X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman5%2Fslapo-accesslog.5;h=358fc6da661f51f5ec821cd6dec6662c21e2b061;hb=2214e47a2cf7c7776191c7e19390863cba16da6b;hp=43bbde319153a61b8798fdb3fe7e573487fccad8;hpb=3d7647fa4a5966d90cb3031ac25661d51a13cb50;p=openldap diff --git a/doc/man/man5/slapo-accesslog.5 b/doc/man/man5/slapo-accesslog.5 index 43bbde3191..358fc6da66 100644 --- a/doc/man/man5/slapo-accesslog.5 +++ b/doc/man/man5/slapo-accesslog.5 @@ -1,9 +1,9 @@ .TH SLAPO-ACCESSLOG 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 2005-2006 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 2005-2013 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME -slapo-accesslog \- Access Logging overlay +slapo\-accesslog \- Access Logging overlay to slapd .SH SYNOPSIS ETCDIR/slapd.conf .SH DESCRIPTION @@ -25,9 +25,9 @@ directive. .TP .B logdb Specify the suffix of a database to be used for storing the log records. -The specified database must have already been configured in a prior section -of the config file, and it must have a rootDN configured. The access controls -on the log database should prevent general write access. The suffix entry +The specified database must be defined elsewhere in the configuration. +The access controls +on the log database should prevent general access. The suffix entry of the log database will be created automatically by this overlay. The log entries will be generated as the immediate children of the suffix entry. .TP @@ -50,6 +50,13 @@ abandon, bind, unbind all operations .RE .TP +.B logbase +Specify a set of operations that will only be logged if they occur under +a specific subtree of the database. The operation types are as above for +the +.B logops +setting, and delimited by a '|' character. +.TP .B logold Specify a filter for matching against Deleted and Modified entries. If the entry matches the filter, the old contents of the entry will be @@ -95,18 +102,21 @@ succeed or not. The default is FALSE. .SH EXAMPLES .LP .nf - database bdb - suffix cn=log - \... - index reqStart eq - database bdb suffix dc=example,dc=com \... overlay accesslog logdb cn=log logops writes reads + logbase search|compare ou=testing,dc=example,dc=com logold (objectclass=person) + + database bdb + suffix cn=log + \... + index reqStart eq + access to * + by dn.base="cn=admin,dc=example,dc=com" read .fi .SH SCHEMA @@ -254,11 +264,11 @@ performed.) The values are formatted as .RS .PD 0 .TP -attribute:<+|-|=|#> [ value] +attribute:<+|\-|=|#> [ value] .RE .RE .PD -Where '+' indicates an Add of a value, '-' for Delete, '=' for Replace, +Where '+' indicates an Add of a value, '\-' for Delete, '=' for Replace, and '#' for Increment. In an Add operation, all of the reqMod values will have the '+' designator. .P @@ -473,7 +483,8 @@ as for security/audit logging purposes. ETCDIR/slapd.conf default slapd configuration file .SH SEE ALSO -.BR slapd.conf (5). +.BR slapd.conf (5), +.BR slapd\-config (5). .SH ACKNOWLEDGEMENTS .P