X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman8%2Fslurpd.8;h=009e5855af1855a9b7e99683d5f73b5bcbb43c42;hb=68543e80a3beeddfe7d6e72209845f2a32a419d0;hp=2b8fea8b5d6e867526d7e4af2f59bfe8ce6ebc79;hpb=4bc786f34b50aa301be6f5600f58a980070f481e;p=openldap diff --git a/doc/man/man8/slurpd.8 b/doc/man/man8/slurpd.8 index 2b8fea8b5d..009e5855af 100644 --- a/doc/man/man8/slurpd.8 +++ b/doc/man/man8/slurpd.8 @@ -1,13 +1,13 @@ -.TH SLURPD 8C "22 September 1998" "OpenLDAP LDVERSION" +.TH SLURPD 8C "RELEASEDATE" "OpenLDAP LDVERSION" .\" $OpenLDAP$ -.\" Copyright 1998-2000 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2006 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME slurpd \- Standalone LDAP Update Replication Daemon .SH SYNOPSIS .B LIBEXECDIR/slurpd [\-d debug\-level] .B [\-f slapd\-config\-file] [\-r slapd\-replog\-file] -.B [\-t temp\-dir] [\-o] [\-k srvtab\-file] +.B [\-t temp\-dir] [\-o] .B .SH DESCRIPTION .LP @@ -37,7 +37,7 @@ command-line option). If the replication log file does not exist or is empty, .B slurpd goes to sleep. It periodically wakes up and checks to see if there -are any changes to be propoagated. +are any changes to be propagated. .LP When .B slurpd @@ -60,6 +60,14 @@ config file, and sends the changes. See .BR slapd (8) for details on the standalone LDAP daemon. +.LP +Note that slurpd reads +.B replication +directive from +.BR slapd.conf (5), +but uses +.BR ldap.conf (5) +to obtain other configuration settings (such as TLS settings). .SH OPTIONS .TP .BI \-d " debug\-level" @@ -82,7 +90,8 @@ Specifies the name of the replication logfile. Normally, the name of the replication log file is read from the .B slapd -configuration file. +configuration file. The file should be located in a directory +with limited read/write/execute access. The .B \-r option allows you to override this. In conjunction with the @@ -107,18 +116,11 @@ processes a replication log and exits. .BI \-t " temp\-dir" .B slurpd copies the replication log to a working directory before processing it. +The directory permissions should limit read/write/execute access as +temporary files may contain sensitive information. This option allows you to specify the location of these temporary files. The default is -.BR /usr/tmp . -.TP -.BI \-k " srvtab\-file" -Specify the location of the kerberos srvtab file which contains keys -for the replica -.I slapd -instances. Overrides the srvtab argument to the -replica directive in the -.I slapd -configuration file. +.BR LOCALSTATEDIR/openldap-slurp . .SH EXAMPLES To start .I slurpd @@ -148,12 +150,11 @@ on voluminous debugging which will be printed on standard error, type: .LP .SH "SEE ALSO" .BR ldap (3), +.BR ldap.conf (5), +.BR slapd.conf (5), .BR slapd.replog (5), .BR slapd (8) .LP -"The SLAPD and SLURPD Administrator's Guide" +"OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) .SH ACKNOWLEDGEMENTS -.B OpenLDAP -is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP -is derived from University of Michigan LDAP 3.3 Release. +.so ../Project