X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;ds=sidebyside;f=doc%2Fman%2Fman5%2Fslapd.conf.5;h=380bb9999fa25091186fed41bc7bcae262e592e4;hb=6624f68725d97180f89d5481f50e99727d9772bc;hp=778e6bf4181720c285fdfcc04e33264fd3c0c9e2;hpb=0a1be4b1266392b17ba59dd541464d245ba72345;p=openldap diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5 index 778e6bf418..380bb9999f 100644 --- a/doc/man/man5/slapd.conf.5 +++ b/doc/man/man5/slapd.conf.5 @@ -1,5 +1,5 @@ .TH SLAPD.CONF 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2003 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2004 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME @@ -45,9 +45,12 @@ As many backend-specific sections as desired may be included. Global options can be overridden in a backend (for options that appear more than once, the last appearance in the .B slapd.conf -file is used). Blank lines and comment lines beginning with a `#' -character are ignored. If a line begins with white space, it is -considered a continuation of the previous line. +file is used). +.LP +If a line begins with white space, it is considered a continuation +of the previous line. Blank lines and comment lines beginning with +a `#' character are ignored. (Note: continuation lines are unwrapped +before comment processing is applied.) .LP Arguments on configuration lines are separated by white space. If an argument contains white space, the argument should be enclosed in @@ -80,7 +83,7 @@ allow (default none). .B bind_v2 allows acceptance of LDAPv2 bind requests. Note that .BR slapd (8) -does not truely implement LDAPv2 (RFC 1777), now Historic (RFC 3494). +does not truly implement LDAPv2 (RFC 1777), now Historic (RFC 3494). .B bind_anon_cred allows anonymous bind when credentials are not empty (e.g. when DN is empty). @@ -117,17 +120,25 @@ a trailing `-') matches all options starting with that name, as well as the option with the range name sans the trailing `-'. That is, `x-foo-bar-' matches `x-foo-bar' and `x-foo-bar-baz'. -RFC2251 reserves options beginning with `x-' for private experiments. -Other options should be registered with IANA, see RFC3383 section 3.4. +RFC 2251 reserves options beginning with `x-' for private experiments. +Other options should be registered with IANA, see RFC 3383 section 3.4. OpenLDAP also has the `binary' option built in, but this is a transfer option, not a tagging option. .HP .hy 0 -.B attributetype "(\ [NAME\ ] [OBSOLETE]\ +.B attributetype "(\ \ + [NAME\ ]\ [DESC\ ]\ - [SUP\ ] [EQUALITY\ ] [ORDERING\ ]\ - [SUBSTR\ ] [SYNTAX\ ] [SINGLE\-VALUE] [COLLECTIVE]\ - [NO\-USER\-MODIFICATION] [USAGE\ ]\ )" + [OBSOLETE]\ + [SUP\ ]\ + [EQUALITY\ ]\ + [ORDERING\ ]\ + [SUBSTR\ ]\ + [SYNTAX\ ]\ + [SINGLE\-VALUE]\ + [COLLECTIVE]\ + [NO\-USER\-MODIFICATION]\ + [USAGE\ ]\ )" .RS Specify an attribute type using the LDAPv3 syntax defined in RFC 2252. The slapd parser extends the RFC 2252 definition by allowing string @@ -151,6 +162,7 @@ is closed. The default is 100. .B conn_max_pending_auth Specify the maximum number of pending requests for an authenticated session. The default is 1000. +.\"-- NEW_LOGGING option -- .\".TP .\".B debug .\"Specify a logging level for a particular subsystem. The subsystems include @@ -227,6 +239,25 @@ disables Start TLS from forcing session to anonymous status (see also .B tls_authc disables StartTLS if authenticated (see also .BR tls_2_anon ). +.HP +.hy 0 +.B ditcontentrule "(\ \ + [NAME\ ]\ + [DESC\ ]\ + [OBSOLETE]\ + [AUX\ ]\ + [MUST\ ]\ + [MAY\ ]\ + [NOT\ ]\ )" +.RS +Specify an DIT Content Rule using the LDAPv3 syntax defined in RFC 2252. +The slapd parser extends the RFC 2252 definition by allowing string +forms as well as numeric OIDs to be used for the attribute OID and +attribute syntax OID. +(See the +.B objectidentifier +description.) +.RE .TP .B gentlehup { on | off } A SIGHUP signal will only cause a 'gentle' shutdown-attempt: @@ -253,142 +284,7 @@ feature. The default is 0. .B include Read additional configuration information from the given file before continuing with the next line of the current file. -.TP -.B limits [ [...]] -Specify time and size limits based on who initiated an operation. -The argument -.B who -can be any of -.RS -.RS -.TP -anonymous | users | [dn[.