⭐ 欢迎来到虫虫下载站! | 📦 资源下载 📁 资源专辑 ℹ️ 关于我们
⭐ 虫虫下载站

📄 slapd-meta.5

📁 ldap服务器源码
💻 5
📖 第 1 页 / 共 3 页
字号:
.TH SLAPD-META 5 "RELEASEDATE" "OpenLDAP LDVERSION".\" Copyright 1998-2007 The OpenLDAP Foundation, All Rights Reserved..\" Copying restrictions apply.  See the COPYRIGHT file..\" Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>.\" $OpenLDAP: pkg/ldap/doc/man/man5/slapd-meta.5,v 1.29.2.15 2007/01/02 21:43:45 kurt Exp $.\".\" Portions of this document should probably be moved to slapd-ldap(5).\" and maybe manual pages for librewrite..\".SH NAMEslapd-meta \- metadirectory backend.SH SYNOPSISETCDIR/slapd.conf.SH DESCRIPTIONThe.B metabackend to.BR slapd (8)performs basic LDAP proxying with respect to a set of remote LDAPservers, called "targets".The information contained in these servers can be presented asbelonging to a single Directory Information Tree (DIT)..LPA basic knowledge of the functionality of the.BR slapd\-ldap (5)backend is recommended.This backend has been designed as an enhancement of the ldap backend.The two backends share many features (actually they also shareportions of code).While the.B ldapbackend is intended to proxy operations directed to a single server, the.B metabackend is mainly intended for proxying of multiple servers and possiblynaming context masquerading.These features, although useful in many scenarios, may result inexcessive overhead for some applications, so its use should becarefully considered.In the examples section, some typical scenarios will be discussed..LPNote: When looping back to the same instance of \fBslapd\fP(8), each connection requires a new thread; as a consequence, \fBslapd\fP(8)must be compiled with thread support, and the \fBthreads\fP parameter may need some tuning; in those cases, unless the multiple target featureis required, one may consider using \fBslapd-relay\fP(5) instead, which performs the relayed operation internally and thus reuses the same connection..SH EXAMPLESThere are examples in various places in this document, as well as in theslapd/back-meta/data/ directory in the OpenLDAP source tree..SH CONFIGURATIONThese.B slapd.confoptions apply to the META backend database.That is, they must follow a "database meta" line and come before anysubsequent "backend" or "database" lines.Other database options are described in the.BR slapd.conf (5)manual page..LPNote: In early versions of back-ldap and back-meta it was recommended to always set.LP.RS.nflastmod  off.fi.RE.LPfor every.B ldapand.B metadatabase.This is because operational attributes related to entry creation andmodification should not be proxied, as they could be mistakenly writtento the target server(s), generating an error.The current implementation automatically sets lastmod to off, so its useis redundant and should be omitted, because the lastmod directive willbe deprecated in the future..SH SPECIAL CONFIGURATION DIRECTIVESTarget configuration starts with the "uri" directive.All the configuration directives that are not specific to targetsshould be defined first for clarity, including those that are commonto all backends.They are:.TP.B default-target noneThis directive forces the backend to reject all those operationsthat must resolve to a single target in case none or multipletargets are selected.They include: add, delete, modify, modrdn; compare is not included, aswell as bind since, as they don't alter entries, in case of multiplematches an attempt is made to perform the operation on any candidatetarget, with the constraint that at most one must succeed.This directive can also be used when processing targets to mark aspecific target as default..TP.B dncache-ttl {DISABLED|forever|<ttl>}This directive sets the time-to-live of the DN cache.This caches the target that holds a given DN to speed up targetselection in case multiple targets would result from an uncachedsearch; forever means cache never expires; disabled means no DNcaching; otherwise a valid ( > 0 ) ttl is required, in the formatillustrated for the .B idle-timeoutdirective..TP.B conn-ttl <time>This directive causes a cached connection to be dropped an recreatedafter a given ttl, regardless of being idle or not..TP.B onerr {CONTINUE|stop}This directive allows to select the behavior in case an error is returnedby one target during a search.The default, \fBcontinue\fP, consists in continuing the operation, trying to return as much data as possible.If this statement is set to \fBstop\fP, the search is terminated as soon as an error is returned by one target, and the error is immediately propagated to the client..TP.B protocol\-version {0,2,3}This directive indicates what protocol version must be used to contactthe remote server.If set to 0 (the default), the proxy uses the same protocol version used by the client, otherwise the requested protocol is used.The proxy returns \fIunwillingToPerform\fP if an operation that is incompatible with the requested protocol is attempted.If set before any target specification, it affects all targets, unlessoverridden by any per-target directive..TP.B pseudoroot-bind-defer {NO|yes}This directive, when set to .BR yes ,causes the authentication to the remote servers with the pseudo-rootidentity to be deferred until actually needed by subsequent operations..TP.B rebind-as-user {NO|yes}If this option is given, the client's bind credentials are rememberedfor rebinds, when trying to re-establish a broken connection,or when chasing a referral, if .B chase-referralsis set to.IR yes ..SH TARGET SPECIFICATIONTarget specification starts with a "uri" directive:.TP.B uri <protocol>://[<host>[:<port>]]/<naming context>The "server" directive that was allowed in the LDAP backend (althoughdeprecated) has been completely discarded in the Meta backend.The <protocol> part can be anything.BR ldap_initialize (3)accepts ({ldap|ldaps|ldapi} and variants); <host> and <port> may beomitted, defaulting to whatever is set in.BR ldap.conf (5).The <naming context> part is mandatory.It must end with one of the naming contexts defined for the backend,e.g.:.LP.RS.nfsuffix "\fBdc=foo,dc=com\fP"uri    "ldap://x.foo.com/dc=x,\fBdc=foo,dc=com\fP".fi.RE.RSThe <naming context> part doesn't need to be unique across the targets;it may also match one of the values of the "suffix" directive.Multiple URIs may be defined in a single argument.  The URIs mustbe separated by TABs (e.g. '\\t'; commas or spaces, unlike back-ldap,will not work,because they are legal in the <naming context>, and we don't want to useURL-encoded <naming context>s), and the additional URIs must haveno <naming context> part.  This causes the underlying libraryto contact the first server of the list that responds.For example, if \fIl1.foo.com\fP and \fIl2.foo.com\fP are shadowsof the same server, the directive.LP.nfsuffix "\fBdc=foo,dc=com\fP"uri    "ldap://l1.foo.com/\fBdc=foo,dc=com\fP	ldap://l2.foo.com/".fi.RE.RScauses \fIl2.foo.com\fP to be contacted whenever \fIl1.foo.com\fPdoes not respond..RE.TP.B acl-authcDN "<administrative DN for access control purposes>"DN which is used to query the target server for acl checking,as in the LDAP backend; it is supposed to have read access on the target server to attributes used on the proxy for acl checking.There is no risk of giving away such values; they are only used tocheck permissions..B The acl-authcDN identity is by no means implicitly used by the proxy .B when the client connects anonymously..TP.B acl-passwd <password>Password used with the.B acl-authcDNabove..TP.B bind-timeout <microseconds>This directive defines the timeout, in microseconds, used when pollingfor response after an asynchronous bind connection.  The initial callto ldap_result(3) is performed with a trade-off timeout of 100000 us;if that results in a timeout exceeded, subsequent calls use the valueprovided with.BR bind-timeout .The default value is used also for subsequent calls if.B bind-timeoutis not specified.If set before any target specification, it affects all targets, unlessoverridden by any per-target directive..TP.B chase-referrals {YES|no}enable/disable automatic referral chasing, which is delegated to theunderlying libldap, with rebinding eventually performed if the\fBrebind-as-user\fP directive is used.  The default is to chase referrals.If set before any target specification, it affects all targets, unlessoverridden by any per-target directive..TP.B default-target [<target>]The "default-target" directive can also be used during target specification.With no arguments it marks the current target as the default.The optional number marks target <target> as the default one, startingfrom 1.Target <target> must be defined..TP.B idle-timeout <time>This directive causes a cached connection to be dropped an recreatedafter it has been idle for the specified time.The value can be specified as[<d>d][<h>h][<m>m][<s>[s]]where <d>, <h>, <m> and <s> are respectively treated as days, hours, minutes and seconds.If set before any target specification, it affects all targets, unlessoverridden by any per-target directive..TP.B map "{attribute|objectclass} [<local name>|*] {<foreign name>|*}"This maps object classes and attributes as in the LDAP backend.See.BR slapd-ldap (5)..TP.B network-timeout <time>Sets the network timeout value after which.BR poll (2)/ select (2) following a .BR connect (2) returns in case of no activity.The value is in seconds, and it can be specified as for.BR idle-timeout .If set before any target specification, it affects all targets, unlessoverridden by any per-target directive..TP.B nretries {forever|never|<nretries>}This directive defines how many times a bind should be retriedin case of temporary failure in contacting a target.  If definedbefore any target specification, it applies to all targets (by default,.BR 3times);the global value can be overridden by redefinitions inside each targetspecification..TP.B pseudorootdn "<substitute DN in case of rootdn bind>"This directive, if present, sets the DN that will be substituted tothe bind DN if a bind with the backend's "rootdn" succeeds.The true "rootdn" of the target server ought not be used; an arbitraryadministrative DN should used instead..TP.B pseudorootpw "<substitute password in case of rootdn bind>"This directive sets the credential that will be used in case a bindwith the backend's "rootdn" succeeds, and the bind is propagated tothe target using the "pseudorootdn" DN.Note: cleartext credentials must be supplied here; as a consequence,using the pseudorootdn/pseudorootpw directives is inherently unsafe..TP.B rewrite* ...The rewrite options are described in the "REWRITING" section..TP.B subtree-exclude "<DN>"This directive instructs back-meta to ignore the current targetfor operations whose requestDN is subordinate to.BR DN .There may be multiple occurrences of the.B subtree-excludedirective for each of the targets.

⌨️ 快捷键说明

复制代码 Ctrl + C
搜索代码 Ctrl + F
全屏模式 F11
切换主题 Ctrl + Shift + D
显示快捷键 ?
增大字号 Ctrl + =
减小字号 Ctrl + -