=== begin access-control.html === === end access-control.html === === begin appendix-changes.html === === end appendix-changes.html === === begin appendix-common-errors.html === === end appendix-common-errors.html === === begin appendix-configs.html === === end appendix-configs.html === === begin appendix-contrib.html === === end appendix-contrib.html === === begin appendix-deployments.html === === end appendix-deployments.html === === begin appendix-ldap-result-codes.html === === end appendix-ldap-result-codes.html === === begin appendix-recommended-versions.html === === end appendix-recommended-versions.html === === begin appendix-upgrading.html === === end appendix-upgrading.html === === begin autoconf.html === === end autoconf.html === === begin backends.html === 296c296 <

The Shell backend to slapd(8) executes external programs to implement operations, and is designed to make it easy to tie an existing database to the slapd front-end. This backend is is primarily intended to be used in prototypes.

--- >

The Shell backend to slapd(8) executes external programs to implement operations, and is designed to make it easy to tie an existing database to the slapd front-end. This backend is primarily intended to be used in prototypes.

=== end backends.html === === begin config.html === === end config.html === === begin copyright.html === === end copyright.html === === begin dbtools.html === === end dbtools.html === === begin glossary.html === === end glossary.html === === begin index.html === 26c26 <
22 March 2018
--- >
30 January 2020
=== end index.html === === begin install.html === === end install.html === === begin intro.html === === end intro.html === === begin license.html === === end license.html === === begin limits.html === === end limits.html === === begin maintenance.html === === end maintenance.html === === begin monitoringslapd.html === === end monitoringslapd.html === === begin overlays.html === 65c65 < database bdb --- > database mdb 66a67 > maxsize 85899345920 73c74 < database bdb --- > database mdb 74a76 > maxsize 85899345920 82c84 < database hdb --- > database mdb 84d85 < directory /usr/local/var/openldap-accesslog 85a87,88 > maxsize 85899345920 > directory /usr/local/var/openldap-accesslog 87c90 < index entryCSN,objectClass,reqEnd,reqResult,reqStart --- > index entryCSN,objectClass,reqEnd,reqResult,reqStart,reqDN 91c94 < database bdb --- > database mdb 92a96 > maxsize 85899345920 430c434 < database bdb --- > database mdb 433a438 > maxsize 85899345920 495c500 <

This directive enables proxy caching and sets general cache parameters. The <DB> parameter specifies which underlying database is to be used to hold cached entries. It should be set to bdb or hdb. The <maxentries> parameter specifies the total number of entries which may be held in the cache. The <nattrsets> parameter specifies the total number of attribute sets (as specified by the pcacheAttrset directive) that may be defined. The <entrylimit> parameter specifies the maximum number of entries in a cacheable query. The <period> specifies the consistency check period (in seconds). In each period, queries with expired TTLs are removed.

--- >

This directive enables proxy caching and sets general cache parameters. The <DB> parameter specifies which underlying database is to be used to hold cached entries. It should be set to mdb, hdb, or bdb. The <maxentries> parameter specifies the total number of entries which may be held in the cache. The <nattrsets> parameter specifies the total number of attribute sets (as specified by the pcacheAttrset directive) that may be defined. The <entrylimit> parameter specifies the maximum number of entries in a cacheable query. The <period> specifies the consistency check period (in seconds). In each period, queries with expired TTLs are removed.

514c519 < pcache hdb 100000 1 1000 100 --- > pcache mdb 100000 1 1000 100 540c545 < olcPcache: hdb 100000 1 1000 100 --- > olcPcache: mdb 100000 1 1000 100 593c598 < database bdb --- > database mdb 658c663 <

This overlay can be used with a backend database such as slapd-bdb(5) to maintain the cohesiveness of a schema which utilizes reference attributes.

--- >

This overlay can be used with a backend database such as slapd-mdb(5) to maintain the cohesiveness of a schema which utilizes reference attributes.

758c763 <

This overlay can be used with a backend database such as slapd-bdb(5) to create a "translucent proxy".

--- >

This overlay can be used with a backend database such as slapd-mdb(5) to create a "translucent proxy".

777c782 < database bdb --- > database mdb 780a786 > maxsize 85899345920 856c862 <

This overlay can be used with a backend database such as slapd-bdb(5) to enforce the uniqueness of some or all attributes within a subtree.

--- >

This overlay can be used with a backend database such as slapd-mdb(5) to enforce the uniqueness of some or all attributes within a subtree.

907c913 < database hdb --- > database mdb === end overlays.html === === begin preface.html === === end preface.html === === begin quickstart.html === === end quickstart.html === === begin referrals.html === === end referrals.html === === begin replication.html === 173,175c173,175 < maxsize 1073741824 < suffix dc=Example,dc=com < rootdn dc=Example,dc=com --- > maxsize 85899345920 > suffix dc=example,dc=com > rootdn dc=example,dc=com 187,189c187,189 < maxsize 1073741824 < suffix dc=Example,dc=com < rootdn dc=Example,dc=com --- > maxsize 85899345920 > suffix dc=example,dc=com > rootdn dc=example,dc=com 221c221 < by dn.base="cn=replicator,dc=symas,dc=com" read --- > by dn.base="cn=replicator,dc=example,dc=com" read 225c225 < modulepath /opt/symas/lib/openldap --- > modulepath /usr/lib/openldap 227,228c227,228 < # Load the hdb backend < moduleload back_hdb.la --- > # Load the mdb backend > moduleload back_mdb.la 237c237 < database hdb --- > database mdb 239d238 < directory /db/accesslog 240a240,241 > directory /var/lib/db/accesslog > maxsize 85899345920 242c243 < index entryCSN,objectClass,reqEnd,reqResult,reqStart --- > index entryCSN,objectClass,reqEnd,reqResult,reqStart,reqDN 249c250 < limits dn.exact="cn=replicator,dc=symas,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited --- > limits dn.exact="cn=replicator,dc=example,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited 252,254c253,256 < database hdb < suffix "dc=symas,dc=com" < rootdn "cn=manager,dc=symas,dc=com" --- > database mdb > suffix "dc=example,dc=com" > rootdn "cn=manager,dc=example,dc=com" > maxsize 85899345920 275c277 < limits dn.exact="cn=replicator,dc=symas,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited --- > limits dn.exact="cn=replicator,dc=example,dc=com" time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited 281,283c283,286 < database hdb < suffix "dc=symas,dc=com" < rootdn "cn=manager,dc=symas,dc=com" --- > database mdb > suffix "dc=example,dc=com" > rootdn "cn=manager,dc=example,dc=com" > maxsize 85899345920 293c296 < provider=ldap://ldapmaster.symas.com:389 --- > provider=ldap://ldapmaster.example.com:389 295c298 < binddn="cn=replicator,dc=symas,dc=com" --- > binddn="cn=replicator,dc=example,dc=com" 297c300 < searchbase="dc=symas,dc=com" --- > searchbase="dc=example,dc=com" 306c309 < updateref ldap://ldapmaster.symas.com --- > updateref ldap://ldapmaster.example.com 489c492 < moduleload back_hdb.la --- > moduleload back_mdb.la 499c502 < database hdb --- > database mdb 501a505 > maxsize 85899345920 504,505d507 < cachesize 10000 < idlcachesize 10000 575c577 < moduleload back_hdb.la --- > moduleload back_mdb.la 585c587 < database hdb --- > database mdb 588a591 > maxsize 85899345920 590,591d592 < cachesize 10000 < idlcachesize 10000 === end replication.html === === begin runningslapd.html === === end runningslapd.html === === begin sasl.html === === end sasl.html === === begin schema.html === === end schema.html === === begin security.html === === end security.html === === begin slapdconf2.html === 549c549 < olcRootDN: "cn=Manager,dc=example,dc=com" --- > olcRootDN: cn=Manager,dc=example,dc=com 553c553 < olcRootDN: "uid=root,cn=example.com,cn=digest-md5,cn=auth" --- > olcRootDN: uid=root,cn=example.com,cn=digest-md5,cn=auth 579c579 < olcSuffix: "dc=example,dc=com" --- > olcSuffix: dc=example,dc=com 750c750 < olcSuffix: "dc=example,dc=com" --- > olcSuffix: dc=example,dc=com 847c847 < 56. olcSuffix: "dc=example,dc=net" --- > 56. olcSuffix: dc=example,dc=net 849c849 < 58. olcRootDN: "cn=Manager,dc=example,dc=com" --- > 58. olcRootDN: cn=Manager,dc=example,dc=com === end slapdconf2.html === === begin slapdconfig.html === 425c425 < backend bdb --- > backend mdb 427c427 <

This marks the beginning of a new BDB backend definition.

--- >

This marks the beginning of a new MDB backend definition.

434c434 < database bdb --- > database mdb 436c436 <

This marks the beginning of a new BDB database instance declaration.

--- >

This marks the beginning of a new MDB database instance declaration.

=== end slapdconfig.html === === begin tls.html === 109c109,115 <

16.2.1.8. TLSVerifyClient { never | allow | try | demand }

--- >

16.2.1.8. TLSECName <name>

>

This directive specifies the curve to use for Elliptic Curve Diffie-Hellman ephemeral key exchange. This is required in order to use ECDHE-based cipher suites in OpenSSL. The names of supported curves may be shown using the following command

>
>         openssl ecparam -list_curves
> 
>

This directive is not used for GnuTLS and is ignored with Mozilla NSS. For GnuTLS the curves may be specified in the ciphersuite.

>

16.2.1.9. TLSVerifyClient { never | allow | try | demand }

=== end tls.html === === begin troubleshooting.html === === end troubleshooting.html === === begin tuning.html === === end tuning.html ===