X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman5%2Fslapo-rwm.5;h=b1d58b55297070625827803783e448737c9e391f;hb=2be146e20ffdabe32514445b6034e40cb7df77be;hp=20815ddcfb0f21f5ebd2e11ecd3bb420f160413a;hpb=2cf20312e2163fbd4f5c306c00e7dfad2cad5568;p=openldap diff --git a/doc/man/man5/slapo-rwm.5 b/doc/man/man5/slapo-rwm.5 index 20815ddcfb..b1d58b5529 100644 --- a/doc/man/man5/slapo-rwm.5 +++ b/doc/man/man5/slapo-rwm.5 @@ -1,5 +1,5 @@ .TH SLAPO-RWM 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2004 The OpenLDAP Foundation, All Rights Reserved. +.\" Copyright 1998-2006 The OpenLDAP Foundation, All Rights Reserved. .\" Copying restrictions apply. See the COPYRIGHT file. .\" Copyright 2004, Pierangelo Masarati, All rights reserved. .\" $OpenLDAP$ @@ -22,6 +22,8 @@ either remotely, in conjunction with the proxy backend described in .BR slapd-ldap (5), or locally, in conjunction with the relay backend described in .BR slapd-relay (5). +.LP +This overlay is experimental. .SH MAPPING An important feature of the .B rwm @@ -39,14 +41,21 @@ slapd's schema, some attribute names might be different but serve the same purpose, etc. If local or foreign name is `*', the name is preserved. If local name is omitted, the foreign name is removed. -Unmapped names are preseved if both local and foreign name are `*', +Unmapped names are preserved if both local and foreign name are `*', and removed if local name is omitted and foreign name is `*'. .LP The local .I objectClasses and .I attributeTypes -must be defined in the local schema; the foreign ones do not have to. +must be defined in the local schema; the foreign ones do not have to, +but users are encouraged to explicitly define the remote attributeTypes +and the objectClasses they intend to map. All in all, when remapping +a remote server via back-ldap (\fBslapd-ldap\fP(5)) +or back-meta (\fBslapd-meta\fP(5)) +their definition can be easily obtained by querying the \fIsubschemaSubentry\fP +of the remote server; the problem should not exist when remapping a local +database. Note, however, that the decision whether to rewrite or not attributeTypes with .IR "distinguishedName syntax" , @@ -59,8 +68,9 @@ while mapping from remote to local, first the attributeType is mapped, and then the DN is rewritten. As such, it is important that the local attributeType is appropriately defined as using the distinguishedName syntax. -Also, note that there are DN-related syntaxes, like nameAndOptionalUID, -whose values are currenlty not rewritten. +Also, note that there are DN-related syntaxes (i.e. compound types with +a portion that is DN-valued), like nameAndOptionalUID, +whose values are currently not rewritten. .SH SUFFIX MASSAGING A basic feature of the .B rwm @@ -112,7 +122,7 @@ The underlying concept is to build a lightweight rewrite module for the slapd server (initially dedicated to the LDAP backend): .LP .SH Passes -An incoming string is matched agains a set of +An incoming string is matched against a set of .IR rewriteRules . Rules are made of a .IR "regex match pattern" , @@ -180,15 +190,15 @@ n as return code if the rule matches; the flag does not alter the recursive behavior of the rule, so, to have it performed only once, it must be used in combination with `:', e.g. -.B `:U{16}' -returns the value `16' after exactly one execution of the rule, if the -pattern matches. +.B `:U{32}' +returns the value `32' (indicating noSuchObject) after exactly +one execution of the rule, if the pattern matches. As a consequence, its behavior is equivalent to `@', with the return code set to .BR n ; or, in other words, `@' is equivalent to `U{0}'. -By convention, the freely available codes are above 16 included; -the others are reserved. +Positive errors are allowed, indicating the related LDAP error codes +as specified in \fIdraft-ietf-ldapbis-protocol\fP. .LP The ordering of the flags can be significant. For instance: `IG{2}' means ignore errors and jump two lines ahead @@ -248,7 +258,7 @@ operation structure which can be dereferenced later; operator assigns a variable in the rewrite context scope; operator .B && assigns a variable that scopes the entire session, e.g. its value -can be derefenced later by other rewrite contexts +can be dereferenced later by other rewrite contexts .TP .B * variable dereferencing; must refer to a variable that is @@ -316,7 +326,7 @@ referralAttrDN add/modify DN portion of referrals modrDN modrdn newSuperiorDN modrdn deleteDN delete -exopPasswdDN passwd exop DN +exopPasswdDN password modify extended operation DN .fi .RE .LP @@ -355,7 +365,7 @@ altering too much the configuration file). is the name that identifies the context, i.e. the name used by the application to refer to the set of rules it contains. It is used also to reference sub contexts in string rewriting. -A context may aliase another one. +A context may alias another one. In this case the alias context contains no rule, and any reference to it will result in accessing the aliased one. .TP @@ -392,26 +402,29 @@ rwm-rewriteEngine on rwm-rewriteEngine on # all dataflow from client to server referring to DNs rwm-rewriteContext default -rwm-rewriteRule "(.*)$" "$1" ":" +rwm-rewriteRule "(.+,)?$" "$1" ":" # empty filter rule rwm-rewriteContext searchFilter # all dataflow from server to client rwm-rewriteContext searchEntryDN -rwm-rewriteRule "(.*)$" "$1" ":" +rwm-rewriteRule "(.+,)?$" "$1" ":" rwm-rewriteContext searchAttrDN alias searchEntryDN rwm-rewriteContext matchedDN alias searchEntryDN +# misc empty rules +rwm-rewriteContext referralAttrDN +rwm-rewriteContext referralDN # Everything defined here goes into the `default' context. # This rule changes the naming context of anything sent # to `dc=home,dc=net' to `dc=OpenLDAP, dc=org' -rwm-rewriteRule "(.*)dc=home,[ ]?dc=net$" +rwm-rewriteRule "(.+,)?dc=home,[ ]?dc=net$" "$1dc=OpenLDAP, dc=org" ":" # since a pretty/normalized DN does not include spaces # after rdn separators, e.g. `,', this rule suffices: -rwm-rewriteRule "(.*)dc=home,dc=net$" +rwm-rewriteRule "(.+,)?dc=home,dc=net$" "$1dc=OpenLDAP,dc=org" ":" # Start a new context (ends input of the previous one).