- high availability: ldap backend spots faulty servers and picks the first working in a list
- firewalling: clients connect to a single IP no matter how many ldap server are involved.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
dn: cn=module{1},cn=config | |
objectClass: olcModuleList | |
cn: module{1} | |
olcModulePath: /usr/lib/ldap | |
olcModuleLoad: back_ldap |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
dn: olcDatabase={1}ldap,cn=config | |
objectClass: olcDatabaseConfig | |
objectClass: olcLdapConfig | |
olcDatabase: {1}ldap | |
olcSuffix: dc=example,dc=org | |
olcRootDN: cn=ldap-admin | |
olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external | |
,cn=auth manage by * break | |
olcAccess: {1}to * by * read | |
olcDbStartTLS: start | |
olcDbUri: "ldap://ldap1.example.org ldap://ldap2.example.org" |
- the "allow all" acl is required because ldap backend perform authorization. A request is fulfilled if both the proxy and the data server allow it. Serious acl are supposed to be on the data server only (it helps sanity);
- remember to encrypt connection between proxy and data server with 'olcDbStartTLS: start'