Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

fixup-memberof.pl(8) [centos man page]

FIXUP-MEMBEROF.PL(8)					      System Manager's Manual					      FIXUP-MEMBEROF.PL(8)

NAME
fixup-memberof.pl - Directory Server perl script for memberOf attributes. SYNOPSIS
fixup-memberof.pl [-Z serverID] [-D rootdn] { -w password | -w - | -j filename } -b baseDN [-f filter] [-P protocol] [-v] [-h] DESCRIPTION
Regenerates and updates memberOf on user entries to coordinate changes in group membership. OPTIONS
A summary of options is included below: -Z Server Identifier The server ID of the Directory Server instance. If there is only one instance on the system, this option can be skipped. -D Root DN The Directory Manager DN, or root DN. If not specified, the script will search the server instance configuration for the value. -w password The rootdn password. -w - Prompt for the rootdn password. -j password filename The name of the file that contains the root DN password. -b baseDN The DN of the subtree containing the entries to update. -f filter An LDAP query filter to use to select the entries within the subtree to update. If there is no filter set, then the memberOf attribute is regenerated for every entry in the subtree that has the objectclass inetuser/inetadmin. -P protocol The connection protocol to connect to the Directory Server. Protocols are STARTTLS, LDAPS, LDAPI, and LDAP. If this option is skipped, the most secure protocol that is available is used. For LDAPI, AUTOBIND is also available for the root user. -v Display verbose ouput -h Display usage EXAMPLE
fixup-memberof.pl -Z instance1 -D 'cn=directory manager' -w password -b 'dc=example,dc=com' -P STARTTLS Note: security must be enabled to use protocol STARTTLS. If STARTTLS is not available it will default to next strongest/available protocol automatically. fixup-memberof.pl -w password -b 'dc=example,dc=com' -f 'uid=*' DIAGNOSTICS
Exit status is zero if no errors occur. Errors result in a non-zero exit status and a diagnostic message being written to standard error. AUTHOR
fixup-memberof.pl was written by the 389 Project. REPORTING BUGS
Report bugs to http://bugzilla.redhat.com. COPYRIGHT
Copyright (C) 2013 Red Hat, Inc. Mar 5, 2013 FIXUP-MEMBEROF.PL(8)

Check Out this Related Man Page

SLAPO-MEMBEROF(5)						File Formats Manual						 SLAPO-MEMBEROF(5)

NAME
slapo-memberof - Reverse Group Membership overlay to slapd SYNOPSIS
/etc/openldap/slapd.conf DESCRIPTION
The memberof overlay to slapd(8) allows automatic reverse group membership maintenance. Any time a group entry is modified, its members are modified as appropriate in order to keep a DN-valued "is member of" attribute updated with the DN of the group. CONFIGURATION
The config directives that are specific to the memberof overlay must be prefixed by memberof-, to avoid potential conflicts with directives specific to the underlying database or to other stacked overlays. overlay memberof This directive adds the memberof overlay to the current database; see slapd.conf(5) for details. The following slapd.conf configuration options are defined for the memberof overlay. memberof-group-oc <group-oc> The value <group-oc> is the name of the objectClass that triggers the reverse group membership update. It defaults to groupOfNames. memberof-member-ad <member-ad> The value <member-ad> is the name of the attribute that contains the names of the members in the group objects; it must be DN-val- ued. It defaults to member. memberof-memberof-ad <memberof-ad> The value <memberof-ad> is the name of the attribute that contains the names of the groups an entry is member of; it must be DN-val- ued. Its contents are automatically updated by the overlay. It defaults to memberOf. memberof-dn <dn> The value <dn> contains the DN that is used as modifiersName for internal modifications performed to update the reverse group mem- bership. It defaults to the rootdn of the underlying database. memberof-dangling {ignore, drop, error} This option determines the behavior of the overlay when, during a modification, it encounters dangling references. The default is ignore, which may leave dangling references. Other options are drop, which discards those modifications that would result in dan- gling references, and error, which causes modifications that would result in dangling references to fail. memberof-dangling-error <error-code> If memberof-dangling is set to error, this configuration parameter can be used to modify the response code returned in case of vio- lation. It defaults to "constraint violation", but other implementations are known to return "no such object" instead. memberof-refint {true|FALSE} This option determines whether the overlay will try to preserve referential integrity or not. If set to TRUE, when an entry con- taining values of the "is member of" attribute is modified, the corresponding groups are modified as well. The memberof overlay may be used with any backend that provides full read-write functionality, but it is mainly intended for use with local storage backends. The maintenance operations it performs are internal to the server on which the overlay is configured and are never repli- cated. Replica servers should be configured with their own instances of the memberOf overlay if it is desired to maintain these memberOf attributes on the replicas. FILES
/etc/openldap/slapd.conf default slapd configuration file SEE ALSO
slapd.conf(5), slapd-config(5), slapd(8). The slapo-memberof(5) overlay supports dynamic configuration via back-config. ACKNOWLEDGEMENTS
This module was written in 2005 by Pierangelo Masarati for SysNet s.n.c. OpenLDAP 2.4.39 2014/01/26 SLAPO-MEMBEROF(5)
Man Page