1SLAPO-MEMBEROF(5)             File Formats Manual            SLAPO-MEMBEROF(5)
2
3
4

NAME

6       slapo-memberof - Reverse Group Membership overlay to slapd
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The memberof overlay to slapd(8) allows automatic reverse group member‐
13       ship maintenance.  Any time a group entry is modified, its members  are
14       modified as appropriate in order to keep a DN-valued "is member of" at‐
15       tribute updated with the DN of the group.
16
17       Note that this overlay is deprecated and support will be dropped in fu‐
18       ture  OpenLDAP  releases.  Installations should use the dynlist overlay
19       instead. Using this overlay in a replicated environment  is  especially
20       discouraged.
21
22

CONFIGURATION

24       The config directives that are specific to the memberof overlay must be
25       prefixed by memberof-, to avoid  potential  conflicts  with  directives
26       specific to the underlying database or to other stacked overlays.
27
28
29       overlay memberof
30              This  directive  adds  the memberof overlay to the current data‐
31              base; see slapd.conf(5) for details.
32
33
34       The following slapd.conf configuration options are defined for the mem‐
35       berof overlay.
36
37
38       memberof-group-oc <group-oc>
39              The  value  <group-oc> is the name of the objectClass that trig‐
40              gers the  reverse  group  membership  update.   It  defaults  to
41              groupOfNames.
42
43
44       memberof-member-ad <member-ad>
45              The value <member-ad> is the name of the attribute that contains
46              the names of the members in the group objects; it  must  be  DN-
47              valued.  It defaults to member.
48
49
50       memberof-memberof-ad <memberof-ad>
51              The  value  <memberof-ad> is the name of the attribute that con‐
52              tains the names of the groups an entry is member of; it must  be
53              DN-valued.   Its contents are automatically updated by the over‐
54              lay.  It defaults to memberOf.
55
56
57       memberof-dn <dn>
58              The value <dn> contains the DN that is used as modifiersName for
59              internal  modifications  performed  to  update the reverse group
60              membership.  It defaults to the rootdn of the  underlying  data‐
61              base.
62
63
64       memberof-dangling {ignore, drop, error}
65              This  option determines the behavior of the overlay when, during
66              a modification, it encounters dangling references.  The  default
67              is  ignore,  which may leave dangling references.  Other options
68              are drop, which discards those modifications that  would  result
69              in  dangling  references,  and error, which causes modifications
70              that would result in dangling references to fail.
71
72
73       memberof-dangling-error <error-code>
74              If memberof-dangling is set to error, this configuration parame‐
75              ter  can be used to modify the response code returned in case of
76              violation.  It defaults to "constraint violation", but other im‐
77              plementations are known to return "no such object" instead.
78
79
80       memberof-refint {true|FALSE}
81              This  option determines whether the overlay will try to preserve
82              referential integrity or not.  If set to  TRUE,  when  an  entry
83              containing  values  of the "is member of" attribute is modified,
84              the corresponding groups are modified as well.
85
86
87       The memberof overlay may be used with any backend  that  provides  full
88       read-write  functionality, but it is mainly intended for use with local
89       storage backends. The maintenance operations it performs  are  internal
90       to  the  server on which the overlay is configured and are never repli‐
91       cated. Consumer servers should be configured with their  own  instances
92       of the memberOf overlay if it is desired to maintain these memberOf at‐
93       tributes on the consumers.  Note that slapo-memberOf is not  compatible
94       with syncrepl based replication, and should not be used in a replicated
95       environment. An alternative is to use slapo-dynlist to  emulate  slapo-
96       memberOf behavior.
97
98

FILES

100       /etc/openldap/slapd.conf
101              default slapd configuration file
102

BACKWARD COMPATIBILITY

104       The  memberof  overlay  has been reworked with the 2.5 release to use a
105       consistent namespace as with other overlays. As a side-effect the  fol‐
106       lowing cn=config parameters are deprecated and will be removed in a fu‐
107       ture release: olcMemberOf is replaced with olcMemberOfConfig
108

SEE ALSO

110       slapo-dynlist(5),  slapd.conf(5),   slapd-config(5),   slapd(8).    The
111       slapo-memberof(5)  overlay supports dynamic configuration via back-con‐
112       fig.
113

ACKNOWLEDGEMENTS

115       This module was written in  2005  by  Pierangelo  Masarati  for  SysNet
116       s.n.c.
117
118
119
120
121OpenLDAP 2.6.2                    2022/05/04                 SLAPO-MEMBEROF(5)
Impressum