AccessLogPublisherConfiguration.xml revision d70586b00b9530ab99ab4b8f003e9a54793e419f
<?xml version="1.0" encoding="utf-8"?>
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
! or http://forgerock.org/license/CDDLv1.0.html.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at legal-notices/CDDLv1_0.txt.
! If applicable, add the following below this CDDL HEADER, with the
! fields enclosed by brackets "[]" replaced with your own identifying
! information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
!
! Copyright 2007-2008 Sun Microsystems, Inc.
! Portions copyright 2011-2013 ForgeRock AS
! -->
<adm:managed-object name="access-log-publisher"
plural-name="access-log-publishers"
package="org.forgerock.opendj.server.config" extends="log-publisher"
xmlns:adm="http://opendj.forgerock.org/admin"
xmlns:ldap="http://opendj.forgerock.org/admin-ldap"
xmlns:cli="http://opendj.forgerock.org/admin-cli">
<adm:synopsis>
<adm:user-friendly-plural-name />
are responsible for distributing access log messages from the access
logger to a destination.
</adm:synopsis>
<adm:description>
Access log messages provide information about the types of operations
processed by the server.
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
<ldap:name>ds-cfg-access-log-publisher</ldap:name>
<ldap:superior>ds-cfg-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
<adm:profile name="cli">
<cli:managed-object custom="true" />
</adm:profile>
<adm:relation name="access-log-filtering-criteria">
<adm:synopsis>
The set of criteria which will be used to filter log records.
</adm:synopsis>
<adm:one-to-many/>
<adm:profile name="ldap">
<ldap:rdn-sequence>cn=Filtering Criteria</ldap:rdn-sequence>
</adm:profile>
</adm:relation>
<adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>org.opends.server.api.AccessLogPublisher</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property name="filtering-policy">
<adm:synopsis>
Specifies how filtering criteria should be applied to log records.
</adm:synopsis>
<adm:default-behavior>
<adm:defined>
<adm:value>no-filtering</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:enumeration>
<adm:value name="no-filtering">
<adm:synopsis>
No filtering will be performed, and all records will be logged.
</adm:synopsis>
</adm:value>
<adm:value name="inclusive">
<adm:synopsis>
Records must match at least one of the filtering criteria in order
to be logged.
</adm:synopsis>
</adm:value>
<adm:value name="exclusive">
<adm:synopsis>
Records must not match any of the filtering criteria in order to be
logged.
</adm:synopsis>
</adm:value>
</adm:enumeration>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-filtering-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="suppress-internal-operations" advanced="true">
<adm:synopsis>
Indicates whether internal operations (for example, operations
that are initiated by plugins) should be logged along with the
operations that are requested by users.
</adm:synopsis>
<adm:default-behavior>
<adm:defined>
<adm:value>true</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:boolean />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-suppress-internal-operations</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="suppress-synchronization-operations"
advanced="true">
<adm:synopsis>
Indicates whether access messages that are generated by
synchronization operations should be suppressed.
</adm:synopsis>
<adm:default-behavior>
<adm:defined>
<adm:value>false</adm:value>
</adm:defined>
</adm:default-behavior>
<adm:syntax>
<adm:boolean />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>
ds-cfg-suppress-synchronization-operations
</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
</adm:managed-object>