "(objectclass=*)"
 +</PRE>
 +<P>If all that works then <EM>saslauthd</EM> should be able to do the same:</P>
 +<PRE>
 + testsaslauthd -u user at ad.example.com -p userpassword
 + testsaslauthd -u user at ad.example.com -p wrongpassword
 +</PRE>
 +<P>Now put the magic token into an entry in OpenLDAP:</P>
 +<PRE>
 + userPassword: {SASL}user at ad.example.com
 +</PRE>
 +<P>It should now be possible to bind to OpenLDAP using the DN of that entry and the password of the AD user.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Using SASL">15. Using SASL</A></H1>
 +<P>OpenLDAP clients and servers are capable of authenticating via the <TERM>Simple Authentication and Security Layer</TERM> (<TERM>SASL</TERM>) framework, which is detailed in <A HREF="http://www.rfc-editor.org/rfc/rfc4422.txt">RFC4422</A>.   This chapter describes how to make use of SASL in OpenLDAP.</P>
 +<P>There are several industry standard authentication mechanisms that can be used with SASL, including <TERM>GSSAPI</TERM> for <TERM>Kerberos</TERM> V, <TERM>DIGEST-MD5</TERM>, and <TERM>PLAIN</TERM> and <TERM>EXTERNAL</TERM> for use with <TERM>Transport Layer Security</TERM> (TLS).</P>
 +<P>The standard client tools provided with OpenLDAP Software, such as <EM>ldapsearch</EM>(1) and <EM>ldapmodify</EM>(1), will by default attempt to authenticate the user to the <TERM>LDAP</TERM> directory server using SASL.  Basic authentication service can be set up by the LDAP administrator with a few steps, allowing users to be authenticated to the slapd server as their LDAP entry.  With a few extra steps, some users and services can be allowed to exploit SASL's proxy authorization f [...]
 +<P>This chapter assumes you have read <EM>Cyrus SASL for System Administrators</EM>, provided with the <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">Cyrus SASL</A> package (in <TT>doc/sysadmin.html</TT>) and have a working Cyrus SASL installation.  You should use the Cyrus SASL <TT>sample_client</TT> and <TT>sample_server</TT> to test your SASL installation before attempting to make use of it with OpenLDAP Software.</P>
 +<P>Note that in the following text the term <EM>user</EM> is used to describe a person or application entity who is connecting to the LDAP server via an LDAP client, such as <EM>ldapsearch</EM>(1).  That is, the term <EM>user</EM> not only applies to both an individual using an LDAP client, but to an application entity which issues LDAP client operations without direct user control.  For example, an e-mail server which uses LDAP operations to access information held in an LDAP server is [...]
 +<H2><A NAME="SASL Security Considerations">15.1. SASL Security Considerations</A></H2>
 +<P>SASL offers many different authentication mechanisms.  This section briefly outlines security considerations.</P>
 +<P>Some mechanisms, such as PLAIN and LOGIN, offer no greater security over LDAP <EM>simple</EM> authentication.  Like LDAP <EM>simple</EM> authentication, such mechanisms should not be used unless you have adequate security protections in place.  It is recommended that these mechanisms be used only in conjunction with <TERM>Transport Layer Security</TERM> (TLS).  Use of PLAIN and LOGIN are not discussed further in this document.</P>
 +<P>The DIGEST-MD5 mechanism is the mandatory-to-implement authentication mechanism for LDAPv3.  Though DIGEST-MD5 is not a strong authentication mechanism in comparison with trusted third party authentication systems (such as <TERM>Kerberos</TERM> or public key systems), it does offer significant protections against a number of attacks.  Unlike the <TERM>CRAM-MD5</TERM> mechanism, it prevents chosen plaintext attacks.  DIGEST-MD5 is favored over the use of plaintext password mechanisms. [...]
 +<P>The GSSAPI mechanism utilizes <TERM>GSS-API</TERM> <TERM>Kerberos</TERM> V to provide secure authentication services.  The KERBEROS_V4 mechanism is available for those using Kerberos IV.  Kerberos is viewed as a secure, distributed authentication system suitable for both small and large enterprises.  Use of <A HREF="#GSSAPI">GSSAPI</A> and <A HREF="#KERBEROS_V4">KERBEROS_V4</A> are discussed below.</P>
 +<P>The EXTERNAL mechanism utilizes authentication services provided by lower level network services such as <TERM>Transport Layer Security</TERM> (<TERM>TLS</TERM>).  When used in conjunction with <TERM>TLS</TERM> <TERM>X.509</TERM>-based public key technology, EXTERNAL offers strong authentication. TLS is discussed in the <A HREF="#Using TLS">Using TLS</A> chapter.</P>
 +<P>EXTERNAL can also be used with the <TT>ldapi:///</TT> transport, as Unix-domain sockets can report the UID and GID of the client process.</P>
 +<P>There are other strong authentication mechanisms to choose from, including <TERM>OTP</TERM> (one time passwords) and <TERM>SRP</TERM> (secure remote passwords).  These mechanisms are not discussed in this document.</P>
 +<H2><A NAME="SASL Authentication">15.2. SASL Authentication</A></H2>
 +<P>Getting basic SASL authentication running involves a few steps. The first step configures your slapd server environment so that it can communicate with client programs using the security system in place at your site. This usually involves setting up a service key, a public key, or other form of secret. The second step concerns mapping authentication identities to LDAP <TERM>DN</TERM>'s, which depends on how entries are laid out in your directory. An explanation of the first step will [...]
 +<H3><A NAME="GSSAPI">15.2.1. GSSAPI</A></H3>
 +<P>This section describes the use of the SASL GSSAPI mechanism and Kerberos V with OpenLDAP.  It will be assumed that you have Kerberos V deployed, you are familiar with the operation of the system, and that your users are trained in its use.  This section also assumes you have familiarized yourself with the use of the GSSAPI mechanism by reading <EM>Configuring GSSAPI and Cyrus SASL</EM> (provided with Cyrus SASL in the <TT>doc/gssapi</TT> file) and successfully experimented with the C [...]
 +<P>To use the GSSAPI mechanism with <EM>slapd</EM>(8) one must create a service key with a principal for <EM>ldap</EM> service within the realm for the host on which the service runs.  For example, if you run <EM>slapd</EM> on <TT>directory.example.com</TT> and your realm is <TT>EXAMPLE.COM</TT>, you need to create a service key with the principal:</P>
 +<PRE>
 +        ldap/directory.example.com at EXAMPLE.COM
 +</PRE>
 +<P>When <EM>slapd</EM>(8) runs, it must have access to this key.  This is generally done by placing the key into a keytab file, <TT>/etc/krb5.keytab</TT>.  See your Kerberos and Cyrus SASL documentation for information regarding keytab location settings.</P>
 +<P>To use the GSSAPI mechanism to authenticate to the directory, the user obtains a Ticket Granting Ticket (TGT) prior to running the LDAP client.  When using OpenLDAP client tools, the user may mandate use of the GSSAPI mechanism by specifying <TT>-Y GSSAPI</TT> as a command option.</P>
 +<P>For the purposes of authentication and authorization, <EM>slapd</EM>(8) associates an authentication request DN of the form:</P>
 +<PRE>
 +        uid=<primary[/instance]>,cn=<realm>,cn=gssapi,cn=auth
 +</PRE>
 +<P>Continuing our example, a user with the Kerberos principal <TT>kurt at EXAMPLE.COM</TT> would have the associated DN:</P>
 +<PRE>
 +        uid=kurt,cn=example.com,cn=gssapi,cn=auth
 +</PRE>
 +<P>and the principal <TT>ursula/admin at FOREIGN.REALM</TT> would have the associated DN:</P>
 +<PRE>
 +        uid=ursula/admin,cn=foreign.realm,cn=gssapi,cn=auth
 +</PRE>
 +<P>The authentication request DN can be used directly ACLs and <TT>groupOfNames</TT> "member" attributes, since it is of legitimate LDAP DN format.  Or alternatively, the authentication DN could be mapped before use.  See the section <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> for details.</P>
 +<H3><A NAME="KERBEROS_V4">15.2.2. KERBEROS_V4</A></H3>
 +<P>This section describes the use of the SASL KERBEROS_V4 mechanism with OpenLDAP.  It will be assumed that you are familiar with the workings of the Kerberos IV security system, and that your site has Kerberos IV deployed.  Your users should be familiar with authentication policy, how to receive credentials in a Kerberos ticket cache, and how to refresh expired credentials.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>KERBEROS_V4 and Kerberos IV are deprecated in favor of GSSAPI and Kerberos V.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>Client programs will need to be able to obtain a session key for use when connecting to your LDAP server. This allows the LDAP server to know the identity of the user, and allows the client to know it is connecting to a legitimate server. If encryption layers are to be used, the session key can also be used to help negotiate that option.</P>
 +<P>The slapd server runs the service called "<EM>ldap</EM>", and the server will require a srvtab file with a service key.  SASL aware client programs will be obtaining an "ldap" service ticket with the user's ticket granting ticket (TGT), with the instance of the ticket matching the hostname of the OpenLDAP server. For example, if your realm is named <TT>EXAMPLE.COM</TT> and the slapd server is running on the host named <TT>directory.example.com</TT>, the <TT>/etc/s [...]
 +<PRE>
 +        ldap.directory at EXAMPLE.COM
 +</PRE>
 +<P>When an LDAP client is authenticating a user to the directory using the KERBEROS_IV mechanism, it will request a session key for that same principal, either from the ticket cache or by obtaining a new one from the Kerberos server.  This will require the TGT to be available and valid in the cache as well.  If it is not present or has expired, the client may print out the message:</P>
 +<PRE>
 +        ldap_sasl_interactive_bind_s: Local error
 +</PRE>
 +<P>When the service ticket is obtained, it will be passed to the LDAP server as proof of the user's identity.  The server will extract the identity and realm out of the service ticket using SASL library calls, and convert them into an <EM>authentication request DN</EM> of the form</P>
 +<PRE>
 +        uid=<username>,cn=<realm>,cn=<mechanism>,cn=auth
 +</PRE>
 +<P>So in our above example, if the user's name were "adamson", the authentication request DN would be:</P>
 +<PRE>
 +        uid=adamsom,cn=example.com,cn=kerberos_v4,cn=auth
 +</PRE>
 +<P>This authentication request DN can be used directly ACLs or, alternatively, mapped prior to use.  See the section <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> for details.</P>
 +<H3><A NAME="DIGEST-MD5">15.2.3. DIGEST-MD5</A></H3>
 +<P>This section describes the use of the SASL DIGEST-MD5 mechanism using secrets stored either in the directory itself or in Cyrus SASL's own database. DIGEST-MD5 relies on the client and the server sharing a "secret", usually a password. The server generates a challenge and the client a response proving that it knows the shared secret. This is much more secure than simply sending the secret over the wire.</P>
 +<P>Cyrus SASL supports several shared-secret mechanisms. To do this, it needs access to the plaintext password (unlike mechanisms which pass plaintext passwords over the wire, where the server can store a hashed version of the password).</P>
 +<P>The server's copy of the shared-secret may be stored in Cyrus SASL's own <EM>sasldb</EM> database, in an external system accessed via <EM>saslauthd</EM>, or in LDAP database itself.  In either case it is very important to apply file access controls and LDAP access controls to prevent exposure of the passwords.  The configuration and commands discussed in this section assume the use of Cyrus SASL 2.1.</P>
 +<P>To use secrets stored in <EM>sasldb</EM>, simply add users with the <EM>saslpasswd2</EM> command:</P>
 +<PRE>
 +       saslpasswd2 -c <username>
 +</PRE>
 +<P>The passwords for such users must be managed with the <EM>saslpasswd2</EM> command.</P>
 +<P>To use secrets stored in the LDAP directory, place plaintext passwords in the <TT>userPassword</TT> attribute.  It will be necessary to add an option to <TT>slapd.conf</TT> to make sure that passwords set using the LDAP Password Modify Operation are stored in plaintext:</P>
 +<PRE>
 +       password-hash   {CLEARTEXT}
 +</PRE>
 +<P>Passwords stored in this way can be managed either with <EM>ldappasswd</EM>(1) or by simply modifying the <TT>userPassword</TT> attribute.  Regardless of where the passwords are stored, a mapping will be needed from authentication request DN to user's DN.</P>
 +<P>The DIGEST-MD5 mechanism produces authentication IDs of the form:</P>
 +<PRE>
 +        uid=<username>,cn=<realm>,cn=digest-md5,cn=auth
 +</PRE>
 +<P>If the default realm is used, the realm name is omitted from the ID, giving:</P>
 +<PRE>
 +        uid=<username>,cn=digest-md5,cn=auth
 +</PRE>
 +<P>See <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> below for information on optional mapping of identities.</P>
 +<P>With suitable mappings in place, users can specify SASL IDs when performing LDAP operations, and the password stored in <EM>sasldb</EM> or in the directory itself will be used to verify the authentication. For example, the user identified by the directory entry:</P>
 +<PRE>
 +       dn: cn=Andrew Findlay+uid=u000997,dc=example,dc=com
 +       objectclass: inetOrgPerson
 +       objectclass: person
 +       sn: Findlay
 +       uid: u000997
 +       userPassword: secret
 +</PRE>
 +<P>can issue commands of the form:</P>
 +<PRE>
 +       ldapsearch -Y DIGEST-MD5 -U u000997 ...
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>in each of the above cases, no authorization identity (e.g. <TT>-X</TT>) was provided.   Unless you are attempting <A HREF="#SASL Proxy Authorization">SASL Proxy Authorization</A>, no authorization identity should be specified. The server will infer an authorization identity from authentication identity (as described below).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="EXTERNAL">15.2.4. EXTERNAL</A></H3>
 +<P>The SASL EXTERNAL mechanism makes use of an authentication performed by a lower-level protocol: usually <TERM>TLS</TERM> or Unix <TERM>IPC</TERM></P>
 +<P>Each transport protocol returns Authentication Identities in its own format:</P>
 +<H4><A NAME="TLS Authentication Identity Format">15.2.4.1. TLS Authentication Identity Format</A></H4>
 +<P>This is the Subject DN from the client-side certificate. Note that DNs are displayed differently by LDAP and by X.509, so a certificate issued to</P>
 +<PRE>
 +        C=gb, O=The Example Organisation, CN=A Person
 +</PRE>
 +<P>will produce an authentication identity of:</P>
 +<PRE>
 +        cn=A Person,o=The Example Organisation,c=gb
 +</PRE>
 +<P>Note that you must set a suitable value for TLSVerifyClient to make the server request the use of a client-side certificate. Without this, the SASL EXTERNAL mechanism will not be offered. Refer to the <A HREF="#Using TLS">Using TLS</A> chapter for details.</P>
 +<H4><A NAME="IPC (ldapi:///) Identity Format">15.2.4.2. IPC (ldapi:///) Identity Format</A></H4>
 +<P>This is formed from the Unix UID and GID of the client process:</P>
 +<PRE>
 +        gidNumber=<number>+uidNumber=<number>,cn=peercred,cn=external,cn=auth
 +</PRE>
 +<P>Thus, a client process running as <TT>root</TT> will be:</P>
 +<PRE>
 +        gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
 +</PRE>
 +<H3><A NAME="Mapping Authentication Identities">15.2.5. Mapping Authentication Identities</A></H3>
 +<P>The authentication mechanism in the slapd server will use SASL library calls to obtain the authenticated user's "username", based on whatever underlying authentication mechanism was used.  This username is in the namespace of the authentication mechanism, and not in the normal LDAP namespace. As stated in the sections above, that username is reformatted into an authentication request DN of the form</P>
 +<PRE>
 +        uid=<username>,cn=<realm>,cn=<mechanism>,cn=auth
 +</PRE>
 +<P>or</P>
 +<PRE>
 +        uid=<username>,cn=<mechanism>,cn=auth
 +</PRE>
 +<P>depending on whether or not <mechanism> employs the concept of "realms".  Note also that the realm part will be omitted if the default realm was used in the authentication.</P>
 +<P>The <EM>ldapwhoami</EM>(1) command may be used to determine the identity associated with the user.  It is very useful for determining proper function of mappings.</P>
 +<P>It is not intended that you should add LDAP entries of the above form to your LDAP database.  Chances are you have an LDAP entry for each of the persons that will be authenticating to LDAP, laid out in your directory tree, and the tree does not start at cn=auth. But if your site has a clear mapping between the "username" and an LDAP entry for the person, you will be able to configure your LDAP server to automatically map a authentication request DN to the user's <EM>authent [...]
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>it is not required that the authentication request DN nor the user's authentication DN resulting from the mapping refer to an entry held in the directory.  However, additional capabilities become available (see below).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>The LDAP administrator will need to tell the slapd server how to map an authentication request DN to a user's authentication DN. This is done by adding one or more <TT>authz-regexp</TT> directives to the <EM>slapd.conf</EM>(5) file.  This directive takes two arguments:</P>
 +<PRE>
 +        authz-regexp   <search pattern>   <replacement pattern>
 +</PRE>
 +<P>The authentication request DN is compared to the search pattern using the regular expression functions <EM>regcomp</EM>() and <EM>regexec</EM>(), and if it matches, it is rewritten as the replacement pattern. If there are multiple <TT>authz-regexp</TT> directives, only the first whose search pattern matches the authentication identity is used. The string that is output from the replacement pattern should be the authentication DN of the user or an LDAP URL.  If replacement string prod [...]
 +<P>The search pattern can contain any of the regular expression characters listed in <EM>regexec</EM>(3C). The main characters of note are dot ".", asterisk "*", and the open and close parenthesis "(" and ")".  Essentially, the dot matches any character, the asterisk allows zero or more repeats of the immediately preceding character or pattern, and terms in parenthesis are remembered for the replacement pattern.</P>
 +<P>The replacement pattern will produce either a DN or URL referring to the user.  Anything from the authentication request DN that matched a string in parenthesis in the search pattern is stored in the variable "$1". That variable "$1" can appear in the replacement pattern, and will be replaced by the string from the authentication request DN. If there were multiple sets of parentheses in the search pattern, the variables $2, $3, etc are used.</P>
 +<H3><A NAME="Direct Mapping">15.2.6. Direct Mapping</A></H3>
 +<P>Where possible, direct mapping of the authentication request DN to the user's DN is generally recommended.  Aside from avoiding the expense of searching for the user's DN, it allows mapping to DNs which refer to entries not held by this server.</P>
 +<P>Suppose the authentication request DN is written as:</P>
 +<PRE>
 +        uid=adamson,cn=example.com,cn=gssapi,cn=auth
 +</PRE>
 +<P>and the user's actual LDAP entry is:</P>
 +<PRE>
 +        uid=adamson,ou=people,dc=example,dc=com
 +</PRE>
 +<P>then the following <TT>authz-regexp</TT> directive in <EM>slapd.conf</EM>(5) would provide for direct mapping.</P>
 +<PRE>
 +        authz-regexp
 +          uid=([^,]*),cn=example.com,cn=gssapi,cn=auth
 +          uid=$1,ou=people,dc=example,dc=com
 +</PRE>
 +<P>An even more lenient rule could be written as</P>
 +<PRE>
 +        authz-regexp
 +          uid=([^,]*),cn=[^,]*,cn=auth
 +          uid=$1,ou=people,dc=example,dc=com
 +</PRE>
 +<P>Be careful about setting the search pattern too leniently, however, since it may mistakenly allow persons to become authenticated as a DN to which they should not have access.  It is better to write several strict directives than one lenient directive which has security holes.  If there is only one authentication mechanism in place at your site, and zero or one realms in use, you might be able to map between authentication identities and LDAP DN's with a single <TT>authz-regexp</TT>  [...]
 +<P>Don't forget to allow for the case where the realm is omitted as well as the case with an explicitly specified realm. This may well require a separate <TT>authz-regexp</TT> directive for each case, with the explicit-realm entry being listed first.</P>
 +<H3><A NAME="Search-based mappings">15.2.7. Search-based mappings</A></H3>
 +<P>There are a number of cases where mapping to a LDAP URL may be appropriate.  For instance, some sites may have person objects located in multiple areas of the LDAP tree, such as if there were an <TT>ou=accounting</TT> tree and an <TT>ou=engineering</TT> tree, with persons interspersed between them.  Or, maybe the desired mapping must be based upon information in the user's information. Consider the need to map the above authentication request DN to user whose entry is as follows:</P>
 +<PRE>
 +        dn: cn=Mark Adamson,ou=People,dc=Example,dc=COM
 +        objectclass: person
 +        cn: Mark Adamson
 +        uid: adamson
 +</PRE>
 +<P>The information in the authentication request DN is insufficient to allow the user's DN to be directly derived, instead the user's DN must be searched for.  For these situations, a replacement pattern which produces a LDAP URL can be used in the <TT>authz-regexp</TT> directives.  This URL will then be used to perform an internal search of the LDAP database to find the person's authentication DN.</P>
 +<P>An LDAP URL, similar to other URL's, is of the form</P>
 +<PRE>
 +        ldap://<host>/<base>?<attrs>?<scope>?<filter>
 +</PRE>
 +<P>This contains all of the elements necessary to perform an LDAP search:  the name of the server <host>, the LDAP DN search base <base>, the LDAP attributes to retrieve <attrs>, the search scope <scope> which is one of the three options "base", "one", or "sub", and lastly an LDAP search filter <filter>.  Since the search is for an LDAP DN within the current server, the <host> portion should be empty.  The <attrs> f [...]
 +<P>Suppose that the person in the example from above did in fact have an authentication username of "adamson" and that information was kept in the attribute "uid" in their LDAP entry. The <TT>authz-regexp</TT> directive might be written as</P>
 +<PRE>
 +        authz-regexp
 +          uid=([^,]*),cn=example.com,cn=gssapi,cn=auth
 +          ldap:///ou=people,dc=example,dc=com??one?(uid=$1)
 +</PRE>
 +<P>This will initiate an internal search of the LDAP database inside the slapd server. If the search returns exactly one entry, it is accepted as being the DN of the user. If there are more than one entries returned, or if there are zero entries returned, the authentication fails and the user's connection is left bound as the authentication request DN.</P>
 +<P>The attributes that are used in the search filter <filter> in the URL should be indexed to allow faster searching. If they are not, the authentication step alone can take uncomfortably long periods, and users may assume the server is down.</P>
 +<P>A more complex site might have several realms in use, each mapping to a different subtree in the directory.  These can be handled with statements of the form:</P>
 +<PRE>
 +        # Match Engineering realm
 +        authz-regexp
 +           uid=([^,]*),cn=engineering.example.com,cn=digest-md5,cn=auth
 +           ldap:///dc=eng,dc=example,dc=com??one?(&(uid=$1)(objectClass=person))
 +
 +        # Match Accounting realm
 +        authz-regexp
 +           uid=([^,].*),cn=accounting.example.com,cn=digest-md5,cn=auth
 +           ldap:///dc=accounting,dc=example,dc=com??one?(&(uid=$1)(objectClass=person))
 +
 +        # Default realm is customers.example.com
 +        authz-regexp
 +           uid=([^,]*),cn=digest-md5,cn=auth
 +           ldap:///dc=customers,dc=example,dc=com??one?(&(uid=$1)(objectClass=person))
 +</PRE>
 +<P>Note that the explicitly-named realms are handled first, to avoid the realm name becoming part of the UID.  Also note the use of scope and filters to limit matching to desirable entries.</P>
 +<P>Note as well that <TT>authz-regexp</TT> internal search are subject to access controls.  Specifically, the authentication identity must have <TT>auth</TT> access.</P>
 +<P>See <EM>slapd.conf</EM>(5) for more detailed information.</P>
 +<H2><A NAME="SASL Proxy Authorization">15.3. SASL Proxy Authorization</A></H2>
 +<P>The SASL offers a feature known as <EM>proxy authorization</EM>, which allows an authenticated user to request that they act on the behalf of another user.  This step occurs after the user has obtained an authentication DN, and involves sending an authorization identity to the server. The server will then make a decision on whether or not to allow the authorization to occur. If it is allowed, the user's LDAP connection is switched to have a binding DN derived from the authorization i [...]
 +<P>The decision to allow an authorization to proceed depends on the rules and policies of the site where LDAP is running, and thus cannot be made by SASL alone. The SASL library leaves it up to the server to make the decision. The LDAP administrator sets the guidelines of who can authorize to what identity by adding information into the LDAP database entries. By default, the authorization features are disabled, and must be explicitly configured by the LDAP administrator before use.</P>
 +<H3><A NAME="Uses of Proxy Authorization">15.3.1. Uses of Proxy Authorization</A></H3>
 +<P>This sort of service is useful when one entity needs to act on the behalf of many other users. For example, users may be directed to a web page to make changes to their personal information in their LDAP entry. The users authenticate to the web server to establish their identity, but the web server CGI cannot authenticate to the LDAP server as that user to make changes for them. Instead, the web server authenticates itself to the LDAP server as a service identity, say,</P>
 +<PRE>
 +        cn=WebUpdate,dc=example,dc=com
 +</PRE>
 +<P>and then it will SASL authorize to the DN of the user. Once so authorized, the CGI makes changes to the LDAP entry of the user, and as far as the slapd server can tell for its ACLs, it is the user themself on the other end of the connection. The user could have connected to the LDAP server directly and authenticated as themself, but that would require the user to have more knowledge of LDAP clients, knowledge which the web page provides in an easier format.</P>
 +<P>Proxy authorization can also be used to limit access to an account that has greater access to the database. Such an account, perhaps even the root DN specified in <EM>slapd.conf</EM>(5), can have a strict list of people who can authorize to that DN. Changes to the LDAP database could then be only allowed by that DN, and in order to become that DN, users must first authenticate as one of the persons on the list. This allows for better auditing of who made changes to the LDAP database. [...]
 +<P>Note that after a successful proxy authorization, the original authentication DN of the LDAP connection is overwritten by the new DN from the authorization request. If a service program is able to authenticate itself as its own authentication DN and then authorize to other DN's, and it is planning on switching to several different identities during one LDAP session, it will need to authenticate itself each time before authorizing to another DN (or use a different proxy authorization  [...]
 +<H3><A NAME="SASL Authorization Identities">15.3.2. SASL Authorization Identities</A></H3>
 +<P>The SASL authorization identity is sent to the LDAP server via the <TT>-X</TT> switch for <EM>ldapsearch</EM>(1) and other tools, or in the <TT>*authzid</TT> parameter to the <EM>lutil_sasl_defaults</EM>() call. The identity can be in one of two forms, either</P>
 +<PRE>
 +        u:<username>
 +</PRE>
 +<P>or</P>
 +<PRE>
 +        dn:<dn>
 +</PRE>
 +<P>In the first form, the <username> is from the same namespace as the authentication identities above. It is the user's username as it is referred to by the underlying authentication mechanism. Authorization identities of this form are converted into a DN format by the same function that the authentication process used, producing an <EM>authorization request DN</EM> of the form</P>
 +<PRE>
 +        uid=<username>,cn=<realm>,cn=<mechanism>,cn=auth
 +</PRE>
 +<P>That authorization request DN is then run through the same <TT>authz-regexp</TT> process to convert it into a legitimate authorization DN from the database. If it cannot be converted due to a failed search from an LDAP URL, the authorization request fails with "inappropriate access".  Otherwise, the DN string is now a legitimate authorization DN ready to undergo approval.</P>
 +<P>If the authorization identity was provided in the second form, with a <TT>"dn:"</TT> prefix, the string after the prefix is already in authorization DN form, ready to undergo approval.</P>
 +<H3><A NAME="Proxy Authorization Rules">15.3.3. Proxy Authorization Rules</A></H3>
 +<P>Once slapd has the authorization DN, the actual approval process begins. There are two attributes that the LDAP administrator can put into LDAP entries to allow authorization:</P>
 +<PRE>
 +        authzTo
 +        authzFrom
 +</PRE>
 +<P>Both can be multivalued.  The <TT>authzTo</TT> attribute is a source rule, and it is placed into the entry associated with the authentication DN to tell what authorization DNs the authenticated DN is allowed to assume.  The second attribute is a destination rule, and it is placed into the entry associated with the requested authorization DN to tell which authenticated DNs may assume it.</P>
 +<P>The choice of which authorization policy attribute to use is up to the administrator.  Source rules are checked first in the person's authentication DN entry, and if none of the <TT>authzTo</TT> rules specify the authorization is permitted, the <TT>authzFrom</TT> rules in the authorization DN entry are then checked. If neither case specifies that the request be honored, the request is denied. Since the default behavior is to deny authorization requests, rules only specify that a requ [...]
 +<P>The value(s) in the two attributes are of the same form as the output of the replacement pattern of a <TT>authz-regexp</TT> directive: either a DN or an LDAP URL. For example, if a <TT>authzTo</TT> value is a DN, that DN is one the authenticated user can authorize to. On the other hand, if the <TT>authzTo</TT> value is an LDAP URL, the URL is used as an internal search of the LDAP database, and the authenticated user can become ANY DN returned by the search. If an LDAP entry looked l [...]
 +<PRE>
 +        dn: cn=WebUpdate,dc=example,dc=com
 +        authzTo: ldap:///dc=example,dc=com??sub?(objectclass=person)
 +</PRE>
 +<P>then any user who authenticated as <TT>cn=WebUpdate,dc=example,dc=com</TT> could authorize to any other LDAP entry under the search base <TT>dc=example,dc=com</TT> which has an objectClass of <TT>Person</TT>.</P>
 +<H4><A NAME="Notes on Proxy Authorization Rules">15.3.3.1. Notes on Proxy Authorization Rules</A></H4>
 +<P>An LDAP URL in a <TT>authzTo</TT> or <TT>authzFrom</TT> attribute will return a set of DNs.  Each DN returned will be checked.  Searches which return a large set can cause the authorization process to take an uncomfortably long time. Also, searches should be performed on attributes that have been indexed by slapd.</P>
 +<P>To help produce more sweeping rules for <TT>authzFrom</TT> and <TT>authzTo</TT>, the values of these attributes are allowed to be DNs with regular expression characters in them. This means a source rule like</P>
 +<PRE>
 +        authzTo: dn.regex:^uid=[^,]*,dc=example,dc=com$
 +</PRE>
 +<P>would allow that authenticated user to authorize to any DN that matches the regular expression pattern given. This regular expression comparison can be evaluated much faster than an LDAP search for <TT>(uid=*)</TT>.</P>
 +<P>Also note that the values in an authorization rule must be one of the two forms: an LDAP URL or a DN (with or without regular expression characters). Anything that does not begin with "<TT>ldap://</TT>" is taken as a DN. It is not permissible to enter another authorization identity of the form "<TT>u:<username></TT>" as an authorization rule.</P>
 +<H4><A NAME="Policy Configuration">15.3.3.2. Policy Configuration</A></H4>
 +<P>The decision of which type of rules to use, <TT>authzFrom</TT> or <TT>authzTo</TT>, will depend on the site's situation. For example, if the set of people who may become a given identity can easily be written as a search filter, then a single destination rule could be written. If the set of people is not easily defined by a search filter, and the set of people is small, it may be better to write a source rule in the entries of each of those people who should be allowed to perform the [...]
 +<P>By default, processing of proxy authorization rules is disabled. The <TT>authz-policy</TT> directive must be set in the <EM>slapd.conf</EM>(5) file to enable authorization. This directive can be set to <TT>none</TT> for no rules (the default), <TT>to</TT> for source rules, <TT>from</TT> for destination rules, or <TT>both</TT> for both source and destination rules.</P>
 +<P>Source rules are extremely powerful. If ordinary users have access to write the <TT>authzTo</TT> attribute in their own entries, then they can write rules that would allow them to authorize as anyone else.  As such, when using source rules, the <TT>authzTo</TT> attribute should be protected with an ACL that only allows privileged users to set its values.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Using TLS">16. Using TLS</A></H1>
 +<P>OpenLDAP clients and servers are capable of using the <TERM>Transport Layer Security</TERM> (<TERM>TLS</TERM>) framework to provide integrity and confidentiality protections and to support LDAP authentication using the <TERM>SASL</TERM> <TERM>EXTERNAL</TERM> mechanism. TLS is defined in <A HREF="http://www.rfc-editor.org/rfc/rfc4346.txt">RFC4346</A>.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>For generating certifcates, please reference <A HREF="http://www.openldap.org/faq/data/cache/185.html">http://www.openldap.org/faq/data/cache/185.html</A>
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H2><A NAME="TLS Certificates">16.1. TLS Certificates</A></H2>
 +<P>TLS uses <TERM>X.509</TERM> certificates to carry client and server identities.  All servers are required to have valid certificates, whereas client certificates are optional.  Clients must have a valid certificate in order to authenticate via SASL EXTERNAL. For more information on creating and managing certificates, see the <A HREF="http://www.openssl.org/">OpenSSL</A>, <A HREF="http://www.gnu.org/software/gnutls/">GnuTLS</A>, or <A HREF="http://developer.mozilla.org/en/NSS">MozNSS< [...]
 +<H3><A NAME="Server Certificates">16.1.1. Server Certificates</A></H3>
 +<P>The <TERM>DN</TERM> of a server certificate must use the <TT>CN</TT> attribute to name the server, and the <TT>CN</TT> must carry the server's fully qualified domain name. Additional alias names and wildcards may be present in the <TT>subjectAltName</TT> certificate extension.  More details on server certificate names are in <A HREF="http://www.rfc-editor.org/rfc/rfc4513.txt">RFC4513</A>.</P>
 +<H3><A NAME="Client Certificates">16.1.2. Client Certificates</A></H3>
 +<P>The DN of a client certificate can be used directly as an authentication DN. Since X.509 is a part of the <TERM>X.500</TERM> standard and LDAP is also based on X.500, both use the same DN formats and generally the DN in a user's X.509 certificate should be identical to the DN of their LDAP entry. However, sometimes the DNs may not be exactly the same, and so the mapping facility described in <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> can be app [...]
 +<H2><A NAME="TLS Configuration">16.2. TLS Configuration</A></H2>
 +<P>After obtaining the required certificates, a number of options must be configured on both the client and the server to enable TLS and make use of the certificates.  At a minimum, the clients must be configured with the name of the file containing all of the <TERM>Certificate Authority</TERM> (CA) certificates it will trust. The server must be configured with the <TERM>CA</TERM> certificates and also its own server certificate and private key.</P>
 +<P>Typically a single CA will have issued the server certificate and all of the trusted client certificates, so the server only needs to trust that one signing CA. However, a client may wish to connect to a variety of secure servers managed by different organizations, with server certificates generated by many different CAs. As such, a client is likely to need a list of many different trusted CAs in its configuration.</P>
 +<H3><A NAME="Server Configuration">16.2.1. Server Configuration</A></H3>
 +<P>The configuration directives for slapd belong in the global directives section of <EM>slapd.conf</EM>(5).</P>
 +<H4><A NAME="TLSCACertificateFile <filename>">16.2.1.1. TLSCACertificateFile <filename></A></H4>
 +<P>This directive specifies the <TERM>PEM</TERM>-format file containing certificates for the CA's that slapd will trust. The certificate for the CA that signed the server certificate must be included among these certificates. If the signing CA was not a top-level (root) CA, certificates for the entire sequence of CA's from the signing CA to the top-level CA should be present. Multiple certificates are simply appended to the file; the order is not significant.</P>
 +<H4><A NAME="TLSCACertificatePath <path>">16.2.1.2. TLSCACertificatePath <path></A></H4>
 +<P>This directive specifies the path of a directory that contains individual <TERM>CA</TERM> certificates in separate files.  In addition, this directory must be specially managed using the OpenSSL <EM>c_rehash</EM> utility. When using this feature, the OpenSSL library will attempt to locate certificate files based on a hash of their name and serial number. The <EM>c_rehash</EM> utility is used to generate symbolic links with the hashed names that point to the actual certificate files.  [...]
 +<P>When using Mozilla NSS, this directive can be used to specify the path of the directory containing the NSS certificate and key database files.  The <EM>certutil</EM> command can be used to add a <TERM>CA</TERM> certificate:</P>
 +<PRE>
 +        certutil -d <path> -A -n "name of CA cert" -t CT,, -a -i /path/to/cacertfile.pem
 +</PRE>
 +<UL>
 +This command will add a CA certficate stored in the PEM (ASCII) formatted
 +<BR>
 +file named /path/to/cacertfile.pem.  <TT>-t CT,,</TT> means that the certificate is
 +<BR>
 +trusted to be a CA issuing certs for use in TLS clients and servers.</UL>
 +<H4><A NAME="TLSCertificateFile <filename>">16.2.1.3. TLSCertificateFile <filename></A></H4>
 +<P>This directive specifies the file that contains the slapd server certificate. Certificates are generally public information and require no special protection.</P>
 +<P>When using Mozilla NSS, if using a cert/key database (specified with <TT>TLSCACertificatePath</TT>), this directive specifies the name of the certificate to use:</P>
 +<PRE>
 +       TLSCertificateFile Server-Cert
 +</PRE>
 +<UL>
 +If using a token other than the internal built in token, specify the
 +<BR>
 +token name first, followed by a colon:</UL>
 +<PRE>
 +       TLSCertificateFile my hardware device:Server-Cert
 +</PRE>
 +<UL>
 +Use <TT>certutil -L</TT> to list the certificates by name:</UL>
 +<PRE>
 +       certutil -d /path/to/certdbdir -L
 +</PRE>
 +<H4><A NAME="TLSCertificateKeyFile <filename>">16.2.1.4. TLSCertificateKeyFile <filename></A></H4>
 +<P>This directive specifies the file that contains the private key that matches the certificate stored in the <TT>TLSCertificateFile</TT> file. Private keys themselves are sensitive data and are usually password encrypted for protection. However, the current implementation doesn't support encrypted keys so the key must not be encrypted and the file itself must be protected carefully.</P>
 +<P>When using Mozilla NSS, this directive specifies the name of a file that contains the password for the key for the certificate specified with <TT>TLSCertificateFile</TT>.  The modutil command can be used to turn off password protection for the cert/key database.  For example, if <TT>TLSCACertificatePath</TT> specifes /etc/openldap/certdb as the location of the cert/key database, use modutil to change the password to the empty string:</P>
 +<PRE>
 +        modutil -dbdir /etc/openldap/certdb -changepw 'NSS Certificate DB'
 +</PRE>
 +<UL>
 +You must have the old password, if any.  Ignore the WARNING about the running
 +<BR>
 +browser.  Press 'Enter' for the new password.</UL>
 +<H4><A NAME="TLSCipherSuite <cipher-suite-spec>">16.2.1.5. TLSCipherSuite <cipher-suite-spec></A></H4>
 +<P>This directive configures what ciphers will be accepted and the preference order. <TT><cipher-suite-spec></TT> should be a cipher specification for OpenSSL. You can use the command</P>
 +<PRE>
 +        openssl ciphers -v ALL
 +</PRE>
 +<P>to obtain a verbose list of available cipher specifications.</P>
 +<P>Besides the individual cipher names, the specifiers <TT>HIGH</TT>, <TT>MEDIUM</TT>, <TT>LOW</TT>, <TT>EXPORT</TT>, and <TT>EXPORT40</TT> may be helpful, along with <TT>TLSv1</TT>, <TT>SSLv3</TT>, and <TT>SSLv2</TT>.</P>
 +<P>To obtain the list of ciphers in GnuTLS use:</P>
 +<PRE>
 +        gnutls-cli -l
 +</PRE>
 +<P>When using Mozilla NSS, the OpenSSL cipher suite specifications are used and translated into the format used internally by Mozilla NSS.  There isn't an easy way to list the cipher suites from the command line.  The authoritative list is in the source code for Mozilla NSS in the file sslinfo.c in the structure</P>
 +<PRE>
 +       static const SSLCipherSuiteInfo suiteInfo[]
 +</PRE>
 +<H4><A NAME="TLSRandFile <filename>">16.2.1.6. TLSRandFile <filename></A></H4>
 +<P>This directive specifies the file to obtain random bits from when <TT>/dev/urandom</TT> is not available. If the system provides <TT>/dev/urandom</TT> then this option is not needed, otherwise a source of random data must be configured.  Some systems (e.g. Linux) provide <TT>/dev/urandom</TT> by default, while others (e.g. Solaris) require the installation of a patch to provide it, and others may not support it at all. In the latter case, EGD or PRNGD should be installed, and this di [...]
 +<P>This directive is ignored with GnuTLS and Mozilla NSS.</P>
 +<H4><A NAME="TLSEphemeralDHParamFile <filename>">16.2.1.7. TLSEphemeralDHParamFile <filename></A></H4>
 +<P>This directive specifies the file that contains parameters for Diffie-Hellman ephemeral key exchange.  This is required in order to use a DSA certificate on the server side (i.e. <TT>TLSCertificateKeyFile</TT> points to a DSA key).  Multiple sets of parameters can be included in the file; all of them will be processed.  Parameters can be generated using the following command</P>
 +<PRE>
 +        openssl dhparam [-dsaparam] -out <filename> <numbits>
 +</PRE>
 +<P>This directive is ignored with GnuTLS and Mozilla NSS.</P>
 +<H4><A NAME="TLSVerifyClient { never | allow | try | demand }">16.2.1.8. TLSVerifyClient { never | allow | try | demand }</A></H4>
 +<P>This directive specifies what checks to perform on client certificates in an incoming TLS session, if any. This option is set to <TT>never</TT> by default, in which case the server never asks the client for a certificate. With a setting of <TT>allow</TT> the server will ask for a client certificate; if none is provided the session proceeds normally. If a certificate is provided but the server is unable to verify it, the certificate is ignored and the session proceeds normally, as if  [...]
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The server must request a client certificate in order to use the SASL EXTERNAL authentication mechanism with a TLS session. As such, a non-default <TT>TLSVerifyClient</TT> setting must be configured before SASL EXTERNAL authentication may be attempted, and the SASL EXTERNAL mechanism will only be offered to the client if a valid client certificate was received.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Client Configuration">16.2.2. Client Configuration</A></H3>
 +<P>Most of the client configuration directives parallel the server directives. The names of the directives are different, and they go into <EM>ldap.conf</EM>(5) instead of <EM>slapd.conf</EM>(5), but their functionality is mostly the same. Also, while most of these options may be configured on a system-wide basis, they may all be overridden by individual users in their <EM>.ldaprc</EM> files.</P>
 +<P>The LDAP Start TLS operation is used in LDAP to initiate TLS negotiation.  All OpenLDAP command line tools support a <TT>-Z</TT> and <TT>-ZZ</TT> flag to indicate whether a Start TLS operation is to be issued.  The latter flag indicates that the tool is to cease processing if TLS cannot be started while the former allows the command to continue.</P>
 +<P>In LDAPv2 environments, TLS is normally started using the LDAP Secure URI scheme (<TT>ldaps://</TT>) instead of the normal LDAP URI scheme (<TT>ldap://</TT>).  OpenLDAP command line tools allow either scheme to used with the <TT>-H</TT> flag and with the <TT>URI</TT> <EM>ldap.conf</EM>(5) option.</P>
 +<H4><A NAME="TLS_CACERT <filename>">16.2.2.1. TLS_CACERT <filename></A></H4>
 +<P>This is equivalent to the server's <TT>TLSCACertificateFile</TT> option. As noted in the <A HREF="#TLS Configuration">TLS Configuration</A> section, a client typically may need to know about more CAs than a server, but otherwise the same considerations apply.</P>
 +<H4><A NAME="TLS_CACERTDIR <path>">16.2.2.2. TLS_CACERTDIR <path></A></H4>
 +<P>This is equivalent to the server's <TT>TLSCACertificatePath</TT> option. The specified directory must be managed with the OpenSSL <EM>c_rehash</EM> utility as well.  If using Mozilla NSS, <path> may contain a cert/key database.</P>
 +<H4><A NAME="TLS_CERT <filename>">16.2.2.3. TLS_CERT <filename></A></H4>
 +<P>This directive specifies the file that contains the client certificate. This is a user-only directive and can only be specified in a user's <EM>.ldaprc</EM> file.</P>
 +<P>When using Mozilla NSS, if using a cert/key database (specified with <TT>TLS_CACERTDIR</TT>), this directive specifies the name of the certificate to use:</P>
 +<PRE>
 +       TLS_CERT Certificate for Sam Carter
 +</PRE>
 +<UL>
 +If using a token other than the internal built in token, specify the
 +<BR>
 +token name first, followed by a colon:</UL>
 +<PRE>
 +       TLS_CERT my hardware device:Certificate for Sam Carter
 +</PRE>
 +<UL>
 +Use <TT>certutil -L</TT> to list the certificates by name:</UL>
 +<PRE>
 +       certutil -d /path/to/certdbdir -L
 +</PRE>
 +<H4><A NAME="TLS_KEY <filename>">16.2.2.4. TLS_KEY <filename></A></H4>
 +<P>This directive specifies the file that contains the private key that matches the certificate stored in the <TT>TLS_CERT</TT> file. The same constraints mentioned for <TT>TLSCertificateKeyFile</TT> apply here. This is also a user-only directive.</P>
 +<H4><A NAME="TLS_RANDFILE <filename>">16.2.2.5. TLS_RANDFILE <filename></A></H4>
 +<P>This directive is the same as the server's <TT>TLSRandFile</TT> option.</P>
 +<H4><A NAME="TLS_REQCERT { never | allow | try | demand }">16.2.2.6. TLS_REQCERT { never | allow | try | demand }</A></H4>
 +<P>This directive is equivalent to the server's <TT>TLSVerifyClient</TT> option. However, for clients the default value is <TT>demand</TT> and there generally is no good reason to change this setting.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Constructing a Distributed Directory Service">17. Constructing a Distributed Directory Service</A></H1>
 +<P>For many sites, running one or more <EM>slapd</EM>(8) that hold an entire subtree of data is sufficient. But often it is desirable to have one <EM>slapd</EM> refer to other directory services for a certain part of the tree (which may or may not be running <EM>slapd</EM>).</P>
 +<P><EM>slapd</EM> supports <EM>subordinate</EM> and <EM>superior</EM> knowledge information. Subordinate knowledge information is held in <TT>referral</TT> objects (<A HREF="http://www.rfc-editor.org/rfc/rfc3296.txt">RFC3296</A>).</P>
 +<H2><A NAME="Subordinate Knowledge Information">17.1. Subordinate Knowledge Information</A></H2>
 +<P>Subordinate knowledge information may be provided to delegate a subtree. Subordinate knowledge information is maintained in the directory as a special <EM>referral</EM> object at the delegate point. The referral object acts as a delegation point, gluing two services together. This mechanism allows for hierarchical directory services to be constructed.</P>
 +<P>A referral object has a structural object class of <TT>referral</TT> and has the same <TERM>Distinguished Name</TERM> as the delegated subtree.  Generally, the referral object will also provide the auxiliary object class <TT>extensibleObject</TT>. This allows the entry to contain appropriate <TERM>Relative Distinguished Name</TERM> values.  This is best demonstrated by example.</P>
 +<P>If the server <TT>a.example.net</TT> holds <TT>dc=example,dc=net</TT> and wished to delegate the subtree <TT>ou=subtree,dc=example,dc=net</TT> to another server <TT>b.example.net</TT>, the following named referral object would be added to <TT>a.example.net</TT>:</P>
 +<PRE>
 +        dn: dc=subtree,dc=example,dc=net
 +        objectClass: referral
 +        objectClass: extensibleObject
 +        dc: subtree
 +        ref: ldap://b.example.net/dc=subtree,dc=example,dc=net
 +</PRE>
 +<P>The server uses this information to generate referrals and search continuations to subordinate servers.</P>
 +<P>For those familiar with <TERM>X.500</TERM>, a <EM>named referral</EM> object is similar to an X.500 knowledge reference held in a <EM>subr</EM> <TERM>DSE</TERM>.</P>
 +<H2><A NAME="Superior Knowledge Information">17.2. Superior Knowledge Information</A></H2>
 +<P>Superior knowledge information may be specified using the <TT>referral</TT> directive.  The value is a list of <TERM>URI</TERM>s referring to superior directory services.  For servers without immediate superiors, such as for <TT>a.example.net</TT> in the example above, the server can be configured to use a directory service with <EM>global knowledge</EM>, such as the <EM>OpenLDAP Root Service</EM> (<A HREF="http://www.openldap.org/faq/index.cgi?file=393">http://www.openldap.org/faq/i [...]
 +<PRE>
 +        referral        ldap://root.openldap.org/
 +</PRE>
 +<P>However, as <TT>a.example.net</TT> is the <EM>immediate superior</EM> to <TT>b.example.net</TT>, <EM>b.example.net</EM> would be configured as follows:</P>
 +<PRE>
 +        referral        ldap://a.example.net/
 +</PRE>
 +<P>The server uses this information to generate referrals for operations acting upon entries not within or subordinate to any of the naming contexts held by the server.</P>
 +<P>For those familiar with <TERM>X.500</TERM>, this use of the <TT>ref</TT> attribute is similar to an X.500 knowledge reference held in a <EM>Supr</EM> <TERM>DSE</TERM>.</P>
 +<H2><A NAME="The ManageDsaIT Control">17.3. The ManageDsaIT Control</A></H2>
 +<P>Adding, modifying, and deleting referral objects is generally done using <EM>ldapmodify</EM>(1) or similar tools which support the ManageDsaIT control.  The ManageDsaIT control informs the server that you intend to manage the referral object as a regular entry.  This keeps the server from sending a referral result for requests which interrogate or update referral objects.</P>
 +<P>The ManageDsaIT control should not be specified when managing regular entries.</P>
 +<P>The <TT>-M</TT> option of <EM>ldapmodify</EM>(1) (and other tools) enables ManageDsaIT.  For example:</P>
 +<PRE>
 +        ldapmodify -M -f referral.ldif -x -D "cn=Manager,dc=example,dc=net" -W
 +</PRE>
 +<P>or with <EM>ldapsearch</EM>(1):</P>
 +<PRE>
 +        ldapsearch -M -b "dc=example,dc=net" -x "(objectclass=referral)" '*' ref
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>the <TT>ref</TT> attribute is operational and must be explicitly requested when desired in search results.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>the use of referrals to construct a Distributed Directory Service is extremely clumsy and not well supported by common clients. If an existing installation has already been built using referrals, the use of the <EM>chain</EM> overlay to hide the referrals will greatly improve the usability of the Directory system. A better approach would be to use explicitly defined local and proxy databases in <EM>subordinate</EM> configurations to provide a seamless view of the  [...]
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>LDAP operations, even subtree searches, normally access only one database. That can be changed by gluing databases together with the <B>subordinate</B>/<B>olcSubordinate</B> keyword. Please see <EM>slapd.conf</EM>(5) and <EM>slapd-config</EM>(5).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Replication">18. Replication</A></H1>
 +<P>Replicated directories are a fundamental requirement for delivering a resilient enterprise deployment.</P>
 +<P><A HREF="http://www.openldap.org/">OpenLDAP</A> has various configuration options for creating a replicated directory. In previous releases, replication was discussed in terms of a <EM>master</EM> server and some number of <EM>slave</EM> servers. A master accepted directory updates from other clients, and a slave only accepted updates from a (single) master. The replication structure was rigidly defined and any particular database could only fulfill a single role, either master or sl [...]
 +<P>As OpenLDAP now supports a wide variety of replication topologies, these terms have been deprecated in favor of <EM>provider</EM> and <EM>consumer</EM>: A provider replicates directory updates to consumers; consumers receive replication updates from providers. Unlike the rigidly defined master/slave relationships, provider/consumer roles are quite fluid: replication updates received in a consumer can be further propagated by that consumer to other servers, so a consumer can also act  [...]
 +<P>The following sections will describe the replication technology and discuss the various replication options that are available.</P>
 +<H2><A NAME="Replication Technology">18.1. Replication Technology</A></H2>
 +<H3><A NAME="LDAP Sync Replication">18.1.1. LDAP Sync Replication</A></H3>
 +<P>The <TERM>LDAP Sync</TERM> Replication engine, <TERM>syncrepl</TERM> for short, is a consumer-side replication engine that enables the consumer <TERM>LDAP</TERM> server to maintain a shadow copy of a <TERM>DIT</TERM> fragment. A syncrepl engine resides at the consumer and executes as one of the <EM>slapd</EM>(8) threads. It creates and maintains a consumer replica by connecting to the replication provider to perform the initial DIT content load followed either by periodic content pol [...]
 +<P>Syncrepl uses the LDAP Content Synchronization protocol (or LDAP Sync for short) as the replica synchronization protocol.  LDAP Sync provides a stateful replication which supports both pull-based and push-based synchronization and does not mandate the use of a history store. In pull-based replication the consumer periodically polls the provider for updates. In push-based replication the consumer listens for updates that are sent by the provider in realtime. Since the protocol does no [...]
 +<P>Syncrepl keeps track of the status of the replication content by maintaining and exchanging synchronization cookies. Because the syncrepl consumer and provider maintain their content status, the consumer can poll the provider content to perform incremental synchronization by asking for the entries required to make the consumer replica up-to-date with the provider content. Syncrepl also enables convenient management of replicas by maintaining replica status.  The consumer replica can  [...]
 +<P>Syncrepl supports both pull-based and push-based synchronization. In its basic refreshOnly synchronization mode, the provider uses pull-based synchronization where the consumer servers need not be tracked and no history information is maintained.  The information required for the provider to process periodic polling requests is contained in the synchronization cookie of the request itself.  To optimize the pull-based synchronization, syncrepl utilizes the present phase of the LDAP Sy [...]
 +<P>With syncrepl, a consumer server can create a replica without changing the provider's configurations and without restarting the provider server, if the consumer server has appropriate access privileges for the DIT fragment to be replicated. The consumer server can stop the replication also without the need for provider-side changes and restart.</P>
 +<P>Syncrepl supports partial, sparse, and fractional replications.  The shadow DIT fragment is defined by a general search criteria consisting of base, scope, filter, and attribute list.  The replica content is also subject to the access privileges of the bind identity of the syncrepl replication connection.</P>
 +<H4><A NAME="The LDAP Content Synchronization Protocol">18.1.1.1. The LDAP Content Synchronization Protocol</A></H4>
 +<P>The LDAP Sync protocol allows a client to maintain a synchronized copy of a DIT fragment. The LDAP Sync operation is defined as a set of controls and other protocol elements which extend the LDAP search operation. This section introduces the LDAP Content Sync protocol only briefly.  For more information, refer to <A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>.</P>
 +<P>The LDAP Sync protocol supports both polling and listening for changes by defining two respective synchronization operations: <EM>refreshOnly</EM> and <EM>refreshAndPersist</EM>.  Polling is implemented by the <EM>refreshOnly</EM> operation. The consumer polls the provider using an LDAP Search request with an LDAP Sync control attached. The consumer copy is synchronized to the provider copy at the time of polling using the information returned in the search.  The provider finishes th [...]
 +<P>The <EM>refreshOnly</EM> operation and the refresh stage of the <EM>refreshAndPersist</EM> operation can be performed with a present phase or a delete phase.</P>
 +<P>In the present phase, the provider sends the consumer the entries updated within the search scope since the last synchronization. The provider sends all requested attributes, be they changed or not, of the updated entries.  For each unchanged entry which remains in the scope, the provider sends a present message consisting only of the name of the entry and the synchronization control representing state present. The present message does not contain any attributes of the entry. After t [...]
 +<P>The transmission of the updated entries in the delete phase is the same as in the present phase. The provider sends all the requested attributes of the entries updated within the search scope since the last synchronization to the consumer. In the delete phase, however, the provider sends a delete message for each entry deleted from the search scope, instead of sending present messages.  The delete message consists only of the name of the entry and the synchronization control represen [...]
 +<P>In the case that the LDAP Sync provider maintains a history store and can determine which entries are scoped out of the consumer copy since the last synchronization time, the provider can use the delete phase. If the provider does not maintain any history store, cannot determine the scoped-out entries from the history store, or the history store does not cover the outdated synchronization state of the consumer, the provider should use the present phase.  The use of the present phase  [...]
 +<P>At the end of the <EM>refreshOnly</EM> synchronization, the provider sends a synchronization cookie to the consumer as a state indicator of the consumer copy after the synchronization is completed.  The consumer will present the received cookie when it requests the next incremental synchronization to the provider.</P>
 +<P>When <EM>refreshAndPersist</EM> synchronization is used, the provider sends a synchronization cookie at the end of the refresh stage by sending a Sync Info message with refreshDone=TRUE.  It also sends a synchronization cookie by attaching it to <EM>SearchResultEntry</EM> messages generated in the persist stage of the synchronization search. During the persist stage, the provider can also send a Sync Info message containing the synchronization cookie at any time the provider wants to [...]
 +<P>In the LDAP Sync protocol, entries are uniquely identified by the <TT>entryUUID</TT> attribute value. It can function as a reliable identifier of the entry. The DN of the entry, on the other hand, can be changed over time and hence cannot be considered as the reliable identifier.  The <TT>entryUUID</TT> is attached to each <EM>SearchResultEntry</EM> or <EM>SearchResultReference</EM> as a part of the synchronization control.</P>
 +<H4><A NAME="Syncrepl Details">18.1.1.2. Syncrepl Details</A></H4>
 +<P>The syncrepl engine utilizes both the <EM>refreshOnly</EM> and the <EM>refreshAndPersist</EM> operations of the LDAP Sync protocol.  If a syncrepl specification is included in a database definition, <EM>slapd</EM>(8) launches a syncrepl engine as a <EM>slapd</EM>(8) thread and schedules its execution. If the <EM>refreshOnly</EM> operation is specified, the syncrepl engine will be rescheduled at the interval time after a synchronization operation is completed.  If the <EM>refreshAndPe [...]
 +<P>The syncrepl engine utilizes both the present phase and the delete phase of the refresh synchronization. It is possible to configure a session log in the provider which stores the <TT>entryUUID</TT>s of a finite number of entries deleted from a database. Multiple replicas share the same session log. The syncrepl engine uses the delete phase if the session log is present and the state of the consumer server is recent enough that no session log entries are truncated after the last sync [...]
 +<P>As a further optimization, even in the case the synchronization search is not associated with any session log, no entries will be transmitted to the consumer server when there has been no update in the replication context.</P>
 +<P>The syncrepl engine, which is a consumer-side replication engine, can work with any backends. The LDAP Sync provider can be configured as an overlay on any backend, but works best with the <EM>back-bdb</EM> or <EM>back-hdb</EM> backend.</P>
 +<P>The LDAP Sync provider maintains a <TT>contextCSN</TT> for each database as the current synchronization state indicator of the provider content.  It is the largest <TT>entryCSN</TT> in the provider context such that no transactions for an entry having smaller <TT>entryCSN</TT> value remains outstanding.  The <TT>contextCSN</TT> could not just be set to the largest issued <TT>entryCSN</TT> because <TT>entryCSN</TT> is obtained before a transaction starts and transactions are not commi [...]
 +<P>The provider stores the <TT>contextCSN</TT> of a context in the <TT>contextCSN</TT> attribute of the context suffix entry. The attribute is not written to the database after every update operation though; instead it is maintained primarily in memory. At database start time the provider reads the last saved <TT>contextCSN</TT> into memory and uses the in-memory copy exclusively thereafter. By default, changes to the <TT>contextCSN</TT> as a result of database updates will not be writt [...]
 +<P>Note that at startup time, if the provider is unable to read a <TT>contextCSN</TT> from the suffix entry, it will scan the entire database to determine the value, and this scan may take quite a long time on a large database. When a <TT>contextCSN</TT> value is read, the database will still be scanned for any <TT>entryCSN</TT> values greater than it, to make sure the <TT>contextCSN</TT> value truly reflects the greatest committed <TT>entryCSN</TT> in the database. On databases which s [...]
 +<P>If no <TT>contextCSN</TT> can be determined by reading and scanning the database, a new value will be generated. Also, if scanning the database yielded a greater <TT>entryCSN</TT> than was previously recorded in the suffix entry's <TT>contextCSN</TT> attribute, a checkpoint will be immediately written with the new value.</P>
 +<P>The consumer also stores its replica state, which is the provider's <TT>contextCSN</TT> received as a synchronization cookie, in the <TT>contextCSN</TT> attribute of the suffix entry.  The replica state maintained by a consumer server is used as the synchronization state indicator when it performs subsequent incremental synchronization with the provider server. It is also used as a provider-side synchronization state indicator when it functions as a secondary provider server in a cas [...]
 +<P>Because a general search filter can be used in the syncrepl specification, some entries in the context may be omitted from the synchronization content.  The syncrepl engine creates a glue entry to fill in the holes in the replica context if any part of the replica content is subordinate to the holes. The glue entries will not be returned in the search result unless <EM>ManageDsaIT</EM> control is provided.</P>
 +<P>Also as a consequence of the search filter used in the syncrepl specification, it is possible for a modification to remove an entry from the replication scope even though the entry has not been deleted on the provider. Logically the entry must be deleted on the consumer but in <EM>refreshOnly</EM> mode the provider cannot detect and propagate this change without the use of the session log on the provider.</P>
 +<P>For configuration, please see the <A HREF="#Syncrepl">Syncrepl</A> section.</P>
 +<H2><A NAME="Deployment Alternatives">18.2. Deployment Alternatives</A></H2>
 +<P>While the LDAP Sync specification only defines a narrow scope for replication, the OpenLDAP implementation is extremely flexible and supports a variety of operating modes to handle other scenarios not explicitly addressed in the spec.</P>
 +<H3><A NAME="Delta-syncrepl replication">18.2.1. Delta-syncrepl replication</A></H3>
 +<UL>
 +<LI>Disadvantages of LDAP Sync replication:</UL>
 +<P>LDAP Sync replication is an object-based replication mechanism. When any attribute value in a replicated object is changed on the provider, each consumer fetches and processes the complete changed object, including <B>both the changed and unchanged attribute values</B> during replication. One advantage of this approach is that when multiple changes occur to a single object, the precise sequence of those changes need not be preserved; only the final state of the entry is significant.  [...]
 +<P>For example, suppose you have a database consisting of 102,400 objects of 1 KB each. Further, suppose you routinely run a batch job to change the value of a single two-byte attribute value that appears in each of the 102,400 objects on the master. Not counting LDAP and TCP/IP protocol overhead, each time you run this job each consumer will transfer and process <B>100 MB</B> of data to process <B>200KB of changes!</B></P>
 +<P>99.98% of the data that is transmitted and processed in a case like this will be redundant, since it represents values that did not change. This is a waste of valuable transmission and processing bandwidth and can cause an unacceptable replication backlog to develop. While this situation is extreme, it serves to demonstrate a very real problem that is encountered in some LDAP deployments.</P>
 +<UL>
 +<LI>Where Delta-syncrepl comes in:</UL>
 +<P>Delta-syncrepl, a changelog-based variant of syncrepl, is designed to address situations like the one described above. Delta-syncrepl works by maintaining a changelog of a selectable depth in a separate database on the provider. The replication consumer checks the changelog for the changes it needs and, as long as the changelog contains the needed changes, the consumer fetches the changes from the changelog and applies them to its database. If, however, a replica is too far out of sy [...]
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>since the database state is stored in both the changelog DB and the main DB on the provider, it is important to backup/restore both the changelog DB and the main DB using slapcat/slapadd when restoring a DB or copying it to another machine.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>For configuration, please see the <A HREF="#Delta-syncrepl">Delta-syncrepl</A> section.</P>
 +<H3><A NAME="N-Way Multi-Master replication">18.2.2. N-Way Multi-Master replication</A></H3>
 +<P>Multi-Master replication is a replication technique using Syncrepl to replicate data to multiple provider ("Master") Directory servers.</P>
 +<H4><A NAME="Valid Arguments for Multi-Master replication">18.2.2.1. Valid Arguments for Multi-Master replication</A></H4>
 +<UL>
 +<LI>If any provider fails, other providers will continue to accept updates
 +<LI>Avoids a single point of failure
 +<LI>Providers can be located in several physical sites i.e. distributed across the network/globe.
 +<LI>Good for Automatic failover/High Availability</UL>
 +<H4><A NAME="Invalid Arguments for Multi-Master replication">18.2.2.2. Invalid Arguments for Multi-Master replication</A></H4>
 +<P>(These are often claimed to be advantages of Multi-Master replication but those claims are false):</P>
 +<UL>
 +<LI>It has <B>NOTHING</B> to do with load balancing
 +<LI>Providers <B>must</B> propagate writes to <B>all</B> the other servers, which means the network traffic and write load spreads across all of the servers the same as for single-master.
 +<LI>Server utilization and performance are at best identical for Multi-Master and Single-Master replication; at worst Single-Master is superior because indexing can be tuned differently to optimize for the different usage patterns between the provider and the consumers.</UL>
 +<H4><A NAME="Arguments against Multi-Master replication">18.2.2.3. Arguments against Multi-Master replication</A></H4>
 +<UL>
 +<LI>Breaks the data consistency guarantees of the directory model
 +<LI><A HREF="http://www.openldap.org/faq/data/cache/1240.html">http://www.openldap.org/faq/data/cache/1240.html</A>
 +<LI>If connectivity with a provider is lost because of a network partition, then "automatic failover" can just compound the problem
 +<LI>Typically, a particular machine cannot distinguish between losing contact with a peer because that peer crashed, or because the network link has failed
 +<LI>If a network is partitioned and multiple clients start writing to each of the "masters" then reconciliation will be a pain; it may be best to simply deny writes to the clients that are partitioned from the single provider</UL>
 +<P>For configuration, please see the <A HREF="#N-Way Multi-Master">N-Way Multi-Master</A> section below</P>
 +<H3><A NAME="MirrorMode replication">18.2.3. MirrorMode replication</A></H3>
 +<P>MirrorMode is a hybrid configuration that provides all of the consistency guarantees of single-master replication, while also providing the high availability of multi-master. In MirrorMode two providers are set up to replicate from each other (as a multi-master configuration), but an external frontend is employed to direct all writes to only one of the two servers. The second provider will only be used for writes if the first provider crashes, at which point the frontend will switch  [...]
 +<H4><A NAME="Arguments for MirrorMode">18.2.3.1. Arguments for MirrorMode</A></H4>
 +<UL>
 +<LI>Provides a high-availability (HA) solution for directory writes (replicas handle reads)
 +<LI>As long as one provider is operational, writes can safely be accepted
 +<LI>Provider nodes replicate from each other, so they are always up to date and can be ready to take over (hot standby)
 +<LI>Syncrepl also allows the provider nodes to re-synchronize after any downtime</UL>
 +<H4><A NAME="Arguments against MirrorMode">18.2.3.2. Arguments against MirrorMode</A></H4>
 +<UL>
 +<LI>MirrorMode is not what is termed as a Multi-Master solution. This is because writes have to go to just one of the mirror nodes at a time
 +<LI>MirrorMode can be termed as Active-Active Hot-Standby, therefore an external server (slapd in proxy mode) or device (hardware load balancer) is needed to manage which provider is currently active
 +<LI>Backups are managed slightly differently<UL>
 +<LI>If backing up the Berkeley database itself and periodically backing up the transaction log files, then the same member of the mirror pair needs to be used to collect logfiles until the next database backup is taken</UL></UL>
 +<P>For configuration, please see the <A HREF="#MirrorMode">MirrorMode</A> section below</P>
 +<H3><A NAME="Syncrepl Proxy Mode">18.2.4. Syncrepl Proxy Mode</A></H3>
 +<P>While the LDAP Sync protocol supports both pull- and push-based replication, the push mode (refreshAndPersist) must still be initiated from the consumer before the provider can begin pushing changes. In some network configurations, particularly where firewalls restrict the direction in which connections can be made, a provider-initiated push mode may be needed.</P>
 +<P>This mode can be configured with the aid of the LDAP Backend (<A HREF="#Backends">Backends</A> and <EM>slapd-ldap(8)</EM>). Instead of running the syncrepl engine on the actual consumer, a slapd-ldap proxy is set up near (or collocated with) the provider that points to the consumer, and the syncrepl engine runs on the proxy.</P>
 +<P>For configuration, please see the <A HREF="#Syncrepl Proxy">Syncrepl Proxy</A> section.</P>
 +<H4><A NAME="Replacing Slurpd">18.2.4.1. Replacing Slurpd</A></H4>
 +<P>The old <EM>slurpd</EM> mechanism only operated in provider-initiated push mode.  Slurpd replication was deprecated in favor of Syncrepl replication and has been completely removed from OpenLDAP 2.4.</P>
 +<P>The slurpd daemon was the original replication mechanism inherited from UMich's LDAP and operated in push mode: the master pushed changes to the slaves. It was replaced for many reasons, in brief:</P>
 +<UL>
 +<LI>It was not reliable<UL>
 +<LI>It was extremely sensitive to the ordering of records in the replog
 +<LI>It could easily go out of sync, at which point manual intervention was required to resync the slave database with the master directory
 +<LI>It wasn't very tolerant of unavailable servers. If a slave went down for a long time, the replog could grow to a size that was too large for slurpd to process</UL>
 +<LI>It only worked in push mode
 +<LI>It required stopping and restarting the master to add new slaves
 +<LI>It only supported single master replication</UL>
 +<P>Syncrepl has none of those weaknesses:</P>
 +<UL>
 +<LI>Syncrepl is self-synchronizing; you can start with a consumer database in any state from totally empty to fully synced and it will automatically do the right thing to achieve and maintain synchronization<UL>
 +<LI>It is completely insensitive to the order in which changes occur
 +<LI>It guarantees convergence between the consumer and the provider content without manual intervention
 +<LI>It can resynchronize regardless of how long a consumer stays out of contact with the provider</UL>
 +<LI>Syncrepl can operate in either direction
 +<LI>Consumers can be added at any time without touching anything on the provider
 +<LI>Multi-master replication is supported</UL>
 +<H2><A NAME="Configuring the different replication types">18.3. Configuring the different replication types</A></H2>
 +<H3><A NAME="Syncrepl">18.3.1. Syncrepl</A></H3>
 +<H4><A NAME="Syncrepl configuration">18.3.1.1. Syncrepl configuration</A></H4>
 +<P>Because syncrepl is a consumer-side replication engine, the syncrepl specification is defined in <EM>slapd.conf</EM>(5) of the consumer server, not in the provider server's configuration file.  The initial loading of the replica content can be performed either by starting the syncrepl engine with no synchronization cookie or by populating the consumer replica by loading an <TERM>LDIF</TERM> file dumped as a backup at the provider.</P>
 +<P>When loading from a backup, it is not required to perform the initial loading from the up-to-date backup of the provider content. The syncrepl engine will automatically synchronize the initial consumer replica to the current provider content. As a result, it is not required to stop the provider server in order to avoid the replica inconsistency caused by the updates to the provider content during the content backup and loading process.</P>
 +<P>When replicating a large scale directory, especially in a bandwidth constrained environment, it is advised to load the consumer replica from a backup instead of performing a full initial load using syncrepl.</P>
 +<H4><A NAME="Set up the provider slapd">18.3.1.2. Set up the provider slapd</A></H4>
 +<P>The provider is implemented as an overlay, so the overlay itself must first be configured in <EM>slapd.conf</EM>(5) before it can be used. The provider has only two configuration directives, for setting checkpoints on the <TT>contextCSN</TT> and for configuring the session log.  Because the LDAP Sync search is subject to access control, proper access control privileges should be set up for the replicated content.</P>
 +<P>The <TT>contextCSN</TT> checkpoint is configured by the</P>
 +<PRE>
 +        syncprov-checkpoint <ops> <minutes>
 +</PRE>
 +<P>directive. Checkpoints are only tested after successful write operations.  If <EM><ops></EM> operations or more than <EM><minutes></EM> time has passed since the last checkpoint, a new checkpoint is performed.</P>
 +<P>The session log is configured by the</P>
 +<PRE>
 +        syncprov-sessionlog <size>
 +</PRE>
 +<P>directive, where <EM><size></EM> is the maximum number of session log entries the session log can record. When a session log is configured, it is automatically used for all LDAP Sync searches within the database.</P>
 +<P>Note that using the session log requires searching on the <EM>entryUUID</EM> attribute. Setting an eq index on this attribute will greatly benefit the performance of the session log on the provider.</P>
 +<P>A more complete example of the <EM>slapd.conf</EM>(5) content is thus:</P>
 +<PRE>
 +        database bdb
 +        suffix dc=Example,dc=com
 +        rootdn dc=Example,dc=com
 +        directory /var/ldap/db
 +        index objectclass,entryCSN,entryUUID eq
 +
 +        overlay syncprov
 +        syncprov-checkpoint 100 10
 +        syncprov-sessionlog 100
 +</PRE>
 +<H4><A NAME="Set up the consumer slapd">18.3.1.3. Set up the consumer slapd</A></H4>
 +<P>The syncrepl replication is specified in the database section of <EM>slapd.conf</EM>(5) for the replica context.  The syncrepl engine is backend independent and the directive can be defined with any database type.</P>
 +<PRE>
 +        database hdb
 +        suffix dc=Example,dc=com
 +        rootdn dc=Example,dc=com
 +        directory /var/ldap/db
 +        index objectclass,entryCSN,entryUUID eq
 +
 +        syncrepl rid=123
 +                provider=ldap://provider.example.com:389
 +                type=refreshOnly
 +                interval=01:00:00:00
 +                searchbase="dc=example,dc=com"
 +                filter="(objectClass=organizationalPerson)"
 +                scope=sub
 +                attrs="cn,sn,ou,telephoneNumber,title,l"
 +                schemachecking=off
 +                bindmethod=simple
 +                binddn="cn=syncuser,dc=example,dc=com"
 +                credentials=secret
 +</PRE>
 +<P>In this example, the consumer will connect to the provider <EM>slapd</EM>(8) at port 389 of <A HREF="ldap://provider.example.com">ldap://provider.example.com</A> to perform a polling (<EM>refreshOnly</EM>) mode of synchronization once a day.  It will bind as <TT>cn=syncuser,dc=example,dc=com</TT> using simple authentication with password "secret".  Note that the access control privilege of <TT>cn=syncuser,dc=example,dc=com</TT> should be set appropriately in the provider to [...]
 +<P>The synchronization search in the above example will search for the entries whose objectClass is organizationalPerson in the entire subtree rooted at <TT>dc=example,dc=com</TT>. The requested attributes are <TT>cn</TT>, <TT>sn</TT>, <TT>ou</TT>, <TT>telephoneNumber</TT>, <TT>title</TT>, and <TT>l</TT>. The schema checking is turned off, so that the consumer <EM>slapd</EM>(8) will not enforce entry schema checking when it processes updates from the provider <EM>slapd</EM>(8).</P>
 +<P>For more detailed information on the syncrepl directive, see the <A HREF="#syncrepl">syncrepl</A> section of <A HREF="#The slapd Configuration File">The slapd Configuration File</A> chapter of this admin guide.</P>
 +<H4><A NAME="Start the provider and the consumer slapd">18.3.1.4. Start the provider and the consumer slapd</A></H4>
 +<P>The provider <EM>slapd</EM>(8) is not required to be restarted. <EM>contextCSN</EM> is automatically generated as needed: it might be originally contained in the <TERM>LDIF</TERM> file, generated by <EM>slapadd</EM> (8), generated upon changes in the context, or generated when the first LDAP Sync search arrives at the provider.  If an LDIF file is being loaded which did not previously contain the <EM>contextCSN</EM>, the <EM>-w</EM> option should be used with <EM>slapadd</EM> (8) to  [...]
 +<P>When starting a consumer <EM>slapd</EM>(8), it is possible to provide a synchronization cookie as the <EM>-c cookie</EM> command line option in order to start the synchronization from a specific state.  The cookie is a comma separated list of name=value pairs. Currently supported syncrepl cookie fields are <EM>csn=<csn></EM> and <EM>rid=<rid></EM>. <EM><csn></EM> represents the current synchronization state of the consumer replica.  <EM><rid></EM> identifies a [...]
 +<H3><A NAME="Delta-syncrepl">18.3.2. Delta-syncrepl</A></H3>
 +<H4><A NAME="Delta-syncrepl Provider configuration">18.3.2.1. Delta-syncrepl Provider configuration</A></H4>
 +<P>Setting up delta-syncrepl requires configuration changes on both the master and replica servers:</P>
 +<PRE>
 +     # Give the replica DN unlimited read access.  This ACL needs to be
 +     # merged with other ACL statements, and/or moved within the scope
 +     # of a database.  The "by * break" portion causes evaluation of
 +     # subsequent rules.  See slapd.access(5) for details.
 +     access to *
 +        by dn.base="cn=replicator,dc=symas,dc=com" read
 +        by * break
 +
 +     # Set the module path location
 +     modulepath /opt/symas/lib/openldap
 +
 +     # Load the hdb backend
 +     moduleload back_hdb.la
 +
 +     # Load the accesslog overlay
 +     moduleload accesslog.la
 +
 +     #Load the syncprov overlay
 +     moduleload syncprov.la
 +
 +     # Accesslog database definitions
 +     database hdb
 +     suffix cn=accesslog
 +     directory /db/accesslog
 +     rootdn cn=accesslog
 +     index default eq
 +     index entryCSN,objectClass,reqEnd,reqResult,reqStart
 +
 +     overlay syncprov
 +     syncprov-nopresent TRUE
 +     syncprov-reloadhint TRUE
 +
 +     # Let the replica DN have limitless searches
 +     limits dn.exact="cn=replicator,dc=symas,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
 +
 +     # Primary database definitions
 +     database hdb
 +     suffix "dc=symas,dc=com"
 +     rootdn "cn=manager,dc=symas,dc=com"
 +
 +     ## Whatever other configuration options are desired
 +
 +     # syncprov specific indexing
 +     index entryCSN eq
 +     index entryUUID eq
 +
 +     # syncrepl Provider for primary db
 +     overlay syncprov
 +     syncprov-checkpoint 1000 60
 +
 +     # accesslog overlay definitions for primary db
 +     overlay accesslog
 +     logdb cn=accesslog
 +     logops writes
 +     logsuccess TRUE
 +     # scan the accesslog DB every day, and purge entries older than 7 days
 +     logpurge 07+00:00 01+00:00
 +
 +     # Let the replica DN have limitless searches
 +     limits dn.exact="cn=replicator,dc=symas,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
 +</PRE>
 +<P>For more information, always consult the relevant man pages (<EM>slapo-accesslog</EM>(5) and <EM>slapd.conf</EM>(5))</P>
 +<H4><A NAME="Delta-syncrepl Consumer configuration">18.3.2.2. Delta-syncrepl Consumer configuration</A></H4>
 +<PRE>
 +     # Replica database configuration
 +     database hdb
 +     suffix "dc=symas,dc=com"
 +     rootdn "cn=manager,dc=symas,dc=com"
 +
 +     ## Whatever other configuration bits for the replica, like indexing
 +     ## that you want
 +
 +     # syncrepl specific indices
 +     index entryUUID eq
 +
 +     # syncrepl directives
 +     syncrepl  rid=0
 +               provider=ldap://ldapmaster.symas.com:389
 +               bindmethod=simple
 +               binddn="cn=replicator,dc=symas,dc=com"
 +               credentials=secret
 +               searchbase="dc=symas,dc=com"
 +               logbase="cn=accesslog"
 +               logfilter="(&(objectClass=auditWriteObject)(reqResult=0))"
 +               schemachecking=on
 +               type=refreshAndPersist
 +               retry="60 +"
 +               syncdata=accesslog
 +
 +     # Refer updates to the master
 +     updateref               ldap://ldapmaster.symas.com
 +</PRE>
 +<P>The above configuration assumes that you have a replicator identity defined in your database that can be used to bind to the provider. In addition, all of the databases (primary, replica, and the accesslog storage database) should also have properly tuned <EM>DB_CONFIG</EM> files that meet your needs.</P>
 +<H3><A NAME="N-Way Multi-Master">18.3.3. N-Way Multi-Master</A></H3>
 +<P>For the following example we will be using 3 Master nodes. Keeping in line with <B>test050-syncrepl-multimaster</B> of the OpenLDAP test suite, we will be configuring <EM>slapd(8)</EM> via <B>cn=config</B></P>
 +<P>This sets up the config database:</P>
 +<PRE>
 +     dn: cn=config
 +     objectClass: olcGlobal
 +     cn: config
 +     olcServerID: 1
 +
 +     dn: olcDatabase={0}config,cn=config
 +     objectClass: olcDatabaseConfig
 +     olcDatabase: {0}config
 +     olcRootPW: secret
 +</PRE>
 +<P>second and third servers will have a different olcServerID obviously:</P>
 +<PRE>
 +     dn: cn=config
 +     objectClass: olcGlobal
 +     cn: config
 +     olcServerID: 2
 +
 +     dn: olcDatabase={0}config,cn=config
 +     objectClass: olcDatabaseConfig
 +     olcDatabase: {0}config
 +     olcRootPW: secret
 +</PRE>
 +<P>This sets up syncrepl as a provider (since these are all masters):</P>
 +<PRE>
 +     dn: cn=module,cn=config
 +     objectClass: olcModuleList
 +     cn: module
 +     olcModulePath: /usr/local/libexec/openldap
 +     olcModuleLoad: syncprov.la
 +</PRE>
 +<P>Now we setup the first Master Node (replace $URI1, $URI2 and $URI3 etc. with your actual ldap urls):</P>
 +<PRE>
 +     dn: cn=config
 +     changetype: modify
 +     replace: olcServerID
 +     olcServerID: 1 $URI1
 +     olcServerID: 2 $URI2
 +     olcServerID: 3 $URI3
 +
 +     dn: olcOverlay=syncprov,olcDatabase={0}config,cn=config
 +     changetype: add
 +     objectClass: olcOverlayConfig
 +     objectClass: olcSyncProvConfig
 +     olcOverlay: syncprov
 +
 +     dn: olcDatabase={0}config,cn=config
 +     changetype: modify
 +     add: olcSyncRepl
 +     olcSyncRepl: rid=001 provider=$URI1 binddn="cn=config" bindmethod=simple
 +       credentials=secret searchbase="cn=config" type=refreshAndPersist
 +       retry="5 5 300 5" timeout=1
 +     olcSyncRepl: rid=002 provider=$URI2 binddn="cn=config" bindmethod=simple
 +       credentials=secret searchbase="cn=config" type=refreshAndPersist
 +       retry="5 5 300 5" timeout=1
 +     olcSyncRepl: rid=003 provider=$URI3 binddn="cn=config" bindmethod=simple
 +       credentials=secret searchbase="cn=config" type=refreshAndPersist
 +       retry="5 5 300 5" timeout=1
 +     -
 +     add: olcMirrorMode
 +     olcMirrorMode: TRUE
 +</PRE>
 +<P>Now start up the Master and a consumer/s, also add the above LDIF to the first consumer, second consumer etc. It will then replicate <B>cn=config</B>. You now have N-Way Multimaster on the config database.</P>
 +<P>We still have to replicate the actual data, not just the config, so add to the master (all active and configured consumers/masters will pull down this config, as they are all syncing). Also, replace all <EM>${</EM>} variables with whatever is applicable to your setup:</P>
 +<PRE>
 +     dn: olcDatabase={1}$BACKEND,cn=config
 +     objectClass: olcDatabaseConfig
 +     objectClass: olc${BACKEND}Config
 +     olcDatabase: {1}$BACKEND
 +     olcSuffix: $BASEDN
 +     olcDbDirectory: ./db
 +     olcRootDN: $MANAGERDN
 +     olcRootPW: $PASSWD
 +     olcLimits: dn.exact="$MANAGERDN" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
 +     olcSyncRepl: rid=004 provider=$URI1 binddn="$MANAGERDN" bindmethod=simple
 +       credentials=$PASSWD searchbase="$BASEDN" type=refreshOnly
 +       interval=00:00:00:10 retry="5 5 300 5" timeout=1
 +     olcSyncRepl: rid=005 provider=$URI2 binddn="$MANAGERDN" bindmethod=simple
 +       credentials=$PASSWD searchbase="$BASEDN" type=refreshOnly
 +       interval=00:00:00:10 retry="5 5 300 5" timeout=1
 +     olcSyncRepl: rid=006 provider=$URI3 binddn="$MANAGERDN" bindmethod=simple
 +       credentials=$PASSWD searchbase="$BASEDN" type=refreshOnly
 +       interval=00:00:00:10 retry="5 5 300 5" timeout=1
 +     olcMirrorMode: TRUE
 +
 +     dn: olcOverlay=syncprov,olcDatabase={1}${BACKEND},cn=config
 +     changetype: add
 +     objectClass: olcOverlayConfig
 +     objectClass: olcSyncProvConfig
 +     olcOverlay: syncprov
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>All of your servers' clocks must be tightly synchronized using e.g. NTP <A HREF="http://www.ntp.org/">http://www.ntp.org/</A>, atomic clock, or some other reliable time reference.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>As stated in <EM>slapd-config</EM>(5), URLs specified in <EM>olcSyncRepl</EM> directives are the URLs of the servers from which to replicate. These must exactly match the URLs <EM>slapd</EM> listens on (<EM>-h</EM> in <A HREF="#Command-Line Options">Command-Line Options</A>). Otherwise slapd may attempt to replicate from itself, causing a loop.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="MirrorMode">18.3.4. MirrorMode</A></H3>
 +<P>MirrorMode configuration is actually very easy. If you have ever setup a normal slapd syncrepl provider, then the only change is the following two directives:</P>
 +<PRE>
 +       mirrormode  on
 +       serverID    1
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>You need to make sure that the <EM>serverID</EM> of each mirror node is different and add it as a global configuration option.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H4><A NAME="Mirror Node Configuration">18.3.4.1. Mirror Node Configuration</A></H4>
 +<P>The first step is to configure the syncrepl provider the same as in the <A HREF="#Set up the provider slapd">Set up the provider slapd</A> section.</P>
 +<P>Here's a specific cut down example using <A HREF="#LDAP Sync Replication">LDAP Sync Replication</A> in <EM>refreshAndPersist</EM> mode:</P>
 +<P>MirrorMode node 1:</P>
 +<PRE>
 +       # Global section
 +       serverID    1
 +       # database section
 +
 +       # syncrepl directive
 +       syncrepl      rid=001
 +                     provider=ldap://ldap-sid2.example.com
 +                     bindmethod=simple
 +                     binddn="cn=mirrormode,dc=example,dc=com"
 +                     credentials=mirrormode
 +                     searchbase="dc=example,dc=com"
 +                     schemachecking=on
 +                     type=refreshAndPersist
 +                     retry="60 +"
 +
 +       mirrormode on
 +</PRE>
 +<P>MirrorMode node 2:</P>
 +<PRE>
 +       # Global section
 +       serverID    2
 +       # database section
 +
 +       # syncrepl directive
 +       syncrepl      rid=001
 +                     provider=ldap://ldap-sid1.example.com
 +                     bindmethod=simple
 +                     binddn="cn=mirrormode,dc=example,dc=com"
 +                     credentials=mirrormode
 +                     searchbase="dc=example,dc=com"
 +                     schemachecking=on
 +                     type=refreshAndPersist
 +                     retry="60 +"
 +
 +       mirrormode on
 +</PRE>
 +<P>It's simple really; each MirrorMode node is setup <B>exactly</B> the same, except that the <EM>serverID</EM> is unique, and each consumer is pointed to the other server.</P>
 +<H5><A NAME="Failover Configuration">18.3.4.1.1. Failover Configuration</A></H5>
 +<P>There are generally 2 choices for this; 1.  Hardware proxies/load-balancing or dedicated proxy software, 2. using a Back-LDAP proxy as a syncrepl provider</P>
 +<P>A typical enterprise example might be:</P>
 +<P><CENTER><IMG SRC="dual_dc.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: MirrorMode in a Dual Data Center Configuration</P>
 +<H5><A NAME="Normal Consumer Configuration">18.3.4.1.2. Normal Consumer Configuration</A></H5>
 +<P>This is exactly the same as the <A HREF="#Set up the consumer slapd">Set up the consumer slapd</A> section. It can either setup in normal <A HREF="#syncrepl replication">syncrepl replication</A> mode, or in <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A> mode.</P>
 +<H4><A NAME="MirrorMode Summary">18.3.4.2. MirrorMode Summary</A></H4>
 +<P>You will now have a directory architecture that provides all of the consistency guarantees of single-master replication, while also providing the high availability of multi-master replication.</P>
 +<H3><A NAME="Syncrepl Proxy">18.3.5. Syncrepl Proxy</A></H3>
 +<P><CENTER><IMG SRC="push-based-complete.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Replacing slurpd</P>
 +<P>The following example is for a self-contained push-based replication solution:</P>
 +<PRE>
 +        #######################################################################
 +        # Standard OpenLDAP Master/Provider
 +        #######################################################################
 +
 +        include     /usr/local/etc/openldap/schema/core.schema
 +        include     /usr/local/etc/openldap/schema/cosine.schema
 +        include     /usr/local/etc/openldap/schema/nis.schema
 +        include     /usr/local/etc/openldap/schema/inetorgperson.schema
 +
 +        include     /usr/local/etc/openldap/slapd.acl
 +
 +        modulepath  /usr/local/libexec/openldap
 +        moduleload  back_hdb.la
 +        moduleload  syncprov.la
 +        moduleload  back_monitor.la
 +        moduleload  back_ldap.la
 +
 +        pidfile     /usr/local/var/slapd.pid
 +        argsfile    /usr/local/var/slapd.args
 +
 +        loglevel    sync stats
 +
 +        database    hdb
 +        suffix      "dc=suretecsystems,dc=com"
 +        directory   /usr/local/var/openldap-data
 +
 +        checkpoint      1024 5
 +        cachesize       10000
 +        idlcachesize    10000
 +
 +        index       objectClass eq
 +        # rest of indexes
 +        index       default     sub
 +
 +        rootdn          "cn=admin,dc=suretecsystems,dc=com"
 +        rootpw          testing
 +
 +        # syncprov specific indexing
 +        index entryCSN eq
 +        index entryUUID eq
 +
 +        # syncrepl Provider for primary db
 +        overlay syncprov
 +        syncprov-checkpoint 1000 60
 +
 +        # Let the replica DN have limitless searches
 +        limits dn.exact="cn=replicator,dc=suretecsystems,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
 +
 +        database    monitor
 +
 +        database    config
 +        rootpw          testing
 +
 +        ##############################################################################
 +        # Consumer Proxy that pulls in data via Syncrepl and pushes out via slapd-ldap
 +        ##############################################################################
 +
 +        database        ldap
 +        # ignore conflicts with other databases, as we need to push out to same suffix
 +        hidden              on
 +        suffix          "dc=suretecsystems,dc=com"
 +        rootdn          "cn=slapd-ldap"
 +        uri             ldap://localhost:9012/
 +
 +        lastmod         on
 +
 +        # We don't need any access to this DSA
 +        restrict        all
 +
 +        acl-bind        bindmethod=simple
 +                        binddn="cn=replicator,dc=suretecsystems,dc=com"
 +                        credentials=testing
 +
 +        syncrepl        rid=001
 +                        provider=ldap://localhost:9011/
 +                        binddn="cn=replicator,dc=suretecsystems,dc=com"
 +                        bindmethod=simple
 +                        credentials=testing
 +                        searchbase="dc=suretecsystems,dc=com"
 +                        type=refreshAndPersist
 +                        retry="5 5 300 5"
 +
 +        overlay         syncprov
 +</PRE>
 +<P>A replica configuration for this type of setup could be:</P>
 +<PRE>
 +        #######################################################################
 +        # Standard OpenLDAP Slave without Syncrepl
 +        #######################################################################
 +
 +        include     /usr/local/etc/openldap/schema/core.schema
 +        include     /usr/local/etc/openldap/schema/cosine.schema
 +        include     /usr/local/etc/openldap/schema/nis.schema
 +        include     /usr/local/etc/openldap/schema/inetorgperson.schema
 +
 +        include     /usr/local/etc/openldap/slapd.acl
 +
 +        modulepath  /usr/local/libexec/openldap
 +        moduleload  back_hdb.la
 +        moduleload  syncprov.la
 +        moduleload  back_monitor.la
 +        moduleload  back_ldap.la
 +
 +        pidfile     /usr/local/var/slapd.pid
 +        argsfile    /usr/local/var/slapd.args
 +
 +        loglevel    sync stats
 +
 +        database    hdb
 +        suffix      "dc=suretecsystems,dc=com"
 +        directory   /usr/local/var/openldap-slave/data
 +
 +        checkpoint      1024 5
 +        cachesize       10000
 +        idlcachesize    10000
 +
 +        index       objectClass eq
 +        # rest of indexes
 +        index       default     sub
 +
 +        rootdn          "cn=admin,dc=suretecsystems,dc=com"
 +        rootpw          testing
 +
 +        # Let the replica DN have limitless searches
 +        limits dn.exact="cn=replicator,dc=suretecsystems,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
 +
 +        updatedn "cn=replicator,dc=suretecsystems,dc=com"
 +
 +        # Refer updates to the master
 +        updateref   ldap://localhost:9011
 +
 +        database    monitor
 +
 +        database    config
 +        rootpw          testing
 +</PRE>
 +<P>You can see we use the <EM>updatedn</EM> directive here and example ACLs (<TT>usr/local/etc/openldap/slapd.acl</TT>) for this could be:</P>
 +<PRE>
 +        # Give the replica DN unlimited read access.  This ACL may need to be
 +        # merged with other ACL statements.
 +
 +        access to *
 +             by dn.base="cn=replicator,dc=suretecsystems,dc=com" write
 +             by * break
 +
 +        access to dn.base=""
 +                by * read
 +
 +        access to dn.base="cn=Subschema"
 +                by * read
 +
 +        access to dn.subtree="cn=Monitor"
 +            by dn.exact="uid=admin,dc=suretecsystems,dc=com" write
 +            by users read
 +            by * none
 +
 +        access to *
 +                by self write
 +                by * read
 +</PRE>
 +<P>In order to support more replicas, just add more <EM>database ldap</EM> sections and increment the <EM>syncrepl rid</EM> number accordingly.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>You must populate the Master and Slave directories with the same data, unlike when using normal Syncrepl
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>If you do not have access to modify the master directory configuration you can configure a standalone ldap proxy, which might look like:</P>
 +<P><CENTER><IMG SRC="push-based-standalone.png" ALIGN="center"></CENTER></P>
 +<P ALIGN="Center">Figure X.Y: Replacing slurpd with a standalone version</P>
 +<P>The following configuration is an example of a standalone LDAP Proxy:</P>
 +<PRE>
 +        include     /usr/local/etc/openldap/schema/core.schema
 +        include     /usr/local/etc/openldap/schema/cosine.schema
 +        include     /usr/local/etc/openldap/schema/nis.schema
 +        include     /usr/local/etc/openldap/schema/inetorgperson.schema
 +
 +        include     /usr/local/etc/openldap/slapd.acl
 +
 +        modulepath  /usr/local/libexec/openldap
 +        moduleload  syncprov.la
 +        moduleload  back_ldap.la
 +
 +        ##############################################################################
 +        # Consumer Proxy that pulls in data via Syncrepl and pushes out via slapd-ldap
 +        ##############################################################################
 +
 +        database        ldap
 +        # ignore conflicts with other databases, as we need to push out to same suffix
 +        hidden              on
 +        suffix          "dc=suretecsystems,dc=com"
 +        rootdn          "cn=slapd-ldap"
 +        uri             ldap://localhost:9012/
 +
 +        lastmod         on
 +
 +        # We don't need any access to this DSA
 +        restrict        all
 +
 +        acl-bind        bindmethod=simple
 +                        binddn="cn=replicator,dc=suretecsystems,dc=com"
 +                        credentials=testing
 +
 +        syncrepl        rid=001
 +                        provider=ldap://localhost:9011/
 +                        binddn="cn=replicator,dc=suretecsystems,dc=com"
 +                        bindmethod=simple
 +                        credentials=testing
 +                        searchbase="dc=suretecsystems,dc=com"
 +                        type=refreshAndPersist
 +                        retry="5 5 300 5"
 +
 +        overlay         syncprov
 +</PRE>
 +<P>As you can see, you can let your imagination go wild using Syncrepl and <EM>slapd-ldap(8)</EM> tailoring your replication to fit your specific network topology.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Maintenance">19. Maintenance</A></H1>
 +<P>System Administration is all about maintenance, so it is only fair that we discuss how to correctly maintain an OpenLDAP deployment.</P>
 +<H2><A NAME="Directory Backups">19.1. Directory Backups</A></H2>
 +<P>Backup strategies largely depend on the amount of change in the database and how much of that change an administrator might be willing to lose in a catastrophic failure. There are two basic methods that can be used:</P>
 +<P>1. Backup the Berkeley database itself and periodically back up the transaction log files:</P>
 +<P>Berkeley DB produces transaction logs that can be used to reconstruct changes from a given point in time. For example, if an administrator were willing to only lose one hour's worth of changes, they could take down the server in the middle of the night, copy the Berkeley database files offsite, and bring the server back online. Then, on an hourly basis, they could force a database checkpoint, capture the log files that have been generated in the past hour, and copy them offsite. The  [...]
 +<P>2. Periodically run slapcat and back up the LDIF file:</P>
 +<P>Slapcat can be run while slapd is active. However, one runs the risk of an inconsistent database- not from the point of slapd, but from the point of the applications using LDAP. For example, if a provisioning application performed tasks that consisted of several LDAP operations, and the slapcat took place concurrently with those operations, then there might be inconsistencies in the LDAP database from the point of view of that provisioning application and applications that depended o [...]
 +<P>You can use <EM>slapcat</EM>(8) to generate an LDIF file for each of your <EM>slapd</EM>(8) back-bdb or back-hdb databases.</P>
 +<PRE>
 +    slapcat -f slapd.conf -b "dc=example,dc=com"
 +</PRE>
 +<P>For back-bdb and back-hdb, this command may be ran while slapd(8) is running.</P>
 +<P>MORE on actual Berkeley DB backups later covering db_recover etc.</P>
 +<H2><A NAME="Berkeley DB Logs">19.2. Berkeley DB Logs</A></H2>
 +<P>Berkeley DB log files grow, and the administrator has to deal with it. The procedure is known as log file archival or log file rotation.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The actual log file rotation is handled by the Berkeley DB engine.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>Logs of current transactions need to be stored into files so that the database can be recovered in the event of an application crash. Administrators can change the size limit of a single log file (by default 10MB), and have old log files removed automatically, by setting up DB environment (see below). The reason Berkeley DB never deletes any log files by default is that the administrator may wish to backup the log files before removal to make database recovery possible even after a c [...]
 +<P>Log file names are <TT>log.XXXXXXXXXX</TT> (X is a digit). By default the log files are located in the BDB backend directory. The <TT>db_archive</TT> tool knows what log files are used in current transactions, and what are not. Administrators can move unused log files to a backup media, and delete them. To have them removed automatically, place set_flags <EM>DB_LOG_AUTOREMOVE</EM> directive in <TT>DB_CONFIG</TT>.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>If the log files are removed automatically, recovery after a catastrophic failure is likely to be impossible.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>The files with names <TT>__db.001</TT>, <TT>__db.002</TT>, etc are just shared memory regions (or whatever). These ARE NOT 'logs', they must be left alone. Don't be afraid of them, they do not grow like logs do.</P>
 +<P>To understand the <TT>db_archive</TT> interface, the reader should refer to chapter 9 of the Berkeley DB guide. In particular, the following chapters are recommended:</P>
 +<UL>
 +<LI>Database and log file archival - <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/archival.html">http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/archival.html</A>
 +<LI>Log file removal - <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/logfile.html">http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/logfile.html</A>
 +<LI>Recovery procedures - <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/recovery.html">http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/recovery.html</A>
 +<LI>Hot failover - <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/hotfail.html">http://www.oracle.com/technology/documentation/berkeley-db/db/ref/transapp/hotfail.html</A>
 +<LI>Complete list of Berkeley DB flags - <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/api_c/env_set_flags.html">http://www.oracle.com/technology/documentation/berkeley-db/db/api_c/env_set_flags.html</A></UL>
 +<P>Advanced installations can use special environment settings to fine-tune some Berkeley DB options (change the log file limit, etc). This can be done by using the <TT>DB_CONFIG</TT> file. This magic file can be created in BDB backend directory set up by <EM>slapd.conf</EM>(5). More information on this file can be found in File naming chapter. Specific directives can be found in C Interface, look for <EM>DB_ENV->set_XXXX</EM> calls.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>options set in <TT>DB_CONFIG</TT> file override options set by OpenLDAP. Use them with extreme caution. Do not use them unless You know what You are doing.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>The advantages of <TT>DB_CONFIG</TT> usage can be the following:</P>
 +<UL>
 +<LI>to keep data files and log files on different mediums (i.e. disks) to improve performance and/or reliability;
 +<LI>to fine-tune some specific options (such as shared memory region sizes);
 +<LI>to set the log file limit (please read Log file limits before doing this).</UL>
 +<P>To figure out the best-practice BDB backup scenario, the reader is highly recommended to read the whole Chapter 9: Berkeley DB Transactional Data Store Applications. This chapter is a set of small pages with examples in C language. Non-programming people can skip these examples without loss of knowledge.</P>
 +<H2><A NAME="Checkpointing">19.3. Checkpointing</A></H2>
 +<P>MORE/TIDY</P>
 +<P>If you put "checkpoint 1024 5" in slapd.conf (to checkpoint after 1024kb or 5 minutes, for example), this does not checkpoint every 5 minutes as you may think. The explanation from Howard is:</P>
 +<P>'In OpenLDAP 2.1 and 2.2 the checkpoint directive acts as follows - *when there is a write operation*, and more than <check> minutes have occurred since the last checkpoint, perform the checkpoint. If more than <check> minutes pass after a write without any other write operations occurring, no checkpoint is performed, so it's possible to lose the last write that occurred.''</P>
 +<P>In other words, a write operation occurring less than "check" minutes after the last checkpoint will not be checkpointed until the next write occurs after "check" minutes have passed since the checkpoint.</P>
 +<P>This has been modified in 2.3 to indeed checkpoint every so often; in the meantime a workaround is to invoke "db_checkpoint" from a cron script every so often, say 5 minutes.</P>
 +<H2><A NAME="Migration">19.4. Migration</A></H2>
 +<P>The simplest steps needed to migrate between versions or upgrade, depending on your deployment type are:</P>
 +<UL>
 + </UL><OL>
 +<LI><B>Stop the current server when convenient</B>
 +<BR>
 + 
 +<LI><B>slapcat the current data out</B>
 +<BR>
 + 
 +<LI><B>Clear out the current data directory (/usr/local/var/openldap-data/) leaving DB_CONFIG in place</B>
 +<BR>
 + 
 +<LI><B>Perform the software upgrades</B>
 +<BR>
 + 
 +<LI><B>slapadd the exported data back into the directory</B>
 +<BR>
 + 
 +<LI><B>Start the server</B></OL>
 +<P>Obviously this doesn't cater for any complicated deployments like <A HREF="#MirrorMode">MirrorMode</A> or <A HREF="#N-Way Multi-Master">N-Way Multi-Master</A>, but following the above sections and using either commercial support or community support should help. Also check the <A HREF="#Troubleshooting">Troubleshooting</A> section.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Monitoring">20. Monitoring</A></H1>
 +<P><EM>slapd</EM>(8) supports an optional <TERM>LDAP</TERM> monitoring interface you can use to obtain information regarding the current state of your <EM>slapd</EM> instance.  For instance, the interface allows you to determine how many clients are connected to the server currently. The monitoring information is provided by a specialized backend, the <EM>monitor</EM> backend.  A manual page, <EM>slapd-monitor</EM>(5) is available.</P>
 +<P>When the monitoring interface is enabled, LDAP clients may be used to access information provided by the <EM>monitor</EM> backend, subject to access and other controls.</P>
 +<P>When enabled, the <EM>monitor</EM> backend dynamically generates and returns objects in response to search requests in the <EM>cn=Monitor</EM> subtree.  Each object contains information about a particular aspect of the server.  The information is held in a combination of user applications and operational attributes.   This information can be access with <EM>ldapsearch(1)</EM>, with any general-purpose LDAP browser, or with specialized monitoring tools.  The <A HREF="#Accessing Monito [...]
 +<P>While support for the monitor backend is included in default builds of slapd(8), this support requires some configuration to become active.  This may be done using either <TT>cn=config</TT> or <EM>slapd.conf</EM>(5).  The former is discussed in the <A HREF="#Monitor configuration via cn=config">Monitor configuration via cn=config</A> section of this of this chapter.  The latter is discussed in the <A HREF="#Monitor configuration via slapd.conf(5)">Monitor configuration via slapd.conf [...]
 +<H2><A NAME="Monitor configuration via cn=config(5)">20.1. Monitor configuration via cn=config(5)</A></H2>
 +<P><EM>This section has yet to be written.</EM></P>
 +<H2><A NAME="Monitor configuration via slapd.conf(5)">20.2. Monitor configuration via slapd.conf(5)</A></H2>
 +<P>Configuration of the slapd.conf(5) to support LDAP monitoring is quite simple.</P>
 +<P>First, ensure <EM>core.schema</EM> schema configuration file is included by your <EM>slapd.conf</EM>(5) file.  The <EM>monitor</EM> backend requires it.</P>
 +<P>Second, instantiate the <EM>monitor backend</EM> by adding a <EM>database monitor</EM> directive below your existing database sections.  For instance:</P>
 +<PRE>
 +        database monitor
 +</PRE>
 +<P>Lastly, add additional global or database directives as needed.</P>
 +<P>Like most other database backends, the monitor backend does honor slapd(8) access and other administrative controls.   As some monitor information may be sensitive, it is generally recommend access to cn=monitor be restricted to directory administrators and their monitoring agents.  Adding an <EM>access</EM> directive immediately below the <EM>database monitor</EM> directive is a clear and effective approach for controlling access.  For instance, the addition of the following <EM>acc [...]
 +<PRE>
 +        access to *
 +                by dn.exact="cn=Manager,dc=example,dc=com
 +                by * none
 +</PRE>
 +<P>More information on <EM>slapd</EM>(8) access controls, see <EM>The access Control Directive</EM> section of the <A HREF="#The slapd Configuration File">The slapd Configuration File</A> chapter and <EM>slapd.access</EM>(5).</P>
 +<P>After restarting <EM>slapd</EM>(8), you are ready to start exploring the monitoring information provided in <TT>cn=config</TT> as discussed in the <A HREF="#Accessing Monitoring Information">Accessing Monitoring Information</A> section of this chapter.</P>
 +<P>One can verify slapd(8) is properly configured to provide monitoring information by attempting to read the <TT>cn=monitor</TT> object. For instance, if the following <EM>ldapsearch</EM>(1) command returns the cn=monitor object (with, as requested, no attributes), it's working.</P>
 +<PRE>
 +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
 +                -b 'cn=Monitor' -s base 1.1
 +</PRE>
 +<P>Note that unlike general purpose database backends, the database suffix is hardcoded.  It's always <TT>cn=Monitor</TT>.  So no <EM>suffix</EM> directive should be provided.  Also note that general purpose database backends, the monitor backend cannot be instantiated multiple times.  That is, there can only be one (or zero) occurrences of <TT>database monitor</TT> in the server's configuration.</P>
 +<H2><A NAME="Accessing Monitoring Information">20.3. Accessing Monitoring Information</A></H2>
 +<P>As previously discussed, when enabled, the <EM>monitor</EM> backend dynamically generates and returns objects in response to search requests in the <EM>cn=Monitor</EM> subtree.  Each object contains information about a particular aspect of the server.  The information is held in a combination of user applications and operational attributes.  This information can be access with <EM>ldapsearch(1)</EM>, with any general-purpose LDAP browser, or with specialized monitoring tools.</P>
 +<P>This section provides a provides a brief tutorial on how to use <EM>ldapsearch</EM>(1) to access monitoring information.</P>
 +<P>To inspect any particular monitor object, one performs search operation on the object with a baseObject scope and a <TT>(objectClass=*)</TT> filter.  As the monitoring information is contained in a combination of user applications and operational attributes, the return all user applications attributes (e.g., <TT>'*'</TT>) and all operational attributes (e.g., <TT>'+'</TT>) should be requested.   For instance, to read the <TT>cn=Monitor</TT> object itself, the <EM>ldapsearch</EM>(1) c [...]
 +<PRE>
 +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
 +                -b 'cn=Monitor' -s base '(objectClass=*)' '*' '+'
 +</PRE>
 +<P>When run against your server, this should produce output similar to:</P>
 +<PRE>
 +        dn: cn=Monitor
 +        objectClass: monitorServer
 +        structuralObjectClass: monitorServer
 +        cn: Monitor
 +        creatorsName:
 +        modifiersName:
 +        createTimestamp: 20061208223558Z
 +        modifyTimestamp: 20061208223558Z
 +        description: This subtree contains monitoring/managing objects.
 +        description: This object contains information about this server.
 +        description: Most of the information is held in operational attributes, which
 +         must be explicitly requested.
 +        monitoredInfo: OpenLDAP: slapd 2.4 (Dec  7 2006 17:30:29)
 +        entryDN: cn=Monitor
 +        subschemaSubentry: cn=Subschema
 +        hasSubordinates: TRUE
 +</PRE>
 +<P>To reduce the number of uninteresting attributes returned, one can be more selective when requesting which attributes are to be returned.  For instance, one could request the return of all attributes allowed by the <EM>monitorServer</EM> object class (e.g., <TT>@objectClass</TT>) instead of all user and all operational attributes:</P>
 +<PRE>
 +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
 +                -b 'cn=Monitor' -s base '(objectClass=*)' '@monitorServer'
 +</PRE>
 +<P>This limits the output as follows:</P>
 +<PRE>
 +        dn: cn=Monitor
 +        objectClass: monitorServer
 +        cn: Monitor
 +        description: This subtree contains monitoring/managing objects.
 +        description: This object contains information about this server.
 +        description: Most of the information is held in operational attributes, which
 +         must be explicitly requested.
 +        monitoredInfo: OpenLDAP: slapd 2.X (Dec  7 2006 17:30:29)
 +</PRE>
 +<P>To return the names of all the monitoring objects, one performs a search of <TT>cn=Monitor</TT> with subtree scope and <TT>(objectClass=*)</TT> filter and requesting no attributes (e.g., <TT>1.1</TT>) be returned.</P>
 +<PRE>
 +        ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W -b 'cn=Monitor' -s sub 1.1
 +</PRE>
 +<P>If you run this command you will discover that there are many objects in the <EM>cn=Monitor</EM> subtree.  The following section describes some of the commonly available monitoring objects.</P>
 +<H2><A NAME="Monitor Information">20.4. Monitor Information</A></H2>
 +<P>The <EM>monitor</EM> backend provides a wealth of information useful for monitoring the slapd(8) contained in set of monitor objects. Each object contains information about a particular aspect of the server, such as a backends, a connection, or a thread. Some objects serve as containers for other objects and used to construct a hierarchy of objects.</P>
 +<P>In this hierarchy, the most superior object is {cn=Monitor}. While this object primarily serves as a container for other objects, most of which are containers, this object provides information about this server.  In particular, it provides the slapd(8) version string.  Example:</P>
 +<PRE>
 +        dn: cn=Monitor
 +        monitoredInfo: OpenLDAP: slapd 2.X (Dec  7 2006 17:30:29)
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Examples in this section (and its subsections) have been trimmed to show only key information.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="Backends">20.4.1. Backends</A></H3>
 +<P>The <TT>cn=Backends,cn=Monitor</TT> object, itself, provides a list of available backends.  The list of available backends all builtin backends, as well as backends loaded by modules.  For example:</P>
 +<PRE>
 +        dn: cn=Backends,cn=Monitor
 +        monitoredInfo: config
 +        monitoredInfo: ldif
 +        monitoredInfo: monitor
 +        monitoredInfo: bdb
 +        monitoredInfo: hdb
 +</PRE>
 +<P>This indicates the <EM>config</EM>, <EM>ldif</EM>, <EM>monitor</EM>, <EM>bdb</EM>, and <EM>hdb</EM> backends are available.</P>
 +<P>The <TT>cn=Backends,cn=Monitor</TT> object is also a container for available backend objects.  Each available backend object contains information about a particular backend.  For example:</P>
 +<PRE>
 +        dn: cn=Backend 0,cn=Backends,cn=Monitor
 +        monitoredInfo: config
 +        monitorRuntimeConfig: TRUE
 +        supportedControl: 2.16.840.1.113730.3.4.2
 +        seeAlso: cn=Database 0,cn=Databases,cn=Monitor
 +
 +        dn: cn=Backend 1,cn=Backends,cn=Monitor
 +        monitoredInfo: ldif
 +        monitorRuntimeConfig: TRUE
 +        supportedControl: 2.16.840.1.113730.3.4.2
 +
 +        dn: cn=Backend 2,cn=Backends,cn=Monitor
 +        monitoredInfo: monitor
 +        monitorRuntimeConfig: TRUE
 +        supportedControl: 2.16.840.1.113730.3.4.2
 +        seeAlso: cn=Database 2,cn=Databases,cn=Monitor
 +
 +        dn: cn=Backend 3,cn=Backends,cn=Monitor
 +        monitoredInfo: bdb
 +        monitorRuntimeConfig: TRUE
 +        supportedControl: 1.3.6.1.1.12
 +        supportedControl: 2.16.840.1.113730.3.4.2
 +        supportedControl: 1.3.6.1.4.1.4203.666.5.2
 +        supportedControl: 1.2.840.113556.1.4.319
 +        supportedControl: 1.3.6.1.1.13.1
 +        supportedControl: 1.3.6.1.1.13.2
 +        supportedControl: 1.3.6.1.4.1.4203.1.10.1
 +        supportedControl: 1.2.840.113556.1.4.1413
 +        supportedControl: 1.3.6.1.4.1.4203.666.11.7.2
 +        seeAlso: cn=Database 1,cn=Databases,cn=Monitor
 +
 +        dn: cn=Backend 4,cn=Backends,cn=Monitor
 +        monitoredInfo: hdb
 +        monitorRuntimeConfig: TRUE
 +        supportedControl: 1.3.6.1.1.12
 +        supportedControl: 2.16.840.1.113730.3.4.2
 +        supportedControl: 1.3.6.1.4.1.4203.666.5.2
 +        supportedControl: 1.2.840.113556.1.4.319
 +        supportedControl: 1.3.6.1.1.13.1
 +        supportedControl: 1.3.6.1.1.13.2
 +        supportedControl: 1.3.6.1.4.1.4203.1.10.1
 +        supportedControl: 1.2.840.113556.1.4.1413
 +        supportedControl: 1.3.6.1.4.1.4203.666.11.7.2
 +</PRE>
 +<P>For each of these objects, monitorInfo indicates which backend the information in the object is about.  For instance, the <TT>cn=Backend 3,cn=Backends,cn=Monitor</TT> object contains (in the example) information about the <EM>bdb</EM> backend.</P>
 +<TABLE CLASS="columns" BORDER>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Attribute</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Description</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +monitoredInfo
 +</TD>
 +<TD>
 +Name of backend
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +supportedControl
 +</TD>
 +<TD>
 +supported LDAP control extensions
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +seeAlso
 +</TD>
 +<TD>
 +Database objects of instances of this backend
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<H3><A NAME="Connections">20.4.2. Connections</A></H3>
 +<P>The main entry is empty; it should contain some statistics on the number of connections.</P>
 +<P>Dynamic child entries are created for each open connection, with stats on the activity on that connection (the format will be detailed later). There are two special child entries that show the number of total and current connections respectively.</P>
 +<P>For example:</P>
 +<P>Total Connections:</P>
 +<PRE>
 +   dn: cn=Total,cn=Connections,cn=Monitor
 +   structuralObjectClass: monitorCounterObject
 +   monitorCounter: 4
 +   entryDN: cn=Total,cn=Connections,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<P>Current Connections:</P>
 +<PRE>
 +   dn: cn=Current,cn=Connections,cn=Monitor
 +   structuralObjectClass: monitorCounterObject
 +   monitorCounter: 2
 +   entryDN: cn=Current,cn=Connections,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<H3><A NAME="Databases">20.4.3. Databases</A></H3>
 +<P>The main entry contains the naming context of each configured database; the child entries contain, for each database, the type and the naming context.</P>
 +<P>For example:</P>
 +<PRE>
 +   dn: cn=Database 2,cn=Databases,cn=Monitor
 +   structuralObjectClass: monitoredObject
 +   monitoredInfo: monitor
 +   monitorIsShadow: FALSE
 +   monitorContext: cn=Monitor
 +   readOnly: FALSE
 +   entryDN: cn=Database 2,cn=Databases,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<H3><A NAME="Listener">20.4.4. Listener</A></H3>
 +<P>It contains the description of the devices the server is currently listening on:</P>
 +<PRE>
 +   dn: cn=Listener 0,cn=Listeners,cn=Monitor
 +   structuralObjectClass: monitoredObject
 +   monitorConnectionLocalAddress: IP=0.0.0.0:389
 +   entryDN: cn=Listener 0,cn=Listeners,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<H3><A NAME="Log">20.4.5. Log</A></H3>
 +<P>It contains the currently active log items.  The <EM>Log</EM> subsystem allows user modify operations on the <EM>description</EM> attribute, whose values <EM>MUST</EM> be in the list of admittable log switches:</P>
 +<PRE>
 +   Trace
 +   Packets
 +   Args
 +   Conns
 +   BER
 +   Filter
 +   Config
 +   ACL
 +   Stats
 +   Stats2
 +   Shell
 +   Parse
 +   Sync
 +</PRE>
 +<P>These values can be added, replaced or deleted; they affect what messages are sent to the syslog device. Custom values could be added by custom modules.</P>
 +<H3><A NAME="Operations">20.4.6. Operations</A></H3>
 +<P>It shows some statistics on the operations performed by the server:</P>
 +<PRE>
 +   Initiated
 +   Completed
 +</PRE>
 +<P>and for each operation type, i.e.:</P>
 +<PRE>
 +   Bind
 +   Unbind
 +   Add
 +   Delete
 +   Modrdn
 +   Modify
 +   Compare
 +   Search
 +   Abandon
 +   Extended
 +</PRE>
 +<P>There are too many types to list example here, so please try for yourself using <A HREF="#Monitor search example">Monitor search example</A></P>
 +<H3><A NAME="Overlays">20.4.7. Overlays</A></H3>
 +<P>The main entry contains the type of overlays available at run-time; the child entries, for each overlay, contain the type of the overlay.</P>
 +<P>It should also contain the modules that have been loaded if dynamic overlays are enabled:</P>
 +<PRE>
 +   # Overlays, Monitor
 +   dn: cn=Overlays,cn=Monitor
 +   structuralObjectClass: monitorContainer
 +   monitoredInfo: syncprov
 +   monitoredInfo: accesslog
 +   monitoredInfo: glue
 +   entryDN: cn=Overlays,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: TRUE
 +</PRE>
 +<H3><A NAME="SASL">20.4.8. SASL</A></H3>
 +<P>Currently empty.</P>
 +<H3><A NAME="Statistics">20.4.9. Statistics</A></H3>
 +<P>It shows some statistics on the data sent by the server:</P>
 +<PRE>
 +   Bytes
 +   PDU
 +   Entries
 +   Referrals
 +</PRE>
 +<P>e.g.</P>
 +<PRE>
 +   # Entries, Statistics, Monitor
 +   dn: cn=Entries,cn=Statistics,cn=Monitor
 +   structuralObjectClass: monitorCounterObject
 +   monitorCounter: 612248
 +   entryDN: cn=Entries,cn=Statistics,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<H3><A NAME="Threads">20.4.10. Threads</A></H3>
 +<P>It contains the maximum number of threads enabled at startup and the current backload.</P>
 +<P>e.g.</P>
 +<PRE>
 +   # Max, Threads, Monitor
 +   dn: cn=Max,cn=Threads,cn=Monitor
 +   structuralObjectClass: monitoredObject
 +   monitoredInfo: 16
 +   entryDN: cn=Max,cn=Threads,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<H3><A NAME="Time">20.4.11. Time</A></H3>
 +<P>It contains two child entries with the start time and the current time of the server.</P>
 +<P>e.g.</P>
 +<P>Start time:</P>
 +<PRE>
 +   dn: cn=Start,cn=Time,cn=Monitor
 +   structuralObjectClass: monitoredObject
 +   monitorTimestamp: 20061205124040Z
 +   entryDN: cn=Start,cn=Time,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<P>Current time:</P>
 +<PRE>
 +   dn: cn=Current,cn=Time,cn=Monitor
 +   structuralObjectClass: monitoredObject
 +   monitorTimestamp: 20061207120624Z
 +   entryDN: cn=Current,cn=Time,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<H3><A NAME="TLS">20.4.12. TLS</A></H3>
 +<P>Currently empty.</P>
 +<H3><A NAME="Waiters">20.4.13. Waiters</A></H3>
 +<P>It contains the number of current read waiters.</P>
 +<P>e.g.</P>
 +<P>Read waiters:</P>
 +<PRE>
 +   dn: cn=Read,cn=Waiters,cn=Monitor
 +   structuralObjectClass: monitorCounterObject
 +   monitorCounter: 7
 +   entryDN: cn=Read,cn=Waiters,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<P>Write waiters:</P>
 +<PRE>
 +   dn: cn=Write,cn=Waiters,cn=Monitor
 +   structuralObjectClass: monitorCounterObject
 +   monitorCounter: 0
 +   entryDN: cn=Write,cn=Waiters,cn=Monitor
 +   subschemaSubentry: cn=Subschema
 +   hasSubordinates: FALSE
 +</PRE>
 +<P>Add new monitored things here and discuss, referencing man pages and present examples</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Tuning">21. Tuning</A></H1>
 +<P>This is perhaps one of the most important chapters in the guide, because if you have not tuned <EM>slapd</EM>(8) correctly or grasped how to design your directory and environment, you can expect very poor performance.</P>
 +<P>Reading, understanding and experimenting using the instructions and information in the following sections, will enable you to fully understand how to tailor your directory server to your specific requirements.</P>
 +<P>It should be noted that the following information has been collected over time from our community based FAQ. So obviously the benefit of this real world experience and advice should be of great value to the reader.</P>
 +<H2><A NAME="Performance Factors">21.1. Performance Factors</A></H2>
 +<P>Various factors can play a part in how your directory performs on your chosen hardware and environment. We will attempt to discuss these here.</P>
 +<H3><A NAME="Memory">21.1.1. Memory</A></H3>
 +<P>Scale your cache to use available memory and increase system memory if you can.</P>
 +<P>See <A HREF="#Caching">Caching</A> for BDB cache tuning hints. Note that LMDB uses no cache of its own and has no tuning options, so the Caching section can be ignored when using LMDB.</P>
 +<H3><A NAME="Disks">21.1.2. Disks</A></H3>
 +<P>Use fast filesystems, and conduct your own testing to see which filesystem types perform best with your workload. (On our own Linux testing, EXT2 and JFS tend to provide better write performance than everything else, including newer filesystems like EXT4, BTRFS, etc.)</P>
 +<P>Use fast subsystems. Put each database and logs on separate disks (for BDB this is configurable via <EM>DB_CONFIG</EM>):</P>
 +<PRE>
 +       # Data Directory
 +       set_data_dir /data/db
 +
 +       # Transaction Log settings
 +       set_lg_dir /logs
 +</PRE>
 +<H3><A NAME="Network Topology">21.1.3. Network Topology</A></H3>
 +<P>http://www.openldap.org/faq/data/cache/363.html</P>
 +<P>Drawing here.</P>
 +<H3><A NAME="Directory Layout Design">21.1.4. Directory Layout Design</A></H3>
 +<P>Reference to other sections and good/bad drawing here.</P>
 +<H3><A NAME="Expected Usage">21.1.5. Expected Usage</A></H3>
 +<P>Discussion.</P>
 +<H2><A NAME="Indexes">21.2. Indexes</A></H2>
 +<H3><A NAME="Understanding how a search works">21.2.1. Understanding how a search works</A></H3>
 +<P>If you're searching on a filter that has been indexed, then the search reads the index and pulls exactly the entries that are referenced by the index. If the filter term has not been indexed, then the search must read every single entry in the target scope and test to see if each entry matches the filter. Obviously indexing can save a lot of work when it's used correctly.</P>
 +<H3><A NAME="What to index">21.2.2. What to index</A></H3>
 +<P>You should create indices to match the actual filter terms used in search queries.</P>
 +<PRE>
 +        index cn,sn,givenname,mail eq
 +</PRE>
 +<P>Each attribute index can be tuned further by selecting the set of index types to generate. For example, substring and approximate search for organizations (o) may make little sense (and isn't like done very often). And searching for <EM>userPassword</EM> likely makes no sense what so ever.</P>
 +<P>General rule: don't go overboard with indexes. Unused indexes must be maintained and hence can only slow things down.</P>
 +<P>See <EM>slapd.conf</EM>(8) and <EM>slapdindex</EM>(8) for more information</P>
 +<H3><A NAME="Presence indexing">21.2.3. Presence indexing</A></H3>
 +<P>If your client application uses presence filters and if the target attribute exists on the majority of entries in your target scope, then all of those entries are going to be read anyway, because they are valid members of the result set. In a subtree where 100% of the entries are going to contain the same attributes, the presence index does absolutely NOTHING to benefit the search, because 100% of the entries match that presence filter.</P>
 +<P>So the resource cost of generating the index is a complete waste of CPU time, disk, and memory. Don't do it unless you know that it will be used, and that the attribute in question occurs very infrequently in the target data.</P>
 +<P>Almost no applications use presence filters in their search queries. Presence indexing is pointless when the target attribute exists on the majority of entries in the database. In most LDAP deployments, presence indexing should not be done, it's just wasted overhead.</P>
 +<P>See the <EM>Logging</EM> section below on what to watch our for if you have a frequently searched for attribute that is unindexed.</P>
 +<H2><A NAME="Logging">21.3. Logging</A></H2>
 +<H3><A NAME="What log level to use">21.3.1. What log level to use</A></H3>
 +<P>The default of <EM>loglevel stats</EM> (256) is really the best bet. There's a corollary to this when problems *do* arise, don't try to trace them using syslog. Use the debug flag instead, and capture slapd's stderr output. syslog is too slow for debug tracing, and it's inherently lossy - it will throw away messages when it can't keep up.</P>
 +<P>Contrary to popular belief, <EM>loglevel 0</EM> is not ideal for production as you won't be able to track when problems first arise.</P>
 +<H3><A NAME="What to watch out for">21.3.2. What to watch out for</A></H3>
 +<P>The most common message you'll see that you should pay attention to is:</P>
 +<PRE>
 +       "<= bdb_equality_candidates: (foo) index_param failed (18)"
 +</PRE>
 +<P>That means that some application tried to use an equality filter (<EM>foo=<somevalue></EM>) and attribute <EM>foo</EM> does not have an equality index. If you see a lot of these messages, you should add the index. If you see one every month or so, it may be acceptable to ignore it.</P>
 +<P>The default syslog level is stats (256) which logs the basic parameters of each request; it usually produces 1-3 lines of output. On Solaris and systems that only provide synchronous syslog, you may want to turn it off completely, but usually you want to leave it enabled so that you'll be able to see index messages whenever they arise. On Linux you can configure syslogd to run asynchronously, in which case the performance hit for moderate syslog traffic pretty much disappears.</P>
 +<H3><A NAME="Improving throughput">21.3.3. Improving throughput</A></H3>
 +<P>You can improve logging performance on some systems by configuring syslog not to sync the file system with every write (<EM>man syslogd/syslog.conf</EM>). In Linux, you can prepend the log file name with a "-" in <EM>syslog.conf</EM>. For example, if you are using the default LOCAL4 logging you could try:</P>
 +<PRE>
 +       # LDAP logs
 +       LOCAL4.*         -/var/log/ldap
 +</PRE>
 +<P>For syslog-ng, add or modify the following line in <EM>syslog-ng.conf</EM>:</P>
 +<PRE>
 +       options { sync(n); };
 +</PRE>
 +<P>where n is the number of lines which will be buffered before a write.</P>
 +<H2><A NAME="Caching">21.4. Caching</A></H2>
 +<P>We all know what caching is, don't we?</P>
 +<P>In brief, "A cache is a block of memory for temporary storage of data likely to be used again" - <A HREF="http://en.wikipedia.org/wiki/Cache">http://en.wikipedia.org/wiki/Cache</A></P>
 +<P>There are 3 types of caches, BerkeleyDB's own cache, <EM>slapd</EM>(8) entry cache and <TERM>IDL</TERM> (IDL) cache.</P>
 +<H3><A NAME="Berkeley DB Cache">21.4.1. Berkeley DB Cache</A></H3>
 +<P>There are two ways to tune for the BDB cachesize:</P>
 +<P>(a) BDB cache size necessary to load the database via slapadd in optimal time</P>
 +<P>(b) BDB cache size necessary to have a high performing running slapd once the data is loaded</P>
 +<P>For (a), the optimal cachesize is the size of the entire database.  If you already have the database loaded, this is simply a</P>
 +<PRE>
 +       du -c -h *.bdb
 +</PRE>
 +<P>in the directory containing the OpenLDAP (<EM>/usr/local/var/openldap-data</EM>) data.</P>
 +<P>For (b), the optimal cachesize is just the size of the <EM>id2entry.bdb</EM> file, plus about 10% for growth.</P>
 +<P>The tuning of <EM>DB_CONFIG</EM> should be done for each BDB type database instantiated (back-bdb, back-hdb).</P>
 +<P>Note that while the <TERM>BDB</TERM> cache is just raw chunks of memory and configured as a memory size, the <EM>slapd</EM>(8) entry cache holds parsed entries, and the size of each entry is variable.</P>
 +<P>There is also an IDL cache which is used for Index Data Lookups. If you can fit all of your database into slapd's entry cache, and all of your index lookups fit in the IDL cache, that will provide the maximum throughput.</P>
 +<P>If not, but you can fit the entire database into the BDB cache, then you should do that and shrink the slapd entry cache as appropriate.</P>
 +<P>Failing that, you should balance the BDB cache against the entry cache.</P>
 +<P>It is worth noting that it is not absolutely necessary to configure a BerkeleyDB cache equal in size to your entire database. All that you need is a cache that's large enough for your "working set."</P>
 +<P>That means, large enough to hold all of the most frequently accessed data, plus a few less-frequently accessed items.</P>
 +<P>For more information, please see: <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/ref/am_conf/cachesize.html">http://www.oracle.com/technology/documentation/berkeley-db/db/ref/am_conf/cachesize.html</A></P>
 +<H4><A NAME="Calculating Cachesize">21.4.1.1. Calculating Cachesize</A></H4>
 +<P>The back-bdb database lives in two main files, <TT>dn2id.bdb</TT> and <TT>id2entry.bdb</TT>. These are B-tree databases. We have never documented the back-bdb internal layout before, because it didn't seem like something anyone should have to worry about, nor was it necessarily cast in stone. But here's how it works today, in OpenLDAP 2.4.</P>
 +<P>A B-tree is a balanced tree; it stores data in its leaf nodes and bookkeeping data in its interior nodes (If you don't know what tree data structures look like in general, Google for some references, because that's getting far too elementary for the purposes of this discussion).</P>
 +<P>For decent performance, you need enough cache memory to contain all the nodes along the path from the root of the tree down to the particular data item you're accessing. That's enough cache for a single search. For the general case, you want enough cache to contain all the internal nodes in the database.</P>
 +<PRE>
 +       db_stat -d
 +</PRE>
 +<P>will tell you how many internal pages are present in a database. You should check this number for both dn2id and id2entry.</P>
 +<P>Also note that <EM>id2entry</EM> always uses 16KB per "page", while <EM>dn2id</EM> uses whatever the underlying filesystem uses, typically 4 or 8KB. To avoid thrashing, your cache must be at least as large as the number of internal pages in both the <EM>dn2id</EM> and <EM>id2entry</EM> databases, plus some extra space to accommodate the actual leaf data pages.</P>
 +<P>For example, in my OpenLDAP 2.4 test database, I have an input LDIF file that's about 360MB. With the back-hdb backend this creates a <EM>dn2id.bdb</EM> that's 68MB, and an <EM>id2entry</EM> that's 800MB. db_stat tells me that <EM>dn2id</EM> uses 4KB pages, has 433 internal pages, and 6378 leaf pages. The id2entry uses 16KB pages, has 52 internal pages, and 45912 leaf pages. In order to efficiently retrieve any single entry in this database, the cache should be at least</P>
 +<PRE>
 +       (433+1) * 4KB + (52+1) * 16KB in size: 1736KB + 848KB =~ 2.5MB.
 +</PRE>
 +<P>This doesn't take into account other library overhead, so this is even lower than the barest minimum. The default cache size, when nothing is configured, is only 256KB.</P>
 +<P>This 2.5MB number also doesn't take indexing into account. Each indexed attribute results in another database file.  Earlier versions of OpenLDAP kept these index databases in Hash format, but from OpenLDAP 2.2 onward the index databases are in B-tree format so the same procedure can be used to calculate the necessary amount of cache for each index database.</P>
 +<P>For example, if your only index is for the objectClass attribute and db_stat reveals that <EM>objectClass.bdb</EM> has 339 internal pages and uses 4096 byte pages, the additional cache needed for just this attribute index is</P>
 +<PRE>
 +       (339+1) * 4KB =~ 1.3MB.
 +</PRE>
 +<P>With only this index enabled, I'd figure at least a 4MB cache for this backend. (Of course you're using a single cache shared among all of the database files, so the cache pages will most likely get used for something other than what you accounted for, but this gives you a fighting chance.)</P>
 +<P>With this 4MB cache I can slapcat this entire database on my 1.3GHz PIII in 1 minute, 40 seconds. With the cache doubled to 8MB, it still takes the same 1:40s. Once you've got enough cache to fit the B-tree internal pages, increasing it further won't have any effect until the cache really is large enough to hold 100% of the data pages. I don't have enough free RAM to hold all the 800MB id2entry data, so 4MB is good enough.</P>
 +<P>With back-bdb and back-hdb you can use "db_stat -m" to check how well the database cache is performing.</P>
 +<P>For more information on <EM>db_stat</EM>: <A HREF="http://www.oracle.com/technology/documentation/berkeley-db/db/utility/db_stat.html">http://www.oracle.com/technology/documentation/berkeley-db/db/utility/db_stat.html</A></P>
 +<H3><A NAME="{{slapd}}(8) Entry Cache (cachesize)">21.4.2. <EM>slapd</EM>(8) Entry Cache (cachesize)</A></H3>
 +<P>The <EM>slapd</EM>(8) entry cache operates on decoded entries. The rationale - entries in the entry cache can be used directly, giving the fastest response. If an entry isn't in the entry cache but can be extracted from the BDB page cache, that will avoid an I/O but it will still require parsing, so this will be slower.</P>
 +<P>If the entry is in neither cache then BDB will have to flush some of its current cached pages and bring in the needed pages, resulting in a couple of expensive I/Os as well as parsing.</P>
 +<P>The most optimal value is of course, the entire number of entries in the database. However, most directory servers don't consistently serve out their entire database, so setting this to a lesser number that more closely matches the believed working set of data is sufficient. This is the second most important parameter for the DB.</P>
 +<P>As far as balancing the entry cache vs the BDB cache - parsed entries in memory are generally about twice as large as they are on disk.</P>
 +<P>As we have already mentioned, not having a proper database cache size will cause performance issues. These issues are not an indication of corruption occurring in the database. It is merely the fact that the cache is thrashing itself that causes performance/response time to slowdown.</P>
 +<H3><A NAME="{{TERM:IDL}} Cache (idlcachesize)">21.4.3. <TERM>IDL</TERM> Cache (idlcachesize)</A></H3>
 +<P>Each IDL holds the search results from a given query, so the IDL cache will end up holding the most frequently requested search results.  For back-bdb, it is generally recommended to match the "cachesize" setting.  For back-hdb, it is generally recommended to be 3x"cachesize".</P>
 +<P>{NOTE: The idlcachesize setting directly affects search performance}</P>
 +<H2><A NAME="{{slapd}}(8) Threads">21.5. <EM>slapd</EM>(8) Threads</A></H2>
 +<P><EM>slapd</EM>(8) can process requests via a configurable number of threads, which in turn affects the in/out rate of connections.</P>
 +<P>This value should generally be a function of the number of "real" cores on the system, for example on a server with 2 CPUs with one core each, set this to 8, or 4 threads per real core.  This is a "read" maximized value. The more threads that are configured per core, the slower <EM>slapd</EM>(8) responds for "read" operations.  On the flip side, it appears to handle write operations faster in a heavy write/low read scenario.</P>
 +<P>The upper bound for good read performance appears to be 16 threads (which also happens to be the default setting).</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Troubleshooting">22. Troubleshooting</A></H1>
 +<P>If you're having trouble using OpenLDAP, get onto the OpenLDAP-Software mailing list, or:</P>
 +<UL>
 +<LI>Browse the list archives at <A HREF="http://www.openldap.org/lists/#archives">http://www.openldap.org/lists/#archives</A>
 +<LI>Search the FAQ at <A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>
 +<LI>Search the Issue Tracking System at <A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A></UL>
 +<P>Chances are the problem has been solved and explained in detail many times before.</P>
 +<H2><A NAME="User or Software errors">22.1. User or Software errors?</A></H2>
 +<P>More often than not, an error is caused by a configuration problem or a misunderstanding of what you are trying to implement and/or achieve.</P>
 +<P>We will now attempt to discuss common user errors.</P>
 +<H2><A NAME="Checklist">22.2. Checklist</A></H2>
 +<P>The following checklist can help track down your problem. Please try to use if <B>before</B> posting to the list, or in the rare circumstances of reporting a bug.</P>
 +<UL>
 + </UL><OL>
 +<LI><B>Use the <EM>slaptest</EM> tool to verify configurations before starting <EM>slapd</EM></B>
 +<BR>
 + 
 +<LI><B>Verify that <EM>slapd</EM> is listening to the specified port(s) (389 and 636, generally) before trying the <EM>ldapsearch</EM></B>
 +<BR>
 + 
 +<LI><B>Can you issue an <EM>ldapsearch</EM>?</B>
 +<BR>
 + 
 +<LI><B>If not, have you enabled complex ACLs without fully understanding them?</B>
 +<BR>
 + 
 +<LI><B>Do you have a system wide LDAP setting pointing to the wrong LDAP Directory?</B>
 +<BR>
 + 
 +<LI><B>Are you using TLS?</B>
 +<BR>
 + 
 +<LI><B>Have your certificates expired?</B></OL>
 +<H2><A NAME="OpenLDAP Bugs">22.3. OpenLDAP Bugs</A></H2>
 +<P>Sometimes you may encounter an actual OpenLDAP bug, in which case please visit our Issue Tracking system <A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A> and report it. However, make sure it's not already a known bug or a common user problem.</P>
 +<UL>
 +<LI>bugs in historic versions of OpenLDAP will not be considered;
 +<LI>bugs in released versions that are no longer present in the Git master branch, either because they have been fixed or because they no longer apply, will not be considered as well;
 +<LI>bugs in distributions of OpenLDAP software that are not related to the software as provided by OpenLDAP will not be considered; in those cases please refer to the distributor.</UL>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>Our Issue Tracking system is <B>NOT</B> for OpenLDAP <B>Support</B>, please join our mailing Lists: <A HREF="http://www.openldap.org/lists/">http://www.openldap.org/lists/</A> for that.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>The information you should provide in your bug report is discussed in our FAQ-O-MATIC at <A HREF="http://www.openldap.org/faq/data/cache/59.html">http://www.openldap.org/faq/data/cache/59.html</A></P>
 +<H2><A NAME="3rd party software error">22.4. 3rd party software error</A></H2>
 +<P>The OpenLDAP Project only supports OpenLDAP software.</P>
 +<P>You may however seek commercial support (<A HREF="http://www.openldap.org/support/">http://www.openldap.org/support/</A>) or join the general LDAP forum for non-commercial discussions and information relating to LDAP at: <A HREF="http://www.umich.edu/~dirsvcs/ldap/mailinglist.html">http://www.umich.edu/~dirsvcs/ldap/mailinglist.html</A></P>
 +<H2><A NAME="How to contact the OpenLDAP Project">22.5. How to contact the OpenLDAP Project</A></H2>
 +<UL>
 +<LI>Mailing Lists: <A HREF="http://www.openldap.org/lists/">http://www.openldap.org/lists/</A>
 +<LI>Project: <A HREF="http://www.openldap.org/project/">http://www.openldap.org/project/</A>
 +<LI>Issue Tracking: <A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A></UL>
 +<H2><A NAME="How to present your problem">22.6. How to present your problem</A></H2>
 +<H2><A NAME="Debugging {{slapd}}(8)">22.7. Debugging <EM>slapd</EM>(8)</A></H2>
 +<P>After reading through the above sections and before e-mailing the OpenLDAP lists, you might want to try out some of the following to track down the cause of your problems:</P>
 +<UL>
 +<LI>Loglevel stats (256) is generally a good first loglevel to try for getting information useful to list members on issues
 +<LI>Running <EM>slapd -d -1</EM> can often track down fairly simple issues, such as missing schemas and incorrect file permissions for the <EM>slapd</EM> user to things like certs
 +<LI>Check your logs for errors, as discussed at <A HREF="http://www.openldap.org/faq/data/cache/358.html">http://www.openldap.org/faq/data/cache/358.html</A></UL>
 +<H2><A NAME="Commercial Support">22.8. Commercial Support</A></H2>
 +<P>The firms listed at <A HREF="http://www.openldap.org/support/">http://www.openldap.org/support/</A> offer technical support services catering to OpenLDAP community.</P>
 +<P>The listing of any given firm should not be viewed as an endorsement or recommendation of any kind, nor as otherwise indicating there exists a business relationship or an affiliation between any listed firm and the OpenLDAP Foundation or the OpenLDAP Project or its contributors.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Changes Since Previous Release">A. Changes Since Previous Release</A></H1>
 +<P>The following sections attempt to summarize the new features and changes in OpenLDAP software since the 2.3.x release and the OpenLDAP Admin Guide.</P>
 +<H2><A NAME="New Guide Sections">A.1. New Guide Sections</A></H2>
 +<P>In order to make the Admin Guide more thorough and cover the majority of questions asked on the OpenLDAP mailing lists and scenarios discussed there, we have added the following new sections:</P>
 +<UL>
 +<LI><A HREF="#When should I use LDAP">When should I use LDAP?</A>
 +<LI><A HREF="#When should I not use LDAP">When should I not use LDAP?</A>
 +<LI><A HREF="#LDAP vs RDBMS">LDAP vs RDBMS</A>
 +<LI><A HREF="#Access Control">Access Control</A>
 +<LI><A HREF="#Backends">Backends</A>
 +<LI><A HREF="#Overlays">Overlays</A>
 +<LI><A HREF="#Replication">Replication</A>
 +<LI><A HREF="#Maintenance">Maintenance</A>
 +<LI><A HREF="#Monitoring">Monitoring</A>
 +<LI><A HREF="#Tuning">Tuning</A>
 +<LI><A HREF="#Troubleshooting">Troubleshooting</A>
 +<LI><A HREF="#Changes Since Previous Release">Changes Since Previous Release</A>
 +<LI><A HREF="#Upgrading from 2.3.x">Upgrading from 2.3.x</A>
 +<LI><A HREF="#Common errors encountered when using OpenLDAP Software">Common errors encountered when using OpenLDAP Software</A>
 +<LI><A HREF="#Recommended OpenLDAP Software Dependency Versions">Recommended OpenLDAP Software Dependency Versions</A>
 +<LI><A HREF="#Real World OpenLDAP Deployments and Examples">Real World OpenLDAP Deployments and Examples</A>
 +<LI><A HREF="#OpenLDAP Software Contributions">OpenLDAP Software Contributions</A>
 +<LI><A HREF="#Configuration File Examples">Configuration File Examples</A>
 +<LI><A HREF="#LDAP Result Codes">LDAP Result Codes</A>
 +<LI><A HREF="#Glossary">Glossary</A></UL>
 +<P>Also, the table of contents is now 3 levels deep to ease navigation.</P>
 +<H2><A NAME="New Features and Enhancements in 2.4">A.2. New Features and Enhancements in 2.4</A></H2>
 +<H3><A NAME="Better {{B:cn=config}} functionality">A.2.1. Better <B>cn=config</B> functionality</A></H3>
 +<P>There is a new slapd-config(5) manpage for the <B>cn=config</B> backend. The original design called for auto-renaming of config entries when you insert or delete entries with ordered names, but that was not implemented in 2.3. It is now in 2.4. This means, e.g., if you have</P>
 +<PRE>
 +   olcDatabase={1}bdb,cn=config
 +   olcSuffix: dc=example,dc=com
 +</PRE>
 +<P>and you want to add a new subordinate, now you can ldapadd:</P>
 +<PRE>
 +   olcDatabase={1}bdb,cn=config
 +   olcSuffix: dc=foo,dc=example,dc=com
 +</PRE>
 +<P>This will insert a new BDB database in slot 1 and bump all following databases down one, so the original BDB database will now be named:</P>
 +<PRE>
 +   olcDatabase={2}bdb,cn=config
 +   olcSuffix: dc=example,dc=com
 +</PRE>
 +<H3><A NAME="Better {{B:cn=schema}} functionality">A.2.2. Better <B>cn=schema</B> functionality</A></H3>
 +<P>In 2.3 you were only able to add new schema elements, not delete or modify existing elements. In 2.4 you can modify schema at will. (Except for the hardcoded system schema, of course.)</P>
 +<H3><A NAME="More sophisticated Syncrepl configurations">A.2.3. More sophisticated Syncrepl configurations</A></H3>
 +<P>The original implementation of Syncrepl in OpenLDAP 2.2 was intended to support multiple consumers within the same database, but that feature never worked and was removed from OpenLDAP 2.3; you could only configure a single consumer in any database.</P>
 +<P>In 2.4 you can configure multiple consumers in a single database. The configuration possibilities here are quite complex and numerous. You can configure consumers over arbitrary subtrees of a database (disjoint or overlapping). Any portion of the database may in turn be provided to other consumers using the Syncprov overlay. The Syncprov overlay works with any number of consumers over a single database or over arbitrarily many glued databases.</P>
 +<H3><A NAME="N-Way Multimaster Replication">A.2.4. N-Way Multimaster Replication</A></H3>
 +<P>As a consequence of the work to support multiple consumer contexts, the syncrepl system now supports full N-Way multimaster replication with entry-level conflict resolution. There are some important constraints, of course: In order to maintain consistent results across all servers, you must maintain tightly synchronized clocks across all participating servers (e.g., you must use NTP on all servers).</P>
 +<P>The entryCSNs used for replication now record timestamps with microsecond resolution, instead of just seconds. The delta-syncrepl code has not been updated to support multimaster usage yet, that will come later in the 2.4 cycle.</P>
 +<H3><A NAME="Replicating {{slapd}} Configuration (syncrepl and {{B:cn=config}})">A.2.5. Replicating <EM>slapd</EM> Configuration (syncrepl and <B>cn=config</B>)</A></H3>
 +<P>Syncrepl was explicitly disabled on cn=config in 2.3. It is now fully supported in 2.4; you can use syncrepl to replicate an entire server configuration from one server to arbitrarily many other servers. It's possible to clone an entire running slapd using just a small (less than 10 lines) seed configuration, or you can just replicate the schema subtrees, etc. Tests 049 and 050 in the test suite provide working examples of these capabilities.</P>
 +<H3><A NAME="Push-Mode Replication">A.2.6. Push-Mode Replication</A></H3>
 +<P>In 2.3 you could configure syncrepl as a full push-mode replicator by using it in conjunction with a back-ldap pointed at the target server. But because the back-ldap database needs to have a suffix corresponding to the target's suffix, you could only configure one instance per slapd.</P>
 +<P>In 2.4 you can define a database to be "hidden", which means that its suffix is ignored when checking for name collisions, and the database will never be used to answer requests received by the frontend. Using this "hidden" database feature allows you to configure multiple databases with the same suffix, allowing you to set up multiple back-ldap instances for pushing replication of a single database to multiple targets. There may be other uses for hidden databases [...]
 +<H3><A NAME="More extensive TLS configuration control">A.2.7. More extensive TLS configuration control</A></H3>
 +<P>In 2.3, the TLS configuration in slapd was only used by the slapd listeners. For outbound connections used by e.g. back-ldap or syncrepl their TLS parameters came from the system's ldap.conf file.</P>
 +<P>In 2.4 all of these sessions inherit their settings from the main slapd configuration, but settings can be individually overridden on a per-config-item basis. This is particularly helpful if you use certificate-based authentication and need to use a different client certificate for different destinations.</P>
 +<H3><A NAME="Performance enhancements">A.2.8. Performance enhancements</A></H3>
 +<P>Too many to list. Some notable changes - ldapadd used to be a couple of orders of magnitude slower than "slapadd -q". It's now at worst only about half the speed of slapadd -q. Some comparisons of all the 2.x OpenLDAP releases are available at <A HREF="http://www.openldap.org/pub/hyc/scale2007.pdf">http://www.openldap.org/pub/hyc/scale2007.pdf</A></P>
 +<P>That compared 2.0.27, 2.1.30, 2.2.30, 2.3.33, and CVS HEAD). Toward the latter end of the "Cached Search Performance" chart it gets hard to see the difference because the run times are so small, but the new code is about 25% faster than 2.3, which was about 20% faster than 2.2, which was about 100% faster than 2.1, which was about 100% faster than 2.0, in that particular search scenario. That test basically searched a 1.3GB DB of 380836 entries (all in the slapd entry cache [...]
 +<P>Essentially the slapd entry cache in back-bdb/back-hdb is so efficient the search processing time is almost invisible; the runtime is limited only by the memory bandwidth of the machine. (The search data rate corresponds to about 3.5GB/sec; the memory bandwidth on the machine is only about 4GB/sec due to ECC and register latency.)</P>
 +<H3><A NAME="New overlays">A.2.9. New overlays</A></H3>
 +<UL>
 +<LI>slapo-constraint (Attribute value constraints)
 +<LI>slapo-dds (Dynamic Directory Services, RFC 2589)
 +<LI>slapo-memberof (reverse group membership maintenance)</UL>
 +<H3><A NAME="New features in existing Overlays">A.2.10. New features in existing Overlays</A></H3>
 +<UL>
 +<LI>slapo-pcache<UL>
 +<LI>Inspection/Maintenance<UL>
 +<LI>the cache database can be directly accessed via LDAP by adding a specific control to each LDAP request; a specific extended operation allows to consistently remove cached entries and entire cached queries</UL>
 +<LI>Hot Restart<UL>
 +<LI>cached queries are saved on disk at shutdown, and reloaded if not expired yet at subsequent restart</UL></UL>
 +<LI>slapo-rwm can safely interoperate with other overlays
 +<LI>Dyngroup/Dynlist merge, plus security enhancements<UL>
 +<LI>added dgIdentity support (draft-haripriya-dynamicgroup)</UL></UL>
 +<H3><A NAME="New features in slapd">A.2.11. New features in slapd</A></H3>
 +<UL>
 +<LI>monitoring of back-{b,h}db: cache fill-in, non-indexed searches,
 +<LI>session tracking control (draft-wahl-ldap-session)
 +<LI>subtree delete in back-sql (draft-armijo-ldap-treedelete)
 +<LI>sorted values in multivalued attributes for faster matching
 +<LI>lightweight dispatcher for greater throughput under heavy load and on multiprocessor machines. (33% faster than 2.3 on AMD quad-socket dual-core server.)</UL>
 +<H3><A NAME="New features in libldap">A.2.12. New features in libldap</A></H3>
 +<UL>
 +<LI>ldap_sync client API (LDAP Content Sync Operation, RFC 4533)</UL>
 +<H3><A NAME="New clients, tools and tool enhancements">A.2.13. New clients, tools and tool enhancements</A></H3>
 +<UL>
 +<LI>ldapexop for arbitrary extended operations
 +<LI>Complete support of controls in request/response for all clients
 +<LI>LDAP Client tools now honor SRV records</UL>
 +<H3><A NAME="New build options">A.2.14. New build options</A></H3>
 +<UL>
 +<LI>Support for building against GnuTLS</UL>
 +<H2><A NAME="Obsolete Features Removed From 2.4">A.3. Obsolete Features Removed From 2.4</A></H2>
 +<P>These features were strongly deprecated in 2.3 and removed in 2.4.</P>
 +<H3><A NAME="Slurpd">A.3.1. Slurpd</A></H3>
 +<P>Please read the <A HREF="#Replication">Replication</A> section as to why this is no longer in OpenLDAP</P>
 +<H3><A NAME="back-ldbm">A.3.2. back-ldbm</A></H3>
 +<P>back-ldbm was both slow and unreliable. Its byzantine indexing code was prone to spontaneous corruption, as were the underlying database libraries that were commonly used (e.g. GDBM or NDBM). back-bdb and back-hdb are superior in every aspect, with simplified indexing to avoid index corruption, fine-grained locking for greater concurrency, hierarchical caching for greater performance, streamlined on-disk format for greater efficiency and portability, and full transaction support for  [...]
 +<P></P>
 +<HR>
 +<H1><A NAME="Upgrading from 2.3.x">B. Upgrading from 2.3.x</A></H1>
 +<P>The following sections attempt to document the steps you will need to take in order to upgrade from the latest 2.3.x OpenLDAP version.</P>
 +<P>The normal upgrade procedure, as discussed in the <A HREF="#Maintenance">Maintenance</A> section, should of course still be followed prior to doing any of this.</P>
 +<H2><A NAME="{{B:cn=config}} olc* attributes">B.1. <B>cn=config</B> olc* attributes</A></H2>
 +<P>Quite a few <EM>olc*</EM> attributes have now become obsolete, if you see in your logs entries like below, just remove them from the relevant ldif file.</P>
 +<PRE>
 +           olcReplicationInterval: value #0: <olcReplicationInterval> keyword is obsolete (ignored)
 +</PRE>
 +<H2><A NAME="ACLs: searches require privileges on the search base">B.2. ACLs: searches require privileges on the search base</A></H2>
 +<P>Search operations now require "search" privileges on the "entry" pseudo-attribute of the search base. While upgrading from 2.3.x, make sure your ACLs grant such privileges to all desired search bases.</P>
 +<P>For example, assuming you have the following ACL:</P>
 +<PRE>
 +           access to dn.sub="ou=people,dc=example,dc=com" by * search
 +</PRE>
 +<P>Searches using a base of "dc=example,dc=com" will only be allowed if you add the following ACL:</P>
 +<PRE>
 +           access to dn.base="dc=example,dc=com" attrs=entry by * search
 +</PRE>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The <EM>slapd.access</EM>(5) man page states that this requirement was introduced with OpenLDAP 2.3. However, it is the default behavior only since 2.4.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>ADD MORE HERE</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Common errors encountered when using OpenLDAP Software">C. Common errors encountered when using OpenLDAP Software</A></H1>
 +<P>The following sections attempt to summarize the most common causes of LDAP errors when using OpenLDAP</P>
 +<H2><A NAME="Common causes of LDAP errors">C.1. Common causes of LDAP errors</A></H2>
 +<H3><A NAME="ldap_*: Can\'t contact LDAP server">C.1.1. ldap_*: Can't contact LDAP server</A></H3>
 +<P>The <B>Can't contact LDAP server</B> error is usually returned when the LDAP server cannot be contacted. This may occur for many reasons:</P>
 +<UL>
 +<LI>the LDAP server is not running; this can be checked by running, for example,</UL>
 +<PRE>
 +      telnet <host> <port>
 +</PRE>
 +<P>replacing <EM><host></EM> and <EM><port></EM> with the hostname and the port the server is supposed to listen on.</P>
 +<UL>
 +<LI>the client has not been instructed to contact a running server; with OpenLDAP command-line tools this is accomplished by providing the -H switch, whose argument is a valid LDAP url corresponding to the interface the server is supposed to be listening on.</UL>
 +<H3><A NAME="ldap_*: No such object">C.1.2. ldap_*: No such object</A></H3>
 +<P>The <B>no such object</B> error is generally returned when the target DN of the operation cannot be located. This section details reasons common to all operations. You should also look for answers specific to the operation (as indicated in the error message).</P>
 +<P>The most common reason for this error is non-existence of the named object. First, check for typos.</P>
 +<P>Also note that, by default, a new directory server holds no objects (except for a few system entries). So, if you are setting up a new directory server and get this message, it may simply be that you have yet to add the object you are trying to locate.</P>
 +<P>The error commonly occurs because a DN was not specified and a default was not properly configured.</P>
 +<P>If you have a suffix specified in slapd.conf eg.</P>
 +<PRE>
 +      suffix "dc=example,dc=com"
 +</PRE>
 +<P>You should use</P>
 +<PRE>
 +      ldapsearch -b 'dc=example,dc=com' '(cn=jane*)'
 +</PRE>
 +<P>to tell it where to start the search.</P>
 +<P>The <TT>-b</TT> should be specified for all LDAP commands unless you have an <EM>ldap.conf</EM>(5) default configured.</P>
 +<P>See <EM>ldapsearch</EM>(1), <EM>ldapmodify</EM>(1)</P>
 +<P>Also, <EM>slapadd</EM>(8) and its ancillary programs are very strict about the syntax of the LDIF file.</P>
 +<P>Some liberties in the LDIF file may result in an apparently successful creation of the database, but accessing some parts of it may be difficult.</P>
 +<P>One known common error in database creation is putting a blank line before the first entry in the LDIF file. <B>There must be no leading blank lines in the LDIF file.</B></P>
 +<P>It is generally recommended that <EM>ldapadd</EM>(1) be used instead of <EM>slapadd</EM>(8) when adding new entries your directory. <EM>slapadd</EM>(8) should be used to bulk load entries known to be valid.</P>
 +<P>Another cause of this message is a referral ({SECT:Constructing a Distributed Directory Service}}) entry to an unpopulated directory.</P>
 +<P>Either remove the referral, or add a single record with the referral base DN to the empty directory.</P>
 +<P>This error may also occur when slapd is unable to access the contents of its database because of file permission problems. For instance, on a Red Hat Linux system, slapd runs as user 'ldap'. When slapadd is run as root to create a database from scratch, the contents of <TT>/var/lib/ldap</TT> are created with user and group root and with permission 600, making the contents inaccessible to the slapd server.</P>
 +<H3><A NAME="ldap_*: Can\'t chase referral">C.1.3. ldap_*: Can't chase referral</A></H3>
 +<P>This is caused by the line</P>
 +<PRE>
 +      referral        ldap://root.openldap.org
 +</PRE>
 +<P>In <TT>slapd.conf</TT>, it was provided as an example for how to use referrals in the original file. However if your machine is not permanently connected to the Internet, it will fail to find the server, and hence produce an error message.</P>
 +<P>To resolve, just place a # in front of line and restart slapd or point it to an available ldap server.</P>
 +<P>See also: <EM>ldapadd</EM>(1), <EM>ldapmodify</EM>(1) and <EM>slapd.conf</EM>(5)</P>
 +<H3><A NAME="ldap_*: server is unwilling to perform">C.1.4. ldap_*: server is unwilling to perform</A></H3>
 +<P>slapd will return an unwilling to perform error if the backend holding the target entry does not support the given operation.</P>
 +<P>The password backend is only willing to perform searches. It will return an unwilling to perform error for all other operations.</P>
 +<P>The shell backend is configurable and may support a limited subset of operations. Check for other errors indicating a shortage of resources required by the directory server. i.e. you may have a full disk etc</P>
 +<H3><A NAME="ldap_*: Insufficient access">C.1.5. ldap_*: Insufficient access</A></H3>
 +<P>This error occurs when server denies the operation due to insufficient access. This is usually caused by binding to a DN with insufficient privileges (or binding anonymously) to perform the operation.</P>
 +<P>You can bind as the rootdn/rootpw specified in <EM>slapd.conf</EM>(5) to gain full access. Otherwise, you must bind to an entry which has been granted the appropriate rights through access controls.</P>
 +<H3><A NAME="ldap_*: Invalid DN syntax">C.1.6. ldap_*: Invalid DN syntax</A></H3>
 +<P>The target (or other) DN of the operation is invalid. This implies that either the string representation of the DN is not in the required form, one of the types in the attribute value assertions is not defined, or one of the values in the attribute value assertions does not conform to the appropriate syntax.</P>
 +<H3><A NAME="ldap_*: Referral hop limit exceeded">C.1.7. ldap_*: Referral hop limit exceeded</A></H3>
 +<P>This error generally occurs when the client chases a referral which refers itself back to a server it already contacted. The server responds as it did before and the client loops. This loop is detected when the hop limit is exceeded.</P>
 +<P>This is most often caused through misconfiguration of the server's default referral. The default referral should not be itself:</P>
 +<P>That is, on <A HREF="ldap://myldap/">ldap://myldap/</A> the default referral should not be <A HREF="ldap://myldap/">ldap://myldap/</A> (or any hostname/ip which is equivalent to myldap).</P>
 +<H3><A NAME="ldap_*: operations error">C.1.8. ldap_*: operations error</A></H3>
 +<P>In some versions of <EM>slapd</EM>(8), <EM>operationsError</EM> was returned instead of other.</P>
 +<H3><A NAME="ldap_*: other error">C.1.9. ldap_*: other error</A></H3>
 +<P>The other result code indicates an internal error has occurred. While the additional information provided with the result code might provide some hint as to the problem, often one will need to consult the server's log files.</P>
 +<H3><A NAME="ldap_add/modify: Invalid syntax">C.1.10. ldap_add/modify: Invalid syntax</A></H3>
 +<P>This error is reported when a value of an attribute does not conform to syntax restrictions. Additional information is commonly provided stating which value of which attribute was found to be invalid. Double check this value and other values (the server will only report the first error it finds).</P>
 +<P>Common causes include:</P>
 +<UL>
 +<LI>extraneous whitespace (especially trailing whitespace)
 +<LI>improperly encoded characters (LDAPv3 uses UTF-8 encoded Unicode)
 +<LI>empty values (few syntaxes allow empty values)</UL>
 +<P>For certain syntax, like OBJECT IDENTIFIER (OID), this error can indicate that the OID descriptor (a "short name") provided is unrecognized. For instance, this error is returned if the <EM>objectClass</EM> value provided is unrecognized.</P>
 +<H3><A NAME="ldap_add/modify: Object class violation">C.1.11. ldap_add/modify: Object class violation</A></H3>
 +<P>This error is returned with the entry to be added or the entry as modified violates the object class schema rules. Normally additional information is returned the error detailing the violation. Some of these are detailed below.</P>
 +<P>Violations related to the entry's attributes:</P>
 +<PRE>
 +      Attribute not allowed
 +</PRE>
 +<P>A provided attribute is not allowed by the entry's object class(es).</P>
 +<PRE>
 +      Missing required attribute
 +</PRE>
 +<P>An attribute required by the entry's object class(es) was not provided.</P>
 +<P>Violations related to the entry's class(es):</P>
 +<PRE>
 +      Entry has no objectClass attribute
 +</PRE>
 +<P>The entry did not state which object classes it belonged to.</P>
 +<PRE>
 +      Unrecognized objectClass
 +</PRE>
 +<P>One (or more) of the listed objectClass values is not recognized.</P>
 +<PRE>
 +      No structural object class provided
 +</PRE>
 +<P>None of the listed objectClass values is structural.</P>
 +<PRE>
 +      Invalid structural object class chain
 +</PRE>
 +<P>Two or more structural objectClass values are not in same structural object class chain.</P>
 +<PRE>
 +      Structural object class modification
 +</PRE>
 +<P>Modify operation attempts to change the structural class of the entry.</P>
 +<PRE>
 +      Instanstantiation of abstract objectClass.
 +</PRE>
 +<P>An abstract class is not subordinate to any listed structural or auxiliary class.</P>
 +<PRE>
 +      Invalid structural object class
 +</PRE>
 +<P>Other structural object class problem.</P>
 +<PRE>
 +      No structuralObjectClass operational attribute
 +</PRE>
 +<P>This is commonly returned when a shadow server is provided an entry which does not contain the structuralObjectClass operational attribute.</P>
 +<P>Note that the above error messages as well as the above answer assumes basic knowledge of LDAP/X.500 schema.</P>
 +<H3><A NAME="ldap_add: No such object">C.1.12. ldap_add: No such object</A></H3>
 +<P>The "ldap_add: No such object" error is commonly returned if parent of the entry being added does not exist. Add the parent entry first...</P>
 +<P>For example, if you are adding "cn=bob,dc=domain,dc=com" and you get:</P>
 +<PRE>
 +      ldap_add: No such object
 +</PRE>
 +<P>The entry "dc=domain,dc=com" likely doesn't exist. You can use ldapsearch to see if does exist:</P>
 +<PRE>
 +      ldapsearch -b 'dc=domain,dc=com' -s base '(objectclass=*)'
 +</PRE>
 +<P>If it doesn't, add it. See <A HREF="#A Quick-Start Guide">A Quick-Start Guide</A> for assistance.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>if the entry being added is the same as database suffix, it's parent isn't required. i.e.: if your suffix is "dc=domain,dc=com", "dc=com" doesn't need to exist to add "dc=domain,dc=com".
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>This error will also occur if you try to add any entry that the server is not configured to hold.</P>
 +<P>For example, if your database suffix is "dc=domain,dc=com" and you attempt to add "dc=domain2,dc=com", "dc=com", "dc=domain,dc=org", "o=domain,c=us", or an other DN in the "dc=domain,dc=com" subtree, the server will return a "No such object" (or referral) error.</P>
 +<P><EM>slapd</EM>(8) will generally return "no global superior knowledge" as additional information indicating its return noSuchObject instead of a referral as the server is not configured with knowledge of a global superior server.</P>
 +<H3><A NAME="ldap add: invalid structural object class chain">C.1.13. ldap add: invalid structural object class chain</A></H3>
 +<P>This particular error refers to the rule about STRUCTURAL objectclasses, which states that an object is of one STRUCTURAL class, the structural class of the object. The object is said to belong to this class, zero or more auxiliaries classes, and their super classes.</P>
 +<P>While all of these classes are commonly listed in the objectClass attribute of the entry, one of these classes is the structural object class of the entry. Thus, it is OK for an objectClass attribute to contain inetOrgPerson, organizationalPerson, and person because they inherit one from another to form a single super class chain. That is, inetOrgPerson SUPs organizationPerson SUPs person. On the other hand, it is invalid for both inetOrgPerson and account to be listed in objectClass [...]
 +<P>To resolve this problem, one must determine which class will better serve structural object class for the entry, adding this class to the objectClass attribute (if not already present), and remove any other structural class from the entry's objectClass attribute which is not a super class of the structural object class.</P>
 +<P>Which object class is better depends on the particulars of the situation. One generally should consult the documentation for the applications one is using for help in making the determination.</P>
 +<H3><A NAME="ldap_add: no structuralObjectClass operational attribute">C.1.14. ldap_add: no structuralObjectClass operational attribute</A></H3>
 +<P>ldapadd(1) may error:</P>
 +<PRE>
 +      adding new entry "uid=XXX,ou=People,o=campus,c=ru"
 +        ldap_add: Internal (implementation specific) error (80)
 +           additional info: no structuralObjectClass operational attribute
 +</PRE>
 +<P>when slapd(8) cannot determine, based upon the contents of the objectClass attribute, what the structural class of the object should be.</P>
 +<H3><A NAME="ldap_add/modify/rename: Naming violation">C.1.15. ldap_add/modify/rename: Naming violation</A></H3>
 +<P>OpenLDAP's slapd checks for naming attributes and distinguished values consistency, according to RFC 4512.</P>
 +<P>Naming attributes are those attributeTypes that appear in an entry's RDN; distinguished values are the values of the naming attributes that appear in an entry's RDN, e.g, in</P>
 +<PRE>
 +      cn=Someone+mail=someone at example.com,dc=example,dc=com
 +</PRE>
 +<P>the naming attributes are cn and mail, and the distinguished values are Someone and someone at example.com.</P>
 +<P>OpenLDAP's slapd checks for consistency when:</P>
 +<UL>
 +<LI>adding an entry
 +<LI>modifying an entry, if the values of the naming attributes are changed
 +<LI>renaming an entry, if the RDN of the entry changes</UL>
 +<P>Possible causes of error are:</P>
 +<UL>
 +<LI>the naming attributes are not present in the entry; for example:</UL>
 +<PRE>
 +                dn: dc=example,dc=com
 +                objectClass: organization
 +                o: Example
 +                # note: "dc: example" is missing
 +</PRE>
 +<UL>
 +<LI>the naming attributes are present in the entry, but in the attributeType definition they are marked as:<UL>
 +<LI>collective
 +<LI>operational
 +<LI>obsolete</UL>
 +<LI>the naming attributes are present in the entry, but the distinguished values are not; for example:</UL>
 +<PRE>
 +                dn: dc=example,dc=com
 +                objectClass: domain
 +                dc: foobar
 +                # note: "dc" is present, but the value is not "example"
 +</PRE>
 +<UL>
 +<LI>the naming attributes are present in the entry, with the distinguished values, but the naming attributes:<UL>
 +<LI>do not have an equality field, so equality cannot be asserted
 +<LI>the matching rule is not supported (yet)
 +<LI>the matching rule is not appropriate</UL>
 +<LI>the given distinguished values do not comply with their syntax
 +<LI>other errors occurred during the validation/normalization/match process; this is a catchall: look at previous logs for details in case none of the above apply to your case.</UL>
 +<P>In any case, make sure that the attributeType definition for the naming attributes contains an appropriate EQUALITY field; or that of the superior, if they are defined based on a superior attributeType (look at the SUP field). See RFC 4512 for details.</P>
 +<H3><A NAME="ldap_add/delete/modify/rename: no global superior knowledge">C.1.16. ldap_add/delete/modify/rename: no global superior knowledge</A></H3>
 +<P>If the target entry name places is not within any of the databases the server is configured to hold and the server has no knowledge of a global superior, the server will indicate it is unwilling to perform the operation and provide the text "no global superior knowledge" as additional text.</P>
 +<P>Likely the entry name is incorrect, or the server is not properly configured to hold the named entry, or, in distributed directory environments, a default referral was not configured.</P>
 +<H3><A NAME="ldap_bind: Insufficient access">C.1.17. ldap_bind: Insufficient access</A></H3>
 +<P>Current versions of slapd(8) requires that clients have authentication permission to attribute types used for authentication purposes before accessing them to perform the bind operation. As all bind operations are done anonymously (regardless of previous bind success), the auth access must be granted to anonymous.</P>
 +<P>In the example ACL below grants the following access:</P>
 +<UL>
 +<LI>to anonymous users:<UL>
 +<LI>permission to authenticate using values of userPassword</UL>
 +<LI>to authenticated users:<UL>
 +<LI>permission to update (but not read) their userPassword
 +<LI>permission to read any object excepting values of userPassword</UL></UL>
 +<P>All other access is denied.</P>
 +<PRE>
 +        access to attr=userPassword
 +          by self =w
 +          by anonymous auth
 +        access *
 +          by self write
 +          by users read
 +</PRE>
 +<H3><A NAME="ldap_bind: Invalid credentials">C.1.18. ldap_bind: Invalid credentials</A></H3>
 +<P>The error usually occurs when the credentials (password) provided does not match the userPassword held in entry you are binding to.</P>
 +<P>The error can also occur when the bind DN specified is not known to the server.</P>
 +<P>Check both! In addition to the cases mentioned above you should check if the server denied access to userPassword on selected parts of the directory. In fact, slapd always returns "Invalid credentials" in case of failed bind, regardless of the failure reason, since other return codes could reveal the validity of the user's name.</P>
 +<P>To debug access rules defined in slapd.conf, add "ACL" to log level.</P>
 +<H3><A NAME="ldap_bind: Protocol error">C.1.19. ldap_bind: Protocol error</A></H3>
 +<P>There error is generally occurs when the LDAP version requested by the client is not supported by the server.</P>
 +<P>The OpenLDAP Software 2.x server, by default, only accepts version 3 LDAP Bind requests but can be configured to accept a version 2 LDAP Bind request.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>The 2.x server expects LDAPv3 [RFC4510] to be used when the client requests version 3 and expects a limited LDAPv3 variant (basically, LDAPv3 syntax and semantics in an LDAPv2 PDUs) to be used when version 2 is expected.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P>This variant is also sometimes referred to as LDAPv2+, but differs from the U-Mich LDAP variant in a number of ways.</P>
 +<H3><A NAME="ldap_modify: cannot modify object class">C.1.20. ldap_modify: cannot modify object class</A></H3>
 +<P>This message is commonly returned when attempting to modify the objectClass attribute in a manner inconsistent with the LDAP/X.500 information model. In particular, it commonly occurs when one tries to change the structure of the object from one class to another, for instance, trying to change an 'apple' into a 'pear' or a 'fruit' into a 'pear'.</P>
 +<P>Such changes are disallowed by the slapd(8) in accordance with LDAP and X.500 restrictions.</P>
 +<H3><A NAME="ldap_sasl_interactive_bind_s: ..">C.1.21. ldap_sasl_interactive_bind_s: ...</A></H3>
 +<P>If you intended to bind using a DN and password and get an error from ldap_sasl_interactive_bind_s, you likely forgot to provide a '-x' option to the command. By default, SASL authentication is used. '-x' is necessary to select "simple" authentication.</P>
 +<H3><A NAME="ldap_sasl_interactive_bind_s: No such Object">C.1.22. ldap_sasl_interactive_bind_s: No such Object</A></H3>
 +<P>This indicates that LDAP SASL authentication function could not read the Root DSE. The error will occur when the server doesn't provide a root DSE. This may be due to access controls.</P>
 +<H3><A NAME="ldap_sasl_interactive_bind_s: No such attribute">C.1.23. ldap_sasl_interactive_bind_s: No such attribute</A></H3>
 +<P>This indicates that LDAP SASL authentication function could read the Root DSE but it contained no supportedSASLMechanism attribute.</P>
 +<P>The supportedSASLmechanism attribute lists mechanisms currently available. The list may be empty because none of the supported mechanisms are currently available. For example, EXTERNAL is listed only if the client has established its identity by authenticating at a lower level (e.g. TLS).</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>the attribute may not be visible due to access controls
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>SASL bind is the default for all OpenLDAP tools, e.g. ldapsearch(1), ldapmodify(1). To force use of "simple" bind, use the "-x" option. Use of "simple" bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="ldap_sasl_interactive_bind_s: Unknown authentication method">C.1.24. ldap_sasl_interactive_bind_s: Unknown authentication method</A></H3>
 +<P>This indicates that none of the SASL authentication supported by the server are supported by the client, or that they are too weak or otherwise inappropriate for use by the client. Note that the default security options disallows the use of certain mechanisms such as ANONYMOUS and PLAIN (without TLS).</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>SASL bind is the default for all OpenLDAP tools. To force use of "simple" bind, use the "-x" option. Use of "simple" bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC).
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H3><A NAME="ldap_sasl_interactive_bind_s: Local error (82)">C.1.25. ldap_sasl_interactive_bind_s: Local error (82)</A></H3>
 +<P>Apparently not having forward and reverse DNS entries for the LDAP server can result in this error.</P>
 +<H3><A NAME="ldap_search: Partial results and referral received">C.1.26. ldap_search: Partial results and referral received</A></H3>
 +<P>This error is returned with the server responses to an LDAPv2 search query with both results (zero or more matched entries) and references (referrals to other servers). See also: ldapsearch(1).</P>
 +<P>If the updatedn on the replica does not exist, a referral will be returned. It may do this as well if the ACL needs tweaking.</P>
 +<H3><A NAME="ldap_start_tls: Operations error">C.1.27. ldap_start_tls: Operations error</A></H3>
 +<P>ldapsearch(1) and other tools will return</P>
 +<PRE>
 +        ldap_start_tls: Operations error (1)
 +              additional info: TLS already started
 +</PRE>
 +<P>When the user (though command line options and/or ldap.conf(5)) has requested TLS (SSL) be started twice. For instance, when specifying both "-H ldaps://server.do.main" and "-ZZ".</P>
 +<H2><A NAME="Other Errors">C.2. Other Errors</A></H2>
 +<H3><A NAME="ber_get_next on fd X failed errno=34 (Numerical result out of range)">C.2.1. ber_get_next on fd X failed errno=34 (Numerical result out of range)</A></H3>
 +<P>This slapd error generally indicates that the client sent a message that exceeded an administrative limit. See sockbuf_max_incoming and sockbuf_max_incoming_auth configuration directives in slapd.conf(5).</P>
 +<H3><A NAME="ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)">C.2.2. ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)</A></H3>
 +<P>This message is not indicative of abnormal behavior or error. It simply means that expected data is not yet available from the resource, in this context, a network socket. slapd(8) will process the data once it does becomes available.</P>
 +<H3><A NAME="daemon: socket() failed errno=97 (Address family not supported)">C.2.3. daemon: socket() failed errno=97 (Address family not supported)</A></H3>
 +<P>This message indicates that the operating system does not support one of the (protocol) address families which slapd(8) was configured to support. Most commonly, this occurs when slapd(8) was configured to support IPv6 yet the operating system kernel wasn't. In such cases, the message can be ignored.</P>
 +<H3><A NAME="GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;">C.2.4. GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;</A></H3>
 +<P>This message means that slapd is not running as root and, thus, it cannot get its Kerberos 5 key from the keytab, usually file /etc/krb5.keytab.</P>
 +<P>A keytab file is used to store keys that are to be used by services or daemons that are started at boot time. It is very important that these secrets are kept beyond reach of intruders.</P>
 +<P>That's why the default keytab file is owned by root and protected from being read by others. Do not mess with these permissions, build a different keytab file for slapd instead, and make sure it is owned by the user that slapd runs as.</P>
 +<P>To do this, start kadmin, and enter the following commands:</P>
 +<PRE>
 +     addprinc -randkey ldap/ldap.example.com at EXAMPLE.COM
 +     ktadd -k /etc/openldap/ldap.keytab ldap/ldap.example.com at EXAMPLE.COM
 +</PRE>
 +<P>Then, on the shell, do:</P>
 +<PRE>
 +     chown ldap:ldap /etc/openldap/ldap.keytab
 +     chmod 600 /etc/openldap/ldap.keytab
 +</PRE>
 +<P>Now you have to tell slapd (well, actually tell the gssapi library in Kerberos 5 that is invoked by Cyrus SASL) where to find the new keytab. You do this by setting the environment variable KRB5_KTNAME like this:</P>
 +<PRE>
 +     export KRB5_KTNAME="FILE:/etc/openldap/ldap.keytab"
 +</PRE>
 +<P>Set that environment variable on the slapd start script (Red Hat users might find /etc/sysconfig/ldap a perfect place).</P>
 +<P>This only works if you are using MIT kerberos. It doesn't work with Heimdal, for instance.</P>
 +<P>In Heimdal there is a function gsskrb5_register_acceptor_identity() that sets the path of the keytab file you want to use. In Cyrus SASL 2 you can add</P>
 +<PRE>
 +    keytab: /path/to/file
 +</PRE>
 +<P>to your application's SASL config file to use this feature. This only works with Heimdal.</P>
 +<H3><A NAME="access from unknown denied">C.2.5. access from unknown denied</A></H3>
 +<P>This related to TCP wrappers. See hosts_access(5) for more information. in the log file: "access from unknown denied" This related to TCP wrappers. See hosts_access(5) for more information. for example: add the line "slapd: .hosts.you.want.to.allow" in /etc/hosts.allow to get rid of the error.</P>
 +<H3><A NAME="ldap_read: want=# error=Resource temporarily unavailable">C.2.6. ldap_read: want=# error=Resource temporarily unavailable</A></H3>
 +<P>This message occurs normally. It means that pending data is not yet available from the resource, a network socket. slapd(8) will process the data once it becomes available.</P>
 +<H3><A NAME="`make test\' fails">C.2.7. `make test' fails</A></H3>
 +<P>Some times, `make test' fails at the very first test with an obscure message like</P>
 +<PRE>
 +    make test
 +    make[1]: Entering directory `/ldap_files/openldap-2.4.6/tests'
 +    make[2]: Entering directory `/ldap_files/openldap-2.4.6/tests'
 +    Initiating LDAP tests for BDB...
 +    Cleaning up test run directory leftover from previous run.
 +     Running ./scripts/all...
 +    >>>>> Executing all LDAP tests for bdb
 +    >>>>> Starting test000-rootdse ...
 +    running defines.sh
 +    Starting slapd on TCP/IP port 9011...
 +    Using ldapsearch to retrieve the root DSE...
 +    Waiting 5 seconds for slapd to start...
 +    ./scripts/test000-rootdse: line 40: 10607 Segmentation fault $SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING >$LOG1 2>&1
 +    Waiting 5 seconds for slapd to start...
 +    Waiting 5 seconds for slapd to start...
 +    Waiting 5 seconds for slapd to start...
 +    Waiting 5 seconds for slapd to start...
 +    Waiting 5 seconds for slapd to start...
 +    ./scripts/test000-rootdse: kill: (10607) - No such pid
 +    ldap_sasl_bind_s: Can't contact LDAP server (-1)
 +    >>>>> Test failed
 +    >>>>> ./scripts/test000-rootdse failed (exit 1)
 +    make[2]: *** [bdb-yes] Error 1
 +    make[2]: Leaving directory `/ldap_files/openldap-2.4.6/tests'
 +    make[1]: *** [test] Error 2
 +    make[1]: Leaving directory `/ldap_files/openldap-2.4.6/tests'
 +    make: *** [test] Error 2
 +</PRE>
 +<P>or so. Usually, the five lines</P>
 +<P>Waiting 5 seconds for slapd to start...</P>
 +<P>indicate that slapd didn't start at all.</P>
 +<P>In tests/testrun/slapd.1.log there is a full log of what slapd wrote while trying to start. The log level can be increased by setting the environment variable SLAPD_DEBUG to the corresponding value; see loglevel in slapd.conf(5) for the meaning of log levels.</P>
 +<P>A typical reason for this behavior is a runtime link problem, i.e. slapd cannot find some dynamic libraries it was linked against. Try running ldd(1) on slapd (for those architectures that support runtime linking).</P>
 +<P>There might well be other reasons; the contents of the log file should help clarifying them.</P>
 +<P>Tests that fire up multiple instances of slapd typically log to tests/testrun/slapd.<n>.log, with a distinct <n> for each instance of slapd; list tests/testrun/ for possible values of <n>.</P>
 +<H3><A NAME="ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed">C.2.8. ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed</A></H3>
 +<P>This seems to be related with wrong ownership of the BDB's dir (/var/lib/ldap) and files. The files must be owned by the user that slapd runs as.</P>
 +<PRE>
 +    chown -R ldap:ldap /var/lib/ldap
 +</PRE>
 +<P>fixes it in Debian</P>
 +<H3><A NAME="ldap_sasl_interactive_bind_s: Can\'t contact LDAP server (-1)">C.2.9. ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)</A></H3>
 +<P>Using SASL, when a client contacts LDAP server, the slapd service dies immediately and client gets an error :</P>
 +<PRE>
 +     SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)
 +</PRE>
 +<P>Then check the slapd service, it stopped.</P>
 +<P>This may come from incompatible of using different versions of BerkeleyDB for installing of SASL and installing of OpenLDAP. The problem arises in case of using multiple version of BerkeleyDB. Solution: - Check which version of BerkeleyDB when install Cyrus SASL.</P>
 +<P>Reinstall OpenLDAP with the version of BerkeleyDB above.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Recommended OpenLDAP Software Dependency Versions">D. Recommended OpenLDAP Software Dependency Versions</A></H1>
 +<P>This appendix details the recommended versions of the software that OpenLDAP depends on.</P>
 +<P>Please read the <A HREF="#Prerequisite software">Prerequisite software</A> section for more information on the following software dependencies.</P>
 +<H2><A NAME="Dependency Versions">D.1. Dependency Versions</A></H2>
 +<TABLE CLASS="columns" BORDER ALIGN='Center'>
 +<CAPTION ALIGN=top>Table 8.5: OpenLDAP Software Dependency Versions</CAPTION>
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Feature</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Software</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Version</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + <TERM>Transport Layer Security</TERM>:
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT> <A HREF="http://www.openssl.org/">OpenSSL</A></TT>
 +</TD>
 +<TD>
 +<TT>0.9.7+</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT> <A HREF="http://www.gnu.org/software/gnutls/">GnuTLS</A></TT>
 +</TD>
 +<TD>
 +<TT>2.12.0</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT> <A HREF="http://developer.mozilla.org/en/NSS">MozNSS</A></TT>
 +</TD>
 +<TD>
 +<TT>3.12.9</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + <TERM>Simple Authentication and Security Layer</TERM>
 +</TD>
 +<TD>
 +<TT> <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">Cyrus SASL</A></TT>
 +</TD>
 +<TD>
 +<TT>2.1.21+</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + <TERM>Kerberos Authentication Service</TERM>:
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT> <A HREF="http://www.pdc.kth.se/heimdal/">Heimdal</A></TT>
 +</TD>
 +<TD>
 +<TT>Version</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT> <A HREF="http://web.mit.edu/kerberos/www/">MIT Kerberos</A></TT>
 +</TD>
 +<TD>
 +<TT>Version</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Database Software
 +</TD>
 +<TD>
 +<TT> <A HREF="http://www.oracle.com/database/berkeley-db/db/index.html">Berkeley DB</A>:</TT>
 +</TD>
 +<TD>
 +<TT>5.3</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +<TD>
 +<TT>Note: It is highly recommended to apply the patches from Oracle for a given release.</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Threads:
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +<TD>
 +<TT> </TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT>POSIX <EM>pthreads</EM></TT>
 +</TD>
 +<TD>
 +<TT>Version</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 + 
 +</TD>
 +<TD>
 +<TT>Mach <EM>CThreads</EM></TT>
 +</TD>
 +<TD>
 +<TT>Version</TT>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +TCP Wrappers
 +</TD>
 +<TD>
 +<TT>Name</TT>
 +</TD>
 +<TD>
 +<TT>Version</TT>
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P></P>
 +<HR>
 +<H1><A NAME="Real World OpenLDAP Deployments and Examples">E. Real World OpenLDAP Deployments and Examples</A></H1>
 +<P>Examples and discussions</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="OpenLDAP Software Contributions">F. OpenLDAP Software Contributions</A></H1>
 +<P>The following sections attempt to summarize the various contributions in OpenLDAP software, as found in <TT>openldap_src/contrib</TT></P>
 +<H2><A NAME="Client APIs">F.1. Client APIs</A></H2>
 +<P>Intro and discuss</P>
 +<H3><A NAME="ldapc++">F.1.1. ldapc++</A></H3>
 +<P>Intro and discuss</P>
 +<H3><A NAME="ldaptcl">F.1.2. ldaptcl</A></H3>
 +<P>Intro and discuss</P>
 +<H2><A NAME="Overlays">F.2. Overlays</A></H2>
 +<H3><A NAME="acl">F.2.1. acl</A></H3>
 +<P>Plugins that implement access rules.  Currently only posixGroup, which implements access control based on posixGroup membership.</P>
 +<H3><A NAME="addpartial">F.2.2. addpartial</A></H3>
 +<P>Treat Add requests as Modify requests if the entry exists.</P>
 +<H3><A NAME="allop">F.2.3. allop</A></H3>
 +<P>Return operational attributes for root DSE even when not requested, since some clients expect this.</P>
 +<H3><A NAME="autogroup">F.2.4. autogroup</A></H3>
 +<P>Automated updates of group memberships.</P>
 +<H3><A NAME="comp_match">F.2.5. comp_match</A></H3>
 +<P>Component Matching rules (RFC 3687).</P>
 +<H3><A NAME="denyop">F.2.6. denyop</A></H3>
 +<P>Deny selected operations, returning <EM>unwillingToPerform</EM>.</P>
 +<H3><A NAME="dsaschema">F.2.7. dsaschema</A></H3>
 +<P>Permit loading DSA-specific schema, including operational attrs.</P>
 +<H3><A NAME="lastmod">F.2.8. lastmod</A></H3>
 +<P>Track the time of the last write operation to a database.</P>
 +<H3><A NAME="nops">F.2.9. nops</A></H3>
 +<P>Remove null operations, e.g. changing a value to same as before.</P>
 +<H3><A NAME="nssov">F.2.10. nssov</A></H3>
 +<P>Handle NSS lookup requests through a local Unix Domain socket.</P>
 +<H3><A NAME="passwd">F.2.11. passwd</A></H3>
 +<P>Support additional password mechanisms.</P>
 +<H3><A NAME="proxyOld">F.2.12. proxyOld</A></H3>
 +<P>Proxy Authorization compatibility with obsolete internet-draft.</P>
 +<H3><A NAME="smbk5pwd">F.2.13. smbk5pwd</A></H3>
 +<P>Make the PasswordModify Extended Operation update Kerberos keys and Samba password hashes as well as <EM>userPassword</EM>.</P>
 +<H3><A NAME="trace">F.2.14. trace</A></H3>
 +<P>Trace overlay invocation.</P>
 +<H3><A NAME="usn">F.2.15. usn</A></H3>
 +<P>Maintain <EM>usnCreated</EM> and <EM>usnChanged</EM> attrs similar to Microsoft AD.</P>
 +<H2><A NAME="Tools">F.3. Tools</A></H2>
 +<P>Intro and discuss</P>
 +<H3><A NAME="Statistic Logging">F.3.1. Statistic Logging</A></H3>
 +<P>statslog</P>
 +<H2><A NAME="SLAPI Plugins">F.4. SLAPI Plugins</A></H2>
 +<P>Intro and discuss</P>
 +<H3><A NAME="addrdnvalues">F.4.1. addrdnvalues</A></H3>
 +<P>More</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Configuration File Examples">G. Configuration File Examples</A></H1>
 +<H2><A NAME="slapd.conf">G.1. slapd.conf</A></H2>
 +<H2><A NAME="ldap.conf">G.2. ldap.conf</A></H2>
 +<H2><A NAME="a-n-other.conf">G.3. a-n-other.conf</A></H2>
 +<P></P>
 +<HR>
 +<H1><A NAME="LDAP Result Codes">H. LDAP Result Codes</A></H1>
 +<P>For the purposes of this guide, we have incorporated the standard LDAP result codes from <EM>Appendix A.  LDAP Result Codes</EM> of <A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A>, a copy of which can be found in <TT>doc/rfc</TT> of the OpenLDAP source code.</P>
 +<P>We have expanded the description of each error in relation to the OpenLDAP toolsets. LDAP extensions may introduce extension-specific result codes, which are not part of RFC4511. OpenLDAP returns the result codes related to extensions it implements. Their meaning is documented in the extension they are related to.</P>
 +<H2><A NAME="Non-Error Result Codes">H.1. Non-Error Result Codes</A></H2>
 +<P>These result codes (called "non-error" result codes) do not indicate an error condition:</P>
 +<PRE>
 +        success (0),
 +        compareFalse (5),
 +        compareTrue (6),
 +        referral (10), and
 +        saslBindInProgress (14).
 +</PRE>
 +<P>The <EM>success</EM>, <EM>compareTrue</EM>, and <EM>compareFalse</EM> result codes indicate successful completion (and, hence, are referred to as "successful" result codes).</P>
 +<P>The <EM>referral</EM> and <EM>saslBindInProgress</EM> result codes indicate the client needs to take additional action to complete the operation.</P>
 +<H2><A NAME="Result Codes">H.2. Result Codes</A></H2>
 +<P>Existing LDAP result codes are described as follows:</P>
 +<H2><A NAME="success (0)">H.3. success (0)</A></H2>
 +<P>Indicates the successful completion of an operation.</P>
 +<P><HR WIDTH="80%" ALIGN="Left">
 +<STRONG>Note: </STRONG>this code is not used with the Compare operation.  See <A HREF="#compareFalse (5)">compareFalse (5)</A> and <A HREF="#compareTrue (6)">compareTrue (6)</A>.
 +<HR WIDTH="80%" ALIGN="Left"></P>
 +<H2><A NAME="operationsError (1)">H.4. operationsError (1)</A></H2>
 +<P>Indicates that the operation is not properly sequenced with relation to other operations (of same or different type).</P>
 +<P>For example, this code is returned if the client attempts to StartTLS (<A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.14) while there are other uncompleted operations or if a TLS layer was already installed.</P>
 +<H2><A NAME="protocolError (2)">H.5. protocolError (2)</A></H2>
 +<P>Indicates the server received data that is not well-formed.</P>
 +<P>For Bind operation only, this code is also used to indicate that the server does not support the requested protocol version.</P>
 +<P>For Extended operations only, this code is also used to indicate that the server does not support (by design or configuration) the Extended operation associated with the <EM>requestName</EM>.</P>
 +<P>For request operations specifying multiple controls, this may be used to indicate that the server cannot ignore the order of the controls as specified, or that the combination of the specified controls is invalid or unspecified.</P>
 +<H2><A NAME="timeLimitExceeded (3)">H.6. timeLimitExceeded (3)</A></H2>
 +<P>Indicates that the time limit specified by the client was exceeded before the operation could be completed.</P>
 +<H2><A NAME="sizeLimitExceeded (4)">H.7. sizeLimitExceeded (4)</A></H2>
 +<P>Indicates that the size limit specified by the client was exceeded before the operation could be completed.</P>
 +<H2><A NAME="compareFalse (5)">H.8. compareFalse (5)</A></H2>
 +<P>Indicates that the Compare operation has successfully completed and the assertion has evaluated to FALSE or Undefined.</P>
 +<H2><A NAME="compareTrue (6)">H.9. compareTrue (6)</A></H2>
 +<P>Indicates that the Compare operation has successfully completed and the assertion has evaluated to TRUE.</P>
 +<H2><A NAME="authMethodNotSupported (7)">H.10. authMethodNotSupported (7)</A></H2>
 +<P>Indicates that the authentication method or mechanism is not supported.</P>
 +<H2><A NAME="strongerAuthRequired (8)">H.11. strongerAuthRequired (8)</A></H2>
 +<P>Indicates the server requires strong(er) authentication in order to complete the operation.</P>
 +<P>When used with the Notice of Disconnection operation, this code indicates that the server has detected that an established security association between the client and server has unexpectedly failed or been compromised.</P>
 +<H2><A NAME="referral (10)">H.12. referral (10)</A></H2>
 +<P>Indicates that a referral needs to be chased to complete the operation (see <A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.1.10).</P>
 +<H2><A NAME="adminLimitExceeded (11)">H.13. adminLimitExceeded (11)</A></H2>
 +<P>Indicates that an administrative limit has been exceeded.</P>
 +<H2><A NAME="unavailableCriticalExtension (12)">H.14. unavailableCriticalExtension (12)</A></H2>
 +<P>Indicates a critical control is unrecognized (see <A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.1.11).</P>
 +<H2><A NAME="confidentialityRequired (13)">H.15. confidentialityRequired (13)</A></H2>
 +<P>Indicates that data confidentiality protections are required.</P>
 +<H2><A NAME="saslBindInProgress (14)">H.16. saslBindInProgress (14)</A></H2>
 +<P>Indicates the server requires the client to send a new bind request, with the same SASL mechanism, to continue the authentication process (see <A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.2).</P>
 +<H2><A NAME="noSuchAttribute (16)">H.17. noSuchAttribute (16)</A></H2>
 +<P>Indicates that the named entry does not contain the specified attribute or attribute value.</P>
 +<H2><A NAME="undefinedAttributeType (17)">H.18. undefinedAttributeType (17)</A></H2>
 +<P>Indicates that a request field contains an unrecognized attribute description.</P>
 +<H2><A NAME="inappropriateMatching (18)">H.19. inappropriateMatching (18)</A></H2>
 +<P>Indicates that an attempt was made (e.g., in an assertion) to use a matching rule not defined for the attribute type concerned.</P>
 +<H2><A NAME="constraintViolation (19)">H.20. constraintViolation (19)</A></H2>
 +<P>Indicates that the client supplied an attribute value that does not conform to the constraints placed upon it by the data model.</P>
 +<P>For example, this code is returned when multiple values are supplied to an attribute that has a SINGLE-VALUE constraint.</P>
 +<H2><A NAME="attributeOrValueExists (20)">H.21. attributeOrValueExists (20)</A></H2>
 +<P>Indicates that the client supplied an attribute or value to be added to an entry, but the attribute or value already exists.</P>
 +<H2><A NAME="invalidAttributeSyntax (21)">H.22. invalidAttributeSyntax (21)</A></H2>
 +<P>Indicates that a purported attribute value does not conform to the syntax of the attribute.</P>
 +<H2><A NAME="noSuchObject (32)">H.23. noSuchObject (32)</A></H2>
 +<P>Indicates that the object does not exist in the DIT.</P>
 +<H2><A NAME="aliasProblem (33)">H.24. aliasProblem (33)</A></H2>
 +<P>Indicates that an alias problem has occurred.  For example, the code may used to indicate an alias has been dereferenced that names no object.</P>
 +<H2><A NAME="invalidDNSyntax (34)">H.25. invalidDNSyntax (34)</A></H2>
 +<P>Indicates that an LDAPDN or RelativeLDAPDN field (e.g., search base, target entry, ModifyDN newrdn, etc.) of a request does not conform to the required syntax or contains attribute values that do not conform to the syntax of the attribute's type.</P>
 +<H2><A NAME="aliasDereferencingProblem (36)">H.26. aliasDereferencingProblem (36)</A></H2>
 +<P>Indicates that a problem occurred while dereferencing an alias.  Typically, an alias was encountered in a situation where it was not allowed or where access was denied.</P>
 +<H2><A NAME="inappropriateAuthentication (48)">H.27. inappropriateAuthentication (48)</A></H2>
 +<P>Indicates the server requires the client that had attempted to bind anonymously or without supplying credentials to provide some form of credentials.</P>
 +<H2><A NAME="invalidCredentials (49)">H.28. invalidCredentials (49)</A></H2>
 +<P>Indicates that the provided credentials (e.g., the user's name and password) are invalid.</P>
 +<H2><A NAME="insufficientAccessRights (50)">H.29. insufficientAccessRights (50)</A></H2>
 +<P>Indicates that the client does not have sufficient access rights to perform the operation.</P>
 +<H2><A NAME="busy (51)">H.30. busy (51)</A></H2>
 +<P>Indicates that the server is too busy to service the operation.</P>
 +<H2><A NAME="unavailable (52)">H.31. unavailable (52)</A></H2>
 +<P>Indicates that the server is shutting down or a subsystem necessary to complete the operation is offline.</P>
 +<H2><A NAME="unwillingToPerform (53)">H.32. unwillingToPerform (53)</A></H2>
 +<P>Indicates that the server is unwilling to perform the operation.</P>
 +<H2><A NAME="loopDetect (54)">H.33. loopDetect (54)</A></H2>
 +<P>Indicates that the server has detected an internal loop (e.g., while dereferencing aliases or chaining an operation).</P>
 +<H2><A NAME="namingViolation (64)">H.34. namingViolation (64)</A></H2>
 +<P>Indicates that the entry's name violates naming restrictions.</P>
 +<H2><A NAME="objectClassViolation (65)">H.35. objectClassViolation (65)</A></H2>
 +<P>Indicates that the entry violates object class restrictions.</P>
 +<H2><A NAME="notAllowedOnNonLeaf (66)">H.36. notAllowedOnNonLeaf (66)</A></H2>
 +<P>Indicates that the operation is inappropriately acting upon a non-leaf entry.</P>
 +<H2><A NAME="notAllowedOnRDN (67)">H.37. notAllowedOnRDN (67)</A></H2>
 +<P>Indicates that the operation is inappropriately attempting to remove a value that forms the entry's relative distinguished name.</P>
 +<H2><A NAME="entryAlreadyExists (68)">H.38. entryAlreadyExists (68)</A></H2>
 +<P>Indicates that the request cannot be fulfilled (added, moved, or renamed) as the target entry already exists.</P>
 +<H2><A NAME="objectClassModsProhibited (69)">H.39. objectClassModsProhibited (69)</A></H2>
 +<P>Indicates that an attempt to modify the object class(es) of an entry's 'objectClass' attribute is prohibited.</P>
 +<P>For example, this code is returned when a client attempts to modify the structural object class of an entry.</P>
 +<H2><A NAME="affectsMultipleDSAs (71)">H.40. affectsMultipleDSAs (71)</A></H2>
 +<P>Indicates that the operation cannot be performed as it would affect multiple servers (DSAs).</P>
 +<H2><A NAME="other (80)">H.41. other (80)</A></H2>
 +<P>Indicates the server has encountered an internal error.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="Glossary">I. Glossary</A></H1>
 +<H2><A NAME="Terms">I.1. Terms</A></H2>
 +<TABLE CLASS="plain">
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Term</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Definition</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +3DES
 +</TD>
 +<TD>
 +Triple DES
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ABNF
 +</TD>
 +<TD>
 +Augmented Backus-Naur Form
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ACDF
 +</TD>
 +<TD>
 +Access Control Decision Function
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ACE
 +</TD>
 +<TD>
 +ASCII Compatible Encoding
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ASCII
 +</TD>
 +<TD>
 +American Standard Code for Information Interchange
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ACID
 +</TD>
 +<TD>
 +Atomicity, Consistency, Isolation, and Durability
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ACI
 +</TD>
 +<TD>
 +Access Control Information
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ACL
 +</TD>
 +<TD>
 +Access Control List
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +AES
 +</TD>
 +<TD>
 +Advance Encryption Standard
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ABI
 +</TD>
 +<TD>
 +Application Binary Interface
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +API
 +</TD>
 +<TD>
 +Application Program Interface
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ASN.1
 +</TD>
 +<TD>
 +Abstract Syntax Notation - One
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +AVA
 +</TD>
 +<TD>
 +Attribute Value Assertion
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +AuthcDN
 +</TD>
 +<TD>
 +Authentication DN
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +AuthcId
 +</TD>
 +<TD>
 +Authentication Identity
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +AuthzDN
 +</TD>
 +<TD>
 +Authorization DN
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +AuthzId
 +</TD>
 +<TD>
 +Authorization Identity
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +BCP
 +</TD>
 +<TD>
 +Best Current Practice
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +BDB
 +</TD>
 +<TD>
 +Berkeley DB (Backend)
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +BER
 +</TD>
 +<TD>
 +Basic Encoding Rules
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +BNF
 +</TD>
 +<TD>
 +Backus-Naur Form
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +C
 +</TD>
 +<TD>
 +The C Programming Language
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +CA
 +</TD>
 +<TD>
 +Certificate Authority
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +CER
 +</TD>
 +<TD>
 +Canonical Encoding Rules
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +CLDAP
 +</TD>
 +<TD>
 +Connection-less LDAP
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +CN
 +</TD>
 +<TD>
 +Common Name
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +CRAM-MD5
 +</TD>
 +<TD>
 +SASL MD5 Challenge/Response Authentication Mechanism
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +CRL
 +</TD>
 +<TD>
 +Certificate Revocation List
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DAP
 +</TD>
 +<TD>
 +Directory Access Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DC
 +</TD>
 +<TD>
 +Domain Component
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DER
 +</TD>
 +<TD>
 +Distinguished Encoding Rules
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DES
 +</TD>
 +<TD>
 +Data Encryption Standard
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DIB
 +</TD>
 +<TD>
 +Directory Information Base
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DIGEST-MD5
 +</TD>
 +<TD>
 +SASL Digest MD5 Authentication Mechanism
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DISP
 +</TD>
 +<TD>
 +Directory Information Shadowing Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DIT
 +</TD>
 +<TD>
 +Directory Information Tree
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DNS
 +</TD>
 +<TD>
 +Domain Name System
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DN
 +</TD>
 +<TD>
 +Distinguished Name
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DOP
 +</TD>
 +<TD>
 +Directory Operational Binding Management Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DSAIT
 +</TD>
 +<TD>
 +DSA Information Tree
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DSA
 +</TD>
 +<TD>
 +Directory System Agent
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DSE
 +</TD>
 +<TD>
 +DSA-specific Entry
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DSP
 +</TD>
 +<TD>
 +Directory System Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DS
 +</TD>
 +<TD>
 +Draft Standard
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +DUA
 +</TD>
 +<TD>
 +Directory User Agent
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +EXTERNAL
 +</TD>
 +<TD>
 +SASL External Authentication Mechanism
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +FAQ
 +</TD>
 +<TD>
 +Frequently Asked Questions
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +FTP
 +</TD>
 +<TD>
 +File Transfer Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +FYI
 +</TD>
 +<TD>
 +For Your Information
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +GSER
 +</TD>
 +<TD>
 +Generic String Encoding Rules
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +GSS-API
 +</TD>
 +<TD>
 +Generic Security Service Application Program Interface
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +GSSAPI
 +</TD>
 +<TD>
 +SASL Kerberos V GSS-API Authentication Mechanism
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +HDB
 +</TD>
 +<TD>
 +Hierarchical Database (Backend)
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +I-D
 +</TD>
 +<TD>
 +Internet-Draft
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IA5
 +</TD>
 +<TD>
 +International Alphabet 5
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IDNA
 +</TD>
 +<TD>
 +Internationalized Domain Names in Applications
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IDN
 +</TD>
 +<TD>
 +Internationalized Domain Name
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ID
 +</TD>
 +<TD>
 +Identifier
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IDL
 +</TD>
 +<TD>
 +Index Data Lookups
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IP
 +</TD>
 +<TD>
 +Internet Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IPC
 +</TD>
 +<TD>
 +Inter-process communication
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IPsec
 +</TD>
 +<TD>
 +Internet Protocol Security
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IPv4
 +</TD>
 +<TD>
 +Internet Protocol, version 4
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +IPv6
 +</TD>
 +<TD>
 +Internet Protocol, version 6
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +ITS
 +</TD>
 +<TD>
 +Issue Tracking System
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +JPEG
 +</TD>
 +<TD>
 +Joint Photographic Experts Group
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Kerberos
 +</TD>
 +<TD>
 +Kerberos Authentication Service
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +LBER
 +</TD>
 +<TD>
 +Lightweight BER
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +LDAP
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +LDAP Sync
 +</TD>
 +<TD>
 +LDAP Content Synchronization
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +LDAPv3
 +</TD>
 +<TD>
 +LDAP, version 3
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +LDIF
 +</TD>
 +<TD>
 +LDAP Data Interchange Format
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +LMDB
 +</TD>
 +<TD>
 +Lightning Memory-Mapped Database
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +MD5
 +</TD>
 +<TD>
 +Message Digest 5
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +MDB
 +</TD>
 +<TD>
 +Memory-Mapped Database (Backend)
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +MIB
 +</TD>
 +<TD>
 +Management Information Base
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +MODDN
 +</TD>
 +<TD>
 +Modify DN
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +MODRDN
 +</TD>
 +<TD>
 +Modify RDN
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +NSSR
 +</TD>
 +<TD>
 +Non-specific Subordinate Reference
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +OID
 +</TD>
 +<TD>
 +Object Identifier
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +OSI
 +</TD>
 +<TD>
 +Open Systems Interconnect
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +OTP
 +</TD>
 +<TD>
 +One Time Password
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PDU
 +</TD>
 +<TD>
 +Protocol Data Unit
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PEM
 +</TD>
 +<TD>
 +Privacy Enhanced eMail
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PEN
 +</TD>
 +<TD>
 +Private Enterprise Number
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PKCS
 +</TD>
 +<TD>
 +Public Key Cryptosystem
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PKI
 +</TD>
 +<TD>
 +Public Key Infrastructure
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PKIX
 +</TD>
 +<TD>
 +Public Key Infrastructure (X.509)
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PLAIN
 +</TD>
 +<TD>
 +SASL Plaintext Password Authentication Mechanism
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +POSIX
 +</TD>
 +<TD>
 +Portable Operating System Interface
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +Proposed Standard
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +RDN
 +</TD>
 +<TD>
 +Relative Distinguished Name
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +RFC
 +</TD>
 +<TD>
 +Request for Comments
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +RPC
 +</TD>
 +<TD>
 +Remote Procedure Call
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +RXER
 +</TD>
 +<TD>
 +Robust XML Encoding Rules
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SASL
 +</TD>
 +<TD>
 +Simple Authentication and Security Layer
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SDF
 +</TD>
 +<TD>
 +Simple Document Format
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SDSE
 +</TD>
 +<TD>
 +Shadowed DSE
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SHA1
 +</TD>
 +<TD>
 +Secure Hash Algorithm 1
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SLAPD
 +</TD>
 +<TD>
 +Standalone LDAP Daemon
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SLURPD
 +</TD>
 +<TD>
 +Standalone LDAP Update Replication Daemon
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SMTP
 +</TD>
 +<TD>
 +Simple Mail Transfer Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SNMP
 +</TD>
 +<TD>
 +Simple Network Management Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SQL
 +</TD>
 +<TD>
 +Structured Query Language
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SRP
 +</TD>
 +<TD>
 +Secure Remote Password
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SSF
 +</TD>
 +<TD>
 +Security Strength Factor
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +SSL
 +</TD>
 +<TD>
 +Secure Socket Layer
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +STD
 +</TD>
 +<TD>
 +Internet Standard
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +TCP
 +</TD>
 +<TD>
 +Transmission Control Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +TLS
 +</TD>
 +<TD>
 +Transport Layer Security
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UCS
 +</TD>
 +<TD>
 +Universal Multiple-Octet Coded Character Set
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UDP
 +</TD>
 +<TD>
 +User Datagram Protocol
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UID
 +</TD>
 +<TD>
 +User Identifier
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +Unicode
 +</TD>
 +<TD>
 +The Unicode Standard
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UNIX
 +</TD>
 +<TD>
 +Unix
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +URI
 +</TD>
 +<TD>
 +Uniform Resource Identifier
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +URL
 +</TD>
 +<TD>
 +Uniform Resource Locator
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +URN
 +</TD>
 +<TD>
 +Uniform Resource Name
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UTF-8
 +</TD>
 +<TD>
 +8-bit UCS/Unicode Transformation Format
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UTR
 +</TD>
 +<TD>
 +Unicode Technical Report
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +UUID
 +</TD>
 +<TD>
 +Universally Unique Identifier
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +WWW
 +</TD>
 +<TD>
 +World Wide Web
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +X.500
 +</TD>
 +<TD>
 +X.500 Directory Services
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +X.509
 +</TD>
 +<TD>
 +X.509 Public Key and Attribute Certificate Frameworks
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +XED
 +</TD>
 +<TD>
 +XML Enabled Directory
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +XER
 +</TD>
 +<TD>
 +XML Encoding Rules
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +XML
 +</TD>
 +<TD>
 +Extensible Markup Language
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +syncrepl
 +</TD>
 +<TD>
 +LDAP Sync-based Replication
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<H2><A NAME="Related Organizations">I.2. Related Organizations</A></H2>
 +<TABLE CLASS="plain">
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Name</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Long</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Jump</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.ansi.org/">ANSI</A>
 +</TD>
 +<TD>
 +American National Standards Institute
 +</TD>
 +<TD>
 +<A HREF="http://www.ansi.org/">http://www.ansi.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.bsi-global.com/">BSI</A>
 +</TD>
 +<TD>
 +British Standards Institute
 +</TD>
 +<TD>
 +<A HREF="http://www.bsi-global.com/">http://www.bsi-global.com/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<ORG>COSINE</ORG>
 +</TD>
 +<TD>
 +Co-operation and Open Systems Interconnection in Europe
 +</TD>
 +<TD>
 +<JUMP> </JUMP>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://cpan.org/">CPAN</A>
 +</TD>
 +<TD>
 +Comprehensive Perl Archive Network
 +</TD>
 +<TD>
 +<A HREF="http://cpan.org/">http://cpan.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://cyrusimap.web.cmu.edu/">Cyrus</A>
 +</TD>
 +<TD>
 +Project Cyrus
 +</TD>
 +<TD>
 +<A HREF="http://cyrusimap.web.cmu.edu/">http://cyrusimap.web.cmu.edu/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.fsf.org/">FSF</A>
 +</TD>
 +<TD>
 +Free Software Foundation
 +</TD>
 +<TD>
 +<A HREF="http://www.fsf.org/">http://www.fsf.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.gnu.org/">GNU</A>
 +</TD>
 +<TD>
 +GNU Not Unix Project
 +</TD>
 +<TD>
 +<A HREF="http://www.gnu.org/">http://www.gnu.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.iab.org/">IAB</A>
 +</TD>
 +<TD>
 +Internet Architecture Board
 +</TD>
 +<TD>
 +<A HREF="http://www.iab.org/">http://www.iab.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.iana.org/">IANA</A>
 +</TD>
 +<TD>
 +Internet Assigned Numbers Authority
 +</TD>
 +<TD>
 +<A HREF="http://www.iana.org/">http://www.iana.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.ieee.org">IEEE</A>
 +</TD>
 +<TD>
 +Institute of Electrical and Electronics Engineers
 +</TD>
 +<TD>
 +<A HREF="http://www.ieee.org">http://www.ieee.org</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.ietf.org/iesg/">IESG</A>
 +</TD>
 +<TD>
 +Internet Engineering Steering Group
 +</TD>
 +<TD>
 +<A HREF="http://www.ietf.org/iesg/">http://www.ietf.org/iesg/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.ietf.org/">IETF</A>
 +</TD>
 +<TD>
 +Internet Engineering Task Force
 +</TD>
 +<TD>
 +<A HREF="http://www.ietf.org/">http://www.ietf.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.irtf.org/">IRTF</A>
 +</TD>
 +<TD>
 +Internet Research Task Force
 +</TD>
 +<TD>
 +<A HREF="http://www.irtf.org/">http://www.irtf.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.iso.org/">ISO</A>
 +</TD>
 +<TD>
 +International Standards Organisation
 +</TD>
 +<TD>
 +<A HREF="http://www.iso.org/">http://www.iso.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.isoc.org/">ISOC</A>
 +</TD>
 +<TD>
 +Internet Society
 +</TD>
 +<TD>
 +<A HREF="http://www.isoc.org/">http://www.isoc.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.itu.int/">ITU</A>
 +</TD>
 +<TD>
 +International Telephone Union
 +</TD>
 +<TD>
 +<A HREF="http://www.itu.int/">http://www.itu.int/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/foundation/">OLF</A>
 +</TD>
 +<TD>
 +OpenLDAP Foundation
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/foundation/">http://www.openldap.org/foundation/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/project/">OLP</A>
 +</TD>
 +<TD>
 +OpenLDAP Project
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/project/">http://www.openldap.org/project/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openssl.org/">OpenSSL</A>
 +</TD>
 +<TD>
 +OpenSSL Project
 +</TD>
 +<TD>
 +<A HREF="http://www.openssl.org/">http://www.openssl.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/">RFC Editor</A>
 +</TD>
 +<TD>
 +RFC Editor
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/">http://www.rfc-editor.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.oracle.com/">Oracle</A>
 +</TD>
 +<TD>
 +Oracle Corporation
 +</TD>
 +<TD>
 +<A HREF="http://www.oracle.com/">http://www.oracle.com/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.umich.edu/">UM</A>
 +</TD>
 +<TD>
 +University of Michigan
 +</TD>
 +<TD>
 +<A HREF="http://www.umich.edu/">http://www.umich.edu/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">UMLDAP</A>
 +</TD>
 +<TD>
 +University of Michigan LDAP Team
 +</TD>
 +<TD>
 +<A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">http://www.umich.edu/~dirsvcs/ldap/ldap.html</A>
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<H2><A NAME="Related Products">I.3. Related Products</A></H2>
 +<TABLE CLASS="plain">
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Name</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Jump</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html">SDF</A>
 +</TD>
 +<TD>
 +<A HREF="http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html">http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.oracle.com/database/berkeley-db/db/index.html">Berkeley DB</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.oracle.com/database/berkeley-db/db/index.html">http://www.oracle.com/database/berkeley-db/db/index.html</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://cyrusimap.web.cmu.edu/generalinfo.html">Cyrus</A>
 +</TD>
 +<TD>
 +<A HREF="http://cyrusimap.web.cmu.edu/generalinfo.html">http://cyrusimap.web.cmu.edu/generalinfo.html</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">Cyrus SASL</A>
 +</TD>
 +<TD>
 +<A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">http://asg.web.cmu.edu/sasl/sasl-library.html</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://git-scm.com/">Git</A>
 +</TD>
 +<TD>
 +<A HREF="http://git-scm.com/">http://git-scm.com/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.gnu.org/software/">GNU</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.gnu.org/software/">http://www.gnu.org/software/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.gnu.org/software/gnutls/">GnuTLS</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.gnu.org/software/gnutls/">http://www.gnu.org/software/gnutls/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.pdc.kth.se/heimdal/">Heimdal</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.pdc.kth.se/heimdal/">http://www.pdc.kth.se/heimdal/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/jldap/">JLDAP</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/jldap/">http://www.openldap.org/jldap/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://web.mit.edu/kerberos/www/">MIT Kerberos</A>
 +</TD>
 +<TD>
 +<A HREF="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://developer.mozilla.org/en/NSS">MozNSS</A>
 +</TD>
 +<TD>
 +<A HREF="http://developer.mozilla.org/en/NSS">http://developer.mozilla.org/en/NSS</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/">OpenLDAP</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/">http://www.openldap.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/faq/">OpenLDAP FAQ</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/its/">OpenLDAP ITS</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openldap.org/software/">OpenLDAP Software</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.openldap.org/software/">http://www.openldap.org/software/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.openssl.org/">OpenSSL</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.openssl.org/">http://www.openssl.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.perl.org/">Perl</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.perl.org/">http://www.perl.org/</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">UMLDAP</A>
 +</TD>
 +<TD>
 +<A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">http://www.umich.edu/~dirsvcs/ldap/ldap.html</A>
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<H2><A NAME="References">I.4. References</A></H2>
 +<TABLE CLASS="plain">
 +<TR CLASS="heading">
 +<TD>
 +<STRONG>Reference</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Document</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Status</STRONG>
 +</TD>
 +<TD>
 +<STRONG>Jump</STRONG>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf">UM-GUIDE</A>
 +</TD>
 +<TD>
 +The SLAPD and SLURPD Administrators Guide
 +</TD>
 +<TD>
 +O
 +</TD>
 +<TD>
 +<A HREF="http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf">http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2079.txt">RFC2079</A>
 +</TD>
 +<TD>
 +Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifers
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2079.txt">http://www.rfc-editor.org/rfc/rfc2079.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2296.txt">RFC2296</A>
 +</TD>
 +<TD>
 +Use of Language Codes in LDAP
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2296.txt">http://www.rfc-editor.org/rfc/rfc2296.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2307.txt">RFC2307</A>
 +</TD>
 +<TD>
 +An Approach for Using LDAP as a Network Information Service
 +</TD>
 +<TD>
 +X
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2307.txt">http://www.rfc-editor.org/rfc/rfc2307.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2589.txt">RFC2589</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (v3): Extensions for Dynamic Directory Services
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2589.txt">http://www.rfc-editor.org/rfc/rfc2589.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>
 +</TD>
 +<TD>
 +Definition of the inetOrgPerson LDAP Object Class
 +</TD>
 +<TD>
 +I
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2798.txt">http://www.rfc-editor.org/rfc/rfc2798.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2831.txt">RFC2831</A>
 +</TD>
 +<TD>
 +Using Digest Authentication as a SASL Mechanism
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2831.txt">http://www.rfc-editor.org/rfc/rfc2831.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2849.txt">RFC2849</A>
 +</TD>
 +<TD>
 +The LDAP Data Interchange Format
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc2849.txt">http://www.rfc-editor.org/rfc/rfc2849.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3088.txt">RFC3088</A>
 +</TD>
 +<TD>
 +OpenLDAP Root Service
 +</TD>
 +<TD>
 +X
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3088.txt">http://www.rfc-editor.org/rfc/rfc3088.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3296.txt">RFC3296</A>
 +</TD>
 +<TD>
 +Named Subordinate References in LDAP
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3296.txt">http://www.rfc-editor.org/rfc/rfc3296.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3384.txt">RFC3384</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (version 3) Replication Requirements
 +</TD>
 +<TD>
 +I
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3384.txt">http://www.rfc-editor.org/rfc/rfc3384.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3494.txt">RFC3494</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol version 2 (LDAPv2) to Historic Status
 +</TD>
 +<TD>
 +I
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc3494.txt">http://www.rfc-editor.org/rfc/rfc3494.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4013.txt">RFC4013</A>
 +</TD>
 +<TD>
 +SASLprep: Stringprep Profile for User Names and Passwords
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4013.txt">http://www.rfc-editor.org/rfc/rfc4013.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4346.txt">RFC4346</A>
 +</TD>
 +<TD>
 +The Transport Layer Security (TLS) Protocol, Version 1.1
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4346.txt">http://www.rfc-editor.org/rfc/rfc4346.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4422.txt">RFC4422</A>
 +</TD>
 +<TD>
 +Simple Authentication and Security Layer (SASL)
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4422.txt">http://www.rfc-editor.org/rfc/rfc4422.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4510.txt">RFC4510</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Technical Specification Roadmap
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4510.txt">http://www.rfc-editor.org/rfc/rfc4510.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): The Protocol
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4511.txt">http://www.rfc-editor.org/rfc/rfc4511.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Directory Information Models
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4512.txt">http://www.rfc-editor.org/rfc/rfc4512.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4513.txt">RFC4513</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4513.txt">http://www.rfc-editor.org/rfc/rfc4513.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4514.txt">http://www.rfc-editor.org/rfc/rfc4514.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): String Representation of Search Filters
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4515.txt">http://www.rfc-editor.org/rfc/rfc4515.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4516.txt">RFC4516</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4516.txt">http://www.rfc-editor.org/rfc/rfc4516.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4517.txt">RFC4517</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching Rules
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4517.txt">http://www.rfc-editor.org/rfc/rfc4517.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4518.txt">RFC4518</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4518.txt">http://www.rfc-editor.org/rfc/rfc4518.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4519.txt">RFC4519</A>
 +</TD>
 +<TD>
 +Lightweight Directory Access Protocol (LDAP): Schema for User Applications
 +</TD>
 +<TD>
 +PS
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4519.txt">http://www.rfc-editor.org/rfc/rfc4519.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4520.txt">RFC4520</A>
 +</TD>
 +<TD>
 +IANA Considerations for LDAP
 +</TD>
 +<TD>
 +BCP
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4520.txt">http://www.rfc-editor.org/rfc/rfc4520.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>
 +</TD>
 +<TD>
 +The Lightweight Directory Access Protocol (LDAP) Content Synchronization Operation
 +</TD>
 +<TD>
 +X
 +</TD>
 +<TD>
 +<A HREF="http://www.rfc-editor.org/rfc/rfc4533.txt">http://www.rfc-editor.org/rfc/rfc4533.txt</A>
 +</TD>
 +</TR>
 +<TR>
 +<TD>
 +<A HREF="http://tools.ietf.org/html/draft-chu-ldap-ldapi-00">Chu-LDAPI</A>
 +</TD>
 +<TD>
 +Using LDAP Over IPC Mechanisms
 +</TD>
 +<TD>
 +ID
 +</TD>
 +<TD>
 +<A HREF="http://tools.ietf.org/html/draft-chu-ldap-ldapi-00">http://tools.ietf.org/html/draft-chu-ldap-ldapi-00</A>
 +</TD>
 +</TR>
 +</TABLE>
 +
 +<P></P>
 +<HR>
 +<H1><A NAME="Generic configure Instructions">J. Generic configure Instructions</A></H1>
 +<PRE>
 +Basic Installation
 +==================
 +
 +   These are generic installation instructions.
 +
 +   The `configure' shell script attempts to guess correct values for
 +various system-dependent variables used during compilation.  It uses
 +those values to create a `Makefile' in each directory of the package.
 +It may also create one or more `.h' files containing system-dependent
 +definitions.  Finally, it creates a shell script `config.status' that
 +you can run in the future to recreate the current configuration, a file
 +`config.cache' that saves the results of its tests to speed up
 +reconfiguring, and a file `config.log' containing compiler output
 +(useful mainly for debugging `configure').
 +
 +   If you need to do unusual things to compile the package, please try
 +to figure out how `configure' could check whether to do them, and mail
 +diffs or instructions to the address given in the `README' so they can
 +be considered for the next release.  If at some point `config.cache'
 +contains results you don't want to keep, you may remove or edit it.
 +
 +   The file `configure.in' is used to create `configure' by a program
 +called `autoconf'.  You only need `configure.in' if you want to change
 +it or regenerate `configure' using a newer version of `autoconf'.
 +
 +The simplest way to compile this package is:
 +
 +  1. `cd' to the directory containing the package's source code and type
 +     `./configure' to configure the package for your system.  If you're
 +     using `csh' on an old version of System V, you might need to type
 +     `sh ./configure' instead to prevent `csh' from trying to execute
 +     `configure' itself.
 +
 +     Running `configure' takes awhile.  While running, it prints some
 +     messages telling which features it is checking for.
 +
 +  2. Type `make' to compile the package.
 +
 +  3. Optionally, type `make check' to run any self-tests that come with
 +     the package.
 +
 +  4. Type `make install' to install the programs and any data files and
 +     documentation.
 +
 +  5. You can remove the program binaries and object files from the
 +     source code directory by typing `make clean'.  To also remove the
 +     files that `configure' created (so you can compile the package for
 +     a different kind of computer), type `make distclean'.  There is
 +     also a `make maintainer-clean' target, but that is intended mainly
 +     for the package's developers.  If you use it, you may have to get
 +     all sorts of other programs in order to regenerate files that came
 +     with the distribution.
 +
 +Compilers and Options
 +=====================
 +
 +   Some systems require unusual options for compilation or linking that
 +the `configure' script does not know about.  You can give `configure'
 +initial values for variables by setting them in the environment.  Using
 +a Bourne-compatible shell, you can do that on the command line like
 +this:
 +     CC=c89 CFLAGS=-O2 LIBS=-lposix ./configure
 +
 +Or on systems that have the `env' program, you can do it like this:
 +     env CPPFLAGS=-I/usr/local/include LDFLAGS=-s ./configure
 +
 +Compiling For Multiple Architectures
 +====================================
 +
 +   You can compile the package for more than one kind of computer at the
 +same time, by placing the object files for each architecture in their
 +own directory.  To do this, you must use a version of `make' that
 +supports the `VPATH' variable, such as GNU `make'.  `cd' to the
 +directory where you want the object files and executables to go and run
 +the `configure' script.  `configure' automatically checks for the
 +source code in the directory that `configure' is in and in `..'.
 +
 +   If you have to use a `make' that does not supports the `VPATH'
 +variable, you have to compile the package for one architecture at a time
 +in the source code directory.  After you have installed the package for
 +one architecture, use `make distclean' before reconfiguring for another
 +architecture.
 +
 +Installation Names
 +==================
 +
 +   By default, `make install' will install the package's files in
 +`/usr/local/bin', `/usr/local/man', etc.  You can specify an
 +installation prefix other than `/usr/local' by giving `configure' the
 +option `--prefix=PATH'.
 +
 +   You can specify separate installation prefixes for
 +architecture-specific files and architecture-independent files.  If you
 +give `configure' the option `--exec-prefix=PATH', the package will use
 +PATH as the prefix for installing programs and libraries.
 +Documentation and other data files will still use the regular prefix.
 +
 +   In addition, if you use an unusual directory layout you can give
 +options like `--bindir=PATH' to specify different values for particular
 +kinds of files.  Run `configure --help' for a list of the directories
 +you can set and what kinds of files go in them.
 +
 +   If the package supports it, you can cause programs to be installed
 +with an extra prefix or suffix on their names by giving `configure' the
 +option `--program-prefix=PREFIX' or `--program-suffix=SUFFIX'.
 +
 +Optional Features
 +=================
 +
 +   Some packages pay attention to `--enable-FEATURE' options to
 +`configure', where FEATURE indicates an optional part of the package.
 +They may also pay attention to `--with-PACKAGE' options, where PACKAGE
 +is something like `gnu-as' or `x' (for the X Window System).  The
 +`README' should mention any `--enable-' and `--with-' options that the
 +package recognizes.
 +
 +   For packages that use the X Window System, `configure' can usually
 +find the X include and library files automatically, but if it doesn't,
 +you can use the `configure' options `--x-includes=DIR' and
 +`--x-libraries=DIR' to specify their locations.
 +
 +Specifying the System Type
 +==========================
 +
 +   There may be some features `configure' can not figure out
 +automatically, but needs to determine by the type of host the package
 +will run on.  Usually `configure' can figure that out, but if it prints
 +a message saying it can not guess the host type, give it the
 +`--host=TYPE' option.  TYPE can either be a short name for the system
 +type, such as `sun4', or a canonical name with three fields:
 +     CPU-COMPANY-SYSTEM
 +
 +See the file `config.sub' for the possible values of each field.  If
 +`config.sub' isn't included in this package, then this package doesn't
 +need to know the host type.
 +
 +   If you are building compiler tools for cross-compiling, you can also
 +use the `--target=TYPE' option to select the type of system they will
 +produce code for and the `--build=TYPE' option to select the type of
 +system on which you are compiling the package.
 +
 +Sharing Defaults
 +================
 +
 +   If you want to set default values for `configure' scripts to share,
 +you can create a site shell script called `config.site' that gives
 +default values for variables like `CC', `cache_file', and `prefix'.
 +`configure' looks for `PREFIX/share/config.site' if it exists, then
 +`PREFIX/etc/config.site' if it exists.  Or, you can set the
 +`CONFIG_SITE' environment variable to the location of the site script.
 +A warning: not all `configure' scripts look for a site script.
 +
 +Operation Controls
 +==================
 +
 +   `configure' recognizes the following options to control how it
 +operates.
 +
 +`--cache-file=FILE'
 +     Use and save the results of the tests in FILE instead of
 +     `./config.cache'.  Set FILE to `/dev/null' to disable caching, for
 +     debugging `configure'.
 +
 +`--help'
 +     Print a summary of the options to `configure', and exit.
 +
 +`--quiet'
 +`--silent'
 +`-q'
 +     Do not print messages saying which checks are being made.  To
 +     suppress all normal output, redirect it to `/dev/null' (any error
 +     messages will still be shown).
 +
 +`--srcdir=DIR'
 +     Look for the package's source code in directory DIR.  Usually
 +     `configure' can determine that directory automatically.
 +
 +`--version'
 +     Print the version of Autoconf used to generate the `configure'
 +     script, and exit.
 +
 +`configure' also accepts some other, not widely useful, options.
 +
 +</PRE>
 +<P></P>
 +<HR>
 +<H1><A NAME="OpenLDAP Software Copyright Notices">K. OpenLDAP Software Copyright Notices</A></H1>
 +<H2><A NAME="OpenLDAP Copyright Notice">K.1. OpenLDAP Copyright Notice</A></H2>
 +<P>Copyright 1998-2012 The OpenLDAP Foundation.<BR><EM>All rights reserved.</EM></P>
 +<P>Redistribution and use in source and binary forms, with or without modification, are permitted <EM>only as authorized</EM> by the <A HREF="#OpenLDAP Public License">OpenLDAP Public License</A>.</P>
 +<P>A copy of this license is available in file <TT>LICENSE</TT> in the top-level directory of the distribution or, alternatively, at <<A HREF="http://www.OpenLDAP.org/license.html">http://www.OpenLDAP.org/license.html</A>>.</P>
 +<P>OpenLDAP is a registered trademark of the OpenLDAP Foundation.</P>
 +<P>Individual files and/or contributed packages may be copyright by other parties and their use subject to additional restrictions.</P>
 +<P>This work is derived from the University of Michigan LDAP v3.3 distribution.  Information concerning this software is available at <<A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">http://www.umich.edu/~dirsvcs/ldap/ldap.html</A>>.</P>
 +<P>This work also contains materials derived from public sources.</P>
 +<P>Additional information about OpenLDAP software can be obtained at <<A HREF="http://www.OpenLDAP.org/">http://www.OpenLDAP.org/</A>>.</P>
 +<H2><A NAME="Additional Copyright Notices">K.2. Additional Copyright Notices</A></H2>
 +<P>Portions Copyright 1998-2012 Kurt D. Zeilenga.<BR>Portions Copyright 1998-2006 Net Boolean Incorporated.<BR>Portions Copyright 2001-2006 IBM Corporation.<BR><EM>All rights reserved.</EM></P>
 +<P>Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the <A HREF="#OpenLDAP Public License">OpenLDAP Public License</A>.</P>
 +<P>Portions Copyright 1999-2008 Howard Y.H. Chu.<BR>Portions Copyright 1999-2008 Symas Corporation.<BR>Portions Copyright 1998-2003 Hallvard B. Furuseth.<BR>Portions Copyright 2007-2011 Gavin Henry.<BR>Portions Copyright 2007-2011 Suretec Systems Limited.<BR><EM>All rights reserved.</EM></P>
 +<P>Redistribution and use in source and binary forms, with or without modification, are permitted provided that this notice is preserved. The names of the copyright holders may not be used to endorse or promote products derived from this software without their specific prior written permission.  This software is provided ``as is'' without express or implied warranty.</P>
 +<H2><A NAME="University of Michigan Copyright Notice">K.3. University of Michigan Copyright Notice</A></H2>
 +<P>Portions Copyright 1992-1996 Regents of the University of Michigan.<BR><EM>All rights reserved.</EM></P>
 +<P>Redistribution and use in source and binary forms are permitted provided that this notice is preserved and that due credit is given to the University of Michigan at Ann Arbor. The name of the University may not be used to endorse or promote products derived from this software without specific prior written permission. This software is provided ``as is'' without express or implied warranty.</P>
 +<P></P>
 +<HR>
 +<H1><A NAME="OpenLDAP Public License">L. OpenLDAP Public License</A></H1>
 +<PRE>
 +The OpenLDAP Public License
 +  Version 2.8, 17 August 2003
 +
 +Redistribution and use of this software and associated documentation
 +("Software"), with or without modification, are permitted provided
 +that the following conditions are met:
 +
 +1. Redistributions in source form must retain copyright statements
 +   and notices,
 +
 +2. Redistributions in binary form must reproduce applicable copyright
 +   statements and notices, this list of conditions, and the following
 +   disclaimer in the documentation and/or other materials provided
 +   with the distribution, and
 +
 +3. Redistributions must contain a verbatim copy of this document.
 +
 +The OpenLDAP Foundation may revise this license from time to time.
 +Each revision is distinguished by a version number.  You may use
 +this Software under terms of this license revision or under the
 +terms of any subsequent revision of the license.
 +
 +THIS SOFTWARE IS PROVIDED BY THE OPENLDAP FOUNDATION AND ITS
 +CONTRIBUTORS ``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES,
 +INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
 +AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT
 +SHALL THE OPENLDAP FOUNDATION, ITS CONTRIBUTORS, OR THE AUTHOR(S)
 +OR OWNER(S) OF THE SOFTWARE BE LIABLE FOR ANY DIRECT, INDIRECT,
 +INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
 +BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
 +CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
 +ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
 +POSSIBILITY OF SUCH DAMAGE.
 +
 +The names of the authors and copyright holders must not be used in
 +advertising or otherwise to promote the sale, use or other dealing
 +in this Software without specific, written prior permission.  Title
 +to copyright in this Software shall at all times remain with copyright
 +holders.
 +
 +OpenLDAP is a registered trademark of the OpenLDAP Foundation.
 +
 +Copyright 1999-2003 The OpenLDAP Foundation, Redwood City,
 +California, USA.  All Rights Reserved.  Permission to copy and
 +distribute verbatim copies of this document is granted.
 +</PRE>
 +</DIV>
 +<DIV CLASS="footer">
 +<HR>
 +<DIV CLASS="navigate">
 +<P ALIGN="Center"><A HREF="http://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
 +</DIV>
 +<P>
 +<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1"><B>
 +________________<BR>
 +<SMALL>© Copyright 2011, <A HREF="http://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info at OpenLDAP.org">info at OpenLDAP.org</A></SMALL></B></FONT>
 +
 +</DIV>
 +
 +</BODY>
 +</HTML>

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-openldap/openldap.git



More information about the Pkg-openldap-devel mailing list