1SLAPO-MEMBEROF(5)             File Formats Manual            SLAPO-MEMBEROF(5)
2
3
4

NAME

6       slapo-memberof - Reverse Group Membership overlay to slapd
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The memberof overlay to slapd(8) allows automatic reverse group member‐
13       ship maintenance.  Any time a group entry is modified, its members  are
14       modified  as  appropriate  in  order to keep a DN-valued "is member of"
15       attribute updated with the DN of the group.
16
17

CONFIGURATION

19       The config directives that are specific to the memberof overlay must be
20       prefixed  by  memberof-,  to  avoid potential conflicts with directives
21       specific to the underlying database or to other stacked overlays.
22
23
24       overlay memberof
25              This directive adds the memberof overlay to  the  current  data‐
26              base; see slapd.conf(5) for details.
27
28
29       The following slapd.conf configuration options are defined for the mem‐
30       berof overlay.
31
32
33       memberof-group-oc <group-oc>
34              The value <group-oc> is the name of the objectClass  that  trig‐
35              gers  the  reverse  group  membership  update.   It  defaults to
36              groupOfNames.
37
38
39       memberof-member-ad <member-ad>
40              The value <member-ad> is the name of the attribute that contains
41              the  names  of  the members in the group objects; it must be DN-
42              valued.  It defaults to member.
43
44
45       memberof-memberof-ad <memberof-ad>
46              The value <memberof-ad> is the name of the attribute  that  con‐
47              tains  the names of the groups an entry is member of; it must be
48              DN-valued.  Its contents are automatically updated by the  over‐
49              lay.  It defaults to memberOf.
50
51
52       memberof-dn <dn>
53              The value <dn> contains the DN that is used as modifiersName for
54              internal modifications performed to  update  the  reverse  group
55              membership.   It  defaults to the rootdn of the underlying data‐
56              base.
57
58
59       memberof-dangling {ignore, drop, error}
60              This option determines the behavior of the overlay when,  during
61              a  modification, it encounters dangling references.  The default
62              is ignore, which may leave dangling references.   Other  options
63              are  drop,  which discards those modifications that would result
64              in dangling references, and error,  which  causes  modifications
65              that would result in dangling references to fail.
66
67
68       memberof-dangling-error <error-code>
69              If memberof-dangling is set to error, this configuration parame‐
70              ter can be used to modify the response code returned in case  of
71              violation.   It  defaults  to  "constraint violation", but other
72              implementations are known to return "no such object" instead.
73
74
75       memberof-refint {true|FALSE}
76              This option determines whether the overlay will try to  preserve
77              referential  integrity  or  not.   If set to TRUE, when an entry
78              containing values of the "is member of" attribute  is  modified,
79              the corresponding groups are modified as well.
80
81
82       The  memberof  overlay  may be used with any backend that provides full
83       read-write functionality, but it is mainly intended for use with  local
84       storage  backends.  The maintenance operations it performs are internal
85       to the server on which the overlay is configured and are  never  repli‐
86       cated. Replica servers should be configured with their own instances of
87       the memberOf overlay if  it  is  desired  to  maintain  these  memberOf
88       attributes on the replicas.  Note that slapo-memberOf is not compatible
89       with syncrepl based replication, and should not be used in a replicated
90       environment.  An  alternative is to use slapo-dynlist to emulate slapo-
91       memberOf behavior.
92
93

FILES

95       /etc/openldap/slapd.conf
96              default slapd configuration file
97

SEE ALSO

99       slapd.conf(5), slapd-config(5), slapd(8).  The slapo-memberof(5)  over‐
100       lay supports dynamic configuration via back-config.
101

ACKNOWLEDGEMENTS

103       This  module  was  written  in  2005  by Pierangelo Masarati for SysNet
104       s.n.c.
105
106
107
108
109OpenLDAP 2.4.50                   2020/04/28                 SLAPO-MEMBEROF(5)
Impressum