From 28b0d6bf6299d4508988ad6352704d2a61fd6896 Mon Sep 17 00:00:00 2001 From: Bruce Momjian Date: Fri, 16 Jun 2006 15:16:16 +0000 Subject: [PATCH] Add LDAP documentation missed in code patch. Magnus Hagander --- doc/src/sgml/client-auth.sgml | 62 +++++++++++++++++++++++++++++++++++++++++- doc/src/sgml/installation.sgml | 20 ++++++++++++-- 2 files changed, 79 insertions(+), 3 deletions(-) diff --git a/doc/src/sgml/client-auth.sgml b/doc/src/sgml/client-auth.sgml index 22fe521bfb..bb7f17ff78 100644 --- a/doc/src/sgml/client-auth.sgml +++ b/doc/src/sgml/client-auth.sgml @@ -1,4 +1,4 @@ - + Client Authentication @@ -373,6 +373,16 @@ hostnossl database user + ldap + + + Authenticate using LDAP to a central server. See for details. + + + + + pam @@ -896,6 +906,56 @@ omicron bryanh guest1 + + LDAP authentication + + + LDAP + + + + This authentication method operates similarly to + password except that it uses LDAP + as the authentication method. LDAP is used only to validate + the user name/password pairs. Therefore the user must already + exist in the database before LDAP can be used for + authentication. The server and parameters used are specified + after the ldap key word in the file + pg_hba.conf. The format of this parameter is: + +ldap[s]://servername[:port]/base dn[;prefix[;suffix]] + + for example: + +ldap://ldap.example.net/dc=example,dc=net;EXAMPLE\ + + + + + If ldaps is specified instead of ldap, + TLS encryption will be enabled for the connection. Note that this + will encrypt only the connection between the PostgreSQL server + and the LDAP server. The connection between the client and the + PostgreSQL server is not affected by this setting. To make use of + TLS encryption, you may need to configure the LDAP library prior + to configuring PostgreSQL. + + + If no port is specified, the default port as configured in the + LDAP library will be used. + + + The server will bind to the distinguished name specified as + base dn using the username supplied by the client. + If prefix and suffix is + specified, it will be prepended and appended to the username + before the bind. Typically, the prefix parameter is used to specify + cn=, or DOMAIN\ in an Active + Directory environment. + + + + PAM authentication diff --git a/doc/src/sgml/installation.sgml b/doc/src/sgml/installation.sgml index 2c9d2eaae3..9386c66ea7 100644 --- a/doc/src/sgml/installation.sgml +++ b/doc/src/sgml/installation.sgml @@ -1,4 +1,4 @@ - + <![%standalone-include[<productname>PostgreSQL</>]]> @@ -279,7 +279,8 @@ su - postgres <listitem> <para> - <application>Kerberos</>, <productname>OpenSSL</>, and/or + <application>Kerberos</>, <productname>OpenSSL</>, + <productname>OpenLDAP</>, and/or <application>PAM</>, if you want to support authentication or encryption using these services. </para> @@ -849,6 +850,21 @@ su - postgres </varlistentry> <varlistentry> + <term><option>--with-ldap</option></term> + <listitem> + <para> + Build with <acronym>LDAP</><indexterm><primary>LDAP</></> + authentication support. On Unix, this requires the + <productname>OpenLDAP</> package to be installed. + <filename>configure</> will check for the required header files + and libraries to make sure that your <productname>OpenLDAP</> + installation is sufficient before proceeding. On Windows, + the default <productname>WinLDAP</> library is used. + </para> + </listitem> + </varlistentry> + + <varlistentry> <term><option>--with-libedit-preferred</option></term> <listitem> <para> -- 2.11.0