X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fguide%2Fadmin%2Frunningslapd.sdf;h=a6155f86e9eed363f378f347c37c7ba7d659dd67;hb=50277c6abea63db90cf374b538215b4a63ae549e;hp=c3da2cd7135573d294e6c04a89aaf14cdc3f3e1a;hpb=a85a26c56ac5b47052018c7378c1a786606ebc72;p=openldap diff --git a/doc/guide/admin/runningslapd.sdf b/doc/guide/admin/runningslapd.sdf index c3da2cd713..a6155f86e9 100644 --- a/doc/guide/admin/runningslapd.sdf +++ b/doc/guide/admin/runningslapd.sdf @@ -12,7 +12,7 @@ from {{inetd}}(8) is {{NOT}} an option. H2: Command-Line Options {{slapd}}(8) supports a number of command-line options as detailed -in manual page. This section details a few commonly used options. +in the manual page. This section details a few commonly used options. > -f @@ -21,17 +21,17 @@ The default is normally {{F:/usr/local/etc/openldap/slapd.conf}}. > -h -This option specifies alternative listener configuration. The -default is {{EX:ldap:///}} which implies LDAP over TCP, on all -interfaces, on the default LDAP port 389. You can specify +This option specifies alternative listener configurations. The +default is {{EX:ldap:///}} which implies LDAP over TCP on all +interfaces on the default LDAP port 389. You can specify specific host-port pairs or other protocol schemes (such as ldaps:// or ldapi://). For example, {{EX:-h "ldaps:// ldap://127.0.0.1:666"}} will create -two listeners: one for LDAP over SSL, on all interfaces, on -the default LDAP/SSL port 646 and one for LDAP over TCL, only -the {{EX:localhost}} ({{loopback}}) interface, on port 666. -Hosts may be specified using IPv4 dot-decimal form or -using host names. Ports values must be numeric. +two listeners: one for LDAP over SSL on all interfaces on +the default LDAP/SSL port 636, and one for LDAP over TCP on +the {{EX:localhost}} ({{loopback}}) interface on port 666. +Hosts may be specified using IPv4 dotted-decimal form or +using host names. Port values must be numeric. > -n @@ -55,8 +55,8 @@ can be either a group name or gid. This option specifies a run-time directory. slapd will {{chroot}}(2) to this directory after opening listeners but -before any reading any configuration file or initializing -any backend. +before reading any configuration files or initializing +any backends. . > -d | ? @@ -105,7 +105,7 @@ In general, slapd is run like this: > /usr/local/etc/libexec/slapd [