<?xml version="1.0" encoding="UTF-8"?>
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
! or http://forgerock.org/license/CDDLv1.0.html.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at legal-notices/CDDLv1_0.txt.
! If applicable, add the following below this CDDL HEADER, with the
! fields enclosed by brackets "[]" replaced with your own identifying
! information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
!
! Copyright 2007-2010 Sun Microsystems, Inc.
! Portions copyright 2011 profiq s.r.o.
! -->
<adm:managed-object name="referential-integrity-plugin"
plural-name="referential-integrity-plugins"
package="org.opends.server.admin.std" extends="plugin"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
<adm:synopsis>
The
<adm:user-friendly-name />
maintains referential integrity for DN valued attributes.
</adm:synopsis>
<adm:description>
The values of these attributes can reference entries that have been
deleted by a delete operation or renamed by a modify DN operation.
The referential integrity plug-in either removes stale references to
deleted entries or updates references to renamed entries. The
plug-in allows the scope of this referential
check to be limited to a set of base DNs if desired. The plug-in
also can be
configured to perform the referential checking in the background
mode specified intervals.
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
<ldap:name>ds-cfg-referential-integrity-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
<adm:property-override name="java-class" advanced="true">
<adm:default-behavior>
<adm:defined>
<adm:value>
org.opends.server.plugins.ReferentialIntegrityPlugin
</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property-override name="plugin-type" advanced="true">
<adm:default-behavior>
<adm:defined>
<adm:value>postoperationdelete</adm:value>
<adm:value>postoperationmodifydn</adm:value>
<adm:value>subordinatemodifydn</adm:value>
<adm:value>subordinatedelete</adm:value>
<adm:value>preoperationadd</adm:value>
<adm:value>preoperationmodify</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property name="attribute-type" mandatory="true"
multi-valued="true">
<adm:synopsis>
Specifies the attribute types for which referential integrity
is to be maintained.
</adm:synopsis>
<adm:description>
At least one attribute type must be specified, and the syntax
of any attributes must be either a distinguished name
(1.3.6.1.4.1.1466.115.121.1.12) or name and optional UID
(1.3.6.1.4.1.1466.115.121.1.34).
</adm:description>
<adm:syntax>
<adm:attribute-type />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="base-dn" multi-valued="true">
<adm:synopsis>
Specifies the base DN that limits the scope within which
referential integrity is maintained.
</adm:synopsis>
<adm:default-behavior>
<adm:alias>
<adm:synopsis>
Referential integrity is maintained in all public naming
contexts.
</adm:synopsis>
</adm:alias>
</adm:default-behavior>
<adm:syntax>
<adm:dn />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="log-file">
<adm:synopsis>
Specifies the log file location where the update records are
written when the plug-in is in background-mode processing.
</adm:synopsis>
<adm:description>
The default location is the logs directory of the server
instance, using the file name "referint".
</adm:description>
<adm:default-behavior>
<adm:defined>
<adm:value>logs/referint</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:string>
<adm:pattern>
<adm:regex>.*</adm:regex>
<adm:usage>FILE</adm:usage>
<adm:synopsis>
A path to an existing file that is readable by the server.
</adm:synopsis>
</adm:pattern>
</adm:string>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-log-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="update-interval">
<adm:synopsis>
Specifies the interval in seconds when referential integrity
updates are made.
</adm:synopsis>
<adm:description>
If this value is 0, then the updates are made synchronously in the
foreground.
</adm:description>
<adm:default-behavior>
<adm:defined>
<adm:value>0 seconds</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:duration base-unit="s" allow-unlimited="false" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-update-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="check-references">
<adm:synopsis>
Specifies whether or not reference attributes must refer to existing
entries.
</adm:synopsis>
<adm:description>
When this property is set to true, this plugin will ensure that any new
references added as part of an add or modify operation point to existing
entries, and that the referenced entries match the filter criteria for the
referencing attribute, if specified.
</adm:description>
<adm:default-behavior>
<adm:defined>
<adm:value>false</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:boolean />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-check-references</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="check-references-filter-criteria"
multi-valued="true" mandatory="false">
<adm:synopsis>
Specifies additional filter criteria which will be enforced when checking
references.
</adm:synopsis>
<adm:description>
If a reference attribute has filter criteria defined then this plugin
will ensure that any new references added as part of an add or modify
operation refer to an existing entry which matches the specified filter.
</adm:description>
<adm:default-behavior>
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
<adm:string>
<adm:pattern>
<adm:regex>^[^:]+:\\(.+\\)$</adm:regex>
<adm:usage>ATTRIBUTE:FILTER</adm:usage>
<adm:synopsis>An attribute-filter mapping.</adm:synopsis>
</adm:pattern>
</adm:string>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-check-references-filter-criteria</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="check-references-scope-criteria">
<adm:synopsis>
Specifies whether or not referenced entries must reside within the same
naming context as the entry containing the reference.
</adm:synopsis>
<adm:description>
The reference scope will only be enforced when reference checking is
enabled.
</adm:description>
<adm:default-behavior>
<adm:defined>
<adm:value>global</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:enumeration>
<adm:value name="global">
<adm:synopsis>
References may refer to existing entries located anywhere in the
Directory.
</adm:synopsis>
</adm:value>
<adm:value name="naming-context">
<adm:synopsis>
References must refer to existing entries located within the same
naming context.
</adm:synopsis>
</adm:value>
</adm:enumeration>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-check-references-scope-criteria</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
</adm:managed-object>