From 5ea77a75dd2d2158401331879f3c8f47940a732c Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 18:35:32 +0200 Subject: Adding upstream version 2.5.13+dfsg. Signed-off-by: Daniel Baumann --- doc/guide/admin/Makefile | 101 + doc/guide/admin/README.spellcheck | 16 + doc/guide/admin/abstract.sdf | 7 + doc/guide/admin/access-control.sdf | 1342 +++ doc/guide/admin/admin.sdf | 11 + doc/guide/admin/allmail-en.png | Bin 0 -> 24419 bytes doc/guide/admin/allusersgroup-en.png | Bin 0 -> 34127 bytes doc/guide/admin/appendix-changes.sdf | 74 + doc/guide/admin/appendix-common-errors.sdf | 650 ++ doc/guide/admin/appendix-configs.sdf | 14 + doc/guide/admin/appendix-contrib.sdf | 116 + doc/guide/admin/appendix-deployments.sdf | 7 + doc/guide/admin/appendix-ldap-result-codes.sdf | 269 + doc/guide/admin/appendix-recommended-versions.sdf | 23 + doc/guide/admin/appendix-upgrading.sdf | 74 + doc/guide/admin/aspell.en.pws | 1675 +++ doc/guide/admin/backends.sdf | 556 + doc/guide/admin/booktitle.sdf | 34 + doc/guide/admin/config.sdf | 70 + doc/guide/admin/config_dit.png | Bin 0 -> 19735 bytes doc/guide/admin/config_local.png | Bin 0 -> 4172 bytes doc/guide/admin/config_ref.png | Bin 0 -> 7556 bytes doc/guide/admin/config_repl.png | Bin 0 -> 11302 bytes doc/guide/admin/dbtools.sdf | 382 + doc/guide/admin/delta-syncrepl.png | Bin 0 -> 56557 bytes doc/guide/admin/dual_dc.png | Bin 0 -> 48497 bytes doc/guide/admin/glossary.sdf | 16 + doc/guide/admin/guide.book | 3 + doc/guide/admin/guide.html | 11454 ++++++++++++++++++++ doc/guide/admin/guide.sdf | 8 + doc/guide/admin/index.sdf | 8 + doc/guide/admin/install.sdf | 245 + doc/guide/admin/intro.sdf | 465 + doc/guide/admin/intro_dctree.png | Bin 0 -> 21788 bytes doc/guide/admin/intro_tree.png | Bin 0 -> 24714 bytes doc/guide/admin/ldap-sync-refreshandpersist.png | Bin 0 -> 71628 bytes doc/guide/admin/ldap-sync-refreshonly.png | Bin 0 -> 67986 bytes doc/guide/admin/limits.sdf | 266 + doc/guide/admin/load-balancer-scenario.png | Bin 0 -> 16119 bytes doc/guide/admin/loadbalancer.sdf | 169 + doc/guide/admin/maintenance.sdf | 77 + doc/guide/admin/master.sdf | 141 + doc/guide/admin/monitoringslapd.sdf | 494 + doc/guide/admin/n-way-multi-provider.png | Bin 0 -> 46634 bytes doc/guide/admin/overlays.sdf | 1515 +++ doc/guide/admin/preface.sdf | 85 + doc/guide/admin/push-based-complete.png | Bin 0 -> 45005 bytes doc/guide/admin/push-based-standalone.png | Bin 0 -> 56269 bytes doc/guide/admin/quickstart.sdf | 300 + doc/guide/admin/referrals.sdf | 146 + doc/guide/admin/refint.png | Bin 0 -> 30103 bytes doc/guide/admin/replication.sdf | 1148 ++ doc/guide/admin/runningslapd.sdf | 160 + doc/guide/admin/sasl.sdf | 741 ++ doc/guide/admin/schema.sdf | 491 + doc/guide/admin/security.sdf | 398 + doc/guide/admin/set-following-references.png | Bin 0 -> 37722 bytes doc/guide/admin/set-memberUid.png | Bin 0 -> 25857 bytes doc/guide/admin/set-recursivegroup.png | Bin 0 -> 56165 bytes doc/guide/admin/slapdconf2.sdf | 1264 +++ doc/guide/admin/slapdconfig.sdf | 923 ++ doc/guide/admin/title.sdf | 13 + doc/guide/admin/tls.sdf | 256 + doc/guide/admin/troubleshooting.sdf | 104 + doc/guide/admin/tuning.sdf | 206 + 65 files changed, 26517 insertions(+) create mode 100644 doc/guide/admin/Makefile create mode 100644 doc/guide/admin/README.spellcheck create mode 100644 doc/guide/admin/abstract.sdf create mode 100644 doc/guide/admin/access-control.sdf create mode 100644 doc/guide/admin/admin.sdf create mode 100644 doc/guide/admin/allmail-en.png create mode 100644 doc/guide/admin/allusersgroup-en.png create mode 100644 doc/guide/admin/appendix-changes.sdf create mode 100644 doc/guide/admin/appendix-common-errors.sdf create mode 100644 doc/guide/admin/appendix-configs.sdf create mode 100644 doc/guide/admin/appendix-contrib.sdf create mode 100644 doc/guide/admin/appendix-deployments.sdf create mode 100644 doc/guide/admin/appendix-ldap-result-codes.sdf create mode 100644 doc/guide/admin/appendix-recommended-versions.sdf create mode 100644 doc/guide/admin/appendix-upgrading.sdf create mode 100644 doc/guide/admin/aspell.en.pws create mode 100644 doc/guide/admin/backends.sdf create mode 100644 doc/guide/admin/booktitle.sdf create mode 100644 doc/guide/admin/config.sdf create mode 100644 doc/guide/admin/config_dit.png create mode 100644 doc/guide/admin/config_local.png create mode 100644 doc/guide/admin/config_ref.png create mode 100644 doc/guide/admin/config_repl.png create mode 100644 doc/guide/admin/dbtools.sdf create mode 100644 doc/guide/admin/delta-syncrepl.png create mode 100644 doc/guide/admin/dual_dc.png create mode 100644 doc/guide/admin/glossary.sdf create mode 100644 doc/guide/admin/guide.book create mode 100644 doc/guide/admin/guide.html create mode 100644 doc/guide/admin/guide.sdf create mode 100644 doc/guide/admin/index.sdf create mode 100644 doc/guide/admin/install.sdf create mode 100644 doc/guide/admin/intro.sdf create mode 100644 doc/guide/admin/intro_dctree.png create mode 100644 doc/guide/admin/intro_tree.png create mode 100644 doc/guide/admin/ldap-sync-refreshandpersist.png create mode 100644 doc/guide/admin/ldap-sync-refreshonly.png create mode 100644 doc/guide/admin/limits.sdf create mode 100644 doc/guide/admin/load-balancer-scenario.png create mode 100644 doc/guide/admin/loadbalancer.sdf create mode 100644 doc/guide/admin/maintenance.sdf create mode 100644 doc/guide/admin/master.sdf create mode 100644 doc/guide/admin/monitoringslapd.sdf create mode 100644 doc/guide/admin/n-way-multi-provider.png create mode 100644 doc/guide/admin/overlays.sdf create mode 100644 doc/guide/admin/preface.sdf create mode 100644 doc/guide/admin/push-based-complete.png create mode 100644 doc/guide/admin/push-based-standalone.png create mode 100644 doc/guide/admin/quickstart.sdf create mode 100644 doc/guide/admin/referrals.sdf create mode 100644 doc/guide/admin/refint.png create mode 100644 doc/guide/admin/replication.sdf create mode 100644 doc/guide/admin/runningslapd.sdf create mode 100644 doc/guide/admin/sasl.sdf create mode 100644 doc/guide/admin/schema.sdf create mode 100644 doc/guide/admin/security.sdf create mode 100644 doc/guide/admin/set-following-references.png create mode 100644 doc/guide/admin/set-memberUid.png create mode 100644 doc/guide/admin/set-recursivegroup.png create mode 100644 doc/guide/admin/slapdconf2.sdf create mode 100644 doc/guide/admin/slapdconfig.sdf create mode 100644 doc/guide/admin/title.sdf create mode 100644 doc/guide/admin/tls.sdf create mode 100644 doc/guide/admin/troubleshooting.sdf create mode 100644 doc/guide/admin/tuning.sdf (limited to 'doc/guide/admin') diff --git a/doc/guide/admin/Makefile b/doc/guide/admin/Makefile new file mode 100644 index 0000000..08fa870 --- /dev/null +++ b/doc/guide/admin/Makefile @@ -0,0 +1,101 @@ +## Makefile for OpenLDAP Administrator's Guide +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 2005-2022 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +all: guide.html index.html + +# for website building (for webmaster use, don't change) +www: guide.html booktitle.html index.html OpenLDAP-Admin-Guide.pdf + +sdf-src: \ + ../plain.sdf \ + ../preamble.sdf \ + abstract.sdf \ + access-control.sdf \ + appendix-changes.sdf \ + appendix-common-errors.sdf \ + appendix-configs.sdf \ + appendix-contrib.sdf \ + appendix-deployments.sdf \ + appendix-ldap-result-codes.sdf \ + appendix-recommended-versions.sdf \ + appendix-upgrading.sdf \ + backends.sdf \ + config.sdf \ + dbtools.sdf \ + glossary.sdf \ + guide.sdf \ + install.sdf \ + intro.sdf \ + loadbalancer.sdf \ + maintenance.sdf \ + master.sdf \ + monitoringslapd.sdf \ + overlays.sdf \ + preface.sdf \ + quickstart.sdf \ + referrals.sdf \ + replication.sdf \ + runningslapd.sdf \ + sasl.sdf \ + schema.sdf \ + security.sdf \ + slapdconfig.sdf \ + title.sdf \ + tls.sdf \ + troubleshooting.sdf \ + tuning.sdf + +sdf-img: \ + ../images/LDAPlogo.gif \ + allmail-en.png \ + allusersgroup-en.png \ + config_dit.png \ + config_local.png \ + config_ref.png \ + config_repl.png \ + delta-syncrepl.png \ + dual_dc.png \ + intro_dctree.png \ + intro_tree.png \ + ldap-sync-refreshandpersist.png \ + ldap-sync-refreshonly.png \ + load-balancer-scenario.png \ + n-way-multi-provider.png \ + push-based-complete.png \ + push-based-standalone.png \ + refint.png \ + set-following-references.png \ + set-memberUid.png \ + set-recursivegroup.png + +guide.html: guide.sdf sdf-src sdf-img + sdf -2html guide.sdf + +index.html: index.sdf sdf-src sdf-img + sdf -2topics index.sdf + +admin.html: admin.sdf sdf-src sdf-img + sdf -DPDF -2html admin.sdf + +booktitle.html: booktitle.sdf + sdf -2html booktitle.sdf + +guide.pdf: admin.html booktitle.html guide.book + htmldoc --batch guide.book -f guide.pdf + +OpenLDAP-Admin-Guide.pdf: admin.html guide.book + htmldoc --batch guide.book -f OpenLDAP-Admin-Guide.pdf + +clean: + rm -f *.pdf *.html *~ *.bak diff --git a/doc/guide/admin/README.spellcheck b/doc/guide/admin/README.spellcheck new file mode 100644 index 0000000..fa436bc --- /dev/null +++ b/doc/guide/admin/README.spellcheck @@ -0,0 +1,16 @@ +# $OpenLDAP$ +# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved. +# COPYING RESTRICTIONS APPLY, see COPYRIGHT. +# +# README.spellcheck +# + +aspell.en.pws + We use aspell to spell check the Admin Guide and Man Pages. + + Please move aspell.en.pws to ~/.aspell.en.pws and run: + + aspell --lang=en_US -c + + If you add additional words and terms, please add + them or copy them to aspell.en.pws and commit. diff --git a/doc/guide/admin/abstract.sdf b/doc/guide/admin/abstract.sdf new file mode 100644 index 0000000..8d5ee2c --- /dev/null +++ b/doc/guide/admin/abstract.sdf @@ -0,0 +1,7 @@ +# $OpenLDAP$ +# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved. +# COPYING RESTRICTIONS APPLY, see COPYRIGHT. +# +# OpenLDAP Administrator's Guide: Abstract + + diff --git a/doc/guide/admin/access-control.sdf b/doc/guide/admin/access-control.sdf new file mode 100644 index 0000000..edcc5a1 --- /dev/null +++ b/doc/guide/admin/access-control.sdf @@ -0,0 +1,1342 @@ +# $OpenLDAP$ +# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved. +# COPYING RESTRICTIONS APPLY, see COPYRIGHT. + +H1: Access Control + +H2: Introduction + +As the directory gets populated with more and more data of varying sensitivity, +controlling the kinds of access granted to the directory becomes more and more +critical. For instance, the directory may contain data of a confidential nature +that you may need to protect by contract or by law. Or, if using the directory +to control access to other services, inappropriate access to the directory may +create avenues of attack to your sites security that result in devastating +damage to your assets. + +Access to your directory can be configured via two methods, the first using +{{SECT:The slapd Configuration File}} and the second using the {{slapd-config}}(5) +format ({{SECT:Configuring slapd}}). + +The default access control policy is allow read by all clients. Regardless of +what access control policy is defined, the {{rootdn}} is always allowed full +rights (i.e. auth, search, compare, read and write) on everything and anything. + +As a consequence, it's useless (and results in a performance penalty) to explicitly +list the {{rootdn}} among the {{}} clauses. + +The following sections will describe Access Control Lists in greater depth and +follow with some examples and recommendations. See {{slapd.access}}(5) for +complete details. + +H2: Access Control via Static Configuration + +Access to entries and attributes is controlled by the +access configuration file directive. The general form of an +access line is: + +> ::= access to +> [by [] [] ]+ +> ::= * | +> [dn[.]= | dn.=] +> [filter=] [attrs=] +> ::= regex | exact +> ::= base | one | subtree | children +> ::= [val[.]=] | , +> ::= | entry | children +> ::= * | [anonymous | users | self +> | dn[.]= | dn.=] +> [dnattr=] +> [group[/[/][.]]=] +> [peername[.]=] +> [sockname[.]=] +> [domain[.]=] +> [sockurl[.]=] +> [set=] +> [aci=] +> ::= [self]{|} +> ::= none | disclose | auth | compare | search | read | write | manage +> ::= {=|+|-}{m|w|r|s|c|x|d|0}+ +> ::= [stop | continue | break] + +where the part selects the entries and/or attributes to which +the access applies, the {{EX:}} part specifies which entities +are granted access, and the {{EX:}} part specifies the +access granted. Multiple {{EX: }} triplets +are supported, allowing many entities to be granted different access +to the same set of entries and attributes. Not all of these access +control options are described here; for more details see the +{{slapd.access}}(5) man page. + + +H3: What to control access to + +The part of an access specification determines the entries +and attributes to which the access control applies. Entries are +commonly selected in two ways: by DN and by filter. The following +qualifiers select entries by DN: + +> to * +> to dn[.]= +> to dn.= + +The first form is used to select all entries. The second form may +be used to select entries by matching a regular expression against +the target entry's {{normalized DN}}. (The second form is not +discussed further in this document.) The third form is used to +select entries which are within the requested scope of DN. The + is a string representation of the Distinguished Name, as +described in {{REF:RFC4514}}. + +The scope can be either {{EX:base}}, {{EX:one}}, {{EX:subtree}}, +or {{EX:children}}. Where {{EX:base}} matches only the entry with +provided DN, {{EX:one}} matches the entries whose parent is the +provided DN, {{EX:subtree}} matches all entries in the subtree whose +root is the provided DN, and {{EX:children}} matches all entries +under the DN (but not the entry named by the DN). + +For example, if the directory contained entries named: + +> 0: o=suffix +> 1: cn=Manager,o=suffix +> 2: ou=people,o=suffix +> 3: uid=kdz,ou=people,o=suffix +> 4: cn=addresses,uid=kdz,ou=people,o=suffix +> 5: uid=hyc,ou=people,o=suffix + +\Then: +. {{EX:dn.base="ou=people,o=suffix"}} match 2; +. {{EX:dn.one="ou=people,o=suffix"}} match 3, and 5; +. {{EX:dn.subtree="ou=people,o=suffix"}} match 2, 3, 4, and 5; and +. {{EX:dn.children="ou=people,o=suffix"}} match 3, 4, and 5. + + +Entries may also be selected using a filter: + +> to filter= + +where is a string representation of an LDAP +search filter, as described in {{REF:RFC4515}}. For example: + +> to filter=(objectClass=person) + +Note that entries may be selected by both DN and filter by +including both qualifiers in the clause. + +> to dn.one="ou=people,o=suffix" filter=(objectClass=person) + +Attributes within an entry are selected by including a comma-separated +list of attribute names in the selector: + +> attrs= + +A specific value of an attribute is selected by using a single +attribute name and also using a value selector: + +> attrs= val[.