The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

Интерактивная система просмотра системных руководств (man-ов)

 ТемаНаборКатегория 
 
 [Cписок руководств | Печать]

slapd (8)
  • slapd (8) ( Русские man: Команды системного администрирования )
  • >> slapd (8) ( Linux man: Команды системного администрирования )
  •  

    NAME

    slapd - Stand-alone LDAP Daemon
     
    

    SYNOPSIS

    /usr/sbin/slapd [-f slapd-config-file] [-h URLs] [-d debug-level] [-n service-name] [-s syslog-level] [-l syslog-local-user] [-r directory] [-u user] [-g group]  

    DESCRIPTION

    Slapd is the stand-alone LDAP daemon. It listens for LDAP connections on any number of ports (default 389), responding to the LDAP operations it receives over these connections. slapd is typically invoked at boot time, usually out of /etc/rc.local. Upon startup, slapd normally forks and disassociates itself from the invoking tty. If configured in /etc/openldap/slapd.conf, the slapd process will print its process ID ( see getpid(2) ) to a .pid file, as well as the command line options during invocation to an .args file ( see slapd.conf(5) ). If the -d flag is given, even with a zero argument, slapd will not fork and disassociate from the invoking tty.

    Slapd can be configured to provide replicated service for a database with the help of slurpd, the standalone LDAP update replication daemon. See slurpd(8) for details.

    See the "OpenLDAP Administrator's Guide" for more details on slapd.  

    OPTIONS

    -d debug-level
    Turn on debugging as defined by debug-level. If this option is specified, even with a zero argument, slapd will not fork or disassociate from the invoking terminal. Some general operation and status messages are printed for any value of debug-level. debug-level is taken as a bit string, with each bit corresponding to a different kind of debugging information. See <ldap.h> for details.
    -s syslog-level
    This option tells slapd at what level debugging statements should be logged to the syslog(8) facility.
    -n service-name
    Specifies the service name for logging and other purposes. Defaults to basename of argv[0], i.e.: "slapd".
    -l syslog-local-user
    Selects the local user of the syslog(8) facility. Values can be LOCAL0, LOCAL1, and so on, up to LOCAL7. The default is LOCAL4. However, this option is only permitted on systems that support local users with the syslog(8) facility.
    -f slapd-config-file
    Specifies the slapd configuration file. The default is /etc/openldap/slapd.conf.
    -h URLlist
    slapd will serve ldap:/// (LDAP over TCP on all interfaces on default LDAP port). That is, it will bind to using INADDR_ANY and port 389. The -h option may be used to specify LDAP (and LDAPS) URLs to serve. For example, if slapd is given -h ldap://127.0.0.1:9009/ ldaps:/// ldapi:///, It will bind 127.0.0.1:9009 for LDAP, 0.0.0.0:636 for LDAP over TLS, and LDAP over IPC (Unix domain sockets). Host 0.0.0.0 represents INADDR_ANY. A space separated list of URLs is expected. The URLs should be of LDAP (ldap://) or LDAP over TLS (ldaps://) or LDAP over IPC (ldapi://) scheme without a DN or other optional parameters. Support for the latter two schemes depends on selected configuration options. Hosts may be specified by name or IPv4 and IPv6 address formats. Ports, if specfied, must be numeric. The default ldap:// port is 389 and the default ldaps:// port is 636.
    -r directory
    Specifies a chroot "jail" directory. slapd will chdir(2) then chroot(2) to this directory after opening listeners but before any reading any configuration file or initializing any backend.
    -u user
    slapd will run slapd with the specified user name or id, and that user's supplementary group access list as set with initgroups(3). The group ID is also changed to this user's gid, unless the -g option is used to override.
    -g group
    slapd will run with the specified group name or id.

    Note that on some systems, running as a non-privileged user will prevent passwd back-ends from accessing the encrypted passwords. Note also that any shell back-ends will run as the specified non-privileged user.  

    EXAMPLES

    To start slapd and have it fork and detach from the terminal and start serving the LDAP databases defined in the default config file, just type:

            /usr/sbin/slapd
    

    To start slapd with an alternate configuration file, and turn on voluminous debugging which will be printed on standard error, type:

            /usr/sbin/slapd -f /etc/openldap/slapd.conf -d 255
    

     

    SEE ALSO

    ldap(3), slapd.conf(5), slurpd(8)

    "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)  

    BUGS

    See http://www.openldap.org/its/  

    ACKNOWLEDGEMENTS

    is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). is derived from University of Michigan LDAP 3.3 Release.


     

    Index

    NAME
    SYNOPSIS
    DESCRIPTION
    OPTIONS
    EXAMPLES
    SEE ALSO
    BUGS
    ACKNOWLEDGEMENTS


    Поиск по тексту MAN-ов: 




    Партнёры:
    PostgresPro
    Inferno Solutions
    Hosting by Hoster.ru
    Хостинг:

    Закладки на сайте
    Проследить за страницей
    Created 1996-2024 by Maxim Chirkov
    Добавить, Поддержать, Вебмастеру