X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fguide%2Fadmin%2Fslapdconf2.sdf;h=8318dc933b6c91812fd64c60d4d3057b15ae29cf;hb=2e15100e98706f8bcddffc7492ae608f8de537fc;hp=b67916bac610f75fbc4057f721d862c817ea6339;hpb=57bf83b1e02e1542f7afa111f34000c64f962193;p=openldap diff --git a/doc/guide/admin/slapdconf2.sdf b/doc/guide/admin/slapdconf2.sdf index b67916bac6..8318dc933b 100644 --- a/doc/guide/admin/slapdconf2.sdf +++ b/doc/guide/admin/slapdconf2.sdf @@ -12,7 +12,7 @@ operations with data in {{TERM:LDIF}}. The LDAP configuration engine allows all of slapd's configuration options to be changed on the fly, generally without requiring a server restart for the changes to take effect. The old style {{slapd.conf}}(5) file is still -supported, but must be converted to the new {{slapd.d}}(5) format +supported, but must be converted to the new {{slapd-config}}(5) format to allow runtime changes to be saved. While the old style configuration uses a single file, normally installed as {{F:/usr/local/etc/openldap/slapd.conf}}, the new style @@ -49,7 +49,7 @@ FT[align="Center"] Figure 5.1: Sample configuration tree. Other objects may be part of the configuration but were omitted from the illustration for clarity. -The {{slapd.d}} configuration tree has a very specific structure. The +The {{slapd-config}} configuration tree has a very specific structure. The root of the tree is named {{EX:cn=config}} and contains global configuration settings. Additional settings are contained in separate child entries: * Include files @@ -146,7 +146,7 @@ and object classes) are also provided in the H2: Configuration Directives This section details commonly used configuration directives. For -a complete list, see the {{slapd.d}}(5) manual page. This section +a complete list, see the {{slapd-config}}(5) manual page. This section will treat the configuration directives in a top-down order, starting with the global directives in the {{EX:cn=config}} entry. Each directive will be described along with its default value (if any) and @@ -323,14 +323,14 @@ in underneath. Schema entries must have the {{EX:olcSchemaConfig}} objectClass. -H4: olcAttributeTypes: <{{REF:RFC2252}} Attribute Type Description> +H4: olcAttributeTypes: <{{REF:RFC4512}} Attribute Type Description> This directive defines an attribute type. Please see the {{SECT:Schema Specification}} chapter for information regarding how to use this directive. -H4: olcObjectClasses: <{{REF:RFC2252}} Object Class Description> +H4: olcObjectClasses: <{{REF:RFC4512}} Object Class Description> This directive defines an object class. Please see the {{SECT:Schema Specification}} chapter for @@ -561,8 +561,9 @@ the rootdn (when the rootdn is set to a DN within the database). > olcRootPW: secret -It is also permissible to provide a hash of the password in RFC 2307 -form. {{slappasswd}}(8) may be used to generate the password hash. +It is also permissible to provide a hash of the password in +{{REF:RFC2307}} form. {{slappasswd}}(8) may be used to generate +the password hash. \Example: @@ -1063,7 +1064,7 @@ the target entry's {{normalized DN}}. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The is a string representation of the Distinguished Name, as -described in {{REF:RFC2253}}. +described in {{REF:RFC4514}}. The scope can be either {{EX:base}}, {{EX:one}}, {{EX:subtree}}, or {{EX:children}}. Where {{EX:base}} matches only the entry with @@ -1093,7 +1094,7 @@ Entries may also be selected using a filter: > to filter= where is a string representation of an LDAP -search filter, as described in {{REF:RFC2254}}. For example: +search filter, as described in {{REF:RFC4515}}. For example: > to filter=(objectClass=person)