1SLAPO_LASTMOD(5)              File Formats Manual             SLAPO_LASTMOD(5)
2
3
4

NAME

6       slapo-lastmod - Last Modification overlay
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The lastmod overlay creates a service entry rooted at the suffix of the
13       database it's stacked onto, which holds the DN, the modification  type,
14       the  modifiersName  and the modifyTimestamp of the last write operation
15       performed on that database.  The lastmod overlay cannot  be  used  when
16       the "lastmod" feature is disabled, i.e. "lastmod off" is used.
17
18       All  operations  targeted  at the DN of the lastmod entry are rejected,
19       except reads, i.e. searches with base scope.   Regular  operations  are
20       ignored,  unless  they result in writing; then, in case of success, the
21       lastmod entry is updated accordingly, if possible.
22
23

CONFIGURATION

25       These slapd.conf configuration options apply to  the  lastmod  overlay.
26       They must appear after the overlay directive.
27
28       lastmod-rdnvalue <RDN value>
29              Specify  the  value  of  the RDN used for the service entry.  By
30              default Lastmod is used.
31
32       lastmod-enabled {yes|no}
33              Specify whether the overlay must be enabled or not  at  startup.
34              By  default,  the  overlay  is enabled; however, by changing the
35              boolean value of the attribute lastmodEnabled,  one  can  affect
36              the  status  of  the  overlay.  This is useful, for instance, to
37              inhibit the overlay from keeping track of large  bulk  loads  or
38              deletions.
39
40

OBJECT CLASS

42       The lastmod overlay depends on the lastmod objectClass.  The definition
43       of that class is as follows:
44
45           ( 1.3.6.1.4.1.4203.666.3.13 "
46               NAME 'lastmod'
47               DESC 'OpenLDAP per-database last modification monitoring'
48               STRUCTURAL
49               SUP top
50               MUST ( cn $ lastmodDN $ lastmodType )
51               MAY ( description $ seeAlso ) )
52
53

ATTRIBUTES

55       Each one of the sections below details the meaning and use of a partic‐
56       ular  attribute  of  this  lastmod objectClass.  Most of the attributes
57       that are specific to the lastmod  objectClass  are  operational,  since
58       they can logically be altered only by the DSA.  The most notable excep‐
59       tion is the lastmodEnabled attributeType, which can be altered via pro‐
60       tocol to change the status of the overlay.
61
62       lastmodEnabled
63
64       This  attribute  contains  a boolean flag that determines the status of
65       the overlay.  It can be altered via protocol by issuing a modify opera‐
66       tion that replaces the value of the attribute.
67
68           (  1.3.6.1.4.1.4203.666.1.30
69              NAME 'lastmodEnabled'
70              DESC 'Lastmod overlay state'
71              SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
72              EQUALITY booleanMatch
73              SINGLE-VALUE )
74
75

OPERATIONAL ATTRIBUTES

77       Each one of the sections below details the meaning and use of a partic‐
78       ular attribute of this lastmod objectClass.   Most  of  the  attributes
79       that  are  specific  to  the lastmod objectClass are operational, since
80       they can logically be altered only by the DSA.
81
82       lastmodDN
83
84       This attribute contains the distinguished name of the  entry  that  was
85       last modified within the naming context of a database.
86
87           (  1.3.6.1.4.1.4203.666.1.28
88              NAME 'lastmodDN'
89              DESC 'DN of last modification'
90              EQUALITY distinguishedNameMatch
91              SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
92              NO-USER-MODIFICATION
93              USAGE directoryOperation )
94
95       lastmodType
96
97       This  attribute  contains the type of the modification that occurred to
98       the last modified entry.  Legal values are add, delete,  exop,  modify,
99       modrdn  and  unknown.  The latter should only be used as a fall-thru in
100       case of unhandled request types that are  considered  equivalent  to  a
101       write operation.
102
103           (  1.3.6.1.4.1.4203.666.1.29
104              NAME 'lastmodType'
105              DESC 'Type of last modification'
106              SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
107              EQUALITY caseIgnoreMatch
108              SINGLE-VALUE
109              NO-USER-MODIFICATION
110              USAGE directoryOperation )
111
112
113

EXAMPLES

115              database    bdb
116              suffix      dc=example,dc=com
117              overlay     lastmod
118              lastmod-rdnvalue "Last Modification"
119
120

SEE ALSO

122       ldap(3), slapd.conf(5),
123
124       "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)
125

BUGS

127       It  is  unclear whether this overlay can safely interoperate with other
128       overlays.    If   the   underlying   backend   does    not    implement
129       entry_get/entry_release handlers, modrdn update can become tricky.  The
130       code needs some cleanup and more consistent error  handling.   So  far,
131       the OIDs for the schema haven't been assigned yet.
132
133

ACKNOWLEDGEMENTS

135       This  module  was written in 2004 by Pierangelo Masarati in fulfillment
136       of requirements from SysNet s.n.c.; this man page has been copied  from
137       slapo-ppolicy(5), and most of the overlays ever written are copied from
138       Howard Chu's first overlays.
139
140       OpenLDAP  is  developed  and  maintained  by   The   OpenLDAP   Project
141       (http://www.openldap.org/).   OpenLDAP  is  derived  from University of
142       Michigan LDAP 3.3 Release.
143
144
145
146OpenLDAP 2.3.34                    2007/2/16                  SLAPO_LASTMOD(5)
Impressum