1SLAPO-REFINT(5)               File Formats Manual              SLAPO-REFINT(5)
2
3
4

NAME

6       slapo-refint - Referential Integrity overlay to slapd
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The  Referential  Integrity overlay can be used with a backend database
13       such as slapd-bdb(5) to maintain the cohesiveness  of  a  schema  which
14       utilizes reference attributes.
15
16       Integrity  is maintained by updating database records which contain the
17       named attributes to match the results of a modrdn or delete  operation.
18       For  example,  if  the  integrity attribute were configured as manager,
19       deletion of the record  "uid=robert,ou=people,dc=example,dc=com"  would
20       trigger  a  search for all other records which have a manager attribute
21       containing that DN. Entries matching that search would have their  man‐
22       ager   attribute   removed.    Or,   renaming   the  same  record  into
23       "uid=george,ou=people,dc=example,dc=com" would trigger a search for all
24       other  records  which  have  a  manager  attribute  containing that DN.
25       Entries matching that search would have their manager attribute deleted
26       and replaced by the new DN.
27
28       rootdn must be set for the database.  refint runs as the rootdn to gain
29       access to make its updates.  rootpw is not needed.
30

CONFIGURATION

32       These slapd.conf options apply to the  Referential  Integrity  overlay.
33       They should appear after the overlay directive.
34
35       refint_attributes <attribute> [...]
36              Specify one or more attributes for which integrity will be main‐
37              tained as described above.
38
39       refint_nothing <string>
40              Specify an arbitrary value to be used as a placeholder when  the
41              last  value  would  otherwise be deleted from an attribute. This
42              can be useful in cases where the schema requires  the  existence
43              of an attribute for which referential integrity is enforced. The
44              attempted deletion of a required attribute will otherwise result
45              in  an Object Class Violation, causing the request to fail.  The
46              string must be a valid DN.
47
48       refint_modifiersname <DN>
49              Specify the DN to be used as the modifiersName of  the  internal
50              modifications performed by the overlay.  It defaults to "cn=Ref‐
51              erential Integrity Overlay".
52
53       Modifications performed by  this  overlay  are  not  propagated  during
54       replication. This overlay must be configured identically on replication
55       consumers in order to maintain full synchronization with the provider.
56
57

FILES

59       /etc/openldap/slapd.conf
60              default slapd configuration file
61

SEE ALSO

63       slapd.conf(5), slapd-config(5).
64

ACKNOWLEDGEMENTS

66       OpenLDAP Software is developed and maintained by The  OpenLDAP  Project
67       <http://www.openldap.org/>.   OpenLDAP Software is derived from Univer‐
68       sity of Michigan LDAP 3.3 Release.
69
70
71
72OpenLDAP 2.4.44                   2016/02/05                   SLAPO-REFINT(5)
Impressum