Flashnux

GNU/Linux man pages

Livre :
Expressions régulières,
Syntaxe et mise en oeuvre :

ISBN : 978-2-7460-9712-4
EAN : 9782746097124
(Editions ENI)

GNU/Linux

RedHat 6.2

(Zoot)

slapd(8)


SLAPD

SLAPD

NAME
SYNOPSIS
DESCRIPTION
OPTIONS
EXAMPLES
SEE ALSO
BUGS
ACKNOWLEDGEMENTS

NAME

slapd − Stand-alone LDAP Daemon

SYNOPSIS

/usr/sbin/slapd [−d debug−level] [−f slapd−config−file] [−p port−number] [−s syslog−level] [−l syslog−local−user] [−i]

DESCRIPTION

Slapd is the stand-alone LDAP daemon. It listens for LDAP connections on port 389, responding to the LDAP operations it receives over these connections. slapd is typically invoked at boot time, usually out of /etc/rc.local. Upon startup, slapd normally forks and disassociates itself from the invoking tty. If configured in /etc/openldap/slapd.conf, the slapd process will print its process ID ( see getpid(2) ) to a .pid file, as well as the command line options during invocation to an .args file ( see slapd.conf(5) ). If the −d flag is given and debugging is set to some non-zero value, slapd will not fork and disassociate from the invoking tty.

Slapd can be configured to provide replicated service for a database with the help of slurpd, the standalone LDAP update replication daemon. See slurpd(8) for details.

See "The SLAPD and SLURPD Administrator’s Guide" for more details on slapd.

OPTIONS

−d debug−level

Turn on debugging as defined by debug−level. If this option is specified, slapd will not fork or disassociate from the invoking terminal. Some general operation and status messages are printed for any value of debug−level. debug−level is taken as a bit string, with each bit corresponding to a different kind of debugging information. See <ldap.h> for details.

−s syslog−level

This option tells slapd at what level debugging statements should be logged to the syslog(8) facility.

−l syslog−local−user

Selects the local user of the syslog(8) facility. Values can be LOCAL0, LOCAL1, and so on, up to LOCAL7. The default is LOCAL4. However, this option is only permitted on systems that support local users with the syslog(8) facility.

−f slapd−config−file

Specifies the slapd configuration file. The default is /etc/openldap/slapd.conf.

−p port−number

slapd will listen on the default LDAP port (389) unless this option is given to override the default.

EXAMPLES

To start slapd and have it fork and detach from the terminal and start serving the LDAP databases defined in the default config file, just type:

/usr/sbin/slapd

To start slapd with an alternate configuration file, and turn on voluminous debugging which will be printed on standard error, type:

/usr/sbin/slapd -f /etc/openldap/slapd.conf -d 255

SEE ALSO

ldap(3), slapd.conf(5), slurpd(8)

"The SLAPD and SLURPD Administrator’s Guide"

BUGS

When using the LDBM database backend, the Modify RDN operation does not update the attribute values in the entry that are affected by the change.

ACKNOWLEDGEMENTS

OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release.



slapd(8)