From 7731832751ab9f3c6ddeb66f186d3d7fa1934a6d Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sat, 27 Apr 2024 13:11:40 +0200 Subject: Adding upstream version 2.4.57+dfsg. Signed-off-by: Daniel Baumann --- doc/Makefile.in | 16 + doc/devel/README | 8 + doc/devel/args | 63 + doc/devel/template.c | 26 + doc/devel/todo | 73 + doc/devel/toolargs | 29 + doc/devel/utfconv.txt | 291 + doc/guide/README | 16 + doc/guide/admin/Makefile | 96 + doc/guide/admin/README.spellcheck | 16 + doc/guide/admin/abstract.sdf | 7 + doc/guide/admin/access-control.sdf | 1341 +++ doc/guide/admin/admin.sdf | 11 + doc/guide/admin/allmail-en.png | Bin 0 -> 24419 bytes doc/guide/admin/allusersgroup-en.png | Bin 0 -> 34127 bytes doc/guide/admin/appendix-changes.sdf | 218 + doc/guide/admin/appendix-common-errors.sdf | 662 ++ doc/guide/admin/appendix-configs.sdf | 14 + doc/guide/admin/appendix-contrib.sdf | 116 + doc/guide/admin/appendix-deployments.sdf | 7 + doc/guide/admin/appendix-ldap-result-codes.sdf | 269 + doc/guide/admin/appendix-recommended-versions.sdf | 30 + doc/guide/admin/appendix-upgrading.sdf | 40 + doc/guide/admin/aspell.en.pws | 1694 +++ doc/guide/admin/backends.sdf | 589 + doc/guide/admin/config.sdf | 70 + doc/guide/admin/config_dit.png | Bin 0 -> 19735 bytes doc/guide/admin/config_local.png | Bin 0 -> 4172 bytes doc/guide/admin/config_ref.png | Bin 0 -> 7556 bytes doc/guide/admin/config_repl.png | Bin 0 -> 11302 bytes doc/guide/admin/dbtools.sdf | 373 + doc/guide/admin/delta-syncrepl.png | Bin 0 -> 56557 bytes doc/guide/admin/dual_dc.png | Bin 0 -> 48497 bytes doc/guide/admin/glossary.sdf | 16 + doc/guide/admin/guide.book | 3 + doc/guide/admin/guide.html | 11404 +++++++++++++++++++ doc/guide/admin/guide.sdf | 8 + doc/guide/admin/index.sdf | 8 + doc/guide/admin/install.sdf | 263 + doc/guide/admin/intro.sdf | 459 + doc/guide/admin/intro_dctree.png | Bin 0 -> 21788 bytes doc/guide/admin/intro_tree.png | Bin 0 -> 24714 bytes doc/guide/admin/ldap-sync-refreshandpersist.png | Bin 0 -> 71628 bytes doc/guide/admin/ldap-sync-refreshonly.png | Bin 0 -> 67986 bytes doc/guide/admin/limits.sdf | 244 + doc/guide/admin/maintenance.sdf | 166 + doc/guide/admin/master.sdf | 138 + doc/guide/admin/monitoringslapd.sdf | 505 + doc/guide/admin/n-way-multi-provider.png | Bin 0 -> 46634 bytes doc/guide/admin/overlays.sdf | 1475 +++ doc/guide/admin/preface.sdf | 85 + doc/guide/admin/push-based-complete.png | Bin 0 -> 45005 bytes doc/guide/admin/push-based-standalone.png | Bin 0 -> 56269 bytes doc/guide/admin/quickstart.sdf | 300 + doc/guide/admin/referrals.sdf | 146 + doc/guide/admin/refint.png | Bin 0 -> 30103 bytes doc/guide/admin/replication.sdf | 1188 ++ doc/guide/admin/runningslapd.sdf | 151 + doc/guide/admin/sasl.sdf | 731 ++ doc/guide/admin/schema.sdf | 491 + doc/guide/admin/security.sdf | 398 + doc/guide/admin/set-following-references.png | Bin 0 -> 37722 bytes doc/guide/admin/set-memberUid.png | Bin 0 -> 25857 bytes doc/guide/admin/set-recursivegroup.png | Bin 0 -> 56165 bytes doc/guide/admin/slapdconf2.sdf | 1171 ++ doc/guide/admin/slapdconfig.sdf | 689 ++ doc/guide/admin/title.sdf | 13 + doc/guide/admin/tls.sdf | 317 + doc/guide/admin/troubleshooting.sdf | 104 + doc/guide/admin/tuning.sdf | 338 + doc/guide/images/LDAPlogo.gif | Bin 0 -> 1784 bytes doc/guide/images/LDAPwww.gif | Bin 0 -> 2572 bytes doc/guide/images/src/README.fonts | 10 + doc/guide/images/src/allmail-en.svg | 230 + doc/guide/images/src/allusersgroup-en.svg | 193 + doc/guide/images/src/config_dit.dia | Bin 0 -> 1594 bytes doc/guide/images/src/config_local.dia | Bin 0 -> 1223 bytes doc/guide/images/src/config_ref.dia | Bin 0 -> 1482 bytes doc/guide/images/src/config_repl.dia | Bin 0 -> 1925 bytes doc/guide/images/src/delta-syncrepl.dia | Bin 0 -> 2421 bytes doc/guide/images/src/delta-syncrepl.svg | 4856 ++++++++ doc/guide/images/src/dual_dc.svg | 6810 +++++++++++ doc/guide/images/src/intro_dctree.dia | Bin 0 -> 2444 bytes doc/guide/images/src/intro_tree.dia | Bin 0 -> 2437 bytes .../images/src/ldap-sync-refreshandpersist.svg | 4853 ++++++++ doc/guide/images/src/ldap-sync-refreshonly.svg | 4814 ++++++++ doc/guide/images/src/mirrormode.dia | Bin 0 -> 2421 bytes doc/guide/images/src/n-way-multi-provider.dia | Bin 0 -> 2421 bytes doc/guide/images/src/n-way-multi-provider.svg | 5293 +++++++++ doc/guide/images/src/push-based-complete.svg | 4754 ++++++++ doc/guide/images/src/push-based-standalone.svg | 4844 ++++++++ doc/guide/images/src/refint.svg | 199 + doc/guide/images/src/set-following-references.svg | 272 + doc/guide/images/src/set-memberUid.svg | 272 + doc/guide/images/src/set-recursivegroup.svg | 505 + doc/guide/images/src/syncrepl-firewalls.dia | Bin 0 -> 2421 bytes doc/guide/images/src/syncrepl-pull.dia | Bin 0 -> 2421 bytes doc/guide/images/src/syncrepl-push.dia | Bin 0 -> 2421 bytes doc/guide/images/src/syncrepl.dia | Bin 0 -> 2421 bytes doc/guide/plain.sdf | 20 + doc/guide/preamble.sdf | 313 + doc/guide/release/autoconf-install.txt | 183 + doc/guide/release/autoconf.sdf | 16 + doc/guide/release/copyright-plain.sdf | 10 + doc/guide/release/copyright.sdf | 89 + doc/guide/release/install.sdf | 114 + doc/guide/release/license-plain.sdf | 10 + doc/guide/release/license.sdf | 15 + doc/install/configure | 187 + doc/man/Makefile.in | 16 + doc/man/Project | 5 + doc/man/man1/Makefile.in | 16 + doc/man/man1/ldapcompare.1 | 252 + doc/man/man1/ldapdelete.1 | 263 + doc/man/man1/ldapexop.1 | 253 + doc/man/man1/ldapmodify.1 | 405 + doc/man/man1/ldapmodify.1.links | 1 + doc/man/man1/ldapmodrdn.1 | 279 + doc/man/man1/ldappasswd.1 | 242 + doc/man/man1/ldapsearch.1 | 506 + doc/man/man1/ldapurl.1 | 168 + doc/man/man1/ldapwhoami.1 | 201 + doc/man/man3/Deprecated | 7 + doc/man/man3/Makefile.in | 16 + doc/man/man3/lber-decode.3 | 357 + doc/man/man3/lber-decode.3.links | 13 + doc/man/man3/lber-encode.3 | 288 + doc/man/man3/lber-encode.3.links | 11 + doc/man/man3/lber-memory.3 | 49 + doc/man/man3/lber-sockbuf.3 | 199 + doc/man/man3/lber-types.3 | 188 + doc/man/man3/lber-types.3.links | 11 + doc/man/man3/ldap.3 | 278 + doc/man/man3/ldap_abandon.3 | 69 + doc/man/man3/ldap_abandon.3.links | 1 + doc/man/man3/ldap_add.3 | 81 + doc/man/man3/ldap_add.3.links | 3 + doc/man/man3/ldap_bind.3 | 334 + doc/man/man3/ldap_bind.3.links | 10 + doc/man/man3/ldap_compare.3 | 79 + doc/man/man3/ldap_compare.3.links | 3 + doc/man/man3/ldap_controls.3 | 84 + doc/man/man3/ldap_controls.3.links | 6 + doc/man/man3/ldap_delete.3 | 89 + doc/man/man3/ldap_delete.3.links | 3 + doc/man/man3/ldap_dup.3 | 126 + doc/man/man3/ldap_dup.3.links | 1 + doc/man/man3/ldap_error.3 | 224 + doc/man/man3/ldap_error.3.links | 5 + doc/man/man3/ldap_extended_operation.3 | 75 + doc/man/man3/ldap_extended_operation.3.links | 2 + doc/man/man3/ldap_first_attribute.3 | 73 + doc/man/man3/ldap_first_attribute.3.links | 1 + doc/man/man3/ldap_first_entry.3 | 80 + doc/man/man3/ldap_first_entry.3.links | 2 + doc/man/man3/ldap_first_message.3 | 82 + doc/man/man3/ldap_first_message.3.links | 2 + doc/man/man3/ldap_first_reference.3 | 71 + doc/man/man3/ldap_first_reference.3.links | 2 + doc/man/man3/ldap_get_dn.3 | 246 + doc/man/man3/ldap_get_dn.3.links | 9 + doc/man/man3/ldap_get_option.3 | 833 ++ doc/man/man3/ldap_get_option.3.links | 1 + doc/man/man3/ldap_get_values.3 | 102 + doc/man/man3/ldap_get_values.3.links | 5 + doc/man/man3/ldap_memory.3 | 50 + doc/man/man3/ldap_memory.3.links | 6 + doc/man/man3/ldap_modify.3 | 137 + doc/man/man3/ldap_modify.3.links | 4 + doc/man/man3/ldap_modrdn.3 | 81 + doc/man/man3/ldap_modrdn.3.links | 3 + doc/man/man3/ldap_open.3 | 225 + doc/man/man3/ldap_open.3.links | 4 + doc/man/man3/ldap_parse_reference.3 | 61 + doc/man/man3/ldap_parse_result.3 | 114 + doc/man/man3/ldap_parse_result.3.links | 3 + doc/man/man3/ldap_parse_sort_control.3 | 40 + doc/man/man3/ldap_parse_vlv_control.3 | 49 + doc/man/man3/ldap_rename.3 | 66 + doc/man/man3/ldap_rename.3.links | 1 + doc/man/man3/ldap_result.3 | 136 + doc/man/man3/ldap_result.3.links | 3 + doc/man/man3/ldap_schema.3 | 320 + doc/man/man3/ldap_schema.3.links | 17 + doc/man/man3/ldap_search.3 | 144 + doc/man/man3/ldap_search.3.links | 4 + doc/man/man3/ldap_sort.3 | 21 + doc/man/man3/ldap_sort.3.links | 3 + doc/man/man3/ldap_sync.3 | 326 + doc/man/man3/ldap_tls.3 | 41 + doc/man/man3/ldap_tls.3.links | 4 + doc/man/man3/ldap_url.3 | 83 + doc/man/man3/ldap_url.3.links | 3 + doc/man/man5/Makefile.in | 16 + doc/man/man5/ldap.conf.5 | 554 + doc/man/man5/ldif.5 | 277 + doc/man/man5/slapd-bdb.5 | 286 + doc/man/man5/slapd-bdb.5.links | 1 + doc/man/man5/slapd-config.5 | 2139 ++++ doc/man/man5/slapd-dnssrv.5 | 49 + doc/man/man5/slapd-ldap.5 | 802 ++ doc/man/man5/slapd-ldif.5 | 54 + doc/man/man5/slapd-mdb.5 | 208 + doc/man/man5/slapd-meta.5 | 1308 +++ doc/man/man5/slapd-monitor.5 | 126 + doc/man/man5/slapd-ndb.5 | 126 + doc/man/man5/slapd-null.5 | 72 + doc/man/man5/slapd-passwd.5 | 56 + doc/man/man5/slapd-perl.5 | 199 + doc/man/man5/slapd-relay.5 | 207 + doc/man/man5/slapd-shell.5 | 237 + doc/man/man5/slapd-sock.5 | 329 + doc/man/man5/slapd-sock.5.links | 1 + doc/man/man5/slapd-sql.5 | 699 ++ doc/man/man5/slapd.access.5 | 1183 ++ doc/man/man5/slapd.backends.5 | 162 + doc/man/man5/slapd.conf.5 | 2085 ++++ doc/man/man5/slapd.overlays.5 | 174 + doc/man/man5/slapd.plugin.5 | 123 + doc/man/man5/slapo-accesslog.5 | 491 + doc/man/man5/slapo-auditlog.5 | 60 + doc/man/man5/slapo-chain.5 | 152 + doc/man/man5/slapo-collect.5 | 52 + doc/man/man5/slapo-constraint.5 | 149 + doc/man/man5/slapo-dds.5 | 271 + doc/man/man5/slapo-dyngroup.5 | 49 + doc/man/man5/slapo-dynlist.5 | 212 + doc/man/man5/slapo-memberof.5 | 132 + doc/man/man5/slapo-pbind.5 | 61 + doc/man/man5/slapo-pcache.5 | 323 + doc/man/man5/slapo-ppolicy.5 | 836 ++ doc/man/man5/slapo-refint.5 | 78 + doc/man/man5/slapo-retcode.5 | 257 + doc/man/man5/slapo-rwm.5 | 675 ++ doc/man/man5/slapo-sssvlv.5 | 57 + doc/man/man5/slapo-syncprov.5 | 73 + doc/man/man5/slapo-translucent.5 | 133 + doc/man/man5/slapo-unique.5 | 175 + doc/man/man5/slapo-valsort.5 | 97 + doc/man/man8/Makefile.in | 16 + doc/man/man8/slapacl.8 | 203 + doc/man/man8/slapadd.8 | 217 + doc/man/man8/slapauth.8 | 152 + doc/man/man8/slapcat.8 | 205 + doc/man/man8/slapd.8 | 362 + doc/man/man8/slapdn.8 | 108 + doc/man/man8/slapindex.8 | 179 + doc/man/man8/slappasswd.8 | 203 + doc/man/man8/slapschema.8 | 194 + doc/man/man8/slaptest.8 | 117 + 250 files changed, 92187 insertions(+) create mode 100644 doc/Makefile.in create mode 100644 doc/devel/README create mode 100644 doc/devel/args create mode 100644 doc/devel/template.c create mode 100644 doc/devel/todo create mode 100644 doc/devel/toolargs create mode 100644 doc/devel/utfconv.txt create mode 100644 doc/guide/README create mode 100644 doc/guide/admin/Makefile create mode 100644 doc/guide/admin/README.spellcheck create mode 100644 doc/guide/admin/abstract.sdf create mode 100644 doc/guide/admin/access-control.sdf create mode 100644 doc/guide/admin/admin.sdf create mode 100644 doc/guide/admin/allmail-en.png create mode 100644 doc/guide/admin/allusersgroup-en.png create mode 100644 doc/guide/admin/appendix-changes.sdf create mode 100644 doc/guide/admin/appendix-common-errors.sdf create mode 100644 doc/guide/admin/appendix-configs.sdf create mode 100644 doc/guide/admin/appendix-contrib.sdf create mode 100644 doc/guide/admin/appendix-deployments.sdf create mode 100644 doc/guide/admin/appendix-ldap-result-codes.sdf create mode 100644 doc/guide/admin/appendix-recommended-versions.sdf create mode 100644 doc/guide/admin/appendix-upgrading.sdf create mode 100644 doc/guide/admin/aspell.en.pws create mode 100644 doc/guide/admin/backends.sdf create mode 100644 doc/guide/admin/config.sdf create mode 100644 doc/guide/admin/config_dit.png create mode 100644 doc/guide/admin/config_local.png create mode 100644 doc/guide/admin/config_ref.png create mode 100644 doc/guide/admin/config_repl.png create mode 100644 doc/guide/admin/dbtools.sdf create mode 100644 doc/guide/admin/delta-syncrepl.png create mode 100644 doc/guide/admin/dual_dc.png create mode 100644 doc/guide/admin/glossary.sdf create mode 100644 doc/guide/admin/guide.book create mode 100644 doc/guide/admin/guide.html create mode 100644 doc/guide/admin/guide.sdf create mode 100644 doc/guide/admin/index.sdf create mode 100644 doc/guide/admin/install.sdf create mode 100644 doc/guide/admin/intro.sdf create mode 100644 doc/guide/admin/intro_dctree.png create mode 100644 doc/guide/admin/intro_tree.png create mode 100644 doc/guide/admin/ldap-sync-refreshandpersist.png create mode 100644 doc/guide/admin/ldap-sync-refreshonly.png create mode 100644 doc/guide/admin/limits.sdf create mode 100644 doc/guide/admin/maintenance.sdf create mode 100644 doc/guide/admin/master.sdf create mode 100644 doc/guide/admin/monitoringslapd.sdf create mode 100644 doc/guide/admin/n-way-multi-provider.png create mode 100644 doc/guide/admin/overlays.sdf create mode 100644 doc/guide/admin/preface.sdf create mode 100644 doc/guide/admin/push-based-complete.png create mode 100644 doc/guide/admin/push-based-standalone.png create mode 100644 doc/guide/admin/quickstart.sdf create mode 100644 doc/guide/admin/referrals.sdf create mode 100644 doc/guide/admin/refint.png create mode 100644 doc/guide/admin/replication.sdf create mode 100644 doc/guide/admin/runningslapd.sdf create mode 100644 doc/guide/admin/sasl.sdf create mode 100644 doc/guide/admin/schema.sdf create mode 100644 doc/guide/admin/security.sdf create mode 100644 doc/guide/admin/set-following-references.png create mode 100644 doc/guide/admin/set-memberUid.png create mode 100644 doc/guide/admin/set-recursivegroup.png create mode 100644 doc/guide/admin/slapdconf2.sdf create mode 100644 doc/guide/admin/slapdconfig.sdf create mode 100644 doc/guide/admin/title.sdf create mode 100644 doc/guide/admin/tls.sdf create mode 100644 doc/guide/admin/troubleshooting.sdf create mode 100644 doc/guide/admin/tuning.sdf create mode 100644 doc/guide/images/LDAPlogo.gif create mode 100644 doc/guide/images/LDAPwww.gif create mode 100644 doc/guide/images/src/README.fonts create mode 100644 doc/guide/images/src/allmail-en.svg create mode 100644 doc/guide/images/src/allusersgroup-en.svg create mode 100644 doc/guide/images/src/config_dit.dia create mode 100644 doc/guide/images/src/config_local.dia create mode 100644 doc/guide/images/src/config_ref.dia create mode 100644 doc/guide/images/src/config_repl.dia create mode 100644 doc/guide/images/src/delta-syncrepl.dia create mode 100644 doc/guide/images/src/delta-syncrepl.svg create mode 100755 doc/guide/images/src/dual_dc.svg create mode 100644 doc/guide/images/src/intro_dctree.dia create mode 100644 doc/guide/images/src/intro_tree.dia create mode 100644 doc/guide/images/src/ldap-sync-refreshandpersist.svg create mode 100644 doc/guide/images/src/ldap-sync-refreshonly.svg create mode 100644 doc/guide/images/src/mirrormode.dia create mode 100644 doc/guide/images/src/n-way-multi-provider.dia create mode 100644 doc/guide/images/src/n-way-multi-provider.svg create mode 100644 doc/guide/images/src/push-based-complete.svg create mode 100644 doc/guide/images/src/push-based-standalone.svg create mode 100644 doc/guide/images/src/refint.svg create mode 100644 doc/guide/images/src/set-following-references.svg create mode 100644 doc/guide/images/src/set-memberUid.svg create mode 100644 doc/guide/images/src/set-recursivegroup.svg create mode 100644 doc/guide/images/src/syncrepl-firewalls.dia create mode 100644 doc/guide/images/src/syncrepl-pull.dia create mode 100644 doc/guide/images/src/syncrepl-push.dia create mode 100644 doc/guide/images/src/syncrepl.dia create mode 100644 doc/guide/plain.sdf create mode 100644 doc/guide/preamble.sdf create mode 100644 doc/guide/release/autoconf-install.txt create mode 100644 doc/guide/release/autoconf.sdf create mode 100644 doc/guide/release/copyright-plain.sdf create mode 100644 doc/guide/release/copyright.sdf create mode 100644 doc/guide/release/install.sdf create mode 100644 doc/guide/release/license-plain.sdf create mode 100644 doc/guide/release/license.sdf create mode 100644 doc/install/configure create mode 100644 doc/man/Makefile.in create mode 100644 doc/man/Project create mode 100644 doc/man/man1/Makefile.in create mode 100644 doc/man/man1/ldapcompare.1 create mode 100644 doc/man/man1/ldapdelete.1 create mode 100644 doc/man/man1/ldapexop.1 create mode 100644 doc/man/man1/ldapmodify.1 create mode 100644 doc/man/man1/ldapmodify.1.links create mode 100644 doc/man/man1/ldapmodrdn.1 create mode 100644 doc/man/man1/ldappasswd.1 create mode 100644 doc/man/man1/ldapsearch.1 create mode 100644 doc/man/man1/ldapurl.1 create mode 100644 doc/man/man1/ldapwhoami.1 create mode 100644 doc/man/man3/Deprecated create mode 100644 doc/man/man3/Makefile.in create mode 100644 doc/man/man3/lber-decode.3 create mode 100644 doc/man/man3/lber-decode.3.links create mode 100644 doc/man/man3/lber-encode.3 create mode 100644 doc/man/man3/lber-encode.3.links create mode 100644 doc/man/man3/lber-memory.3 create mode 100644 doc/man/man3/lber-sockbuf.3 create mode 100644 doc/man/man3/lber-types.3 create mode 100644 doc/man/man3/lber-types.3.links create mode 100644 doc/man/man3/ldap.3 create mode 100644 doc/man/man3/ldap_abandon.3 create mode 100644 doc/man/man3/ldap_abandon.3.links create mode 100644 doc/man/man3/ldap_add.3 create mode 100644 doc/man/man3/ldap_add.3.links create mode 100644 doc/man/man3/ldap_bind.3 create mode 100644 doc/man/man3/ldap_bind.3.links create mode 100644 doc/man/man3/ldap_compare.3 create mode 100644 doc/man/man3/ldap_compare.3.links create mode 100644 doc/man/man3/ldap_controls.3 create mode 100644 doc/man/man3/ldap_controls.3.links create mode 100644 doc/man/man3/ldap_delete.3 create mode 100644 doc/man/man3/ldap_delete.3.links create mode 100644 doc/man/man3/ldap_dup.3 create mode 100644 doc/man/man3/ldap_dup.3.links create mode 100644 doc/man/man3/ldap_error.3 create mode 100644 doc/man/man3/ldap_error.3.links create mode 100644 doc/man/man3/ldap_extended_operation.3 create mode 100644 doc/man/man3/ldap_extended_operation.3.links create mode 100644 doc/man/man3/ldap_first_attribute.3 create mode 100644 doc/man/man3/ldap_first_attribute.3.links create mode 100644 doc/man/man3/ldap_first_entry.3 create mode 100644 doc/man/man3/ldap_first_entry.3.links create mode 100644 doc/man/man3/ldap_first_message.3 create mode 100644 doc/man/man3/ldap_first_message.3.links create mode 100644 doc/man/man3/ldap_first_reference.3 create mode 100644 doc/man/man3/ldap_first_reference.3.links create mode 100644 doc/man/man3/ldap_get_dn.3 create mode 100644 doc/man/man3/ldap_get_dn.3.links create mode 100644 doc/man/man3/ldap_get_option.3 create mode 100644 doc/man/man3/ldap_get_option.3.links create mode 100644 doc/man/man3/ldap_get_values.3 create mode 100644 doc/man/man3/ldap_get_values.3.links create mode 100644 doc/man/man3/ldap_memory.3 create mode 100644 doc/man/man3/ldap_memory.3.links create mode 100644 doc/man/man3/ldap_modify.3 create mode 100644 doc/man/man3/ldap_modify.3.links create mode 100644 doc/man/man3/ldap_modrdn.3 create mode 100644 doc/man/man3/ldap_modrdn.3.links create mode 100644 doc/man/man3/ldap_open.3 create mode 100644 doc/man/man3/ldap_open.3.links create mode 100644 doc/man/man3/ldap_parse_reference.3 create mode 100644 doc/man/man3/ldap_parse_result.3 create mode 100644 doc/man/man3/ldap_parse_result.3.links create mode 100644 doc/man/man3/ldap_parse_sort_control.3 create mode 100644 doc/man/man3/ldap_parse_vlv_control.3 create mode 100644 doc/man/man3/ldap_rename.3 create mode 100644 doc/man/man3/ldap_rename.3.links create mode 100644 doc/man/man3/ldap_result.3 create mode 100644 doc/man/man3/ldap_result.3.links create mode 100644 doc/man/man3/ldap_schema.3 create mode 100644 doc/man/man3/ldap_schema.3.links create mode 100644 doc/man/man3/ldap_search.3 create mode 100644 doc/man/man3/ldap_search.3.links create mode 100644 doc/man/man3/ldap_sort.3 create mode 100644 doc/man/man3/ldap_sort.3.links create mode 100644 doc/man/man3/ldap_sync.3 create mode 100644 doc/man/man3/ldap_tls.3 create mode 100644 doc/man/man3/ldap_tls.3.links create mode 100644 doc/man/man3/ldap_url.3 create mode 100644 doc/man/man3/ldap_url.3.links create mode 100644 doc/man/man5/Makefile.in create mode 100644 doc/man/man5/ldap.conf.5 create mode 100644 doc/man/man5/ldif.5 create mode 100644 doc/man/man5/slapd-bdb.5 create mode 100644 doc/man/man5/slapd-bdb.5.links create mode 100644 doc/man/man5/slapd-config.5 create mode 100644 doc/man/man5/slapd-dnssrv.5 create mode 100644 doc/man/man5/slapd-ldap.5 create mode 100644 doc/man/man5/slapd-ldif.5 create mode 100644 doc/man/man5/slapd-mdb.5 create mode 100644 doc/man/man5/slapd-meta.5 create mode 100644 doc/man/man5/slapd-monitor.5 create mode 100644 doc/man/man5/slapd-ndb.5 create mode 100644 doc/man/man5/slapd-null.5 create mode 100644 doc/man/man5/slapd-passwd.5 create mode 100644 doc/man/man5/slapd-perl.5 create mode 100644 doc/man/man5/slapd-relay.5 create mode 100644 doc/man/man5/slapd-shell.5 create mode 100644 doc/man/man5/slapd-sock.5 create mode 100644 doc/man/man5/slapd-sock.5.links create mode 100644 doc/man/man5/slapd-sql.5 create mode 100644 doc/man/man5/slapd.access.5 create mode 100644 doc/man/man5/slapd.backends.5 create mode 100644 doc/man/man5/slapd.conf.5 create mode 100644 doc/man/man5/slapd.overlays.5 create mode 100644 doc/man/man5/slapd.plugin.5 create mode 100644 doc/man/man5/slapo-accesslog.5 create mode 100644 doc/man/man5/slapo-auditlog.5 create mode 100644 doc/man/man5/slapo-chain.5 create mode 100644 doc/man/man5/slapo-collect.5 create mode 100644 doc/man/man5/slapo-constraint.5 create mode 100644 doc/man/man5/slapo-dds.5 create mode 100644 doc/man/man5/slapo-dyngroup.5 create mode 100644 doc/man/man5/slapo-dynlist.5 create mode 100644 doc/man/man5/slapo-memberof.5 create mode 100644 doc/man/man5/slapo-pbind.5 create mode 100644 doc/man/man5/slapo-pcache.5 create mode 100644 doc/man/man5/slapo-ppolicy.5 create mode 100644 doc/man/man5/slapo-refint.5 create mode 100644 doc/man/man5/slapo-retcode.5 create mode 100644 doc/man/man5/slapo-rwm.5 create mode 100644 doc/man/man5/slapo-sssvlv.5 create mode 100644 doc/man/man5/slapo-syncprov.5 create mode 100644 doc/man/man5/slapo-translucent.5 create mode 100644 doc/man/man5/slapo-unique.5 create mode 100644 doc/man/man5/slapo-valsort.5 create mode 100644 doc/man/man8/Makefile.in create mode 100644 doc/man/man8/slapacl.8 create mode 100644 doc/man/man8/slapadd.8 create mode 100644 doc/man/man8/slapauth.8 create mode 100644 doc/man/man8/slapcat.8 create mode 100644 doc/man/man8/slapd.8 create mode 100644 doc/man/man8/slapdn.8 create mode 100644 doc/man/man8/slapindex.8 create mode 100644 doc/man/man8/slappasswd.8 create mode 100644 doc/man/man8/slapschema.8 create mode 100644 doc/man/man8/slaptest.8 (limited to 'doc') diff --git a/doc/Makefile.in b/doc/Makefile.in new file mode 100644 index 0000000..bd09a87 --- /dev/null +++ b/doc/Makefile.in @@ -0,0 +1,16 @@ +## doc Makefile.in for OpenLDAP +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2021 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + +SUBDIRS= man diff --git a/doc/devel/README b/doc/devel/README new file mode 100644 index 0000000..5622d78 --- /dev/null +++ b/doc/devel/README @@ -0,0 +1,8 @@ +The OpenLDAP Developer's FAQ is available at: + http://www.openldap.org/faq/index.cgi?file=4 + +Additional developer pages are at: + http://www.openldap.org/devel/ + +--- +$OpenLDAP$ diff --git a/doc/devel/args b/doc/devel/args new file mode 100644 index 0000000..7805eff --- /dev/null +++ b/doc/devel/args @@ -0,0 +1,63 @@ +Tools ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz +ldapcompare * DE**HI** MNOPQR UVWXYZ de *h*** *nop* vwxyz +ldapdelete *CDE**HI** MNOPQR UVWXYZ cdef*h*** *nop* vwxyz +ldapexop * D **HI** NO QR UVWXYZ de *h*** *nop vwxy +ldapmodify *CDE**HI** MNOPQRS UVWXYZabcde *h*** *nop*r t vwxy +ldapmodrdn *CDE**HI** MNOPQR UVWXYZ cdef*h*** *nop*rs vwxy +ldappasswd A*CDE**HI** NO QRS UVWXYZa def*h*** * o * s vwxy +ldapsearch A*CDE**HI**LMNOPQRSTUVWXYZab def*h***l*nop* stuvwxyz +ldapurl * E**H ** S ab f*h*** * p* s +ldapwhoami * DE**HI** NO QR UVWXYZ def*h*** *nop* vwxy + + +* reserved + BFGJgijmq01235789 + +* General flags: + -C Chase Referrals + -D Bind DN + -E Tool-specific Extensions (e.g., -E <[!]oid[=options]>*) + -e General Extensions (e.g., -e <[!]oid[=options]>*) + -f file + -H URI + -P protocol version + -V version information + -W prompt for bind password + -d debug + -h host + -n no-op + -N no (SASLprep) normalization of simple bind password + -o general options (currently nettimeout and ldif-wrap only) + -p port + -v verbose + -V version + -x simple bind + -y Bind password-file + -w Bind password + +Not used + -4 IPv4 only + -6 IPv6 only + + +* LDAPv3 Only + -M ManageDSAIT + -Z StartTLS + + -Y SASL Mechanism (defaults to "best") + -R SASL Realm (defaults to empty) + -O SASL Security Options (defaults to "noanonymous,noplain") + -U SASL Authentication Identity (defaults to USER) + -X SASL Authorization Identity (defaults to empty) + + -I SASL interactive mode (default: automatic) + -Q SASL quiet mode (default: automatic) + + +* LDAPv2+ Only (REMOVED) + -K LDAPv2 Kerberos Bind (Step 1 only) + -k LDAPv2 Kerberos Bind + + +--- +$OpenLDAP$ diff --git a/doc/devel/template.c b/doc/devel/template.c new file mode 100644 index 0000000..28e028d --- /dev/null +++ b/doc/devel/template.c @@ -0,0 +1,26 @@ +/* template.c -- example OpenLDAP source file */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright YEAR The OpenLDAP Foundation. + * Portions Copyright YEAR Secondary Rights Holder. + * Portions Copyright YEAR Another Rights Holder. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Additional (custom) notices (where necessary). + * Please consult Kurt Zeilenga before adding + * additional notices. + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Jane Doe for inclusion in + * OpenLDAP Software. Additional significant contributors include: + * John Doe + */ diff --git a/doc/devel/todo b/doc/devel/todo new file mode 100644 index 0000000..ca088e8 --- /dev/null +++ b/doc/devel/todo @@ -0,0 +1,73 @@ +OpenLDAP Software To Do List +---------------------------- + +This is a list of projects that need getting done. They are defined +by scale of the effort as opposed to priority. Contribute to +projects based upon your personal priorities. + +If you would like to work on any of these projects, please coordinate +by posting to OpenLDAP-devel mailing list: + http://www.OpenLDAP.org/lists + +If you have a project you'd like added to the list, talk it up on +Developer's list or just do it. + +Please read: + http://www.OpenLDAP.org/devel/programming.html + http://www.OpenLDAP.org/devel/contributing.html + + +OpenLDAP 2.x Projects +--------------------- + SLAPD + Complete Unicode Support (ACLs, etc.) + client C API update + Implement per referral/continuation callback + clients (e.g. ldapsearch(1)) + Implement referral chasing options w/ referral callback + Update manual pages + + +Large projects +-------------- +Implement character string localization +Implement X.500 administrative models (e.g. subentries (RFC 3672), etc.) +Implement LDAP sorted search results control (RFC 2891) + + +Medium projects +--------------- +Add syncrepl turn +Implement DIT Structure Rules and Name Forms +Implement LDAPprep +Implement native support for simple SASL mechanisms + (e.g. EXTERNAL and PLAIN) +Redesign slapd memory allocation fault handling +Localize tools + + +Small projects +-------------- +Add BSD kqueue(2) support to slapd(8) +Add DSML capabilities to command line tools +Add LDIFv2 (XML) support to command line tools +Implement authPassword (RFC 3112) +Implement SASLprep (RFC 4013) for LDAP (draft-ietf-ldapbis-*) +Implement additional matching rules (RFC 3698) +Add dumpasn1 logging support +Add tests to test suite +Recode linked-list structs to use macros +Convert utfconv.txt into man page(s). +Update manual pages as needed. + + +For additional TODO items, see: + http://www.openldap.org/its/index.cgi/Software%20Enhancements + http://www.openldap.org/its/index.cgi/Software%20Bugs + + +JLDAP TODO items, see: + http://www.openldap.org/devel/gitweb.cgi?p=openldap-jldap.git;a=blob_plain;f=design/todo.txt + +--- +$OpenLDAP$ diff --git a/doc/devel/toolargs b/doc/devel/toolargs new file mode 100644 index 0000000..eae05c9 --- /dev/null +++ b/doc/devel/toolargs @@ -0,0 +1,29 @@ +Tools ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz +slapacl D F U X b d f o uv +slapadd F S bcd fg j l no q s uvw +slapauth F M R U X d f o v +slapcat F H abcd fg l no s v +slapdn F N P d f o v +slapindex F bcd fg no q t v +slappasswd T c h s uv +slapschema F H abcd fg l no s v +slaptest F Q d f no uv + +* General flags: + -F config directory + -U authcID + -X authzID + -b suffix (slapacl: entryDN) + -c continue mode + -d debug level + -f config file + -l LDIF file + -n database number + -o options + -q "quick" mode + -s subtree + -u dryrun (slappasswd: RFC2307 userPassword) + -v verbose + +--- +$OpenLDAP$ diff --git a/doc/devel/utfconv.txt b/doc/devel/utfconv.txt new file mode 100644 index 0000000..88dfb1d --- /dev/null +++ b/doc/devel/utfconv.txt @@ -0,0 +1,291 @@ + Dec 5, 2000 + Dave Steck + Novell, Inc. + + UTF-8 Conversion Functions + + +1. Strings in the LDAP C SDK should be encoded in UTF-8 format. + However, most platforms do not provide APIs for converting to + this format. If they do, they are platform-specific. + + As a result, most applications (knowingly or not) use local strings + with LDAP functions. This works fine for 7-bit ASCII characters, + but will fail with 8-bit European characters, Asian characters, etc. + + We propose adding the following platform-independent conversion functions + to the OpenLDAP SDK. There are 4 functions for converting between UTF-8 + and wide characters, and 4 functions for converting between UTF-8 and + multibyte characters. + + For multibyte to UTF-8 conversions, charset translation is necessary. + While a full charset translator is not practical or appropriate for the + LDAP SDK, we can pass the translator function in as an argument. + A NULL for this argument will use the ANSI C functions mbtowc, mbstowcs, + wctomb, and wcstombs. + +2. UTF-8 <--> Wide Character conversions + +The following new conversion routines will be added, following the pattern of +the ANSI C conversion routines (mbtowc, mbstowcs, etc). These routines use +the wchar_t type. wchar_t is 2 bytes on some systems and 4 bytes on others. +However the advantage of using wchar_t is that all the standard wide character +string functions may be used on these strings: wcslen, wcscpy, etc. + + int ldap_x_utf8_to_wc - Convert a single UTF-8 encoded character to a wide character. + int ldap_x_utf8s_to_wcs - Convert a UTF-8 string to a wide character string. + int ldap_x_wc_to_utf8 - Convert a single wide character to a UTF-8 sequence. + int ldap_x_wcs_to_utf8s - Convert a wide character string to a UTF-8 string. + + +2.1 ldap_x_utf8_to_wc - Convert a single UTF-8 encoded character to a wide character. + +int ldap_x_utf8_to_wc ( wchar_t *wchar, const char *utf8char ) + + wchar (OUT) Points to a wide character code to receive the + converted character. + + utf8char (IN) Address of the UTF8 sequence of bytes. + +Return Value: + If successful, the function returns the length in + bytes of the UTF-8 input character. + + If utf8char is NULL or points to an empty string, the + function returns 1 and a NULL is written to wchar. + + If utf8char contains an invalid UTF-8 sequence -1 is returned. + + +2.2 ldap_x_utf8s_to_wcs - Convert a UTF-8 string to a wide character string. + +int ldap_x_utf8s_to_wcs (wchar_t *wcstr, const char *utf8str, size_t count) + + wcstr (OUT) Points to a wide char buffer to receive the + converted wide char string. The output string will be + null terminated if there is space for it in the + buffer. + + utf8str (IN) Address of the null-terminated UTF-8 string to convert. + + count (IN) The number of UTF-8 characters to convert, or + equivalently, the size of the output buffer in wide + characters. + +Return Value: + If successful, the function returns the number of wide + characters written to wcstr, excluding the null termination + character, if any. + + If wcstr is NULL, the function returns the number of wide + characters required to contain the converted string, + excluding the null termination character. + + If an invalid UTF-8 sequence is encountered, the + function returns -1. + + If the return value equals count, there was not enough space to fit the + string and the null terminator in the buffer. + + +2.3 ldap_x_wc_to_utf8 - Convert a single wide character to a UTF-8 sequence. + +int ldap_x_wc_to_utf8 ( char *utf8char, wchar_t wchar, count ) + + utf8char (OUT) Points to a byte array to receive the converted UTF-8 + string. + + wchar (IN) The wide character to convert. + + count (IN) The maximum number of bytes to write to the output + buffer. Normally set this to LDAP_MAX_UTF8_LEN, which + is defined as 3 or 6 depending on the size of wchar_t. + A partial character will not be written. + +Return Value: + If successful, the function returns the length in bytes of + the converted UTF-8 output character. + + If wchar is NULL, the function returns 1 and a NULL is + written to utf8char. + + If wchar cannot be converted to a UTF-8 character, the + function returns -1. + + +2.4 int ldap_x_wcs_to_utf8s - Convert a wide character string to a UTF-8 string. + +int ldap_x_wcs_to_utf8s (char *utf8str, const wchar_t *wcstr, size_t count) + + utf8str (OUT) Points to a byte array to receive the converted + UTF-8 string. The output string will be null + terminated if there is space for it in the + buffer. + + + wcstr (IN) Address of the null-terminated wide char string to convert. + + count (IN) The size of the output buffer in bytes. + +Return Value: + If successful, the function returns the number of bytes + written to utf8str, excluding the null termination + character, if any. + + If utf8str is NULL, the function returns the number of + bytes required to contain the converted string, excluding + the null termination character. The 'count' parameter is ignored. + + If the function encounters a wide character that cannot + be mapped to a UTF-8 sequence, the function returns -1. + + If the return value equals count, there was not enough space to fit + the string and the null terminator in the buffer. + + + +3. Multi-byte <--> UTF-8 Conversions + +These functions convert the string in a two-step process, from multibyte +to Wide, then from Wide to UTF8, or vice versa. This conversion requires a +charset translation routine, which is passed in as an argument. + + ldap_x_mb_to_utf8 - Convert a multi-byte character to a UTF-8 character. + ldap_x_mbs_to_utf8s - Convert a multi-byte string to a UTF-8 string. + ldap_x_utf8_to_mb - Convert a UTF-8 character to a multi-byte character. + ldap_x_utf8s_to_mbs - Convert a UTF-8 string to a multi-byte string. + +3.1 ldap_x_mb_to_utf8 - Convert a multi-byte character to a UTF-8 character. + +int ldap_x_mb_to_utf8 ( char *utf8char, const char *mbchar, size_t mbsize, int (*f_mbtowc)(wchar_t *wchar, const char *mbchar, size_t count) ) + + utf8char (OUT) Points to a byte buffer to receive the converted + UTF-8 character. May be NULL. The output is not + null-terminated. + + mbchar (IN) Address of a sequence of bytes forming a multibyte character. + + mbsize (IN) The maximum number of bytes of the mbchar argument to + check. This should normally be MB_CUR_MAX. + + f_mbtowc (IN) The function to use for converting a multibyte + character to a wide character. If NULL, the local + ANSI C routine mbtowc is used. + +Return Value: + If successful, the function returns the length in bytes of + the UTF-8 output character. + + If utf8char is NULL, count is ignored and the funtion + returns the number of bytes that would be written to the + output char. + + If count is zero, 0 is returned and nothing is written to + utf8char. + + If mbchar is NULL or points to an empty string, the + function returns 1 and a null byte is written to utf8char. + + If mbchar contains an invalid multi-byte character, -1 is returned. + + +3.2 ldap_x_mbs_to_utf8s - Convert a multi-byte string to a UTF-8 string. + +int ldap_x_mbs_to_utf8s (char *utf8str, const char *mbstr, size_t count, + size_t (*f_mbstowcs)(wchar_t *wcstr, const char *mbstr, size_t count)) + +utf8str (OUT) Points to a buffer to receive the converted UTF-8 string. + May be NULL. + + mbchar (IN) Address of the null-terminated multi-byte input string. + + count (IN) The size of the output buffer in bytes. + + f_mbstowcs (IN) The function to use for converting a multibyte string + to a wide character string. If NULL, the local ANSI + C routine mbstowcs is used. + +Return Value: + If successful, the function returns the length in + bytes of the UTF-8 output string, excluding the null + terminator, if present. + + If utf8str is NULL, count is ignored and the function + returns the number of bytes required for the output string, + excluding the NULL. + + If count is zero, 0 is returned and nothing is written to utf8str. + + If mbstr is NULL or points to an empty string, the + function returns 1 and a null byte is written to utf8str. + + If mbstr contains an invalid multi-byte character, -1 is returned. + + If the returned value is equal to count, the entire null-terminated + string would not fit in the output buffer. + + +3.3 ldap_x_utf8_to_mb - Convert a UTF-8 character to a multi-byte character. + +int ldap_x_utf8_to_mb ( char *mbchar, const char *utf8char, + int (*f_wctomb)(char *mbchar, wchar_t wchar) ) + +mbchar (OUT) Points to a byte buffer to receive the converted multi-byte + character. May be NULL. + + utf8char (IN) Address of the UTF-8 character sequence. + + f_wctomb (IN) The function to use for converting a wide character + to a multibyte character. If NULL, the local + ANSI C routine wctomb is used. + + +Return Value: + If successful, the function returns the length in + bytes of the multi-byte output character. + + If utf8char is NULL or points to an empty string, the + function returns 1 and a null byte is written to mbchar. + + If utf8char contains an invalid UTF-8 sequence, -1 is returned. + + +3.4 int ldap_x_utf8s_to_mbs - Convert a UTF-8 string to a multi-byte string. + + +int ldap_x_utf8s_to_mbs ( char *mbstr, const char *utf8str, size_t count, + size_t (*f_wcstombs)(char *mbstr, const wchar_t *wcstr, size_t count) ) + + mbstr (OUT) Points to a byte buffer to receive the converted + multi-byte string. May be NULL. + + utf8str (IN) Address of the null-terminated UTF-8 string to convert. + + count (IN) The size of the output buffer in bytes. + + f_wcstombs (IN) The function to use for converting a wide character + string to a multibyte string. If NULL, the local + ANSI C routine wcstombs is used. + +Return Value: + If successful, the function returns the number of bytes + written to mbstr, excluding the null termination + character, if any. + + If mbstr is NULL, count is ignored and the funtion + returns the number of bytes required for the output string, + excluding the NULL. + + If count is zero, 0 is returned and nothing is written to + mbstr. + + If utf8str is NULL or points to an empty string, the + function returns 1 and a null byte is written to mbstr. + + If an invalid UTF-8 character is encountered, the + function returns -1. + +The output string will be null terminated if there is space for it in +the output buffer. + + diff --git a/doc/guide/README b/doc/guide/README new file mode 100644 index 0000000..87b3bce --- /dev/null +++ b/doc/guide/README @@ -0,0 +1,16 @@ +This module contains OpenLDAP guides in Simple Document Format (SDF). + +SDF is a freely available documentation system. Based on a +simple, readable markup language, SDF generates high quality +output in multiple formats. + + cd admin # OpenLDAP Administrator's Guide + sdf -2topics index.sdf # generate HTML for WWW publishing + sdf -2html guide.sdf # generate HTML for release + sdf -2txt guide.sdf # generate TXT for release + +More information about STF can be obtained from the CPAN at: + http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html + +SDF itself can be obtained at: + http://search.cpan.org/~ianc/sdf-2.001/ diff --git a/doc/guide/admin/Makefile b/doc/guide/admin/Makefile new file mode 100644 index 0000000..148476c --- /dev/null +++ b/doc/guide/admin/Makefile @@ -0,0 +1,96 @@ +## Makefile for OpenLDAP Administrator's Guide +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 2005-2021 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +all: guide.html index.html + +# for website building (for webmaster use, don't change) +www: guide.html index.html OpenLDAP-Admin-Guide.pdf + +sdf-src: \ + ../plain.sdf \ + ../preamble.sdf \ + abstract.sdf \ + access-control.sdf \ + appendix-changes.sdf \ + appendix-common-errors.sdf \ + appendix-configs.sdf \ + appendix-contrib.sdf \ + appendix-deployments.sdf \ + appendix-ldap-result-codes.sdf \ + appendix-recommended-versions.sdf \ + appendix-upgrading.sdf \ + backends.sdf \ + config.sdf \ + dbtools.sdf \ + glossary.sdf \ + guide.sdf \ + install.sdf \ + intro.sdf \ + maintenance.sdf \ + master.sdf \ + monitoringslapd.sdf \ + overlays.sdf \ + preface.sdf \ + quickstart.sdf \ + referrals.sdf \ + replication.sdf \ + runningslapd.sdf \ + sasl.sdf \ + schema.sdf \ + security.sdf \ + slapdconfig.sdf \ + title.sdf \ + tls.sdf \ + troubleshooting.sdf \ + tuning.sdf + +sdf-img: \ + ../images/LDAPlogo.gif \ + allmail-en.png \ + allusersgroup-en.png \ + config_dit.png \ + config_local.png \ + config_ref.png \ + config_repl.png \ + delta-syncrepl.png \ + dual_dc.png \ + intro_dctree.png \ + intro_tree.png \ + ldap-sync-refreshandpersist.png \ + ldap-sync-refreshonly.png \ + n-way-multi-provider.png \ + push-based-complete.png \ + push-based-standalone.png \ + refint.png \ + set-following-references.png \ + set-memberUid.png \ + set-recursivegroup.png + +guide.html: guide.sdf sdf-src sdf-img + sdf -2html guide.sdf + +index.html: index.sdf sdf-src sdf-img + sdf -2topics index.sdf + +admin.html: admin.sdf sdf-src sdf-img + sdf -DPDF -2html admin.sdf + +guide.pdf: admin.html guide.book + htmldoc --batch guide.book -f guide.pdf + +OpenLDAP-Admin-Guide.pdf: admin.html guide.book + htmldoc --batch guide.book -f OpenLDAP-Admin-Guide.pdf + +clean: + rm -f *.pdf *.html *~ *.bak diff --git a/doc/guide/admin/README.spellcheck b/doc/guide/admin/README.spellcheck new file mode 100644 index 0000000..591849a --- /dev/null +++ b/doc/guide/admin/README.spellcheck @@ -0,0 +1,16 @@ +# $OpenLDAP$ +# Copyright 2007-2021 The OpenLDAP Foundation, All Rights Reserved. +# COPYING RESTRICTIONS APPLY, see COPYRIGHT. +# +# README.spellcheck +# + +aspell.en.pws + We use aspell to spell check the Admin Guide and Man Pages. + + Please move aspell.en.pws to ~/.aspell.en.pws and run: + + aspell --lang=en_US -c + + If you add additional words and terms, please add + them or copy them to aspell.en.pws and commit. diff --git a/doc/guide/admin/abstract.sdf b/doc/guide/admin/abstract.sdf new file mode 100644 index 0000000..cf18c19 --- /dev/null +++ b/doc/guide/admin/abstract.sdf @@ -0,0 +1,7 @@ +# $OpenLDAP$ +# Copyright 1999-2021 The OpenLDAP Foundation, All Rights Reserved. +# COPYING RESTRICTIONS APPLY, see COPYRIGHT. +# +# OpenLDAP Administrator's Guide: Abstract + + diff --git a/doc/guide/admin/access-control.sdf b/doc/guide/admin/access-control.sdf new file mode 100644 index 0000000..b0f9e6d --- /dev/null +++ b/doc/guide/admin/access-control.sdf @@ -0,0 +1,1341 @@ +# $OpenLDAP$ +# Copyright 1999-2021 The OpenLDAP Foundation, All Rights Reserved. +# COPYING RESTRICTIONS APPLY, see COPYRIGHT. + +H1: Access Control + +H2: Introduction + +As the directory gets populated with more and more data of varying sensitivity, +controlling the kinds of access granted to the directory becomes more and more +critical. For instance, the directory may contain data of a confidential nature +that you may need to protect by contract or by law. Or, if using the directory +to control access to other services, inappropriate access to the directory may +create avenues of attack to your sites security that result in devastating +damage to your assets. + +Access to your directory can be configured via two methods, the first using +{{SECT:The slapd Configuration File}} and the second using the {{slapd-config}}(5) +format ({{SECT:Configuring slapd}}). + +The default access control policy is allow read by all clients. Regardless of +what access control policy is defined, the {{rootdn}} is always allowed full +rights (i.e. auth, search, compare, read and write) on everything and anything. + +As a consequence, it's useless (and results in a performance penalty) to explicitly +list the {{rootdn}} among the {{}} clauses. + +The following sections will describe Access Control Lists in greater depth and +follow with some examples and recommendations. See {{slapd.access}}(5) for +complete details. + +H2: Access Control via Static Configuration + +Access to entries and attributes is controlled by the +access configuration file directive. The general form of an +access line is: + +> ::= access to +> [by [] [] ]+ +> ::= * | +> [dn[.]= | dn.=] +> [filter=] [attrs=] +> ::= regex | exact +> ::= base | one | subtree | children +> ::= [val[.]=] | , +> ::= | entry | children +> ::= * | [anonymous | users | self +> | dn[.]= | dn.=] +> [dnattr=] +> [group[/[/][.]]=] +> [peername[.]=] +> [sockname[.]=] +> [domain[.]=] +> [sockurl[.]=] +> [set=] +> [aci=] +> ::= [self]{|} +> ::= none | disclose | auth | compare | search | read | write | manage +> ::= {=|+|-}{m|w|r|s|c|x|d|0}+ +> ::= [stop | continue | break] + +where the part selects the entries and/or attributes to which +the access applies, the {{EX:}} part specifies which entities +are granted access, and the {{EX:}} part specifies the +access granted. Multiple {{EX: }} triplets +are supported, allowing many entities to be granted different access +to the same set of entries and attributes. Not all of these access +control options are described here; for more details see the +{{slapd.access}}(5) man page. + + +H3: What to control access to + +The part of an access specification determines the entries +and attributes to which the access control applies. Entries are +commonly selected in two ways: by DN and by filter. The following +qualifiers select entries by DN: + +> to * +> to dn[.]= +> to dn.= + +The first form is used to select all entries. The second form may +be used to select entries by matching a regular expression against +the target entry's {{normalized DN}}. (The second form is not +discussed further in this document.) The third form is used to +select entries which are within the requested scope of DN. The + is a string representation of the Distinguished Name, as +described in {{REF:RFC4514}}. + +The scope can be either {{EX:base}}, {{EX:one}}, {{EX:subtree}}, +or {{EX:children}}. Where {{EX:base}} matches only the entry with +provided DN, {{EX:one}} matches the entries whose parent is the +provided DN, {{EX:subtree}} matches all entries in the subtree whose +root is the provided DN, and {{EX:children}} matches all entries +under the DN (but not the entry named by the DN). + +For example, if the directory contained entries named: + +> 0: o=suffix +> 1: cn=Manager,o=suffix +> 2: ou=people,o=suffix +> 3: uid=kdz,ou=people,o=suffix +> 4: cn=addresses,uid=kdz,ou=people,o=suffix +> 5: uid=hyc,ou=people,o=suffix + +\Then: +. {{EX:dn.base="ou=people,o=suffix"}} match 2; +. {{EX:dn.one="ou=people,o=suffix"}} match 3, and 5; +. {{EX:dn.subtree="ou=people,o=suffix"}} match 2, 3, 4, and 5; and +. {{EX:dn.children="ou=people,o=suffix"}} match 3, 4, and 5. + + +Entries may also be selected using a filter: + +> to filter= + +where is a string representation of an LDAP +search filter, as described in {{REF:RFC4515}}. For example: + +> to filter=(objectClass=person) + +Note that entries may be selected by both DN and filter by +including both qualifiers in the clause. + +> to dn.one="ou=people,o=suffix" filter=(objectClass=person) + +Attributes within an entry are selected by including a comma-separated +list of attribute names in the selector: + +> attrs= + +A specific value of an attribute is selected by using a single +attribute name and also using a value selector: + +> attrs= val[.