]> git.ipfire.org Git - thirdparty/openldap.git/blob - doc/man/man5/slapd-meta.5
Merge remote-tracking branch 'origin/mdb.RE/0.9'
[thirdparty/openldap.git] / doc / man / man5 / slapd-meta.5
1 .TH SLAPD-META 5 "RELEASEDATE" "OpenLDAP LDVERSION"
2 .\" Copyright 1998-2020 The OpenLDAP Foundation, All Rights Reserved.
3 .\" Copying restrictions apply. See the COPYRIGHT file.
4 .\" Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
5 .\" $OpenLDAP$
6 .\"
7 .\" Portions of this document should probably be moved to slapd-ldap(5)
8 .\" and maybe manual pages for librewrite.
9 .\"
10 .SH NAME
11 slapd\-meta \- metadirectory backend to slapd
12 .SH SYNOPSIS
13 ETCDIR/slapd.conf
14 .SH DESCRIPTION
15 The
16 .B meta
17 backend to
18 .BR slapd (8)
19 performs basic LDAP proxying with respect to a set of remote LDAP
20 servers, called "targets".
21 The information contained in these servers can be presented as
22 belonging to a single Directory Information Tree (DIT).
23 .LP
24 A basic knowledge of the functionality of the
25 .BR slapd\-ldap (5)
26 backend is recommended.
27 This backend has been designed as an enhancement of the ldap backend.
28 The two backends share many features (actually they also share
29 portions of code).
30 While the
31 .B ldap
32 backend is intended to proxy operations directed to a single server, the
33 .B meta
34 backend is mainly intended for proxying of multiple servers and possibly
35 naming context masquerading.
36 These features, although useful in many scenarios, may result in
37 excessive overhead for some applications, so its use should be
38 carefully considered.
39 In the examples section, some typical scenarios will be discussed.
40
41 The proxy instance of
42 .BR slapd (8)
43 must contain schema information for the attributes and objectClasses
44 used in filters, request DN and request-related data in general.
45 It should also contain schema information for the data returned
46 by the proxied server.
47 It is the responsibility of the proxy administrator to keep the schema
48 of the proxy lined up with that of the proxied server.
49
50 .LP
51 Note: When looping back to the same instance of \fBslapd\fP(8),
52 each connection requires a new thread; as a consequence, the \fBslapd\fP(8)
53 \fBthreads\fP parameter may need some tuning. In those cases, unless the
54 multiple target feature is required, one may consider using \fBslapd\-relay\fP(5) instead,
55 which performs the relayed operation internally and thus reuses
56 the same connection.
57
58 .SH EXAMPLES
59 There are examples in various places in this document, as well as in the
60 slapd/back\-meta/data/ directory in the OpenLDAP source tree.
61 .SH CONFIGURATION
62 These
63 .B slapd.conf
64 options apply to the META backend database.
65 That is, they must follow a "database meta" line and come before any
66 subsequent "backend" or "database" lines.
67 Other database options are described in the
68 .BR slapd.conf (5)
69 manual page.
70 .LP
71 Note: In early versions of back-ldap and back-meta it was recommended to always set
72 .LP
73 .RS
74 .nf
75 lastmod off
76 .fi
77 .RE
78 .LP
79 for
80 .B ldap
81 and
82 .B meta
83 databases.
84 This was required because operational attributes related to entry creation
85 and modification should not be proxied, as they could be mistakenly written
86 to the target server(s), generating an error.
87 The current implementation automatically sets lastmod to \fBoff\fP,
88 so its use is redundant and should be omitted.
89
90 .SH SPECIAL CONFIGURATION DIRECTIVES
91 Target configuration starts with the "uri" directive.
92 All the configuration directives that are not specific to targets
93 should be defined first for clarity, including those that are common
94 to all backends.
95 They are:
96
97 .TP
98 .B conn\-ttl <time>
99 This directive causes a cached connection to be dropped an recreated
100 after a given ttl, regardless of being idle or not.
101
102 .TP
103 .B default\-target none
104 This directive forces the backend to reject all those operations
105 that must resolve to a single target in case none or multiple
106 targets are selected.
107 They include: add, delete, modify, modrdn; compare is not included, as
108 well as bind since, as they don't alter entries, in case of multiple
109 matches an attempt is made to perform the operation on any candidate
110 target, with the constraint that at most one must succeed.
111 This directive can also be used when processing targets to mark a
112 specific target as default.
113
114 .TP
115 .B dncache\-ttl {DISABLED|forever|<ttl>}
116 This directive sets the time-to-live of the DN cache.
117 This caches the target that holds a given DN to speed up target
118 selection in case multiple targets would result from an uncached
119 search; forever means cache never expires; disabled means no DN
120 caching; otherwise a valid ( > 0 ) ttl is required, in the format
121 illustrated for the
122 .B idle\-timeout
123 directive.
124
125 .TP
126 .B onerr {CONTINUE|report|stop}
127 This directive allows one to select the behavior in case an error is returned
128 by one target during a search.
129 The default, \fBcontinue\fP, consists in continuing the operation,
130 trying to return as much data as possible.
131 If the value is set to \fBstop\fP, the search is terminated as soon
132 as an error is returned by one target, and the error is immediately
133 propagated to the client.
134 If the value is set to \fBreport\fP, the search is continued to the end
135 but, in case at least one target returned an error code, the first
136 non-success error code is returned.
137
138 .TP
139 .B norefs <NO|yes>
140 If
141 .BR yes ,
142 do not return search reference responses.
143 By default, they are returned unless request is LDAPv2.
144 If set before any target specification, it affects all targets, unless
145 overridden by any per-target directive.
146
147 .TP
148 .B noundeffilter <NO|yes>
149 If
150 .BR yes ,
151 return success instead of searching if a filter is undefined or contains
152 undefined portions.
153 By default, the search is propagated after replacing undefined portions
154 with
155 .BR (!(objectClass=*)) ,
156 which corresponds to the empty result set.
157 If set before any target specification, it affects all targets, unless
158 overridden by any per-target directive.
159
160 .TP
161 .B protocol\-version {0,2,3}
162 This directive indicates what protocol version must be used to contact
163 the remote server.
164 If set to 0 (the default), the proxy uses the same protocol version
165 used by the client, otherwise the requested protocol is used.
166 The proxy returns \fIunwillingToPerform\fP if an operation that is
167 incompatible with the requested protocol is attempted.
168 If set before any target specification, it affects all targets, unless
169 overridden by any per-target directive.
170
171 .TP
172 .B pseudoroot\-bind\-defer {YES|no}
173 This directive, when set to
174 .BR yes ,
175 causes the authentication to the remote servers with the pseudo-root
176 identity (the identity defined in each
177 .B idassert-bind
178 directive) to be deferred until actually needed by subsequent operations.
179 Otherwise, all binds as the rootdn are propagated to the targets.
180
181 .TP
182 .B quarantine <interval>,<num>[;<interval>,<num>[...]]
183 Turns on quarantine of URIs that returned
184 .IR LDAP_UNAVAILABLE ,
185 so that an attempt to reconnect only occurs at given intervals instead
186 of any time a client requests an operation.
187 The pattern is: retry only after at least
188 .I interval
189 seconds elapsed since last attempt, for exactly
190 .I num
191 times; then use the next pattern.
192 If
193 .I num
194 for the last pattern is "\fB+\fP", it retries forever; otherwise,
195 no more retries occur.
196 This directive must appear before any target specification;
197 it affects all targets with the same pattern.
198
199 .TP
200 .B rebind\-as\-user {NO|yes}
201 If this option is given, the client's bind credentials are remembered
202 for rebinds, when trying to re-establish a broken connection,
203 or when chasing a referral, if
204 .B chase\-referrals
205 is set to
206 .IR yes .
207
208 .TP
209 .B session\-tracking\-request {NO|yes}
210 Adds session tracking control for all requests.
211 The client's IP and hostname, and the identity associated to each request,
212 if known, are sent to the remote server for informational purposes.
213 This directive is incompatible with setting \fIprotocol\-version\fP to 2.
214 If set before any target specification, it affects all targets, unless
215 overridden by any per-target directive.
216
217 .TP
218 .B single\-conn {NO|yes}
219 Discards current cached connection when the client rebinds.
220
221 .TP
222 .B use\-temporary\-conn {NO|yes}
223 when set to
224 .BR yes ,
225 create a temporary connection whenever competing with other threads
226 for a shared one; otherwise, wait until the shared connection is available.
227
228 .SH TARGET SPECIFICATION
229 Target specification starts with a "uri" directive:
230
231 .TP
232 .B uri <protocol>://[<host>]/<naming context> [...]
233 The <protocol> part can be anything
234 .BR ldap_initialize (3)
235 accepts ({ldap|ldaps|ldapi} and variants); the <host> may be
236 omitted, defaulting to whatever is set in
237 .BR ldap.conf (5).
238 The <naming context> part is \fImandatory\fP for the first URI,
239 but it \fImust be omitted\fP for subsequent ones, if any.
240 The naming context part must be within the naming context defined for the backend,
241 e.g.:
242 .LP
243 .RS
244 .nf
245 suffix "\fBdc=foo,dc=com\fP"
246 uri "ldap://x.foo.com/dc=x,\fBdc=foo,dc=com\fP"
247 .fi
248
249 .RE
250 .RS
251 The <naming context> part doesn't need to be unique across the targets;
252 it may also match one of the values of the "suffix" directive.
253 Multiple URIs may be defined in a single URI statement.
254 The additional URIs must be separate arguments and must not have any
255 <naming context> part. This causes the underlying library
256 to contact the first server of the list that responds.
257 For example, if \fIl1.foo.com\fP and \fIl2.foo.com\fP are shadows
258 of the same server, the directive
259 .LP
260 .nf
261 suffix "\fBdc=foo,dc=com\fP"
262 uri "ldap://l1.foo.com/\fBdc=foo,dc=com\fP" "ldap://l2.foo.com/"
263 .fi
264
265 .RE
266 .RS
267 causes \fIl2.foo.com\fP to be contacted whenever \fIl1.foo.com\fP
268 does not respond.
269 In that case, the URI list is internally rearranged, by moving unavailable
270 URIs to the end, so that further connection attempts occur with respect to
271 the last URI that succeeded.
272 .RE
273
274 .TP
275 .B acl\-authcDN "<administrative DN for access control purposes>"
276 DN which is used to query the target server for acl checking,
277 as in the LDAP backend; it is supposed to have read access
278 on the target server to attributes used on the proxy for acl checking.
279 There is no risk of giving away such values; they are only used to
280 check permissions.
281 .B The acl\-authcDN identity is by no means implicitly used by the proxy
282 .B when the client connects anonymously.
283
284 .TP
285 .B acl\-passwd <password>
286 Password used with the
287 .B
288 acl\-authcDN
289 above.
290
291 .TP
292 .B bind\-timeout <microseconds>
293 This directive defines the timeout, in microseconds, used when polling
294 for response after an asynchronous bind connection. The initial call
295 to ldap_result(3) is performed with a trade-off timeout of 100000 us;
296 if that results in a timeout exceeded, subsequent calls use the value
297 provided with
298 .BR bind\-timeout .
299 The default value is used also for subsequent calls if
300 .B bind\-timeout
301 is not specified.
302 If set before any target specification, it affects all targets, unless
303 overridden by any per-target directive.
304
305 .TP
306 .B chase\-referrals {YES|no}
307 enable/disable automatic referral chasing, which is delegated to the
308 underlying libldap, with rebinding eventually performed if the
309 \fBrebind\-as\-user\fP directive is used. The default is to chase referrals.
310 If set before any target specification, it affects all targets, unless
311 overridden by any per-target directive.
312
313 .TP
314 .B client\-pr {accept-unsolicited|DISABLE|<size>}
315 This feature allows one to use RFC 2696 Paged Results control when performing
316 search operations with a specific target,
317 irrespective of the client's request.
318 When set to a numeric value, Paged Results control is always
319 used with \fIsize\fP as the page size.
320 When set to \fIaccept-unsolicited\fP, unsolicited Paged Results
321 control responses are accepted and honored
322 for compatibility with broken remote DSAs.
323 The client is not exposed to paged results handling
324 between
325 .BR slapd\-meta (5)
326 and the remote servers.
327 By default (disabled), Paged Results control is not used
328 and responses are not accepted.
329 If set before any target specification, it affects all targets, unless
330 overridden by any per-target directive.
331
332 .TP
333 .B default\-target [<target>]
334 The "default\-target" directive can also be used during target specification.
335 With no arguments it marks the current target as the default.
336 The optional number marks target <target> as the default one, starting
337 from 1.
338 Target <target> must be defined.
339
340 .TP
341 .B filter <pattern>
342 This directive allows specifying a
343 .BR regex (5)
344 pattern to indicate what search filter terms are actually served by a target.
345
346 In a search request, if the search filter matches the \fIpattern\fP
347 the target is considered while fulfilling the request; otherwise
348 the target is ignored. There may be multiple occurrences of
349 the
350 .B filter
351 directive for each target.
352
353 .TP
354 .B idassert\-authzFrom <authz-regexp>
355 if defined, selects what
356 .I local
357 identities are authorized to exploit the identity assertion feature.
358 The string
359 .B <authz-regexp>
360 follows the rules defined for the
361 .I authzFrom
362 attribute.
363 See
364 .BR slapd.conf (5),
365 section related to
366 .BR authz\-policy ,
367 for details on the syntax of this field.
368
369 .HP
370 .hy 0
371 .B idassert\-bind
372 .B bindmethod=none|simple|sasl [binddn=<simple DN>] [credentials=<simple password>]
373 .B [saslmech=<SASL mech>] [secprops=<properties>] [realm=<realm>]
374 .B [authcId=<authentication ID>] [authzId=<authorization ID>]
375 .B [authz={native|proxyauthz}] [mode=<mode>] [flags=<flags>]
376 .B [starttls=no|yes|critical]
377 .B [tls_cert=<file>]
378 .B [tls_key=<file>]
379 .B [tls_cacert=<file>]
380 .B [tls_cacertdir=<path>]
381 .B [tls_reqcert=never|allow|try|demand]
382 .B [tls_cipher_suite=<ciphers>]
383 .B [tls_protocol_min=<major>[.<minor>]]
384 .B [tls_crlcheck=none|peer|all]
385 .RS
386 Allows one to define the parameters of the authentication method that is
387 internally used by the proxy to authorize connections that are
388 authenticated by other databases.
389 The identity defined by this directive, according to the properties
390 associated to the authentication method, is supposed to have auth access
391 on the target server to attributes used on the proxy for authentication
392 and authorization, and to be allowed to authorize the users.
393 This requires to have
394 .B proxyAuthz
395 privileges on a wide set of DNs, e.g.
396 .BR authzTo=dn.subtree:"" ,
397 and the remote server to have
398 .B authz\-policy
399 set to
400 .B to
401 or
402 .BR both .
403 See
404 .BR slapd.conf (5)
405 for details on these statements and for remarks and drawbacks about
406 their usage.
407 The supported bindmethods are
408
409 \fBnone|simple|sasl\fP
410
411 where
412 .B none
413 is the default, i.e. no \fIidentity assertion\fP is performed.
414
415 The authz parameter is used to instruct the SASL bind to exploit
416 .B native
417 SASL authorization, if available; since connections are cached,
418 this should only be used when authorizing with a fixed identity
419 (e.g. by means of the
420 .B authzDN
421 or
422 .B authzID
423 parameters).
424 Otherwise, the default
425 .B proxyauthz
426 is used, i.e. the proxyAuthz control (Proxied Authorization, RFC 4370)
427 is added to all operations.
428
429 The supported modes are:
430
431 \fB<mode> := {legacy|anonymous|none|self}\fP
432
433 If
434 .B <mode>
435 is not present, and
436 .B authzId
437 is given, the proxy always authorizes that identity.
438 .B <authorization ID>
439 can be
440
441 \fBu:<user>\fP
442
443 \fB[dn:]<DN>\fP
444
445 The former is supposed to be expanded by the remote server according
446 to the authz rules; see
447 .BR slapd.conf (5)
448 for details.
449 In the latter case, whether or not the
450 .B dn:
451 prefix is present, the string must pass DN validation and normalization.
452
453 The default mode is
454 .BR legacy ,
455 which implies that the proxy will either perform a simple bind as the
456 .I authcDN
457 or a SASL bind as the
458 .I authcID
459 and assert the client's identity when it is not anonymous.
460 Direct binds are always proxied.
461 The other modes imply that the proxy will always either perform a simple bind
462 as the
463 .IR authcDN
464 or a SASL bind as the
465 .IR authcID ,
466 unless restricted by
467 .BR idassert\-authzFrom
468 rules (see below), in which case the operation will fail;
469 eventually, it will assert some other identity according to
470 .BR <mode> .
471 Other identity assertion modes are
472 .BR anonymous
473 and
474 .BR self ,
475 which respectively mean that the
476 .I empty
477 or the
478 .IR client 's
479 identity
480 will be asserted;
481 .BR none ,
482 which means that no proxyAuthz control will be used, so the
483 .I authcDN
484 or the
485 .I authcID
486 identity will be asserted.
487 For all modes that require the use of the
488 .I proxyAuthz
489 control, on the remote server the proxy identity must have appropriate
490 .I authzTo
491 permissions, or the asserted identities must have appropriate
492 .I authzFrom
493 permissions. Note, however, that the ID assertion feature is mostly
494 useful when the asserted identities do not exist on the remote server.
495 When
496 .I bindmethod
497 is
498 .BR SASL ,
499 the
500 .I authcDN
501 must be specified in addition to the
502 .IR authcID ,
503 although it is not used within the authentication process.
504
505 Flags can be
506
507 \fBoverride,[non\-]prescriptive,proxy\-authz\-[non\-]critical\fP
508
509 When the
510 .B override
511 flag is used, identity assertion takes place even when the database
512 is authorizing for the identity of the client, i.e. after binding
513 with the provided identity, and thus authenticating it, the proxy
514 performs the identity assertion using the configured identity and
515 authentication method.
516
517 When the
518 .B prescriptive
519 flag is used (the default), operations fail with
520 \fIinappropriateAuthentication\fP
521 for those identities whose assertion is not allowed by the
522 .B idassert\-authzFrom
523 patterns.
524 If the
525 .B non\-prescriptive
526 flag is used, operations are performed anonymously for those identities
527 whose assertion is not allowed by the
528 .B idassert\-authzFrom
529 patterns.
530
531 When the
532 .B proxy\-authz\-non\-critical
533 flag is used (the default), the proxyAuthz control is not marked as critical,
534 in violation of RFC 4370. Use of
535 .B proxy\-authz\-critical
536 is recommended.
537
538 The TLS settings default to the same as the main slapd TLS settings,
539 except for
540 .B tls_reqcert
541 which defaults to "demand".
542
543 The identity associated to this directive is also used for privileged
544 operations whenever \fBidassert\-bind\fP is defined and \fBacl\-bind\fP
545 is not. See \fBacl\-bind\fP for details.
546 .RE
547
548 .TP
549 .B idle\-timeout <time>
550 This directive causes a cached connection to be dropped an recreated
551 after it has been idle for the specified time.
552 The value can be specified as
553
554 [<d>d][<h>h][<m>m][<s>[s]]
555
556 where <d>, <h>, <m> and <s> are respectively treated as days, hours,
557 minutes and seconds.
558 If set before any target specification, it affects all targets, unless
559 overridden by any per-target directive.
560
561 .TP
562 .B keepalive <idle>:<probes>:<interval>
563 The
564 .B keepalive
565 parameter sets the values of \fIidle\fP, \fIprobes\fP, and \fIinterval\fP
566 used to check whether a socket is alive;
567 .I idle
568 is the number of seconds a connection needs to remain idle before TCP
569 starts sending keepalive probes;
570 .I probes
571 is the maximum number of keepalive probes TCP should send before dropping
572 the connection;
573 .I interval
574 is interval in seconds between individual keepalive probes.
575 Only some systems support the customization of these values;
576 the
577 .B keepalive
578 parameter is ignored otherwise, and system-wide settings are used.
579
580 .TP
581 .B map "{attribute|objectclass} [<local name>|*] {<foreign name>|*}"
582 This maps object classes and attributes as in the LDAP backend.
583 See
584 .BR slapd\-ldap (5).
585
586 .TP
587 .B network\-timeout <time>
588 Sets the network timeout value after which
589 .BR poll (2)/ select (2)
590 following a
591 .BR connect (2)
592 returns in case of no activity.
593 The value is in seconds, and it can be specified as for
594 .BR idle\-timeout .
595 If set before any target specification, it affects all targets, unless
596 overridden by any per-target directive.
597
598 .TP
599 .B nretries {forever|never|<nretries>}
600 This directive defines how many times a bind should be retried
601 in case of temporary failure in contacting a target. If defined
602 before any target specification, it applies to all targets (by default,
603 .BR 3
604 times);
605 the global value can be overridden by redefinitions inside each target
606 specification.
607
608 .TP
609 .B rewrite* ...
610 The rewrite options are described in the "REWRITING" section.
611
612 .TP
613 .B subtree\-{exclude|include} "<rule>"
614 This directive allows one to indicate what subtrees are actually served
615 by a target.
616 The syntax of the supported rules is
617
618 \fB<rule>: [dn[.<style>]:]<pattern>\fP
619
620 \fB<style>: subtree|children|regex\fP
621
622 When \fB<style>\fP is either \fBsubtree\fP or \fBchildren\fP
623 the \fB<pattern>\fP is a DN that must be within the naming context
624 served by the target.
625 When \fB<style>\fP is \fBregex\fP the \fB<pattern>\fP is a
626 .BR regex (5)
627 pattern.
628 If the \fBdn.<style>:\fP prefix is omitted, \fBdn.subtree:\fP
629 is implicitly assumed for backward compatibility.
630
631 In the
632 .B subtree\-exclude
633 form if the \fIrequest DN\fP matches at least one rule,
634 the target is not considered while fulfilling the request;
635 otherwise, the target is considered based on the value of the \fIrequest DN\fP.
636 When the request is a search, also the \fIscope\fP is considered.
637
638 In the
639 .B subtree\-include
640 form if the \fIrequest DN\fP matches at least one rule,
641 the target is considered while fulfilling the request;
642 otherwise the target is ignored.
643
644 .LP
645 .RS
646 .nf
647 | match | exclude |
648 +---------+---------+-------------------+
649 | T | T | not candidate |
650 | F | T | continue checking |
651 +---------+---------+-------------------+
652 | T | F | candidate |
653 | F | F | not candidate |
654 +---------+---------+-------------------+
655 .fi
656
657 .RE
658 .RS
659 There may be multiple occurrences of the
660 .B subtree\-exclude
661 or
662 .B subtree\-include
663 directive for each of the targets, but they are mutually exclusive.
664 .RE
665
666 .TP
667 .B suffixmassage "<virtual naming context>" "<real naming context>"
668 All the directives starting with "rewrite" refer to the rewrite engine
669 that has been added to slapd.
670 The "suffixmassage" directive was introduced in the LDAP backend to
671 allow suffix massaging while proxying.
672 It has been obsoleted by the rewriting tools.
673 However, both for backward compatibility and for ease of configuration
674 when simple suffix massage is required, it has been preserved.
675 It wraps the basic rewriting instructions that perform suffix
676 massaging. See the "REWRITING" section for a detailed list
677 of the rewrite rules it implies.
678
679 .TP
680 .B t\-f\-support {NO|yes|discover}
681 enable if the remote server supports absolute filters
682 (see \fIRFC 4526\fP for details).
683 If set to
684 .BR discover ,
685 support is detected by reading the remote server's root DSE.
686 If set before any target specification, it affects all targets, unless
687 overridden by any per-target directive.
688
689 .TP
690 .B timeout [<op>=]<val> [...]
691 This directive allows one to set per-operation timeouts.
692 Operations can be
693
694 \fB<op> ::= bind, add, delete, modrdn, modify, compare, search\fP
695
696 The overall duration of the \fBsearch\fP operation is controlled either
697 by the \fBtimelimit\fP parameter or by server-side enforced
698 time limits (see \fBtimelimit\fP and \fBlimits\fP in
699 .BR slapd.conf (5)
700 for details).
701 This \fBtimeout\fP parameter controls how long the target can be
702 irresponsive before the operation is aborted.
703 Timeout is meaningless for the remaining operations,
704 \fBunbind\fP and \fBabandon\fP, which do not imply any response,
705 while it is not yet implemented in currently supported \fBextended\fP
706 operations.
707 If no operation is specified, the timeout \fBval\fP affects all
708 supported operations.
709 If specified before any target definition, it affects all targets
710 unless overridden by per-target directives.
711
712 Note: if the timeout is exceeded, the operation is cancelled
713 (according to the \fBcancel\fP directive);
714 the protocol does not provide any means to rollback operations,
715 so the client will not be notified about the result of the operation,
716 which may eventually succeeded or not.
717 In case the timeout is exceeded during a bind operation, the connection
718 is destroyed, according to RFC4511.
719
720 .TP
721 .B tls {[try\-]start|[try\-]propagate}
722 execute the StartTLS extended operation when the connection is initialized;
723 only works if the URI directive protocol scheme is not \fBldaps://\fP.
724 \fBpropagate\fP issues the StartTLS operation only if the original
725 connection did.
726 The \fBtry\-\fP prefix instructs the proxy to continue operations
727 if the StartTLS operation failed; its use is highly deprecated.
728 If set before any target specification, it affects all targets, unless
729 overridden by any per-target directive.
730
731 .SH SCENARIOS
732 A powerful (and in some sense dangerous) rewrite engine has been added
733 to both the LDAP and Meta backends.
734 While the former can gain limited beneficial effects from rewriting
735 stuff, the latter can become an amazingly powerful tool.
736 .LP
737 Consider a couple of scenarios first.
738 .LP
739 1) Two directory servers share two levels of naming context;
740 say "dc=a,dc=foo,dc=com" and "dc=b,dc=foo,dc=com".
741 Then, an unambiguous Meta database can be configured as:
742 .LP
743 .RS
744 .nf
745 database meta
746 suffix "\fBdc=foo,dc=com\fP"
747 uri "ldap://a.foo.com/dc=a,\fBdc=foo,dc=com\fP"
748 uri "ldap://b.foo.com/dc=b,\fBdc=foo,dc=com\fP"
749 .fi
750 .RE
751 .LP
752 Operations directed to a specific target can be easily resolved
753 because there are no ambiguities.
754 The only operation that may resolve to multiple targets is a search
755 with base "dc=foo,dc=com" and scope at least "one", which results in
756 spawning two searches to the targets.
757 .LP
758 2a) Two directory servers don't share any portion of naming context,
759 but they'd present as a single DIT
760 [Caveat: uniqueness of (massaged) entries among the two servers is
761 assumed; integrity checks risk to incur in excessive overhead and have
762 not been implemented].
763 Say we have "dc=bar,dc=org" and "o=Foo,c=US",
764 and we'd like them to appear as branches of "dc=foo,dc=com", say
765 "dc=a,dc=foo,dc=com" and "dc=b,dc=foo,dc=com".
766 Then we need to configure our Meta backend as:
767 .LP
768 .RS
769 .nf
770 database meta
771 suffix "dc=foo,dc=com"
772
773 uri "ldap://a.bar.com/\fBdc=a,dc=foo,dc=com\fP"
774 suffixmassage "\fBdc=a,dc=foo,dc=com\fP" "dc=bar,dc=org"
775
776 uri "ldap://b.foo.com/\fBdc=b,dc=foo,dc=com\fP"
777 suffixmassage "\fBdc=b,dc=foo,dc=com\fP" "o=Foo,c=US"
778 .fi
779 .RE
780 .LP
781 Again, operations can be resolved without ambiguity, although
782 some rewriting is required.
783 Notice that the virtual naming context of each target is a branch of
784 the database's naming context; it is rewritten back and forth when
785 operations are performed towards the target servers.
786 What "back and forth" means will be clarified later.
787 .LP
788 When a search with base "dc=foo,dc=com" is attempted, if the
789 scope is "base" it fails with "no such object"; in fact, the
790 common root of the two targets (prior to massaging) does not
791 exist.
792 If the scope is "one", both targets are contacted with the base
793 replaced by each target's base; the scope is derated to "base".
794 In general, a scope "one" search is honored, and the scope is derated,
795 only when the incoming base is at most one level lower of a target's
796 naming context (prior to massaging).
797 .LP
798 Finally, if the scope is "sub" the incoming base is replaced
799 by each target's unmassaged naming context, and the scope
800 is not altered.
801 .LP
802 2b) Consider the above reported scenario with the two servers
803 sharing the same naming context:
804 .LP
805 .RS
806 .nf
807 database meta
808 suffix "\fBdc=foo,dc=com\fP"
809
810 uri "ldap://a.bar.com/\fBdc=foo,dc=com\fP"
811 suffixmassage "\fBdc=foo,dc=com\fP" "dc=bar,dc=org"
812
813 uri "ldap://b.foo.com/\fBdc=foo,dc=com\fP"
814 suffixmassage "\fBdc=foo,dc=com\fP" "o=Foo,c=US"
815 .fi
816 .RE
817 .LP
818 All the previous considerations hold, except that now there is
819 no way to unambiguously resolve a DN.
820 In this case, all the operations that require an unambiguous target
821 selection will fail unless the DN is already cached or a default
822 target has been set.
823 Practical configurations may result as a combination of all the
824 above scenarios.
825 .SH ACLs
826 Note on ACLs: at present you may add whatever ACL rule you desire
827 to the Meta (and LDAP) backends.
828 However, the meaning of an ACL on a proxy may require some
829 considerations.
830 Two philosophies may be considered:
831 .LP
832 a) the remote server dictates the permissions; the proxy simply passes
833 back what it gets from the remote server.
834 .LP
835 b) the remote server unveils "everything"; the proxy is responsible
836 for protecting data from unauthorized access.
837 .LP
838 Of course the latter sounds unreasonable, but it is not.
839 It is possible to imagine scenarios in which a remote host discloses
840 data that can be considered "public" inside an intranet, and a proxy
841 that connects it to the internet may impose additional constraints.
842 To this purpose, the proxy should be able to comply with all the ACL
843 matching criteria that the server supports.
844 This has been achieved with regard to all the criteria supported by
845 slapd except a special subtle case (please file an ITS if you can
846 find other exceptions: <http://www.openldap.org/its/>).
847 The rule
848 .LP
849 .RS
850 .nf
851 access to dn="<dn>" attrs=<attr>
852 by dnattr=<dnattr> read
853 by * none
854 .fi
855 .RE
856 .LP
857 cannot be matched iff the attribute that is being requested, <attr>,
858 is NOT <dnattr>, and the attribute that determines membership,
859 <dnattr>, has not been requested (e.g. in a search)
860 .LP
861 In fact this ACL is resolved by slapd using the portion of entry it
862 retrieved from the remote server without requiring any further
863 intervention of the backend, so, if the <dnattr> attribute has not
864 been fetched, the match cannot be assessed because the attribute is
865 not present, not because no value matches the requirement!
866 .LP
867 Note on ACLs and attribute mapping: ACLs are applied to the mapped
868 attributes; for instance, if the attribute locally known as "foo" is
869 mapped to "bar" on a remote server, then local ACLs apply to attribute
870 "foo" and are totally unaware of its remote name.
871 The remote server will check permissions for "bar", and the local
872 server will possibly enforce additional restrictions to "foo".
873 .\"
874 .\" If this section is moved, also update the reference in
875 .\" libraries/librewrite/RATIONALE.
876 .\"
877 .SH REWRITING
878 A string is rewritten according to a set of rules, called a `rewrite
879 context'.
880 The rules are based on POSIX (''extended'') regular expressions (regex)
881 with substring matching; basic variable substitution and map resolution
882 of substrings is allowed by specific mechanisms detailed in the following.
883 The behavior of pattern matching/substitution can be altered by a set
884 of flags.
885 .LP
886 The underlying concept is to build a lightweight rewrite module
887 for the slapd server (initially dedicated to the LDAP backend).
888 .SH Passes
889 An incoming string is matched against a set of rules.
890 Rules are made of a regex match pattern, a substitution pattern
891 and a set of actions, described by a set of flags.
892 In case of match a string rewriting is performed according to the
893 substitution pattern that allows one to refer to substrings matched in the
894 incoming string.
895 The actions, if any, are finally performed.
896 The substitution pattern allows map resolution of substrings.
897 A map is a generic object that maps a substitution pattern to a value.
898 The flags are divided in "Pattern matching Flags" and "Action Flags";
899 the former alter the regex match pattern behavior while the latter
900 alter the action that is taken after substitution.
901 .SH "Pattern Matching Flags"
902 .TP
903 .B `C'
904 honors case in matching (default is case insensitive)
905 .TP
906 .B `R'
907 use POSIX ''basic'' regular expressions (default is ''extended'')
908 .TP
909 .B `M{n}'
910 allow no more than
911 .B n
912 recursive passes for a specific rule; does not alter the max total count
913 of passes, so it can only enforce a stricter limit for a specific rule.
914 .SH "Action Flags"
915 .TP
916 .B `:'
917 apply the rule once only (default is recursive)
918 .TP
919 .B `@'
920 stop applying rules in case of match; the current rule is still applied
921 recursively; combine with `:' to apply the current rule only once
922 and then stop.
923 .TP
924 .B `#'
925 stop current operation if the rule matches, and issue an `unwilling to
926 perform' error.
927 .TP
928 .B `G{n}'
929 jump
930 .B n
931 rules back and forth (watch for loops!).
932 Note that `G{1}' is implicit in every rule.
933 .TP
934 .B `I'
935 ignores errors in rule; this means, in case of error, e.g. issued by a
936 map, the error is treated as a missed match.
937 The `unwilling to perform' is not overridden.
938 .TP
939 .B `U{n}'
940 uses
941 .B
942 n
943 as return code if the rule matches; the flag does not alter the recursive
944 behavior of the rule, so, to have it performed only once, it must be used
945 in combination with `:', e.g.
946 .B `:U{16}'
947 returns the value `16' after exactly one execution of the rule, if the
948 pattern matches.
949 As a consequence, its behavior is equivalent to `@', with the return
950 code set to
951 .BR n ;
952 or, in other words, `@' is equivalent to `U{0}'.
953 By convention, the freely available codes are above 16 included;
954 the others are reserved.
955 .LP
956 The ordering of the flags can be significant.
957 For instance: `IG{2}' means ignore errors and jump two lines ahead
958 both in case of match and in case of error, while `G{2}I' means ignore
959 errors, but jump two lines ahead only in case of match.
960 .LP
961 More flags (mainly Action Flags) will be added as needed.
962 .SH "Pattern matching:"
963 See
964 .BR regex (7)
965 and/or
966 .BR re_format (7).
967 .SH "Substitution Pattern Syntax:"
968 Everything starting with `%' requires substitution;
969 .LP
970 the only obvious exception is `%%', which is left as is;
971 .LP
972 the basic substitution is `%d', where `d' is a digit;
973 0 means the whole string, while 1-9 is a submatch;
974 .LP
975 a `%' followed by a `{' invokes an advanced substitution.
976 The pattern is:
977 .LP
978 .RS
979 `%' `{' [ <op> ] <name> `(' <substitution> `)' `}'
980 .RE
981 .LP
982 where <name> must be a legal name for the map, i.e.
983 .LP
984 .RS
985 .nf
986 <name> ::= [a-z][a-z0-9]* (case insensitive)
987 <op> ::= `>' `|' `&' `&&' `*' `**' `$'
988 .fi
989 .RE
990 .LP
991 and <substitution> must be a legal substitution
992 pattern, with no limits on the nesting level.
993 .LP
994 The operators are:
995 .TP
996 .B >
997 sub context invocation; <name> must be a legal, already defined
998 rewrite context name
999 .TP
1000 .B |
1001 external command invocation; <name> must refer to a legal, already
1002 defined command name (NOT IMPL.)
1003 .TP
1004 .B &
1005 variable assignment; <name> defines a variable in the running
1006 operation structure which can be dereferenced later; operator
1007 .B &
1008 assigns a variable in the rewrite context scope; operator
1009 .B &&
1010 assigns a variable that scopes the entire session, e.g. its value
1011 can be dereferenced later by other rewrite contexts
1012 .TP
1013 .B *
1014 variable dereferencing; <name> must refer to a variable that is
1015 defined and assigned for the running operation; operator
1016 .B *
1017 dereferences a variable scoping the rewrite context; operator
1018 .B **
1019 dereferences a variable scoping the whole session, e.g. the value
1020 is passed across rewrite contexts
1021 .TP
1022 .B $
1023 parameter dereferencing; <name> must refer to an existing parameter;
1024 the idea is to make some run-time parameters set by the system
1025 available to the rewrite engine, as the client host name, the bind DN
1026 if any, constant parameters initialized at config time, and so on;
1027 no parameter is currently set by either
1028 .B back\-ldap
1029 or
1030 .BR back\-meta ,
1031 but constant parameters can be defined in the configuration file
1032 by using the
1033 .B rewriteParam
1034 directive.
1035 .LP
1036 Substitution escaping has been delegated to the `%' symbol,
1037 which is used instead of `\e' in string substitution patterns
1038 because `\e' is already escaped by slapd's low level parsing routines;
1039 as a consequence, regex escaping requires two `\e' symbols,
1040 e.g. `\fB.*\e.foo\e.bar\fP' must be written as `\fB.*\e\e.foo\e\e.bar\fP'.
1041 .\"
1042 .\" The symbol can be altered at will by redefining the related macro in
1043 .\" "rewrite-int.h".
1044 .\"
1045 .SH "Rewrite context:"
1046 A rewrite context is a set of rules which are applied in sequence.
1047 The basic idea is to have an application initialize a rewrite
1048 engine (think of Apache's mod_rewrite ...) with a set of rewrite
1049 contexts; when string rewriting is required, one invokes the
1050 appropriate rewrite context with the input string and obtains the
1051 newly rewritten one if no errors occur.
1052 .LP
1053 Each basic server operation is associated to a rewrite context;
1054 they are divided in two main groups: client \-> server and
1055 server \-> client rewriting.
1056 .LP
1057 client \-> server:
1058 .LP
1059 .RS
1060 .nf
1061 (default) if defined and no specific context
1062 is available
1063 bindDN bind
1064 searchBase search
1065 searchFilter search
1066 searchFilterAttrDN search
1067 compareDN compare
1068 compareAttrDN compare AVA
1069 addDN add
1070 addAttrDN add AVA
1071 modifyDN modify
1072 modifyAttrDN modify AVA
1073 modrDN modrdn
1074 newSuperiorDN modrdn
1075 deleteDN delete
1076 exopPasswdDN password modify extended operation DN if proxy
1077 .fi
1078 .RE
1079 .LP
1080 server \-> client:
1081 .LP
1082 .RS
1083 .nf
1084 searchResult search (only if defined; no default;
1085 acts on DN and DN-syntax attributes
1086 of search results)
1087 searchAttrDN search AVA
1088 matchedDN all ops (only if applicable)
1089 .fi
1090 .RE
1091 .LP
1092 .SH "Basic configuration syntax"
1093 .TP
1094 .B rewriteEngine { on | off }
1095 If `on', the requested rewriting is performed; if `off', no
1096 rewriting takes place (an easy way to stop rewriting without
1097 altering too much the configuration file).
1098 .TP
1099 .B rewriteContext <context name> "[ alias <aliased context name> ]"
1100 <Context name> is the name that identifies the context, i.e. the name
1101 used by the application to refer to the set of rules it contains.
1102 It is used also to reference sub contexts in string rewriting.
1103 A context may alias another one.
1104 In this case the alias context contains no rule, and any reference to
1105 it will result in accessing the aliased one.
1106 .TP
1107 .B rewriteRule "<regex match pattern>" "<substitution pattern>" "[ <flags> ]"
1108 Determines how a string can be rewritten if a pattern is matched.
1109 Examples are reported below.
1110 .SH "Additional configuration syntax:"
1111 .TP
1112 .B rewriteMap "<map type>" "<map name>" "[ <map attrs> ]"
1113 Allows one to define a map that transforms substring rewriting into
1114 something else.
1115 The map is referenced inside the substitution pattern of a rule.
1116 .TP
1117 .B rewriteParam <param name> <param value>
1118 Sets a value with global scope, that can be dereferenced by the
1119 command `%{$paramName}'.
1120 .TP
1121 .B rewriteMaxPasses <number of passes> [<number of passes per rule>]
1122 Sets the maximum number of total rewriting passes that can be
1123 performed in a single rewrite operation (to avoid loops).
1124 A safe default is set to 100; note that reaching this limit is still
1125 treated as a success; recursive invocation of rules is simply
1126 interrupted.
1127 The count applies to the rewriting operation as a whole, not
1128 to any single rule; an optional per-rule limit can be set.
1129 This limit is overridden by setting specific per-rule limits
1130 with the `M{n}' flag.
1131 .SH "Configuration examples:"
1132 .nf
1133 # set to `off' to disable rewriting
1134 rewriteEngine on
1135
1136 # the rules the "suffixmassage" directive implies
1137 rewriteEngine on
1138 # all dataflow from client to server referring to DNs
1139 rewriteContext default
1140 rewriteRule "(.*)<virtualnamingcontext>$" "%1<realnamingcontext>" ":"
1141 # empty filter rule
1142 rewriteContext searchFilter
1143 # all dataflow from server to client
1144 rewriteContext searchResult
1145 rewriteRule "(.*)<realnamingcontext>$" "%1<virtualnamingcontext>" ":"
1146 rewriteContext searchAttrDN alias searchResult
1147 rewriteContext matchedDN alias searchResult
1148
1149 # Everything defined here goes into the `default' context.
1150 # This rule changes the naming context of anything sent
1151 # to `dc=home,dc=net' to `dc=OpenLDAP, dc=org'
1152
1153 rewriteRule "(.*)dc=home,[ ]?dc=net"
1154 "%1dc=OpenLDAP, dc=org" ":"
1155
1156 # since a pretty/normalized DN does not include spaces
1157 # after rdn separators, e.g. `,', this rule suffices:
1158
1159 rewriteRule "(.*)dc=home,dc=net"
1160 "%1dc=OpenLDAP,dc=org" ":"
1161
1162 # Start a new context (ends input of the previous one).
1163 # This rule adds blanks between DN parts if not present.
1164 rewriteContext addBlanks
1165 rewriteRule "(.*),([^ ].*)" "%1, %2"
1166
1167 # This one eats blanks
1168 rewriteContext eatBlanks
1169 rewriteRule "(.*),[ ](.*)" "%1,%2"
1170
1171 # Here control goes back to the default rewrite
1172 # context; rules are appended to the existing ones.
1173 # anything that gets here is piped into rule `addBlanks'
1174 rewriteContext default
1175 rewriteRule ".*" "%{>addBlanks(%0)}" ":"
1176
1177 .\" # Anything with `uid=username' is looked up in
1178 .\" # /etc/passwd for gecos (I know it's nearly useless,
1179 .\" # but it is there just as a guideline to implementing
1180 .\" # custom maps).
1181 .\" # Note the `I' flag that leaves `uid=username' in place
1182 .\" # if `username' does not have a valid account, and the
1183 .\" # `:' that forces the rule to be processed exactly once.
1184 .\" rewriteContext uid2Gecos
1185 .\" rewriteRule "(.*)uid=([a-z0-9]+),(.+)"
1186 .\" "%1cn=%2{xpasswd},%3" "I:"
1187 .\"
1188 .\" # Finally, in a bind, if one uses a `uid=username' DN,
1189 .\" # it is rewritten in `cn=name surname' if possible.
1190 .\" rewriteContext bindDN
1191 .\" rewriteRule ".*" "%{>addBlanks(%{>uid2Gecos(%0)})}" ":"
1192 .\"
1193 # Rewrite the search base according to `default' rules.
1194 rewriteContext searchBase alias default
1195
1196 # Search results with OpenLDAP DN are rewritten back with
1197 # `dc=home,dc=net' naming context, with spaces eaten.
1198 rewriteContext searchResult
1199 rewriteRule "(.*[^ ]?)[ ]?dc=OpenLDAP,[ ]?dc=org"
1200 "%{>eatBlanks(%1)}dc=home,dc=net" ":"
1201
1202 # Bind with email instead of full DN: we first need
1203 # an ldap map that turns attributes into a DN (the
1204 # argument used when invoking the map is appended to
1205 # the URI and acts as the filter portion)
1206 rewriteMap ldap attr2dn "ldap://host/dc=my,dc=org?dn?sub"
1207
1208 # Then we need to detect DN made up of a single email,
1209 # e.g. `mail=someone@example.com'; note that the rule
1210 # in case of match stops rewriting; in case of error,
1211 # it is ignored. In case we are mapping virtual
1212 # to real naming contexts, we also need to rewrite
1213 # regular DNs, because the definition of a bindDn
1214 # rewrite context overrides the default definition.
1215 rewriteContext bindDN
1216 rewriteRule "^mail=[^,]+@[^,]+$" "%{attr2dn(%0)}" ":@I"
1217
1218 # This is a rather sophisticated example. It massages a
1219 # search filter in case who performs the search has
1220 # administrative privileges. First we need to keep
1221 # track of the bind DN of the incoming request, which is
1222 # stored in a variable called `binddn' with session scope,
1223 # and left in place to allow regular binding:
1224 rewriteContext bindDN
1225 rewriteRule ".+" "%{&&binddn(%0)}%0" ":"
1226
1227 # A search filter containing `uid=' is rewritten only
1228 # if an appropriate DN is bound.
1229 # To do this, in the first rule the bound DN is
1230 # dereferenced, while the filter is decomposed in a
1231 # prefix, in the value of the `uid=<arg>' AVA, and
1232 # in a suffix. A tag `<>' is appended to the DN.
1233 # If the DN refers to an entry in the `ou=admin' subtree,
1234 # the filter is rewritten OR-ing the `uid=<arg>' with
1235 # `cn=<arg>'; otherwise it is left as is. This could be
1236 # useful, for instance, to allow apache's auth_ldap-1.4
1237 # module to authenticate users with both `uid' and
1238 # `cn', but only if the request comes from a possible
1239 # `cn=Web auth,ou=admin,dc=home,dc=net' user.
1240 rewriteContext searchFilter
1241 rewriteRule "(.*\e\e()uid=([a-z0-9_]+)(\e\e).*)"
1242 "%{**binddn}<>%{&prefix(%1)}%{&arg(%2)}%{&suffix(%3)}"
1243 ":I"
1244 rewriteRule "[^,]+,ou=admin,dc=home,dc=net"
1245 "%{*prefix}|(uid=%{*arg})(cn=%{*arg})%{*suffix}" ":@I"
1246 rewriteRule ".*<>" "%{*prefix}uid=%{*arg}%{*suffix}" ":"
1247
1248 # This example shows how to strip unwanted DN-valued
1249 # attribute values from a search result; the first rule
1250 # matches DN values below "ou=People,dc=example,dc=com";
1251 # in case of match the rewriting exits successfully.
1252 # The second rule matches everything else and causes
1253 # the value to be rejected.
1254 rewriteContext searchResult
1255 rewriteRule ".*,ou=People,dc=example,dc=com" "%0" ":@"
1256 rewriteRule ".*" "" "#"
1257 .fi
1258 .SH "LDAP Proxy resolution (a possible evolution of slapd\-ldap(5)):"
1259 In case the rewritten DN is an LDAP URI, the operation is initiated
1260 towards the host[:port] indicated in the uri, if it does not refer
1261 to the local server.
1262 E.g.:
1263 .LP
1264 .nf
1265 rewriteRule '^cn=root,.*' '%0' 'G{3}'
1266 rewriteRule '^cn=[a-l].*' 'ldap://ldap1.my.org/%0' ':@'
1267 rewriteRule '^cn=[m-z].*' 'ldap://ldap2.my.org/%0' ':@'
1268 rewriteRule '.*' 'ldap://ldap3.my.org/%0' ':@'
1269 .fi
1270 .LP
1271 (Rule 1 is simply there to illustrate the `G{n}' action; it could have
1272 been written:
1273 .LP
1274 .nf
1275 rewriteRule '^cn=root,.*' 'ldap://ldap3.my.org/%0' ':@'
1276 .fi
1277 .LP
1278 with the advantage of saving one rewrite pass ...)
1279
1280 .SH ACCESS CONTROL
1281 The
1282 .B meta
1283 backend does not honor all ACL semantics as described in
1284 .BR slapd.access (5).
1285 In general, access checking is delegated to the remote server(s).
1286 Only
1287 .B read (=r)
1288 access to the
1289 .B entry
1290 pseudo-attribute and to the other attribute values of the entries
1291 returned by the
1292 .B search
1293 operation is honored, which is performed by the frontend.
1294
1295 .SH PROXY CACHE OVERLAY
1296 The proxy cache overlay
1297 allows caching of LDAP search requests (queries) in a local database.
1298 See
1299 .BR slapo\-pcache (5)
1300 for details.
1301
1302 .SH DEPRECATED STATEMENTS
1303 The following statements have been deprecated and should no longer be used.
1304
1305 .TP
1306 .B pseudorootdn "<substitute DN in case of rootdn bind>"
1307 Use
1308 .B idassert\-bind
1309 instead.
1310
1311 .TP
1312 .B pseudorootpw "<substitute password in case of rootdn bind>"
1313 Use
1314 .B idassert\-bind
1315 instead.
1316
1317
1318
1319 .SH FILES
1320 .TP
1321 ETCDIR/slapd.conf
1322 default slapd configuration file
1323 .SH SEE ALSO
1324 .BR slapd.conf (5),
1325 .BR slapd\-ldap (5),
1326 .BR slapo\-pcache (5),
1327 .BR slapd (8),
1328 .BR regex (7),
1329 .BR re_format (7).
1330 .SH AUTHOR
1331 Pierangelo Masarati, based on back-ldap by Howard Chu