Pierangelo Masarati
64c7e39aa8
More compliant version of str2dn/dn2str;
...
may need optimization;
uncomment #define USE_LDAP_DN_PARSING in libraries/libldap/getdn.c
to enable its use.
The ava/rdn/dn handling routines (append, insert, free and so) must
be made available thru declaration in some header.
2001-10-29 08:05:23 +00:00
Kurt Zeilenga
fcd1ce0e28
Use defined Root DSE attributes.
...
Developed by Julius Enarusai/IBM
Copyright IBM Corp. 2001
Use of this source code is subject to the terms of The OpenLDAP
Public License Version 2.7, 7 September 2001. No trademarks of the
IBM Corporation are to be used to identify, endorse or promote any
products derived from this code without the prior written consent
of IBM.
2001-10-23 23:29:41 +00:00
Kurt Zeilenga
850d8eba67
Minor update
2001-10-16 01:16:39 +00:00
Stig Venaas
4d4ed13f17
Section 3 man pages for ldap_parse_result(),
...
ldap_parse_sasl_bind_result() and ldap_parse_extended_result()
2001-10-10 23:05:43 +00:00
Kurt Zeilenga
492eb4b65b
Note that slapadd produces LDIF in database order not
...
superior first order. Make note that slapcat doesn't
check for superiors.
2001-10-05 19:48:59 +00:00
Kurt Zeilenga
a466dc75b1
Fix see also formating
2001-09-27 19:56:29 +00:00
Kurt Zeilenga
9ab1282f5d
Minor cleanup
2001-09-27 02:51:22 +00:00
Kurt Zeilenga
ddc6c016b0
Misc. IETF LDAPext updates
2001-09-27 02:39:52 +00:00
Stig Venaas
28ab9fcaf5
Section 3 man page for ldap_parse_reference()
2001-09-26 10:35:54 +00:00
Kurt Zeilenga
e7d3103424
Acknowledge IETF work
2001-09-25 17:51:36 +00:00
Stig Venaas
1630c24f2a
Section 3 man pages for ldap_first_reference(), ldap_next_reference() and
...
ldap_count_references()
2001-09-19 16:13:14 +00:00
Stig Venaas
e56883c35c
Section 3 man pages for ldap_first_message(), ldap_next_message() and
...
ldap_count_messages()
2001-09-19 14:34:59 +00:00
Kurt Zeilenga
4abcfca8f5
Clean up DNs and remove extraneous files
2001-09-04 02:47:25 +00:00
Kurt Zeilenga
545a915c2e
Use RFC 2253 DNs
2001-09-04 02:41:53 +00:00
Kurt Zeilenga
2b78f44203
More updates.
2001-08-30 04:54:59 +00:00
Kurt Zeilenga
71d564aee4
Add additional types to lber-types.
2001-08-30 03:02:36 +00:00
Kurt Zeilenga
f7690b1194
Password-hash doesn't support UNIX, KERBEROS, SASL schemes.
2001-08-29 19:37:32 +00:00
Kurt Zeilenga
d57365f407
Minor cleanup
2001-08-29 17:08:22 +00:00
Kurt Zeilenga
a9a5a3997d
Add dnnolocking warning
2001-08-29 17:08:01 +00:00
Kurt Zeilenga
ec8e41f8d8
Remove -r
2001-08-29 17:03:53 +00:00
Kurt Zeilenga
b6fc1d3d43
Update kerberos flags
2001-08-24 20:17:23 +00:00
Pierangelo Masarati
6a5b253bc6
allow multiple limits setting on one global/per backend config line
2001-08-04 11:09:25 +00:00
Pierangelo Masarati
4919363fa0
more intuitive special limits configuration
2001-08-03 17:25:39 +00:00
Pierangelo Masarati
f35545b058
fix a couple of typos; schemacheck was duplicated
2001-08-01 10:47:44 +00:00
Pierangelo Masarati
8471ef7ed0
add global, per backend and per op_ndn time/size soft, hard and to-be-checked limits (exploited by back-ldbm); see slapd.conf(5) for details
2001-08-01 10:09:04 +00:00
Kurt Zeilenga
5d34881f45
Add no attrs clarification
2001-07-30 07:03:31 +00:00
Stig Venaas
c2daca1001
Fixed a tiny typo/spelling error
2001-07-29 11:46:41 +00:00
Pierangelo Masarati
2e79b7616b
regex-based per op_ndn time/size limits
2001-07-28 12:07:40 +00:00
Pierangelo Masarati
d9889c28ef
suffix option; allows partial replication of a database
2001-07-24 13:39:43 +00:00
Kurt Zeilenga
0b3072d393
Misc. updates
2001-07-24 07:56:07 +00:00
Kurt Zeilenga
3ce7e382d5
Misc updates
2001-07-24 06:26:32 +00:00
Kurt Zeilenga
0749253f10
Misc updates
2001-07-23 04:16:42 +00:00
Kurt Zeilenga
01e8c6e3e4
LDAPext I-D updates
2001-07-23 04:12:58 +00:00
Kurt Zeilenga
bac852d131
Add 3112 ref
2001-07-07 05:24:19 +00:00
Randy Kunkee
0ef87764d7
Move backend_syncfreq code down into back-ldbm. Creates new configuration
...
for LDBM backends called "dbsync", which takes minimum of one argument up
to 3 args which are sync frequency, # of delays, and delay periods. See
man page update for "dbsync" configuration for more details.
2001-06-28 09:20:33 +00:00
Kurt Zeilenga
1229cfcc3f
Backout directory config option
2001-06-22 21:00:24 +00:00
Kurt Zeilenga
ff993c7ddb
Misc updates to password codes / docs
2001-06-13 05:40:24 +00:00
Kurt Zeilenga
72a55aa40f
Leave dn2ufn.
2001-06-11 20:45:06 +00:00
Kurt Zeilenga
6cb35c0d89
More caching as experimental
2001-06-11 20:34:14 +00:00
Kurt Zeilenga
7746f0cbf9
Remove UFN man pages
2001-06-11 20:32:58 +00:00
Kurt Zeilenga
796e2ed786
Remove rebind from links for now
2001-06-11 20:26:05 +00:00
Kurt Zeilenga
9969deb348
Comment out rebind stuff until someone has a chance to
...
rewrite it.
2001-06-11 20:25:02 +00:00
Kurt Zeilenga
cc6fab319e
Add support for separate max incoming for anonymous and authenticated
...
sessions (defaults: 256K and 16M respectively).
2001-05-29 20:00:55 +00:00
Kurt Zeilenga
49a4319b07
document sockbuf_max_incoming
2001-05-29 16:10:08 +00:00
Kurt Zeilenga
351e436dcf
Add an LDBM backend "directory" directive (in addition to
...
the existing database "directory" directive) to allow setting
of a DB_ENV directory. Should likely be database specific.
2001-05-29 01:51:37 +00:00
Kurt Zeilenga
80e026a1b6
Add lber-memory(3) to see also
2001-05-18 00:26:15 +00:00
Kurt Zeilenga
3733bfa207
No -r needed
2001-05-02 19:53:20 +00:00
Kurt Zeilenga
990ab4b119
Randfile
2001-05-02 19:52:58 +00:00
Kurt Zeilenga
867ed1c7c8
use "authcid" instead of "username".
2001-01-18 08:04:56 +00:00
Kurt Zeilenga
1ad7bd20bf
s/binddn/credentials/
2001-01-03 18:20:07 +00:00
Kurt Zeilenga
2f8f8b588e
Fix format typo
2000-12-28 02:19:21 +00:00
Kurt Zeilenga
e7103a9f64
Add INADDR_ANY clarification.
2000-11-05 21:34:53 +00:00
Kurt Zeilenga
26e3fc4625
Document the "threads" directive
2000-10-18 00:22:30 +00:00
Kurt Zeilenga
9520b708eb
Fix typo in concurrency description
2000-10-18 00:15:32 +00:00
Kurt Zeilenga
026a23fb81
Partial update of URL man page...
2000-10-17 19:07:56 +00:00
Kurt Zeilenga
282b192474
Note that the directory containing the replogfile as well as
...
the slurpd temporary directory should have limited read/write/execute
access.
2000-10-16 22:19:29 +00:00
Kurt Zeilenga
df47e87ec3
Zap defaultaccess option
2000-10-13 04:46:50 +00:00
Kurt Zeilenga
e6dc9d1889
Update ldappasswd binddn bug, man page and error reporting
2000-10-11 04:56:08 +00:00
Kurt Zeilenga
e9862ac995
Clarify handling of -r (chroot) option
2000-10-09 23:53:35 +00:00
Kurt Zeilenga
bbe9651ca9
fix maxbufsize=factor typo
2000-10-07 02:07:39 +00:00
Kurt Zeilenga
a912e6eea0
Make sure authzid form produces a valid subject DN. Support
...
both u: and dn: forms.
Rework sasl-regex DN be of the form
uid=user,cn=realm,cn=mech,cn=authz
Fix up slapd.conf(5)
2000-10-06 23:50:38 +00:00
Kurt Zeilenga
1e7fe604e9
Comment on rootpw only be valid if rootdn is with namingContext
2000-10-06 21:19:20 +00:00
Kurt Zeilenga
1b635156ab
s/saslregex/sasl-regex/
...
Other minor updates
2000-10-06 21:16:36 +00:00
Kurt Zeilenga
71ba10ed20
Clarify memory usage
2000-10-04 20:40:49 +00:00
Kurt Zeilenga
fdc7b123ba
Fix attrlist description
2000-10-04 01:50:49 +00:00
Kurt Zeilenga
314363a7f4
ITS#774 remove extranous paragraph regarding LDIF output
2000-09-26 17:08:38 +00:00
Mark Adamson
bf1ee530ea
Implementation of SASL authorization.
2000-09-21 17:32:54 +00:00
Kurt Zeilenga
0cd8cf72fb
Fix file:: uri
2000-09-19 20:44:05 +00:00
Kurt Zeilenga
ad08ff008e
Remove -s (noschemacheck in favor of using global_schemacheck)
2000-09-17 20:40:43 +00:00
Kurt Zeilenga
b4c6774bf6
ITS#747: align with code changes from Bert Vermeulen <bert@biot.com>
2000-09-15 23:42:50 +00:00
Kurt Zeilenga
34f8561467
Update slurpd with StartTLS and additional SASL parameters
2000-09-15 23:41:07 +00:00
Kurt Zeilenga
5852f7188b
Add 'defaultSearchBase' configuration directive to help support
...
brain-damaged LDAPv2 clients.
2000-09-11 21:57:14 +00:00
Kurt Zeilenga
3342ea3b49
Add more bind allow/disallow flags
2000-09-11 18:24:24 +00:00
Kurt Zeilenga
2e13824d0d
Add "allow tls_2_anon" to allow StartTLS to force session to anonymous.
...
Add "disallow tls_authc" to disallow StartTLS when session is authenticated.
Create and use connection2anonymous routine for consistency.
2000-09-08 22:59:01 +00:00
Kurt Zeilenga
f4bc2e65d2
ITS#719 remove (more) -b
2000-09-07 18:01:22 +00:00
Kurt Zeilenga
4be39a7ae5
ITS(719) remove -b
2000-09-07 17:58:05 +00:00
Kurt Zeilenga
9c646a7fd8
Bring man page in sync with current usage.
...
No ignore of numbers, no alternative form.
2000-09-06 22:29:40 +00:00
Kurt Zeilenga
a07a97e7f6
document optional user argument
2000-09-06 18:44:51 +00:00
Kurt Zeilenga
5ed98aed27
Update references to RFCs
2000-09-01 22:10:19 +00:00
Kurt Zeilenga
db67d7cdc5
Add sasl-host directive
2000-08-30 03:50:16 +00:00
Kurt Zeilenga
c3ceb3b9db
clarify Kerberos option availability
2000-08-28 22:49:44 +00:00
Kurt Zeilenga
26e8ba267d
Add security factors to man page
2000-08-28 19:17:37 +00:00
Kurt Zeilenga
9715e7f008
Add disallow and requires to man page. Fix sasl ssf handling bug.
2000-08-28 18:58:13 +00:00
Kurt Zeilenga
a54b9cde6e
Rework last commit for better forward compatibility
2000-08-25 07:55:08 +00:00
Kurt Zeilenga
be654e45f1
Remove meantion of authPassword from slappasswd(8) for 2.0.
...
Use -u scheme (in line with future code).
Need to trim authPassword from release schema code/confs.
2000-08-25 07:42:11 +00:00
Kurt Zeilenga
6f63134b26
Add support for "-H uri"
2000-08-25 05:31:59 +00:00
Kurt Zeilenga
95e11598ca
Add URI to admin guide in See Also section
2000-08-24 23:18:06 +00:00
Kurt Zeilenga
8596bfe2d5
Document sasl_secprops
2000-08-24 01:09:18 +00:00
Kurt Zeilenga
2e4ed9333b
Update date as well
2000-08-23 23:43:39 +00:00
Kurt Zeilenga
edd14b7c95
Update index description with substr varients and
...
(experimental) subtyping options.
2000-08-23 23:43:19 +00:00
Kurt Zeilenga
66552eb0bb
Fix up examples
2000-08-21 03:10:47 +00:00
Kurt Zeilenga
52223bd699
Use example.com in examples
2000-08-21 03:09:53 +00:00
Kurt Zeilenga
7c3f69d756
More LDIF clarifications
2000-08-20 06:31:32 +00:00
Kurt Zeilenga
7a4172dcbd
Clarify LDIF
2000-08-20 06:23:51 +00:00
Kurt Zeilenga
26fc5be75b
Clean up RFC references
2000-08-20 06:21:38 +00:00
Kurt Zeilenga
2683cd6fe6
Update man page header
2000-08-20 01:00:12 +00:00
Kurt Zeilenga
3311d1ca8b
Add descriptions for sasl options.
...
Clarify other options and re-order a bit.
2000-08-19 22:14:14 +00:00
Kurt Zeilenga
25a9f7427d
Remove CLDAP cruft
2000-08-18 04:25:00 +00:00
Kurt Zeilenga
dd3e3a8fb8
rename admin guide
2000-08-18 02:58:05 +00:00
Mark Adamson
4a5498351e
Added SASL authentication to slurpd for connecting to slave LDAP servers.
2000-08-17 16:30:37 +00:00
Kurt Zeilenga
c243a6fa92
ITS#657: Added command-line switch for searchbase to in.xfingerd
...
ITS#658: man page
from Tom Jordan <tjordan@doit.wisc.edu>
2000-08-16 20:27:17 +00:00
Kurt Zeilenga
2b3b074b1c
Update date
2000-08-13 22:06:44 +00:00
Kurt Zeilenga
56476a834e
update guide ref + date
2000-08-13 22:06:01 +00:00
Kurt Zeilenga
f40d19abfc
s/SLAPD and SLURPD/OpenLDAP/ .. (admin guide)
2000-08-13 22:00:36 +00:00
Kurt Zeilenga
99a775dc89
Add -r
2000-08-13 21:59:42 +00:00
Kurt Zeilenga
27ebe8534a
Move default slurpd directory to $(LOCALSTATEDIR)/openldap-slurp.
2000-08-10 02:52:01 +00:00
Kurt Zeilenga
ee2e7457c7
Clean up attributetype and objectclass description
2000-08-07 23:04:20 +00:00
Kurt Zeilenga
40a233c079
Update command line option descriptions
2000-08-07 22:29:55 +00:00
Kurt Zeilenga
b7f0758fa2
Minor updates, needs to be updated and cleaned up
...
Should be PRIMARY source for configuration options.
2000-07-22 19:04:33 +00:00
Kurt Zeilenga
f0e445d9dd
A few password related updates.
2000-07-22 18:32:33 +00:00
Kurt Zeilenga
890e342594
More links
2000-07-22 18:23:11 +00:00
Kurt Zeilenga
8fbe721b7a
Add links for most _ext varients
2000-07-22 18:22:06 +00:00
Kurt Zeilenga
08d03a1333
Update C/R
2000-07-22 02:00:47 +00:00
Kurt Zeilenga
1a5a805cf4
Update ldap(3) (namely removing no longer supported routines)
...
such as DNS DNs and charset routines.
2000-07-22 01:59:08 +00:00
Kurt Zeilenga
90389fbb76
Trim AUTHOR section
2000-07-22 01:33:53 +00:00
Kurt Zeilenga
1609e96253
Add slapindex(8) and fix typo in slapcat(8).
2000-07-19 02:47:44 +00:00
Kurt Zeilenga
0f5c87a41c
Clean up usage()
2000-07-17 21:54:20 +00:00
Kurt Zeilenga
44b42ba9c0
Add -I/-Q SASL mode options
2000-07-17 02:43:41 +00:00
Kurt Zeilenga
76f3601c3b
Add -x flag (simple bind)
2000-07-16 00:52:04 +00:00
Kurt Zeilenga
19e45aee80
Add basic pages for BER types and memory allocators.
2000-07-13 22:56:16 +00:00
Kurt Zeilenga
da85564c0d
Update SASL args
2000-07-13 22:54:45 +00:00
Kurt Zeilenga
5fc22599e2
Update SASL code to reuse context through life of session.
...
Replace 'negotiated' with 'interactive' bind
Add hooks for SASL/EXTERNAL
Disable SASL security layers
Rework SASL command line and config file parameters
2000-07-13 22:54:38 +00:00
Kurt Zeilenga
e2fa599482
Move old files to the Attic
2000-06-25 22:01:42 +00:00
Kurt Zeilenga
a56c2b59f9
Add -C to manual pages
2000-06-25 20:29:20 +00:00
Kurt Zeilenga
5f20cf1ed5
Modify ldapsearch(1) significantly. Now handles LDAPv3 search
...
references, extended results, and extended partial results. LDIF
extended to support these new features and reported version 2.
-L now limits output to LDIFv1 for compatibility reasons. No
-L is now LDIFv2. Old alternative form is no longer supported.
Use LDAP_TMPDIR (in ldap_config.h) instead of hardcoded /tmp
Use LDAP_FILE_URI_PREFIX (in ldap_config.h) instead of hardcoded
file://tmp/
2000-06-25 00:35:17 +00:00
Kurt Zeilenga
2c7f89b1b2
remove locale option. OpenLDAP is designed only for the "C" locale.
2000-06-20 16:55:23 +00:00
Kurt Zeilenga
f02e50a1bb
Update examples to LDIFv1. Remove old format options.
2000-06-19 16:18:50 +00:00
Kurt Zeilenga
55d180f3ab
Incomplete update of LDIF, refer to RFC
2000-06-18 19:41:49 +00:00
Kurt Zeilenga
65f9a005ed
Add reference to slappasswd(8)
2000-06-18 19:40:38 +00:00
Kurt Zeilenga
93a8125eab
Add OpenLDAP RCS ID
2000-06-18 19:39:31 +00:00
Kurt Zeilenga
187f4ab730
A couple of minor updates... needs overhaul
2000-06-16 06:44:25 +00:00
Kurt Zeilenga
d81a1ccfa4
Initial slappasswd(8) page
2000-06-16 06:43:55 +00:00
Kurt Zeilenga
bfa0862313
Update -Z description to reduce confusion with ldaps://
2000-06-14 02:35:42 +00:00
Kurt Zeilenga
ec426532b2
Reworked thread code to better support thread-library specific
...
r/w locks and thread pools. Hide internal structures (using
pthread'ish technics). Place common code in threads.c. Move
no-thread code to thr_stub.c. Move thread pool code to tpool.c.
Removed setconcurrency call from initializer, added 'concurrency'
directive to slapd. Tested code under pthreads, pth, and no-threads.
2000-06-13 02:42:13 +00:00
Kurt Zeilenga
6892f74529
Remove old schema directives
2000-06-06 07:57:41 +00:00
Julio Sánchez Fernández
00a9214608
Initial version of man page for the schema routines
2000-06-05 00:09:24 +00:00
Kurt Zeilenga
45c6324a9d
Move ldapd into the Attic, quipu tools remain for now.
2000-06-01 23:00:22 +00:00
Kurt Zeilenga
e8c292df89
Add -n serviceName (for loggging purposes)
2000-05-26 19:52:40 +00:00
Kurt Zeilenga
e9d0b98a10
Update lber-encode/decode man pages
...
Add ber_get_enum() for symmetry
2000-05-13 23:08:25 +00:00
Kurt Zeilenga
4bc786f34b
Y2k copyright update
2000-05-13 02:47:56 +00:00
Kurt Zeilenga
40d749ed6b
Update LBER man pages to latest API.
...
Need to add lber-types(3) to document BER types, allocation, and deallocation.
May need to add additional pages to document other new features.
2000-05-13 01:44:58 +00:00
Kurt Zeilenga
865e24a8ac
Update man page date.
2000-05-13 01:43:35 +00:00
Kurt Zeilenga
8c386888fa
Move default LDBM directory from /usr/tmp to $(localstatedir)
2000-05-03 10:07:21 +00:00
Kurt Zeilenga
c02d7e2cb6
ITS#503: Extend ldap tools to support SASL/TLS
...
Submitted by Gabor Gombas <gombasg@inf.elte.hu>
2000-04-20 09:23:51 +00:00
Kurt Zeilenga
393ff0ad71
Add .ldaprc to SYSNOPSIS
2000-04-12 01:23:43 +00:00
Kurt Zeilenga
58987407fe
Add comment concerning 'directory' LDBM option... a separate directory
...
must be specified for each database.
2000-03-03 19:51:39 +00:00
Kurt Zeilenga
152c0e25c2
Add reference to RFC 2307 (rootpw)
2000-03-01 22:58:30 +00:00
Kurt Zeilenga
3b4738ea96
remove #include <lber.h> from SYNOPSIS
1999-12-17 05:53:51 +00:00
Kurt Zeilenga
ab7c490960
Add BINDDN user-only directive to .ldaprc
...
Used only for simple bind when dn == NULL and password != NULL.
1999-12-17 03:27:16 +00:00
Kurt Zeilenga
7c28aa058c
Add password check and generation check.
...
Modify tests to use -h "ldap://localhost:port/" instead of -p port.
1999-12-12 18:45:06 +00:00
Kurt Zeilenga
041c1545e8
Update usage and man page.
1999-12-10 04:59:28 +00:00
Kurt Zeilenga
d5edb4bff6
Reengineered ldappasswd(1). Uses extended operation to set
...
user password. Likely to be modified to use bind control
instead. Use of modify deprecated in favor mechanisms that
support passwords stored externally to the directory (such
as in a SASL service).
Modified slapd extended operation infrastructure to support
backend provided extended operations.
1999-12-08 04:37:59 +00:00
Gary Williams
e5583656ec
add -r switch to man page
1999-12-06 19:02:39 +00:00
Kurt Zeilenga
f6829ee903
Initial commit of new ACL engine. Engine supports descrete access
...
privs, additive/substractive rules, and rule continuation. Existing
rules that use 'defaultaccess none' should be 100% compatible. Rules
that rely other defaultaccess settings will require addition of
explicit clauses granting the access.
Needs additional testing and tuning of logs
1999-10-21 17:53:56 +00:00
Kurt Zeilenga
7e53b5bdeb
Change 'attribute' directive to 'attributetype'
...
(and allowing 'attribute' for backwards compatibility).
manuals and *.schema to be updated as time permits.
1999-10-13 20:28:00 +00:00
Kurt Zeilenga
0b7da01c9e
Keep arguments in alpha order
1999-09-25 16:14:32 +00:00
Kurt Zeilenga
35655c056f
Reimplement LDBM_SYNC/LDBM_NOSYNC code (dbnosync).
...
Old code applied sync flags to store(), however supported DBMs
require such flags to be specified during open(). The new
code now applies flags in ldbm_cache_open (which calls ldbm_open).
ldbm_cache_close() now calls ldbm_sync(). This will force
a updating of on-disk contents after each LDAP operation.
The old code either failed to sync the on-disk contents until
close or synced on every store. Per LDBM operation syncing
*should* be safe enough... real data safety requires transactions.
Removed nosync option from BDB2 as it is not compatible with
txn support.
Also added code to disable DBM level locking as slapd is only
process acessing the databases (dbnolocking).
1999-09-23 19:49:20 +00:00
Kurt Zeilenga
1df4851a15
add deprecated comment to ldapd.8.
1999-09-19 18:12:18 +00:00
Kurt Zeilenga
ed43d13bff
Remove MODRDN bug from Bugs
...
Insert reference to ITS webpage
1999-09-19 17:57:16 +00:00
Kurt Zeilenga
305ed36159
Add RCSid and Copyright
1999-09-12 04:41:47 +00:00
Kurt Zeilenga
521f761b2a
s/patch/path/
1999-09-06 18:25:48 +00:00
Hallvard Furuseth
203f5b058f
Change -d option to not detach even with -d 0 or compiled with --disable-debug.
1999-09-04 20:24:40 +00:00
Howard Chu
ccab3faa58
Update for attribute, objectclass, and objectidentifier descriptions.
1999-08-20 00:32:36 +00:00
Kurt Zeilenga
7575bd92cd
s/U-Mich/OpenLDAP/ in examples
1999-08-19 17:02:36 +00:00
Kurt Zeilenga
f422f01109
s/U-Mich/OpenLDAP/ in examples
1999-08-18 02:01:24 +00:00
Kurt Zeilenga
9f6185ab12
Document -s and -c modes.
1999-08-18 01:49:42 +00:00
Kurt Zeilenga
1b2aeeee21
s/ldif2ldbm/slapadd/ and similiar changes
...
ldif updates (add URL description).
1999-08-17 20:25:16 +00:00
Kurt Zeilenga
ec898a143e
s/ldif2dlbm/slapadd/
1999-08-17 20:07:33 +00:00
Kurt Zeilenga
01235987ee
Add man pages for slapadd and slapcat (slapindex coming soon).
...
Remove man pages for old ldbm tools.
1999-08-17 20:04:35 +00:00
Kurt Zeilenga
9e93d5eba6
lastmod is on by default.
1999-08-05 23:52:14 +00:00
Kurt Zeilenga
98761f1edb
Update "*", "+", "1.1" attribute type usage.
1999-07-25 20:52:42 +00:00
Kurt Zeilenga
43c0acaf98
Document "*", "+", and "1.1" use in attrlist.
1999-07-25 20:40:21 +00:00
Kurt Zeilenga
cf9a36da3f
ITS#180: add note about server-side maximal size/time limits.
1999-07-21 18:12:15 +00:00
Kurt Zeilenga
29b0ed18df
Fix misplaced paragraph tag
1999-07-21 17:31:37 +00:00
Kurt Zeilenga
23565fca08
Update slapd(8) with new -h option.
1999-07-19 21:45:11 +00:00
Julio Sánchez Fernández
661102431a
Document -T and -P
1999-07-16 20:03:53 +00:00
Julio Sánchez Fernández
fbd4c530ba
Document a few TLS options that do something.
1999-07-16 19:56:32 +00:00
Kurt Zeilenga
73276e84ae
Import experimental referral implementation from OPENLDAP_DEVEL_REFERRALS.
...
Includes support for update referral for each replicated backend.
Reworked replication test to use update referral.
Includes major rewrite of response encoding codes (result.c).
Includes reworked alias support and eliminates old suffix alias codes
(can be emulated using named alias).
Includes (untested) support for the Manage DSA IT control.
Works in LDAPv2 world. Still testing in LDAPv3 world.
Added default referral (test009) test.
1999-07-16 02:45:46 +00:00
Kurt Zeilenga
7e4b3bc2e7
initial commit of idletimeout code... everything but the actual timeout.
1999-06-18 22:54:19 +00:00
Kurt Zeilenga
d738025d44
Add sizelimit/timelimit comments concerning ldap.conf (ITS#180).
1999-06-03 05:11:22 +00:00
Hallvard Furuseth
20f90f3031
ITS#118: Remove "delete" and add [self] in access levels for "defaultaccess"
1999-05-03 22:55:27 +00:00
Hallvard Furuseth
6e8a293acb
Fix typo "-c" to "-H"
1999-05-03 22:34:02 +00:00
Kurt Zeilenga
01b967244d
Make 'schemacheck on' the default.
1999-04-29 18:10:40 +00:00
Kurt Zeilenga
7ba980f0f6
Modify slapd set user/group support to use -u/-g instead -U/-G.
...
Moved -u (udp) to -c (connectionless). Connectionless is depreciated
and undocumented.
Added tests for set{,e}{u,g}id to configure. Use existance of
setuid/setgid to enable feature. Use seteuid/setegid only if
they exist.
Fixed minor minor leak of username/groupname if specificied
more than once. (This should actually be an error)
1999-04-21 00:40:20 +00:00
Kurt Zeilenga
d1cbc97c80
Add '-n' and '-s' to ldif2ldbm manpage (ITS$59).
1999-04-13 21:35:21 +00:00
Hallvard Furuseth
9ebd9a0289
Add -U and -G options to set user and group id.
...
Move socket setup to set_socket(), called before the uid/gid change.
1999-04-03 03:19:07 +00:00
Kurt Zeilenga
3550bc48c0
Add slapd -a address support. Allows you to bind to a specific
...
address. Useful for running multiple servers in a virtual hosting
environment.
Modified test001-ldif2ldbm to verify this functionality. Assumes
localhost is 127.0.0.1.
1999-03-17 03:56:25 +00:00
Hallvard Furuseth
79f7c85067
Add locale support (slapd.conf keyword "locale") to slapd if HAVE_LOCALE_H
1999-02-22 21:01:24 +00:00
Kurt Zeilenga
ae0df6f8f8
Update misleading statement about ldap_init(). It use is actually
...
preferred. ldap_open is to be depreciated.
1999-01-28 01:23:04 +00:00
Kurt Spanier
68a8798594
Definition of slapd pid and args files as slapd.conf general parameters;
...
introduction of pid/agrs parameters to the test-suite slapd.conf files;
creation of sub-directory test/var for storage of pid/args files during test;
update of the slapd and slapd.conf man pages.
(The change reduces dependency on ldapconfig.h, since SLAPD_PIDEXT
and SLAPD_ARGSEXT are deleted from the code.)
1999-01-21 15:53:54 +00:00
Kurt Zeilenga
eed7408e7e
Update ldap_first_attribute/ldap_next_attribute to handle
...
BerElement argument per latest IETF ldapext draft c api spec.
That is, caller is solely responsible for freeing the BerElement
allocated and returned by ldap_first_attribute.
Update man pages accordingly.
Update applications accordingly.
1999-01-20 20:21:38 +00:00
Kurt Zeilenga
d14454aa0e
Document fact that rootpw need not be cleartext.
1999-01-15 20:33:56 +00:00
Kurt Zeilenga
d66a450344
Update init and ldap.conf(5) to handle LDAPNOINIT, LDAPCONF, LDAPRC
...
environment settings.
1999-01-14 23:04:08 +00:00
Kurt Spanier
3e818315f2
Tiny fix to the description of the -l option.
1999-01-08 10:09:07 +00:00
Kurt Spanier
77c35c2bcc
Description of the '-l syslog-local-user' option in the slapd manpage;
...
also description of .pid and .args files.
1999-01-08 09:59:09 +00:00
Kurt Zeilenga
668d6ecf11
Fix typo in dbcachenowsync description.
1998-12-30 20:15:14 +00:00
Kurt Zeilenga
654d3c0814
Fix minor formatting problem (missing .TP) with dbcachenowsync description.
1998-12-30 19:58:31 +00:00
Dave Storey
61b430be33
Add support for -P protocol_version.
1998-12-27 14:08:46 +00:00
Kurt Zeilenga
3a119bf1f7
Update man pages based upon required use of ldap_memfree() instead of free()
...
replace 'malloced' with 'dynamically allocated'
State ldap_memfree(3) should be used instead of free()
Still need ldap_memfree(3) man page.
1998-12-22 19:08:27 +00:00
Kurt Zeilenga
a3ac3be6a7
Added lber_get/set_option. Removed lber_debug/ldap_debug.
...
Updated other codes as needed.
1998-12-22 01:34:01 +00:00
Kurt Zeilenga
2d15a94d16
LDAP C-API changes
...
struct friendly (Friendly) changed to ldap_friendly (LDAPFriendly)
ldap_friendly friend prefix changed to 'lf_' from 'f_'
removed mod_next field from LDAPMod (struct ldapmod)
modified slapd to use new LDAPModList (struct ldapmodlist) struct.
Added LDAPv3 result codes to ldap.h
1998-12-21 00:21:58 +00:00
Dave Storey
5da5771bd9
Password prompting updates. <dave@tamos.net>
1998-12-12 05:56:46 +00:00
Dave Storey
40deee980f
Addition of password prompting, salted password and auto-generation.
1998-12-12 05:55:26 +00:00
Kurt Zeilenga
7770b6f282
Apply patch from Dave with password prompting.
1998-12-06 20:12:02 +00:00
Kurt Zeilenga
9db922aa64
Man page updates from David E. Storey <dave@tamos.net>
1998-12-06 04:09:55 +00:00
Kurt Zeilenga
f0a32aed71
Add ldappasswd program contributed by David E. Storey <dave@tamos.net>
1998-12-06 03:44:28 +00:00
Kurt Zeilenga
ba84e23867
Add ldap.conf man page.
1998-11-29 20:58:40 +00:00
Kurt Zeilenga
edd464ee8f
Update build environment:
...
default sysconfdir subdirectory is openldap instead of ldap.
This removes conflicts with other ldap subsystems. Should
be configure option.
*.conf files are now preserved. A *.conf.default are always
created with the latest conf.
*.help and ldapfriendly are now placed in $(datadir)/$(ldap_subdir)
updated man pages to reflect changes.
1998-11-29 19:48:28 +00:00
Kurt Zeilenga
1fc810bfe5
Added support for ldap.conf file. See ldap.conf(5) for details.
...
Modified clients to reduce use of ldapconfig.h.edit.
ldap_{get,set}_option support is relatively complete. Needs
to be extended to support other "features" of OpenLDAP.
1998-11-10 23:37:30 +00:00
Kurt Zeilenga
3f1b97481c
Make flush_writes the default. Change option to 'dbcachenowsync'.
...
Change backend struct option to li_dbcachewsync.
1998-11-07 02:25:32 +00:00
Hallvard Furuseth
07354ef9c2
Added ldap_explode_rdn()
1998-11-05 00:40:04 +00:00
Hallvard Furuseth
f81ee9b63e
Added ldap_msgtype() and ldap_msgid()
1998-11-04 23:51:31 +00:00
Hallvard Furuseth
41e25b4041
Added ldap_explode_rdn()
1998-11-04 23:28:51 +00:00
Kurt Zeilenga
34c945b86d
added ber_print_error() and renamed lber_bprint into ber_ namespace.
1998-10-27 07:50:07 +00:00
Kurt Zeilenga
2a869f5a99
merged with autoconf branch
1998-10-25 01:41:42 +00:00
Kurt Zeilenga
adc2134f03
Modified build environment to correctly support bin,sbin,libexec,etc
...
and setting of variables from Make-platform with defaults in Make-common.
1998-08-19 18:19:39 +00:00
Kurt Zeilenga
079f21c3ac
Added LIBEXECDIR, SBINDIR and patched install rules and files as needed.
1998-08-19 02:38:35 +00:00
Kurt Zeilenga
df38bf83e8
apply FreeBSD changes to main branch
1998-08-09 01:35:58 +00:00
Kurt Zeilenga
04ff180cbf
Modified make system to support CVS instead of RCS
1998-08-09 01:24:49 +00:00
Kurt Zeilenga
8b2170bcf4
Import of FreeBSD LDAP 3.3 Port
1998-08-09 01:05:15 +00:00
Kurt Zeilenga
42e0d83cb3
Initial revision
1998-08-09 00:43:13 +00:00