Skip to content
GitLab
Menu
Projects
Groups
Snippets
/
Help
Help
Support
Community forum
Keyboard shortcuts
?
Submit feedback
Sign in / Register
Toggle navigation
Menu
Open sidebar
Joe Martin
OpenLDAP
Commits
4ee2ae8f
Commit
4ee2ae8f
authored
Dec 20, 2005
by
Kurt Zeilenga
Browse files
StartTLS cleanup
parent
553f59b9
Changes
5
Hide whitespace changes
Inline
Side-by-side
doc/man/man5/ldap.conf.5
View file @
4ee2ae8f
...
...
@@ -206,7 +206,7 @@ If OpenLDAP is built with Transport Layer Security support, there
are more options you can specify. These options are used when an
.B ldaps:// URI
is selected (by default or otherwise) or when the application
negotiates TLS by issuing the LDAP Start
TLS operation.
negotiates TLS by issuing the LDAP StartTLS operation.
.TP
.B TLS_CACERT <filename>
Specifies the file that contains certificates for all of the Certificate
...
...
doc/man/man5/slapd-ldap.5
View file @
4ee2ae8f
...
...
@@ -302,12 +302,12 @@ underlying libldap, with rebinding eventually performed if the
.TP
.B tls {[try-]start|[try-]propagate}
execute the
s
tart
TLS extended operation when the connection is initialized;
execute the
S
tartTLS extended operation when the connection is initialized;
only works if the URI directive protocol scheme is not \fBldaps://\fP.
\fBpropagate\fP issues the Start
TLS
ex
op only if the original
\fBpropagate\fP issues the StartTLS op
eration
only if the original
connection did.
The \fBtry-\fP prefix instructs the proxy to continue operations
if
s
tart
TLS failed; its use is highly deprecated.
if
the S
tartTLS
operation
failed; its use is highly deprecated.
.TP
.B t-f-support {NO|yes|discover}
...
...
doc/man/man5/slapd-meta.5
View file @
4ee2ae8f
...
...
@@ -308,12 +308,12 @@ overridden by any per-target directive.
.TP
.B tls {[try-]start|[try-]propagate}
execute the
s
tart
TLS extended operation when the connection is initialized;
execute the
S
tartTLS extended operation when the connection is initialized;
only works if the URI directive protocol scheme is not \fBldaps://\fP.
\fBpropagate\fP issues the Start
TLS
ex
op only if the original
\fBpropagate\fP issues the StartTLS op
eration
only if the original
connection did.
The \fBtry-\fP prefix instructs the proxy to continue operations
if
s
tart
TLS failed; its use is highly deprecated.
if
the S
tartTLS
operation
failed; its use is highly deprecated.
If set before any target specification, it affects all targets, unless
overridden by any per-target directive.
...
...
@@ -662,7 +662,7 @@ modifyAttrDN modify AVA
modrDN modrdn
newSuperiorDN modrdn
deleteDN delete
exopPasswdDN passw
d exop
DN if proxy
exopPasswdDN passw
ord modify extended operation
DN if proxy
.fi
.RE
.LP
...
...
doc/man/man5/slapd.conf.5
View file @
4ee2ae8f
...
...
@@ -411,10 +411,10 @@ disables acceptance of anonymous bind requests.
.B bind_simple
disables simple (bind) authentication.
.B tls_2_anon
disables
Start TLS from
forcing session to anonymous status (see also
.BR tls_authc ).
disables forcing session to anonymous status (see also
.BR tls_authc )
upon StartTLS operation receipt
.
.B tls_authc
dis
ables StartTLS
if authenticated (see also
dis
sallow the StartTLS operation
if authenticated (see also
.BR tls_2_anon ).
.HP
.hy 0
...
...
doc/man/man5/slapo-rwm.5
View file @
4ee2ae8f
...
...
@@ -326,7 +326,7 @@ referralAttrDN add/modify DN portion of referrals
modrDN modrdn
newSuperiorDN modrdn
deleteDN delete
exopPasswdDN passw
d exop
DN
exopPasswdDN passw
ord modify extended operation
DN
.fi
.RE
.LP
...
...
Write
Preview
Supports
Markdown
0%
Try again
or
attach a new file
.
Attach a file
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Cancel
Please
register
or
sign in
to comment