.TH SLAPO-DYNLIST 5 "RELEASEDATE" "OpenLDAP LDVERSION" .\" Copyright 1998-2020 The OpenLDAP Foundation, All Rights Reserved. .\" Copying restrictions apply. See the COPYRIGHT file. .\" $OpenLDAP$ .SH NAME slapo\-dynlist \- Dynamic List overlay to slapd .SH SYNOPSIS ETCDIR/slapd.conf .SH DESCRIPTION The .B dynlist overlay to .BR slapd (8) allows expansion of dynamic groups and more. Any time an entry with a specific objectClass (defined in the overlay configuration) is being returned, the LDAP URI-valued occurrences of a specific attribute (also defined in the overlay configuration) are expanded into the corresponding entries, and the values of the attributes listed in the URI are added to the original entry. No recursion is allowed, to avoid potential infinite loops. The resulting entry must comply with the LDAP data model, so constraints are enforced. For example, if a \fISINGLE\-VALUE\fP attribute is listed, only the first value found during the list expansion appears in the final entry. All dynamic behavior is disabled when the \fImanageDSAit\fP control (RFC 3296) is used. In that case, the contents of the dynamic group entry is returned; namely, the URLs are returned instead of being expanded. .SH CONFIGURATION The config directives that are specific to the .B dynlist overlay must be prefixed by .BR dynlist\- , to avoid potential conflicts with directives specific to the underlying database or to other stacked overlays. .TP .B overlay dynlist This directive adds the dynlist overlay to the current database, or to the frontend, if used before any database instantiation; see .BR slapd.conf (5) for details. .LP This .B slapd.conf configuration option is defined for the dynlist overlay. It may have multiple occurrences, and it must appear after the .B overlay directive. .TP .B dynlist\-attrset [] [[:][@ # ... overlay dynlist dynlist\-attrset groupOfURLs memberURL .fi .LP and that slapd loads dynlist.la, if compiled as a run-time module; then add to the database an entry like .LP .nf dn: cn=Dynamic List,ou=Groups,dc=example,dc=com objectClass: groupOfURLs cn: Dynamic List memberURL: ldap:///ou=People,dc=example,dc=com?mail?sub?(objectClass=person) .fi If no are provided in the URI, all (non-operational) attributes are collected. This example implements the dynamic group feature on the .B member attribute: .LP .nf include /path/to/dyngroup.schema # ... database # ... overlay dynlist dynlist\-attrset groupOfURLs memberURL member .fi .LP A dynamic group with dgIdentity authorization could be created with an entry like .LP .nf dn: cn=Dynamic Group,ou=Groups,dc=example,dc=com objectClass: groupOfURLs objectClass: dgIdentityAux cn: Dynamic Group memberURL: ldap:///ou=People,dc=example,dc=com??sub?(objectClass=person) dgIdentity: cn=Group Proxy,ou=Services,dc=example,dc=com .fi .SH FILES .TP ETCDIR/slapd.conf default slapd configuration file .SH BACKWARD COMPATIBILITY The dyngroup overlay has been reworked with the 2.5 release to use a consistent namespace as with other overlays. As a side-effect the following cn=config parameters are deprecated and will be removed in a future release: .B olcDlAttrSet is replaced with olcDynListAttrSet .B olcDynamicList is replaced with olcDynListConfig .SH SEE ALSO .BR slapd.conf (5), .BR slapd\-config (5), .BR slapd (8). The .BR slapo\-dynlist (5) overlay supports dynamic configuration via .BR back-config . .SH ACKNOWLEDGEMENTS .P This module was written in 2004 by Pierangelo Masarati for SysNet s.n.c. .P Attribute remapping was contributed in 2008 by Emmanuel Dreyfus.