LDAP Linux HOWTO Luiz Ernesto Pinheiro Malere, malere@yahoo.com v1.04, 28 February 2001 Information about installing, configuring, running and maintaining a LDAP (Lightweight Directory Access Protocol) Server on a Linux machine is presented on this document. There are also details about how to create LDAP databases, how to update and delete information on the database, how to implement roaming access and how to use Netscape Address Book. This document is mostly based on the University of Michigan LDAP information pages and on the OpenLDAP Administrator's Guide. ______________________________________________________________________ Table of Contents 1. Introduction 1.1 What's LDAP ? 1.2 What's a Directory Service ? 1.3 How does LDAP work ? 1.4 LDAP backends, objects and attributes 1.5 New Versions of this Document 1.6 Opinions and Sugestions 1.7 History of Releases 1.8 Acknowledgments 1.9 Copyright and Disclaimer 2. Installing the LDAP Server 2.1 Pre-Requirements 2.2 Downloading the package 2.3 Unpacking the server 2.4 Configuring the software 2.5 Building the server 3. Configuring the LDAP Server 3.1 Configuration File Format 3.2 Global Directives 3.3 General Backend Options 3.4 General Database Directives 3.5 LDBM Backend-Specific Directives 3.6 Other Backend Databases 3.7 Access Control Examples 3.8 Configuration File Example 4. Running the LDAP Server 4.1 Command Line Options 4.2 Starting the LDAP server 4.3 Killing the LDAP server 5. Database Creation and Maintenance 5.1 Creating a Database online 5.2 Creating a Database offline 5.3 More on the LDIF format 5.4 The ldapsearch, ldapdelete and ldapmodify utilities 6. Additional Information and Features 6.1 Roaming Access 6.2 Netscape Address Book 6.3 LDAP Migration Tools 6.4 Authentication using LDAP 6.5 Graphical LDAP tools 6.6 Logs 7. References 7.1 URLs 7.2 Books 7.3 RFCs ______________________________________________________________________ 1. Introduction The main purpose of this document is to set up and use a LDAP Directory Server on your Linux machine.You will learn how to install, configure, run and maintain the LDAP server. After you also learn how you can store, retrieve and update information on your Directory using the LDAP clients and utilities. The daemon for the LDAP directory server is called slapd and it runs on many different UNIX platforms. There is another daemon that cares for replication between LDAP servers. It's called slurpd and for the moment you don't need to worry about it. In this document you run a slapd which provides directory service for your local domain only, without replication, so without slurpd. This is a simple configuration for the server, good for starting but easy to upgrade to another configuration later if you want. The information presented on this document represents a nice initialization on using the LDAP protocol. Possibly after reading this document you would feel encouraged to expand the capabilities of your server and even write your own clients, using the already available C, C++ and Java Development Kits. 1.1. What's LDAP ? LDAP is a client-server protocol for accessing a directory service. It was initially used as a front-end to X.500, but can also be used with stand-alone and other kinds of directory servers. 1.2. What's a Directory Service ? A directory is like a database, but tends to contain more descriptive, attribute-based information. The information in a directory is generally read much more often than it is written. As a consequence, directories don't usually implement the complicated transaction or roll-back schemes that regular databases use for doing high-volume complex updates. Directory updates are typically simple all-or-nothing changes, if they are allowed at all. Directories are tuned to give quick-response to high-volume lookup or search operations. They may have the ability to replicate information widely in order to increase availability and reliability, while reducing response time. When directory information is replicated, temporary inconsistencies between the replicas may be OK, as long as they get in sync eventually. There are many different ways to provide a directory service. Different methods allow different kinds of information to be stored in the directory, place different requirements on how that information can be referenced, queried and updated, how it is protected from unauthorized access, etc. Some directory services are local, providing service to a restricted context (e.g., the finger service on a single machine). Other services are global, providing service to a much broader context. 1.3. How does LDAP work ? LDAP directory service is based on a client-server model. One or more LDAP servers contain the data making up the LDAP directory tree or LDAP backend database. An LDAP client connects to an LDAP server and asks it a question. The server responds with the answer, or with a pointer to where the client can get more information (typically, another LDAP server). No matter which LDAP server a client connects to, it sees the same view of the directory; a name presented to one LDAP server references the same entry it would at another LDAP server. This is an important feature of a global directory service, like LDAP. 1.4. LDAP backends, objects and attributes Slapd comes with three different backend databases you can choose from. They are LDBM, a high-performance disk-based database; SHELL, a database interface to arbitrary UNIX commands or shell scripts; and PASSWD, a simple password file database. In this document I assume that you choose the LDBM database. The LDBM database works by assigning a compact four-byte unique identifier to each entry in the database. It uses this identifier to refer to entries in indexes. The database consists of one main index file, called id2entry, which maps from an entry's unique identifier (EID) to a text representation of the entry itself. Other index files are maintained as well. To import and export directory information between LDAP-based directory servers, or to describe a set of changes which are to be applied to a directory, the file format known as LDIF, for LDAP Data Interchange Format, is typically used. An LDIF file stores information in object-oriented hierarchies of entries. The LDAP software package you're going to get comes with an utility to convert LDIF files to the LDBM format A common LDIF file looks like this: dn: o=TUDelft, c=NL o: TUDelft objectclass: organization dn: cn=Luiz Malere, o=TUDelft, c=NL cn: Luiz Malere sn: Malere mail: malere@yahoo.com objectclass: person As you can see each entry is uniquely identified by a distinguished name, or DN. the DN consists of the name of the entry plus a path of names tracing the entry back to the top of the directory hierarchy. In LDAP, an object class defines the collection of attributes that can be used to define an entry. The LDAP standard provides these basic types of object classes: · Groups in the directory, including unordered lists of individual objects or groups of objects. · Locations, such as the country name and description. · Organizations in the directory. · People in the directory. An entry can belong to more than one object class. For example, the entry for a person is defined by the person object class, but may also be defined by attributes in the inetOrgPerson, groupOfNames, and organization objectclasses. The server's object class structure (its schema) determines the total list of required and allowed attributes for a particular entry. Directory data is represented as attribute-value pairs. Any specific piece of information is associated with a descriptive attribute. For instance, the commonName, or cn, attribute is used to store a person's name. A person named Jonas Salk can be represented in the directory as cn: Jonas Salk Each person entered in the directory is defined by the collection of attributes in the person object class. Other attributes used to define this entry could include: givenname: Jonas surname: Salk mail: jonass@airius.com Required attributes include the attributes that must be present in entries using the object class. All entries require the objectClass attribute, which lists the object classes to which an entry belongs. Allowed attributes include the attributes that may be present in entries using the object class. For example, in the person object class, the cn and sn attributes are required. The description, telephoneNumber, seeAlso, and userpassword attributes are allowed but are not required. Each attribute has a corresponding syntax definition. The syntax definition describes the type of information provided by the attribute: · bin binary · ces case exact string (case must match during comparisons) · cis case ignore string (case is ignored during comparisons) · tel telephone number string (like cis but blanks and dashes `- ' are ignored during comparisons) · dn distinguished name Go to the first paragraph of ``section 3'' to know where the objectclass and attribute definitions lay on your system. 1.5. New Versions of this Document This document may receive corrections and updates based on the feedback received by the readers. You should look at: http://www.mobilesoft.com.br/HOWTO/LDAP-HOWTO.html for new versions of this HOWTO. 1.6. Opinions and Sugestions If you have any kind of doubt about some information avaiable on this document,please contact me on the following email address: malere@yahoo.com If you have commentaries and/or sugestions, please let me know too ! 1.7. History of Releases This section lists the releases of this document, sorted by date. Each release carries the changes introduced on the earlier version, plus newer additions and corrections: v1.0: 20 June 1999, Initial version. v1.01: 15 February 2000, added the following sections: · LDAP Migration Tools · Authentication using LDAP · Graphical LDAP tools · RFCs v1.02: 13 September 2000, correction of typos and addition of the following section: · History of Releases v1.03: 28 September 2000, presenting OpenLDAP 2.0, which comprises Ldap v3, defined on the RFC2251 . v1.04: 28 February 2001, correction of more typos and update on the following sections: · Roaming Access · Authentication using LDAP 1.8. Acknowledgments This Howto was result of an internship made by me on the TUDelft University - Netherlands. I would like to thank the persons that encouraged me to write this document: Rene van Leuken and Wim Tiwon. Thank you very much. They are also Linux fans, just like me. I would like to thank also Thomas Bendler, author of the German Ldap- Howto, for his contributions to my document, Joshua Go, great volunteer on the LDP project and Hugo van der Kooij for his tips on the Roaming Access section. 1.9. Copyright and Disclaimer The LDAP Linux HOWTO is Copyrighted 1999 by Luiz Ernesto Pinheiro Malere. It can be distributed freely. It cannot be modified. If you have any kind of sugestion, please send me an email (I will update the document if the sugestion proceeds). If you want a translation, for example to Portuguese, you can send me an email about it too. No liability for the contents of this document can be accepted. I have no responsability about the consequences of following the steps provided in this document. If you have questions, please contact, the Linux HOWTO coordinator, at linux-howto@metalab.unc.edu 2. Installing the LDAP Server Five steps are necessary to install the server: Install the pre- required packages (if not already installed), Download the server, Unpack the software, Configure the Makefiles and Build the server. 2.1. Pre-Requirements To be fully LDAPv3 compliant, OpenLDAP clients and servers require installation of some aditional packages. In my particular case I also installed OpenLdap v2.07 on a out-of-box RedHat 2.2.15 distribution. My intention was to figure out if the build scripts would complain about the pre-required packages. They didn't ! Anyway, this is not the rule, you might still need to obtain and install these aditinal packages to successfully build OpenLDAP v2.xx: OpenSSL TLS libraries The OpenSSL TLS libraries are normally part of the base system or compose an optional software component. The official OpenSSL url is http://www.openssl.org Kerberos Authentication Services OpenLDAP clients and servers support Kerberos-based authentication services. In particular, OpenLDAP supports SASL/GSSAPI authentication mechanism using either Heimdal or MIT Kerberos V packages. If you desire to use Kerberos-based SASL/GSSAPI authentication, you should install either Heimdal or MIT Kerberos V. Heimdal Kerberos is available from http://www.pdc.kth.se/heimdal . MIT Kerberos is available from http://web.mit.edu/kerberos/www . The use of strong authentication services, such as those provided by Kerberos, is highly recommended. Cyrus's Simple Authentication and Security Layer Libraries Cyrus's SASL libraries are normally part of the base system or compose an optional software component. Cyrus SASL is available from http://asg.web.cmu.edu/sasl/sasl-library.html . Cyrus SASL will make use of OpenSSL and Kerberos/GSSAPI libraries if preinstalled. Database Software OpenLDAP's slapd primary database backend, LDBM, requires a compatible database package for entry storage. LDBM is compatible with Sleepycat Software's BerkeleyDB (recommended) or with the Free Software Foundation's GNU Database Manager (GDBM). If neither of these packages are available at configure time, you will not be able build slapd with primary database backend support. If your operating system doesn't provide one of these two packages, it's necessary to obtain one of them and install it. BerkeleyDB is available from Sleepycat Software's download page http://www.sleepycat.com/download.html . There are several versions available. At the time of this writing, the latest release, version 3.1, is recommended. GDBM is available from FSF's download site ftp://ftp.gnu.org/pub/gnu/gdbm . At the time of this writing, version 1.8 is the latest release. Threads OpenLDAP is designed to take advantage of threads. OpenLDAP supports POSIX pthreads, Mach CThreads, and a number of other varieties. configure script will complain if it cannot find a suitable thread subsystem. If this occurs, please consult the Software - Installation - Platform Hints section of the OpenLDAP FAQ http://www.openldap.org/faq . TCP Wrappers slapd supports TCP wrappers (IP level access control filters) if preinstalled. Use of TCP wrappers or other IP-level access filters (such as those provided by an IP-level firewall) is recommended for servers containing non-public information. 2.2. Downloading the package There are two free distributed LDAP servers: University of Michigan LDAP server and OpenLDAP server. There's also the Netscape Directory Server, which is free only under some conditions (educational institutions get it free, for example).The OpenLDAP server is based on the latest version of the University of Michigan Server and there are mailing lists and additional documentation available for it. This document assumes that you are using the OpenLDAP server. It's latest tar gzipped version is avaiable on the following address: http://www.openldap.org If you want to get the latest version of University of Michigan Server, go to this address: ftp://terminator.rs.itd.umich.edu/ldap To write this document, I used two versions of the OpenLDAP package : the latest stable version 1.2.11 and the newly released 2.0.4. My operating system is a Slackware Linux with kernel 2.2.13. On the OpenLDAP site you can always find the latest development and stable versions of the OpenLDAP server. By the time this document was updated, the latest stable version was openldap-stable-20000704.tgz. The latest development version was openldap-2.0.4.tgz. 2.3. Unpacking the server Now that you have the tar gzipped package on your local machine, you can unpack it. First copy the package to a desirable directory, for example /usr/local. Then use the following command: tar xvzf openldap-stable.tgz You can use this command too, as well: gunzip openldap-stable.tgz | tar xvf - 2.4. Configuring the software There are several options that you would like to customize so you can build the best software for your site. To configure the software you just need 2 steps: · Edit the file ldapconfig.h.edit, located on the subdirectory include beneath the directory where you unpacked the software. · Run the configure script (if you are a tough guy, you can also edit the Make-common file instead of running the configure script :^) In the file include/ldapconfig.h.edit you can set options like the location of the slapd and slurpd daemons. The file itself is well commented and it's default settings also reflect the most common administrator choices so, if you are in a hurry you can skip this step: vi include/ldapconfig.h.edit The OpenLDAP server sources are distributed with a configuration script for setting options like instalation directories, compiler and linker flags. Type the following command on the directory where you unpacked the software: ./configure --help This will print all options that you can customize with the configure script before you build the software. Some usefull options are --prefix=pref , --exec-prefix=eprefix and --bindir=dir, for setting instalation directories. Normally if you run configure without options, it will auto-detect the appropriate settings and prepar to build things on the default common location. So just type: ./configure And watch the output to see if all went well 2.5. Building the server After configuring the software you can start building it. First build the dependencies, using the command: make depend After build the server, using the command: make If all goes well, the server will build as configured. If not, return to the previous step to review the configuration settings. You should check the platform specific hints, they are located in the path doc/install/hints under the directory you unpacked the software. Now install the binaries and man pages. You may need to be superuser to do this (depending on where you are installing things): su make install That's all, now you have the binary of the server and the binaries of several other utilities. Go to the ``next'' section to see how to con­ figure the operation of your LDAP server. The binary of the OpenLdap 2.0 server is called slapd. OpenLdap 2.0 was officially released on August, 30th and it comprises Ldap protocol v3, as defined on the RFC 2251. The main features of OpenLDAP 2.0 are: · LDAPv2 and LDAPv3 Support (RFC2251-2256,2829-2831) · Maintenance of interoperability with existing clients · IPv4 and IPv6 support · Strong Authentication (SASL) (RFC2829) · Start TLS (RFC2830) · Language Tags (RFC2596) · DNS-based service location (RFC2247+"locate" I-D) · Enhanced Standalone Server · Named References/ManageDsaIT ("nameref" I-D) · Enhanced Access Control subsystem · Thread pooling · Preemptive threading support · Multiple listener support · LDIFv1 (RFC2849) · Improved platform/subsystem detection Note: There will be a document on the Linux Documentation Project (LDP) called LDAP Implementation HOWTO. This document will be a great resource for those who want to explore the new features of OpenLDAP 2.0. The date for it's release is around December 2000. On the latest versions of the OpenLDAP package, it's also possible to test the recently built binaries. The package comes with a test script, which you can run using the command: make test If anything goes wrong with the script you can just abort it hitting Ctrl-C. In my case, the script stopped working before it's total completion. Anyway I still could see some successfull messages about my OpenLDAP configuration. 3. Configuring the LDAP Server Once the software has been installed and built, you are ready to configure it for use at your site. All slapd runtime configuration is accomplished through the slapd.conf file, installed in the prefix directory you specified in the configuration script or by default in /usr/local/etc/openldap. This section details the commonly used configuration directives on slapd.conf. For a complete list, see slapd.conf(5) manual page. The configuration file directives are separated into global, backend- specific and data-specific categories. Here you will find descriptions of directives, together with their default values (if any) and with examples of their use. 3.1. Configuration File Format The slapd.conf file consists of three types of configuration information: global, backend specific, and database specific. Global information is specified first, followed by information associated with a particular backend type, which is then followed by information associated with a particular database instance. Global directives can be overridden in a backend and/or database directives, backend directives can be overridden by database directives. Blank lines and comment lines beginning with a '#' character are ignored. If a line begins with white space, it is considered a continuation of the previous line. The general format of slapd.conf is as follows: # global configuration directives # backend definition backend # first database definition & config directives database # second database definition & config directives database # second database definition & config directives database # subsequent backend & database definitions & config directives ... A configuration directive may take arguments. If so, they are separated by white space. If an argument contains white space, the argument should be enclosed in double quotes "like this". If an argument contains a double quote or a backslash character `\', the character should be preceded by a backslash character `\'. The distribution contains an example configuration file that will be installed in the /usr/local/etc/openldap directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the /usr/local/etc/openldap/schema directory. 3.2. Global Directives Directives described in this section apply to all backends and databases unless specifically overridden in a backend or database definition. Arguments that should be replaced by actual text are shown in brackets <>. access to [ by ]+ This directive grants access (specified by ) to a set of entries and/or attributes (specified by ) by one or more requesters (specified by ). See the Access Control examples for more details. attributetype This directive defines an attribute type. defaultaccess { none | compare | search | read | write } This directive specifies the default access to grant requesters when no access directives have been specified. Any given access level implies all lesser access levels (e.g., read access implies search and compare but not write). Default: defaultaccess read idletimeout Specify the number of seconds to wait before forcibly closing an idle client connection. An idletimeout of 0, the default, disables this feature. include This directive specifies that slapd should read additional configuration information from the given file before continuing with the next line of the current file. The included file should follow the normal slapd config file format. The file is commonly used to include files containing schema specifications. Note: You should be careful when using this directive - there is no small limit on the number of nested include directives, and no loop detection is done. loglevel This directive specifies the level at which debugging statements and operation statistics should be syslogged (currently logged to the syslogd(8) LOCAL4 facility). You must have configured OpenLDAP --enable-debug (the default) for this to work (except for the two statistics levels, which are always enabled). Log levels are additive. To display what numbers correspond to what kind of debugging, invoke slapd with -? or consult the table below. The possible values for are: -1 enable all debugging 0 no debugging 1 trace function calls 2 debug packet handling 4 heavy trace debugging 8 connection management 16 print out packets sent and received 32 search filter processing 64 configuration file processing 128 access control list processing 256 stats log connections/operations/results 512 stats log entries sent 1024 print communication with shell backends 2048 print entry parsing debugging Example: loglevel 255 or loglevel -1 This will cause lots and lots of debugging information to be syslogged. Default: loglevel 256 objectclass This directive defines an object class. referral This directive specifies the referral to pass back when slapd cannot find a local database to handle a request. Example: referral ldap://root.openldap.org This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part. sizelimit This directive specifies the maximum number of entries to return from a search operation. Default: sizelimit 500 timelimit This directive specifies the maximum number of seconds (in real time) slapd will spend answering a search request. If a request is not finished in this time, a result indicating an exceeded timelimit will be returned. Default: timelimit 3600 3.3. General Backend Options Directives in this section apply only to the backend in which they are defined. They are supported by every type of backend. Backend directives apply to all databases instances of the same type and, depending on the directive, may be overridden by database directives. backend This directive marks the beginning of a backend definition. should be one of ldbm, shell, passwd, or other supported backend type. 3.4. General Database Directives Directives in this section apply only to the database in which they are defined. They are supported by every type of database. database This directive marks the beginning of a new database instance definition. should be one of ldbm, shell, passwd, or other supported database type. Example: database ldbm This marks the beginning of a new LDBM backend database instance definition. readonly { on | off } This directive puts the database into "read-only" mode. Any attempts to modify the database will return an "unwilling to perform" error. Default: readonly off replica replica host=[:] [bindmethod={ simple | kerberos | sasl }] ["binddn="] [mech=] [authcid=] [authzid=] [credentials=] [srvtab=] This directive specifies a replication site for this database. The host= parameter specifies a host and optionally a port where the slave slapd instance can be found. Either a domain name or IP address may be used for . If is not given, the standard LDAP port number (389) is used. The binddn= parameter gives the DN to bind as for updates to the slave slapd. It should be a DN which has read/write access to the slave slapd's database, typically given as a rootdn in the slave's config file. It must also match the updatedn directive in the slave slapd's config file. Since DNs are likely to contain embedded spaces, the entire "binddn=" string should be enclosed in double quotes. The bindmethod is simple or kerberos or sasl, depending on whether simple password-based authentication or Kerberos authentication or SASL authentication is to be used when connecting to the slave slapd. Simple authentication should not be used unless adequate integrity and privacy protections are in place (e.g. TLS or IPSEC). Simple authentication requires specification of binddn and credentials parameters. Kerberos authentication is deprecated in favor of SASL authentication mechanisms, in particular the KERBEROS_V4 and GSSAPI mechanisms. Kerberos authentication requires binddn and srvtab parameters. SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the mech parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using authcid and credentials respectively. The authzid parameter may be used to specify an authorization identity. replogfile This directive specifies the name of the replication log file to which slapd will log changes. The replication log is typically written by slapd and read by slurpd. Normally, this directive is only used if slurpd is being used to replicate the database. However, you can also use it to generate a transaction log, if slurpd is not running. In this case, you will need to periodically truncate the file, since it will grow indefinitely otherwise. rootdn This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database. The DN need not refer to an entry in the directory. The DN may refer to a SASL identity. Entry-based Example: rootdn "cn=Manager, dc=example, dc=com" SASL-based Example: rootdn "uid=root@EXAMPLE.COM" rootpw This directive specifies a password for the DN given above that will always work, regardless of whether an entry with the given DN exists or has a password. This directive is deprecated in favor of SASL based authentication. Example: rootpw secret suffix This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and at least one is required for each database definition. Example: suffix "dc=example, dc=com" Queries with a DN ending in "dc=example, dc=com" will be passed to this backend. Note: When the backend to pass a query to is selected, slapd looks at the suffix line(s) in each database definition in the order they appear in the file. Thus, if one database suffix is a prefix of another, it must appear after it in the config file. updatedn This directive is only applicable in a slave slapd. It specifies the DN allowed to make changes to the replica. This may be the DN slurpd(8) binds as when making changes to the replica or the DN associated with a SASL identity. Entry-based Example: updatedn "cn=Update Daemon, dc=example, dc=com" SASL-based Example: updatedn "uid=slurpd@EXAMPLE.COM" updateref This directive is only applicable in a slave slapd. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each URL is provided. Example: update ldap://master.example.net 3.5. LDBM Backend-Specific Directives Directives in this category only apply to the LDBM backend database. That is, they must follow a "database ldbm" line and come before any other "database" line. cachesize This directive specifies the size in entries of the in-memory cache maintained by the LDBM backend database instance. Default: cachesize 1000 dbcachesize This directive specifies the size in bytes of the in-memory cache associated with each open index file. If not supported by the underlying database method, this directive is ignored without comment. Increasing this number uses more memory but can cause a dramatic performance increase, especially during modifies or when building indexes. Default: dbcachesize 100000 dbnolocking This option, if present, disables database locking. Enabling this option may improve performance at the expense of data security. dbnosync This option causes on-disk database contents not be immediately synchronized with in memory changes upon change. Enabling this option may improve performance at the expense of data security. directory This directive specifies the directory where the LDBM files containing the database and associated indexes live. Default: directory /usr/local/var/openldap-ldbm index { | default} [pres,eq,approx,sub,none] This directive specifies the indexes to maintain for the given attribute. If only an is given, the default indexes are maintained. Example: index default pres,eq index objectClass,uid index cn,sn eq,sub,approx The first line sets the default set of indices to maintain to present and equality. The second line causes the default (pres,eq) set of indices to be maintained for objectClass and uid attribute types. The third line causes equality, substring, and approximate indices to be maintained for cn and sn attribute types. mode This directive specifies the file protection mode that newly created database index files should have. Default: mode 0600 3.6. Other Backend Databases slapd supports a number of backend database types besides the default LDBM: · ldbm: Berkeley or GNU DBM compatible backend · passwd: Provides read-only access to /etc/passwd · shell: Shell (extern program) backend · sql: SQL Programmable backend Take a look on the slapd.conf(5) manpage for details. 3.7. Access Control Examples The access control facility presented on ``section 3.2'' is quite powerful. This section shows some examples of its use. First, some simple examples: access to * by * read This access directive grants read access to everyone. If it appears alone it is the same as the following defaultaccess line. defaultaccess read The following example shows the use of a regular expression to select the entries by DN in two access directives where ordering is significant. access to dn=".*, o=U of M, c=US" by * search access to dn=".*, c=US" by * read Read access is granted to entries under the c=US subtree, except for those entries under the "o=University of Michigan, c=US" subtree, to which search access is granted. If the order of these access directives was reversed, the U-M-specific directive would never be matched, since all U-M entries are also c=US entries. The next example again shows the importance of ordering, both of the access directives and the "by" clauses. It also shows the use of an attribute selector to grant access to a specific attribute and various selectors. access to dn=".*, o=U of M, c=US" attr=homePhone by self write by dn=".*, o=U of M, c=US" search by domain=.*\.umich\.edu read by * compare access to dn=".*, o=U of M, c=US" by self write by dn=".*, o=U of M, c=US" search by * none This example applies to entries in the "o=U of M, c=US" subtree. To all attributes except homePhone, the entry itself can write them, other U-M entries can search by them, anybody else has no access. The homePhone attribute is writable by the entry, searchable by other U-M entries, readable by clients connecting from somewhere in the umich.edu domain, and comparable by everybody else. Sometimes it is usefull to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people too add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this: access to attr=member,entry by dnattr=member selfwrite The dnattr selector says that the access applies to entries listed in the member attribute. The selfwrite access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes. Note that the attr=member construct in the clause is a shorthand for the clause "dn=* attr=member" (i.e., it matches the member attribute in all entries). Note: Take a look on OpenLDAP Administrator's Guide at http://www.openldap.org to learn more about Access Control on Ldap. 3.8. Configuration File Example The following is an example configuration file, interspersed with explanatory text. It defines two databases to handle different parts of the X.500 tree; both are LDBM database instances. The line numbers shown are provided for reference only and are not included in the actual file. First, the global configuration section: 1. # example config file - global configuration section 2. include /usr/local/etc/schema/core.schema 3. referral ldap://root.openldap.org 4. access to * by * read Line 1 is a comment. Line 2 includes another config file which containing core schema definitions. The referral directive on line 3 means that queries not local to one of the databases defined below will be referred to the LDAP server running on the standard port (389) at the host root.openldap.org. Line 4 is a global access control. It is used only if no database access controls match or when the target objects are not under the control of any database (such as the Root DSE). The next section of the configuration file defines an LDBM backend that will handle queries for things in the "dc=example,dc=com" portion of the tree. The database is to be replicated to two slave slapds, one on truelies, the other on judgmentday. Indexes are to be maintained for several attributes, and the userPassword attribute is to be protected from unauthorized access. 5. # ldbm definition for the example.com 6. database ldbm 7. suffix "dc=example, dc=com" 8. directory /usr/local/var/openldap 9. rootdn "cn=Manager, dc=example, dc=com" 10. rootpw secret 11. # replication directives 12. replogfile /usr/local/var/openldap/slapd.replog 13. replica host=slave1.example.com:389 14. binddn="cn=Replicator, dc=example, dc=com" 15. bindmethod=simple credentials=secret 16. replica host=slave2.example.com 17. binddn="cn=Replicator, dc=example, dc=com" 18. bindmethod=simple credentials=secret 19. # indexed attribute definitions 20. index uid pres,eq 21. index cn,sn,uid pres,eq,approx,sub 22. index objectClass eq 23. # ldbm access control definitions 24. access to attr=userPassword 25. by self write 26. by anonymous auth 27. by dn="cn=Admin,dc=example,dc=com" write 28. by * none 29. access to * 30. by dn="cn=Admin,dc=example,dc=com" write 31. by * read Line 5 is a comment. The start of the database definition is marked by the database keyword on line 6. Line 7 specifies the DN suffix for queries to pass to this database. Line 8 specifies the directory in which the database files will live. Lines 9 and 10 identify the database "super user" entry and associated password. This entry is not subject to access control or size or time limit restrictions. Lines 11 through 18 are for replication. Line 11 specifies the replication log file (where changes to the database are logged - this file is written by slapd and read by slurpd). Lines 12 through 14 specify the hostname and port for a replicated host, the DN to bind as when performing updates, the bind method (simple) and the credentials (password) for the binddn. Lines 15 through 18 specify a second replication site. Lines 20 through 22 indicate the indexes to maintain for various attributes. Lines 24 through 31 specify access control for entries in the database. For all entries, the userPassword attribute is writable by the entry itself and by the "admin" entry. It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the "admin" entry and may be read by authenticated users. The next section of the example configuration file defines another LDBM database. This one handles queries involving the dc=example,dc=net subtree. Note that without line 37, the read access would be allowed due to the global access rule at line 4. 32. # ldbm definition for example.net 33. database ldbm 34. suffix "dc=example, dc=net" 35. directory /usr/local/var/ldbm-example-net 36. rootdn "cn=Manager, dc=example, dc=com" 37. access to * by users read 4. Running the LDAP Server slapd is designed to be run as a stand-alone server. This allows the server to take advantage of caching, manage concurrency issues with underlying databases, and conserve system resources. Running from inetd(8) is NOT an option. 4.1. Command Line Options slapd supports a number of command-line options as detailed in the manual page. This section details a few commonly used options: -f This option specifies an alternate configuration file for slapd. The default is normally /usr/local/etc/openldap/slapd.conf. -h This option specifies alternative listener configurations. The default is ldap:/// which implies LDAP over TCP on all interfaces on the default LDAP port 389. You can specify specific host-port pairs or other protocol schemes (such as ldaps:// or ldapi://). For example, -h "ldaps:// ldap://127.0.0.1:667" will create two listeners: one for LDAP over SSL on all interfaces on the default LDAP/SSL port 636, and one for LDAP over TCP on the localhost (loopback) interface on port 667. Hosts may be specified using IPv4 dotted-decimal form or using host names. Port values must be numeric. -n This option specifies the service name used for logging and other purposes. The default service name is slapd. -l This option specifies the local user for the syslog(8) facility. Values can be LOCAL0, LOCAL1, LOCAL2, ..., and LOCAL7. The default is LOCAL4. This option may not be supported on all systems. -u user -g group These options specify the user and group, respectively, to run as. user can be either a user name or uid. group can be either a group name or gid. -r directory This option specifies a run-time directory. slapd will chroot(2) to this directory after opening listeners but before reading any configuration files or initializing any backends. -d | ? This option sets the slapd debug level to . When level is a `?' character, the various debugging levels are printed and slapd exits, regardless of any other options you give it. Current debugging levels are: -1 enable all debugging 0 no debugging 1 trace function calls 2 debug packet handling 4 heavy trace debugging 8 connection management 16 print out packets sent and received 32 search filter processing 64 configuration file processing 128 access control list processing 256 stats log connections/operations/results 512 stats log entries sent 1024 print communication with shell backends 2048 print entry parsing debugging You may enable multiple levels by specifying the debug option once for each desired level. Or, since debugging levels are additive, you can do the math yourself. That is, if you want to trace function calls and watch the config file being processed, you could set level to the sum of those two levels (in this case, -d 65). Or, you can let slapd do the math, (e.g. -d 1 -d 64). Consult for more details. Note: slapd must have been compiled with -DLDAP_DEBUG defined for any debugging information beyond the two stats levels to be available. 4.2. Starting the LDAP server In general, slapd is run like this: /usr/local/etc/libexec/slapd [