AttributeCleanupPluginConfiguration.xml revision a585e5e48b946aa1de0f69a97853291aa519b8c7
<?xml version="1.0" encoding="utf-8"?>
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE
! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
! add the following below this CDDL HEADER, with the fields enclosed
! by brackets "[]" replaced with your own identifying information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
!
! Copyright 2011 profiq s.r.o.
! Portions copyright 2011 ForgeRock AS.
! -->
<adm:managed-object name="attribute-cleanup-plugin"
plural-name="attribute-cleanup-plugins" package="org.opends.server.admin.std"
extends="plugin" xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
<adm:synopsis>
A pre-parse plugin which can be used to remove and rename
attributes in ADD and MODIFY requests before being processed.
</adm:synopsis>
<adm:description>
This plugin should be used in order maintain interoperability with client
applications which attempt to update attributes in a way which is
incompatible with LDAPv3 or <adm:product-name />. For example, this plugin may be used
in order to remove changes to operational attributes such as modifiersName,
creatorsName, modifyTimestamp, and createTimestamp (Sun DSEE chaining does
this).
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
<ldap:name>ds-cfg-attribute-cleanup-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
<adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>org.opends.server.plugins.AttributeCleanupPlugin</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property-override name="invoke-for-internal-operations">
<adm:default-behavior>
<adm:defined>
<adm:value>false</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property-override name="plugin-type" advanced="true">
<adm:default-behavior>
<adm:defined>
<adm:value>preparseadd</adm:value>
<adm:value>preparsemodify</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property name="remove-inbound-attributes" multi-valued="true">
<adm:synopsis>
A list of attributes which should be removed from incoming add
or modify requests.
</adm:synopsis>
<adm:default-behavior>
<adm:alias>
<adm:synopsis>No attributes will be removed</adm:synopsis>
</adm:alias>
</adm:default-behavior>
<adm:syntax>
<!-- Use string syntax because we may be removing invalid attributes -->
<adm:string />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-remove-inbound-attributes</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="rename-inbound-attributes" multi-valued="true">
<adm:synopsis>
A list of attributes which should be renamed in incoming add
or modify requests.
</adm:synopsis>
<adm:default-behavior>
<adm:alias>
<adm:synopsis>No attributes will be renamed</adm:synopsis>
</adm:alias>
</adm:default-behavior>
<adm:syntax>
<adm:string>
<adm:pattern>
<adm:regex>^[^:]+:[^:]+$</adm:regex>
<adm:usage>FROM:TO</adm:usage>
<adm:synopsis>An attribute name mapping.</adm:synopsis>
</adm:pattern>
</adm:string>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-rename-inbound-attributes</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
</adm:managed-object>