1.lf 1 stdin
2.TH SLAPO-REFINT 5 "2020/04/28" "OpenLDAP 2.4.50"
3.\" Copyright 2004-2020 The OpenLDAP Foundation All Rights Reserved.
4.\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
5.\" $OpenLDAP$
6.SH NAME
7slapo\-refint \- Referential Integrity overlay to slapd
8.SH SYNOPSIS
9/etc/openldap/slapd.conf
10.SH DESCRIPTION
11The Referential Integrity overlay can be used with a backend database such as
12.BR slapd\-bdb (5)
13to maintain the cohesiveness of a schema which utilizes reference attributes.
14.LP
15Integrity is maintained by updating database records which contain the named
16attributes to match the results of a
17.B modrdn
18or
19.B delete
20operation. For example, if the integrity attribute were configured as
21.BR manager ,
22deletion of the record "uid=robert,ou=people,dc=example,dc=com" would trigger a
23search for all other records which have a
24.B manager
25attribute containing that DN. Entries matching that search would have their
26.B manager
27attribute removed.
28Or, renaming the same record into "uid=george,ou=people,dc=example,dc=com" 
29would trigger a search for all other records which have a
30.B manager
31attribute containing that DN.
32Entries matching that search would have their
33.B manager
34attribute deleted and replaced by the new DN.
35.LP
36.B rootdn
37must be set for the database.  refint runs as the rootdn
38to gain access to make its updates.
39.B rootpw
40is not needed.
41.SH CONFIGURATION
42These
43.B slapd.conf
44options apply to the Referential Integrity overlay.
45They should appear after the
46.B overlay
47directive.
48.TP
49.B refint_attributes <attribute> [...]
50Specify one or more attributes for which integrity will be maintained
51as described above.
52.TP
53.B refint_nothing <string>
54Specify an arbitrary value to be used as a placeholder when the last value
55would otherwise be deleted from an attribute. This can be useful in cases
56where the schema requires the existence of an attribute for which referential
57integrity is enforced. The attempted deletion of a required attribute will
58otherwise result in an Object Class Violation, causing the request to fail.
59The string must be a valid DN.
60.TP
61.B refint_modifiersname <DN>
62Specify the DN to be used as the modifiersName of the internal modifications
63performed by the overlay.
64It defaults to "\fIcn=Referential Integrity Overlay\fP".
65.LP
66Modifications performed by this overlay are not propagated during
67replication. This overlay must be configured identically on
68replication consumers in order to maintain full synchronization
69with the provider.
70
71.SH FILES
72.TP
73/etc/openldap/slapd.conf
74default slapd configuration file
75.SH SEE ALSO
76.BR slapd.conf (5),
77.BR slapd\-config (5).
78.SH ACKNOWLEDGEMENTS
79.lf 1 ./../Project
80.\" Shared Project Acknowledgement Text
81.B "OpenLDAP Software"
82is developed and maintained by The OpenLDAP Project <http://www.openldap.org/>.
83.B "OpenLDAP Software"
84is derived from the University of Michigan LDAP 3.3 Release.  
85.lf 79 stdin
86