slapd.plugin man page on OpenServer

Man page or keyword search:  
man Server   5388 pages
apropos Keyword Search (all sections)
Output format
OpenServer logo
[printable version]

SLAPD.PLUGIN(5)						       SLAPD.PLUGIN(5)

NAME
       slapd.plugin  -	plugin	configuration  for slapd, the stand-alone LDAP
       daemon

SYNOPSIS
       /etc/openldap/slapd.conf

DESCRIPTION
       The slapd.conf(5)  file	contains  configuration	 information  for  the
       slapd(8)	 daemon. This configuration file is also used by the slurpd(8)
       replication daemon and by the SLAPD tools slapadd(8),  slapcat(8),  and
       slapindex(8).

       The  slapd.conf	file  consists	of  a  series  of global configuration
       options that apply to slapd as a whole (including all  backends),  fol-
       lowed  by zero or more database backend definitions that contain infor-
       mation specific to a backend instance.

       The general format of slapd.conf is as follows:

	   # comment - these options apply to every database
	   <global configuration options>
	   # first database definition & configuration options
	   database    <backend 1 type>
	   <configuration options specific to backend 1>
	   # subsequent database definitions & configuration options
	   ...

       If slapd is compiled with --enable-slapi, support for plugins according
       to  Netscape's Directory Server Plug-Ins.  Version 4 of the API is cur-
       rently implemented, with some extensions from version 5.

       Both global and database specific data may contain plugin  information.
       Plugins	associated  with  a specific database are called before global
       plugins.	 This manpage details the  slapd(8)  configuration  statements
       that affect the loading of SLAPI plugins.

       Arguments  that should be replaced by actual text are shown in brackets
       <>.

       The structure of the plugin directives is

       plugin <type> <lib_path> <init_function> [<arguments>]
	      Load a plugin of the specified type for the current database.

       The <type> can be one of preoperation, that is executed before process-
       ing  the	 operation  for the specified database, postoperation, that is
       executed after the operation for the specified database has  been  pro-
       cessed,	extendedop, that is used when executing an extended operation,
       or object.  The latter is used for miscellaneous	 types	such  as  ACL,
       computed attribute and search filter rewriter plugins.

       The  <libpath>  argument	 specifies  the	 path  to  the plugin loadable
       object; if a relative path is given, the object is looked for according
       to the underlying dynamic loading package (libtool's ltdl is used).

       The  <init_function> argument specifies what symbol must be called when
       the plugin is first loaded.  This function should  register  the	 func-
       tions  provided	by the plugin for the desired operations. It should be
       noted that it is this init function, not the plugin type	 specified  as
       the  first  argument,  that determines when and for what operations the
       plugin will be invoked.	The optional <arguments> list is passed to the
       init function.

       pluginlog <file>
	      Specify  an alternative path for the plugin log file (default is
	      /usr/lib/openldap/error).

       modulepath <pathspec>
	      This statement sets the module load path for  dynamically	 load-
	      able  backends,  as  described  in slapd.conf(5); however, since
	      both the dynamically loadable backends and the SLAPI plugins use
	      the  same	 underlying  library  (libtool's  ltdl) its value also
	      affects the plugin search path.  In general the search  path  is
	      made  of colon-separated paths; usually the user-defined path is
	      searched first; then the value of the LTDL_LIBRARY_PATH environ-
	      ment variable, if defined, is used; finally, the system-specific
	      dynamic load path is attempted (e.g. on Linux the value  of  the
	      environment  variable  LD_LIBRARY_PATH).	 Please carefully read
	      the documentation of ltdl because its behavior is very  platform
	      dependent.

FILES
       /etc/openldap/slapd.conf
	      default slapd configuration file

SEE ALSO
       slapd(8),

       "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)

ACKNOWLEDGEMENTS
       OpenLDAP	  is   developed   and	maintained  by	The  OpenLDAP  Project
       (http://www.openldap.org/).  OpenLDAP is	 derived  from	University  of
       Michigan LDAP 3.3 Release.

OpenLDAP 2.3.37			  2007/07/20		       SLAPD.PLUGIN(5)
[top]
                             _         _         _ 
                            | |       | |       | |     
                            | |       | |       | |     
                         __ | | __ __ | | __ __ | | __  
                         \ \| |/ / \ \| |/ / \ \| |/ /  
                          \ \ / /   \ \ / /   \ \ / /   
                           \   /     \   /     \   /    
                            \_/       \_/       \_/ 
More information is available in HTML format for server OpenServer

List of man pages available for OpenServer

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net