1999-09-12 12:41:47 +08:00
|
|
|
.\" $OpenLDAP$
|
2007-01-03 04:00:42 +08:00
|
|
|
.\" Copyright 1998-2007 The OpenLDAP Foundation All Rights Reserved.
|
1999-09-12 12:41:47 +08:00
|
|
|
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
|
2002-06-13 11:59:10 +08:00
|
|
|
.TH SLAPD 8C "RELEASEDATE" "OpenLDAP LDVERSION"
|
1998-08-09 08:43:13 +08:00
|
|
|
.SH NAME
|
|
|
|
slapd \- Stand-alone LDAP Daemon
|
|
|
|
.SH SYNOPSIS
|
1999-07-20 05:45:11 +08:00
|
|
|
.B LIBEXECDIR/slapd
|
2002-06-16 06:01:39 +08:00
|
|
|
.B [\-[4|6]]
|
2005-04-04 20:25:12 +08:00
|
|
|
.B [\-T {acl|add|auth|cat|dn|index|passwd|test}]
|
2002-04-16 03:18:54 +08:00
|
|
|
.B [\-d debug\-level]
|
1999-07-20 05:45:11 +08:00
|
|
|
.B [\-f slapd\-config\-file]
|
2005-05-08 13:21:54 +08:00
|
|
|
.B [\-F slapd\-config\-directory]
|
1999-07-20 05:45:11 +08:00
|
|
|
.B [\-h URLs]
|
2000-05-27 03:52:40 +08:00
|
|
|
.B [\-n service\-name] [\-s syslog\-level] [\-l syslog\-local\-user]
|
2006-04-28 03:36:40 +08:00
|
|
|
.B [\-o option[=value]]
|
2000-08-14 05:59:42 +08:00
|
|
|
.B [\-r directory]
|
2004-03-18 08:11:40 +08:00
|
|
|
.B [\-u user] [\-g group]
|
2003-12-22 00:32:00 +08:00
|
|
|
.B [\-c cookie]
|
1998-08-09 08:43:13 +08:00
|
|
|
.SH DESCRIPTION
|
|
|
|
.LP
|
|
|
|
.B Slapd
|
|
|
|
is the stand-alone LDAP daemon. It listens for LDAP connections on
|
1999-07-20 05:45:11 +08:00
|
|
|
any number of ports (default 389), responding
|
1998-08-09 08:43:13 +08:00
|
|
|
to the LDAP operations it receives over these connections.
|
|
|
|
.B slapd
|
|
|
|
is typically invoked at boot time, usually out of
|
|
|
|
.BR /etc/rc.local .
|
|
|
|
Upon startup,
|
|
|
|
.B slapd
|
|
|
|
normally forks and disassociates itself from the invoking tty.
|
2005-05-08 13:21:54 +08:00
|
|
|
If configured in the config file (or config directory),
|
1999-01-21 23:53:54 +08:00
|
|
|
the
|
1999-01-08 17:59:09 +08:00
|
|
|
.B slapd
|
2003-06-27 20:16:29 +08:00
|
|
|
process will print its process ID (see
|
|
|
|
.BR getpid (2))
|
|
|
|
to a
|
1999-01-21 23:53:54 +08:00
|
|
|
.B .pid
|
|
|
|
file, as well as the command line options during invocation to an
|
1999-01-08 17:59:09 +08:00
|
|
|
.B .args
|
2003-06-27 20:16:29 +08:00
|
|
|
file (see
|
|
|
|
.BR slapd.conf (5)).
|
1998-08-09 08:43:13 +08:00
|
|
|
If the
|
|
|
|
.B \-d
|
1999-09-05 04:24:40 +08:00
|
|
|
flag is given, even with a zero argument,
|
1998-08-09 08:43:13 +08:00
|
|
|
.B slapd
|
|
|
|
will not fork and disassociate from the invoking tty.
|
|
|
|
.LP
|
|
|
|
.B Slapd
|
|
|
|
can be configured to provide replicated service for a database with
|
|
|
|
the help of
|
|
|
|
.BR slurpd ,
|
|
|
|
the standalone LDAP update replication daemon.
|
|
|
|
See
|
|
|
|
.BR slurpd (8)
|
|
|
|
for details.
|
|
|
|
.LP
|
2000-08-18 10:58:05 +08:00
|
|
|
See the "OpenLDAP Administrator's Guide" for more details on
|
1998-08-09 08:43:13 +08:00
|
|
|
.BR slapd .
|
|
|
|
.SH OPTIONS
|
|
|
|
.TP
|
2002-06-16 06:01:39 +08:00
|
|
|
.B \-4
|
|
|
|
Listen on IPv4 addresses only.
|
|
|
|
.TP
|
|
|
|
.B \-6
|
|
|
|
Listen on IPv6 addresses only.
|
|
|
|
.TP
|
2005-07-29 11:34:03 +08:00
|
|
|
.B \-T {a|c|d|i|p|t|acl|auth}
|
2004-02-27 03:26:12 +08:00
|
|
|
Run in Tool mode. The additional argument selects whether to run as
|
2005-04-04 20:25:12 +08:00
|
|
|
slapadd, slapcat, slapdn, slapindex, slappasswd, or slaptest
|
|
|
|
(slapacl and slapauth need the entire "\fIacl\fP" and "\fIauth\fP"
|
|
|
|
option value to be spelled out, as "\fIa\fP" is reserved to
|
|
|
|
.BR slapadd ).
|
|
|
|
This option should be the first option specified when it is used;
|
|
|
|
any remaining options will be interpreted by the corresponding
|
|
|
|
slap tool program, according to the respective man pages.
|
|
|
|
Note that these tool programs will usually be symbolic links to slapd.
|
|
|
|
This option is provided for situations where symbolic links
|
|
|
|
are not provided or not usable.
|
2004-02-27 03:26:12 +08:00
|
|
|
.TP
|
1998-08-09 08:43:13 +08:00
|
|
|
.BI \-d " debug\-level"
|
|
|
|
Turn on debugging as defined by
|
2006-06-02 23:10:01 +08:00
|
|
|
.IR debug\-level .
|
1999-09-05 04:24:40 +08:00
|
|
|
If this option is specified, even with a zero argument,
|
1998-08-09 08:43:13 +08:00
|
|
|
.B slapd
|
|
|
|
will not fork or disassociate from the invoking terminal. Some general
|
|
|
|
operation and status messages are printed for any value of \fIdebug\-level\fP.
|
|
|
|
\fIdebug\-level\fP is taken as a bit string, with each bit corresponding to a
|
2006-05-12 05:00:09 +08:00
|
|
|
different kind of debugging information. See <ldap_log.h> for details.
|
2005-12-20 16:20:16 +08:00
|
|
|
Comma-separated arrays of friendly names can be specified to select
|
|
|
|
debugging output of the corresponding debugging information.
|
|
|
|
All the names recognized by the \fIloglevel\fP directive
|
|
|
|
described in \fBslapd.conf\fP(5) are supported.
|
2006-09-09 02:26:20 +08:00
|
|
|
If \fIdebug\-level\fP is \fB?\fP, a list of installed levels is printed,
|
|
|
|
and slapd exits.
|
|
|
|
|
2002-04-13 18:56:16 +08:00
|
|
|
Remember that if you turn on packet logging, packets containing bind passwords
|
|
|
|
will be output, so if you redirect the log to a logfile, that file should
|
|
|
|
be read-protected.
|
1998-08-09 08:43:13 +08:00
|
|
|
.TP
|
|
|
|
.BI \-s " syslog\-level"
|
|
|
|
This option tells
|
|
|
|
.B slapd
|
|
|
|
at what level debugging statements should be logged to the
|
|
|
|
.BR syslog (8)
|
|
|
|
facility.
|
2005-12-20 16:20:16 +08:00
|
|
|
The value "syslog\-level" can be set to any value or combination
|
|
|
|
allowed by the "-d" switch.
|
|
|
|
Slapd logs all messages selected by "syslog\-level"
|
|
|
|
at the syslog(3) severity level "DEBUG",
|
|
|
|
on the unit specified with "-l".
|
1998-08-09 08:43:13 +08:00
|
|
|
.TP
|
2000-05-27 03:52:40 +08:00
|
|
|
.BI \-n " service\-name"
|
|
|
|
Specifies the service name for logging and other purposes. Defaults
|
|
|
|
to basename of argv[0], i.e.: "slapd".
|
|
|
|
.TP
|
1999-01-08 18:09:07 +08:00
|
|
|
.BI \-l " syslog\-local\-user"
|
1999-01-08 17:59:09 +08:00
|
|
|
Selects the local user of the
|
|
|
|
.BR syslog (8)
|
2004-06-15 15:22:48 +08:00
|
|
|
facility. Value can be
|
1999-01-08 17:59:09 +08:00
|
|
|
.BR LOCAL0 ,
|
2004-06-15 15:22:48 +08:00
|
|
|
through
|
|
|
|
.BR LOCAL7 ,
|
|
|
|
as well as
|
|
|
|
.B USER
|
|
|
|
and
|
|
|
|
.BR DAEMON .
|
1999-01-08 17:59:09 +08:00
|
|
|
The default is
|
|
|
|
.BR LOCAL4 .
|
|
|
|
However, this option is only permitted on systems that support
|
|
|
|
local users with the
|
|
|
|
.BR syslog (8)
|
|
|
|
facility.
|
2005-12-20 16:20:16 +08:00
|
|
|
Logging to syslog(8) occurs at the "DEBUG" severity level.
|
1999-01-08 17:59:09 +08:00
|
|
|
.TP
|
1998-08-09 08:43:13 +08:00
|
|
|
.BI \-f " slapd\-config\-file"
|
|
|
|
Specifies the slapd configuration file. The default is
|
|
|
|
.BR ETCDIR/slapd.conf .
|
|
|
|
.TP
|
2005-05-08 13:21:54 +08:00
|
|
|
.BI \-F " slapd\-config\-directory"
|
2005-07-29 11:34:03 +08:00
|
|
|
Specifies the slapd configuration directory. The default is
|
2005-05-08 13:21:54 +08:00
|
|
|
.BR ETCDIR/slapd.d .
|
|
|
|
If both
|
|
|
|
.B -f
|
|
|
|
and
|
|
|
|
.B -F
|
|
|
|
are specified, the config file will be read and converted to
|
|
|
|
config directory format and written to the specified directory.
|
|
|
|
If neither option is specified, slapd will attempt to read the
|
|
|
|
default config directory before trying to use the default
|
|
|
|
config file. If a valid config directory exists then the
|
2005-06-10 03:44:02 +08:00
|
|
|
default config file is ignored. All of the slap tools that
|
|
|
|
use the config options observe this same behavior.
|
2005-05-08 13:21:54 +08:00
|
|
|
.TP
|
1999-07-20 05:45:11 +08:00
|
|
|
.BI \-h " URLlist"
|
1999-03-17 11:56:25 +08:00
|
|
|
.B slapd
|
2002-04-11 15:39:51 +08:00
|
|
|
will by default serve
|
1999-07-20 05:45:11 +08:00
|
|
|
.B ldap:///
|
2000-08-08 06:29:55 +08:00
|
|
|
(LDAP over TCP on all interfaces on default LDAP port). That is,
|
2002-04-11 15:39:51 +08:00
|
|
|
it will bind using INADDR_ANY and port 389.
|
1999-07-20 05:45:11 +08:00
|
|
|
The
|
|
|
|
.B \-h
|
2002-10-23 22:22:21 +08:00
|
|
|
option may be used to specify LDAP (and other scheme) URLs to serve.
|
1999-07-20 05:45:11 +08:00
|
|
|
For example, if slapd is given
|
2004-04-24 10:27:31 +08:00
|
|
|
.BR "\-h \(dqldap://127.0.0.1:9009/ ldaps:/// ldapi:///\(dq" ,
|
|
|
|
it will listen on 127.0.0.1:9009 for LDAP, 0.0.0.0:636 for LDAP over TLS,
|
2000-11-06 05:34:53 +08:00
|
|
|
and LDAP over IPC (Unix domain sockets). Host 0.0.0.0 represents
|
2004-04-24 10:27:31 +08:00
|
|
|
INADDR_ANY (any interface).
|
2000-11-06 05:34:53 +08:00
|
|
|
A space separated list of URLs is expected. The URLs should be of
|
2005-03-10 16:31:29 +08:00
|
|
|
the LDAP, LDAPS, or LDAPI schemes, and generally
|
|
|
|
without a DN or other optional parameters (excepting as discussed below).
|
2003-04-03 07:01:21 +08:00
|
|
|
Support for the latter two schemes depends on selected configuration
|
|
|
|
options. Hosts may be specified by name or IPv4 and IPv6 address formats.
|
2003-04-03 04:27:58 +08:00
|
|
|
Ports, if specified, must be numeric. The default ldap:// port is 389
|
2000-08-08 06:29:55 +08:00
|
|
|
and the default ldaps:// port is 636.
|
2005-07-19 08:29:52 +08:00
|
|
|
|
|
|
|
The listener permissions are indicated by
|
2002-10-23 22:22:21 +08:00
|
|
|
"x-mod=-rwxrwxrwx", "x-mod=0777" or "x-mod=777", where any
|
2005-07-19 08:29:52 +08:00
|
|
|
of the "rwx" can be "-" to suppress the related permission, while any
|
2002-10-23 22:22:21 +08:00
|
|
|
of the "7" can be any legal octal digit, according to chmod(1).
|
2005-07-19 08:29:52 +08:00
|
|
|
The listeners can take advantage of the "x-mod"
|
|
|
|
extension to apply rough limitations to operations, e.g. allow read operations
|
2003-04-03 07:01:21 +08:00
|
|
|
("r", which applies to search and compare), write operations ("w",
|
|
|
|
which applies to add, delete, modify and modrdn), and execute operations
|
|
|
|
("x", which means bind is required).
|
2005-07-19 08:29:52 +08:00
|
|
|
"User" permissions apply to authenticated users, while "other" apply
|
|
|
|
to anonymous users; "group" permissions are ignored.
|
|
|
|
For example, "ldap:///????x-mod=-rw-------" means that read and write is only allowed
|
|
|
|
for authenticated connections, and bind is required for all operations.
|
|
|
|
This feature is experimental, and requires to be manually enabled
|
|
|
|
at configure time.
|
1999-03-17 11:56:25 +08:00
|
|
|
.TP
|
2000-08-14 05:59:42 +08:00
|
|
|
.BI \-r " directory"
|
2004-10-13 09:29:50 +08:00
|
|
|
Specifies a directory to become the root directory. slapd will
|
|
|
|
change the current working directory to this directory and
|
2000-10-10 07:53:35 +08:00
|
|
|
then
|
2000-08-14 05:59:42 +08:00
|
|
|
.BR chroot (2)
|
2004-10-13 09:29:50 +08:00
|
|
|
to this directory. This is done after opening listeners but before
|
|
|
|
reading any configuration file or initializing any backend. When
|
|
|
|
used as a security mechanism, it should be used in conjunction with
|
|
|
|
.B -u
|
|
|
|
and
|
|
|
|
.B -g
|
|
|
|
options.
|
2000-08-14 05:59:42 +08:00
|
|
|
.TP
|
1999-04-21 08:40:20 +08:00
|
|
|
.BI \-u " user"
|
1999-04-03 11:19:07 +08:00
|
|
|
.B slapd
|
|
|
|
will run slapd with the specified user name or id, and that user's
|
|
|
|
supplementary group access list as set with initgroups(3). The group ID
|
1999-04-21 08:40:20 +08:00
|
|
|
is also changed to this user's gid, unless the -g option is used to
|
2004-10-13 09:29:50 +08:00
|
|
|
override. Note when used with
|
|
|
|
.BR -r ,
|
|
|
|
slapd will use the user database in the change root environment.
|
2005-04-04 20:25:12 +08:00
|
|
|
|
1999-04-03 11:19:07 +08:00
|
|
|
Note that on some systems, running as a non-privileged user will prevent
|
|
|
|
passwd back-ends from accessing the encrypted passwords. Note also that
|
|
|
|
any shell back-ends will run as the specified non-privileged user.
|
2002-04-16 03:18:54 +08:00
|
|
|
.TP
|
2004-10-13 09:29:50 +08:00
|
|
|
.BI \-g " group"
|
|
|
|
.B slapd
|
|
|
|
will run with the specified group name or id. Note when used with
|
|
|
|
.BR -r ,
|
|
|
|
slapd will use the group database in the change root environment.
|
|
|
|
.TP
|
2003-11-27 05:37:44 +08:00
|
|
|
.BI \-c " cookie"
|
2003-12-22 00:32:00 +08:00
|
|
|
This option provides a cookie for the syncrepl replication consumer.
|
2003-11-27 05:37:44 +08:00
|
|
|
The cookie is a comma separated list of name=value pairs.
|
|
|
|
Currently supported syncrepl cookie fields are
|
2005-04-15 11:23:49 +08:00
|
|
|
.B rid
|
2003-11-27 05:37:44 +08:00
|
|
|
and
|
2005-04-15 11:23:49 +08:00
|
|
|
.B csn.
|
2003-11-27 05:37:44 +08:00
|
|
|
.B rid
|
2003-12-22 00:32:00 +08:00
|
|
|
identifies a replication thread within the consumer server
|
|
|
|
and is used to find the syncrepl specification in
|
2003-11-27 05:37:44 +08:00
|
|
|
.BR slapd.conf (5)
|
2005-04-15 11:23:49 +08:00
|
|
|
having the matching replication identifier in its definition. The
|
|
|
|
.B rid
|
|
|
|
must be provided in order for any other specified values to be used.
|
|
|
|
.B csn
|
|
|
|
is the commit sequence number received by a previous synchronization
|
|
|
|
and represents the state of the consumer replica content which the
|
|
|
|
syncrepl engine will synchronize to the current provider content.
|
2006-04-28 03:36:40 +08:00
|
|
|
.TP
|
|
|
|
.BI \-o " option[=value]"
|
|
|
|
This option provides a generic means to specify options without the need to reserve
|
|
|
|
a separate letter for them.
|
|
|
|
|
|
|
|
It supports the following options:
|
|
|
|
.RS
|
|
|
|
.TP
|
|
|
|
slp={\fBon\fP|\fBoff\fP|\fIslp\-attrs\fP}
|
|
|
|
When SLP support is compiled into slapd, disable it (
|
|
|
|
.B off
|
|
|
|
), enable it by registering at SLP DAs without specific SLP attributes (
|
|
|
|
.B on
|
|
|
|
), or with specific SLP attributes
|
|
|
|
.I slp\-attrs
|
|
|
|
that must be an SLP attribute list definition according to the SLP standard.
|
|
|
|
|
|
|
|
For example, "-o slp=(tree=production),(server-type=OpenLDAP),(server-version=2.3.20)"
|
|
|
|
registers at SLP DAs with the three SLP attributes tree, server-type and server-version
|
|
|
|
that have the values given above.
|
|
|
|
This allows to specifically query the SLP DAs for LDAP servers holding the
|
|
|
|
.I production
|
|
|
|
tree in case multiple trees are availabe.
|
|
|
|
.RE
|
1998-08-09 08:43:13 +08:00
|
|
|
.SH EXAMPLES
|
|
|
|
To start
|
|
|
|
.I slapd
|
|
|
|
and have it fork and detach from the terminal and start serving
|
|
|
|
the LDAP databases defined in the default config file, just type:
|
|
|
|
.LP
|
|
|
|
.nf
|
|
|
|
.ft tt
|
1998-08-20 02:19:39 +08:00
|
|
|
LIBEXECDIR/slapd
|
1998-08-09 08:43:13 +08:00
|
|
|
.ft
|
|
|
|
.fi
|
|
|
|
.LP
|
|
|
|
To start
|
|
|
|
.B slapd
|
|
|
|
with an alternate configuration file, and turn
|
|
|
|
on voluminous debugging which will be printed on standard error, type:
|
|
|
|
.LP
|
|
|
|
.nf
|
|
|
|
.ft tt
|
2002-04-30 04:24:29 +08:00
|
|
|
LIBEXECDIR/slapd -f /var/tmp/slapd.conf -d 255
|
1998-08-09 08:43:13 +08:00
|
|
|
.ft
|
|
|
|
.fi
|
|
|
|
.LP
|
2002-04-16 03:18:54 +08:00
|
|
|
To test whether the configuration file is correct or not, type:
|
|
|
|
.LP
|
|
|
|
.nf
|
|
|
|
.ft tt
|
2004-03-18 08:11:40 +08:00
|
|
|
LIBEXECDIR/slapd -Tt
|
2002-04-16 03:18:54 +08:00
|
|
|
.ft
|
|
|
|
.fi
|
|
|
|
.LP
|
1998-08-09 08:43:13 +08:00
|
|
|
.SH "SEE ALSO"
|
|
|
|
.BR ldap (3),
|
|
|
|
.BR slapd.conf (5),
|
2002-04-13 23:08:03 +08:00
|
|
|
.BR slapd.access (5),
|
2005-04-04 20:25:12 +08:00
|
|
|
.BR slapacl (8),
|
2004-02-27 03:26:12 +08:00
|
|
|
.BR slapadd (8),
|
2005-04-04 20:25:12 +08:00
|
|
|
.BR slapauth (8),
|
2004-02-27 03:26:12 +08:00
|
|
|
.BR slapcat (8),
|
2004-03-18 08:11:40 +08:00
|
|
|
.BR slapdn (8),
|
2004-02-27 03:26:12 +08:00
|
|
|
.BR slapindex (8),
|
|
|
|
.BR slappasswd (8),
|
2004-03-18 08:11:40 +08:00
|
|
|
.BR slaptest (8),
|
1998-08-09 08:43:13 +08:00
|
|
|
.BR slurpd (8)
|
|
|
|
.LP
|
2000-08-25 07:18:06 +08:00
|
|
|
"OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)
|
1998-08-09 08:43:13 +08:00
|
|
|
.SH BUGS
|
1999-09-20 01:57:16 +08:00
|
|
|
See http://www.openldap.org/its/
|
1998-10-25 09:41:42 +08:00
|
|
|
.SH ACKNOWLEDGEMENTS
|
2006-06-14 12:24:43 +08:00
|
|
|
.so ../Project
|