1SLAPO-DYNLIST(5)              File Formats Manual             SLAPO-DYNLIST(5)
2
3
4

NAME

6       slapo-dynlist - Dynamic List overlay
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The  dynlist overlay to slapd(8) allows expansion of dynamic groups and
13       more.  Any time an entry with a specific objectClass is being returned,
14       the  LDAP  URI-valued  occurrences of a specific attribute are expanded
15       into the corresponding entries, and the values of the attributes listed
16       in  the  URI are added to the original entry.  No recursion is allowed,
17       to avoid potential infinite loops.  The  resulting  entry  must  comply
18       with the LDAP data model, so constraints are enforced.  For example, if
19       a SINGLE-VALUE attribute is listed, only the first value results in the
20       final  entry.   The  above described behavior is disabled when the man‐
21       ageDSAit control (RFC 3296) is used.  In that case, the contents of the
22       dynamic  group entry is returned; namely, the URLs are returned instead
23       of being expanded.
24
25

CONFIGURATION

27       The config directives that are specific to the dynlist overlay must  be
28       prefixed by dynlist-, to avoid potential conflicts with directives spe‐
29       cific to the underlying database or to other stacked overlays.
30
31
32       overlay dynlist
33              This directive adds the dynlist overlay to the current database,
34              or  to  the frontend, if used before any database instantiation;
35              see slapd.conf(5) for details.
36
37
38       This slapd.conf configuration option is define for the dynlist overlay.
39       It  may have multiple occurrences, and it must appear after the overlay
40       directive.
41
42       dynlist-attrset <group-oc> <URL-ad> [<member-ad>]
43              The value <group-oc> is the name of the objectClass  that  trig‐
44              gers the dynamic expansion of the data.
45
46              The  value <URL-ad> is the name of the attributeDescription that
47              cointains the URI that is expanded by the overlay;  if  none  is
48              present,  no  expansion  occurs.   If  the  intersection  of the
49              attributes requested by the search operation  (or  the  asserted
50              attribute  for compares) and the attributes listed in the URI is
51              empty, no expansion occurs for that specific URI.  It must be  a
52              subtype of labeledURI.
53
54              The  value  <member-ad>  is  optional;  if  present, the overlay
55              behaves as a dynamic group: this attribute will list the  DN  of
56              the  entries  resulting from the internal search.  In this case,
57              the <attrs> portion of the URI must be absent, and  the  DNs  of
58              all  the  entries  resulting  from  the expansion of the URI are
59              listed as values of this attribute.  Compares  that  assert  the
60              value  of  the  <member-ad> attribute of entries with <group-oc>
61              objectClass apply as if the DN of the entries resulting from the
62              expansion  of  the  URI  were present in the <group-oc> entry as
63              values of the <member-ad> attribute.
64
65       The dynlist overlay may be used with any  backend,  but  it  is  mainly
66       intended  for  use with local storage backends.  In case the URI expan‐
67       sion is very resource-intensive and occurs frequently with well-defined
68       patterns, one should consider adding a proxycache later on in the over‐
69       lay stack.
70
71

EXAMPLE

73       This example collects all the email addresses of a database into a sin‐
74       gle  entry; first of all, make sure that slapd.conf contains the direc‐
75       tives:
76
77
78           include /path/to/dyngroup.schema
79           # ...
80
81           database <database>
82           # ...
83
84           overlay dynlist
85           dynlist-attrset groupOfURLs memberURL
86
87       and that slapd loads dynlist.la, if compiled as a run-time module; then
88       add to the database an entry like
89
90           dn: cn=Dynamic List,ou=Groups,dc=example,dc=com
91           objectClass: groupOfURLs
92           cn: Dynamic List
93           memberURL: ldap:///ou=People,dc=example,dc=com?mail?sub?(objectClass=person)
94
95       If no <attrs> are provided in the URI, all (non-operational) attributes
96       are collected.
97
98       This example  implements  the  dynamic  group  feature  on  the  member
99       attribute:
100
101
102           include /path/to/dyngroup.schema
103           # ...
104
105           database <database>
106           # ...
107
108           overlay dynlist
109           dynlist-attrset groupOfURLs memberURL member
110

FILES

112       /etc/openldap/slapd.conf
113              default slapd configuration file
114

SEE ALSO

116       slapd.conf(5), slapd(8).  The slapo-dynlist(5) overlay supports dynamic
117       configuration via back-config.
118

ACKNOWLEDGEMENTS

120       This module was written in  2004  by  Pierangelo  Masarati  for  SysNet
121       s.n.c.
122
123
124
125OpenLDAP 2.3.34                    2007/2/16                  SLAPO-DYNLIST(5)
Impressum