From: Howard Chu Date: Sat, 27 Jan 2007 06:31:01 +0000 (+0000) Subject: Delete olcInclude stuff X-Git-Tag: OPENLDAP_REL_ENG_2_4_4ALPHA~8^2~123 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=1ade4ed2096a5dbf5306e66bbaba15959b066a2b;p=openldap Delete olcInclude stuff --- diff --git a/doc/guide/admin/config_dit.gif b/doc/guide/admin/config_dit.gif index c58af04454..2327d03c72 100644 Binary files a/doc/guide/admin/config_dit.gif and b/doc/guide/admin/config_dit.gif differ diff --git a/doc/guide/admin/slapdconf2.sdf b/doc/guide/admin/slapdconf2.sdf index c237363409..595d3dc517 100644 --- a/doc/guide/admin/slapdconf2.sdf +++ b/doc/guide/admin/slapdconf2.sdf @@ -18,7 +18,10 @@ configuration uses a single file, normally installed as {{F:/usr/local/etc/openldap/slapd.conf}}, the new style uses a slapd backend database to store the configuration. The configuration database normally resides in the -{{F:/usr/local/etc/openldap/slapd.d}} directory. +{{F:/usr/local/etc/openldap/slapd.d}} directory. When +converting from the slapd.conf format to slapd.d format, any +include files will also be integrated into the resulting configuration +database. An alternate configuration directory (or file) can be specified via a command-line option to {{slapd}}(8). This chapter describes the @@ -52,10 +55,6 @@ the illustration for clarity. The {{slapd-config}} configuration tree has a very specific structure. The root of the tree is named {{EX:cn=config}} and contains global configuration settings. Additional settings are contained in separate child entries: -* Include files -.. Usually these are just pathnames left over from a converted -{{EX:slapd.conf}} file. -.. Otherwise use of Include files is deprecated. * Dynamically loaded modules .. These may only be used if the {{EX:--enable-modules}} option was used to configure the software. @@ -244,39 +243,6 @@ H4: Sample Entry >olcReferral: ldap://root.openldap.org - -H3: cn=include - -An include entry holds the pathname of one include file. Include files -are part of the old style slapd.conf configuration system and must be in -slapd.conf format. Include files were commonly used to load schema -specifications. While they are still supported, their use is deprecated. -Include entries must have the {{EX:olcIncludeFile}} objectClass. - - -H4: olcInclude: - -This directive specifies that slapd should read additional -configuration information from the given file. - -Note: You should be careful when using this directive - there is -no small limit on the number of nested include directives, and no -loop detection is done. - - -H4: Sample Entries - ->dn: cn=include{0},cn=config ->objectClass: olcIncludeFile ->cn: include{0} ->olcInclude: ./schema/core.schema -> ->dn: cn=include{1},cn=config ->objectClass: olcIncludeFile ->cn: include{1} ->olcInclude: ./schema/cosine.schema - - H3: cn=module If support for dynamically loaded modules was enabled when configuring