1SLAPO-AUDITLOG(5)             File Formats Manual            SLAPO-AUDITLOG(5)
2
3
4

NAME

6       slapo-auditlog - Audit Logging overlay to slapd
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10
11       /etc/openldap/slapd.d
12

DESCRIPTION

14       The  Audit Logging overlay can be used to record all changes on a given
15       backend database to a specified log file. Changes are logged  as  stan‐
16       dard  LDIF,  with  an additional comment header giving the timestamp of
17       the change and the identity of the user making the change.
18
19       For Add and Modify operations the identity comes from the modifiersName
20       associated  with  the  operation.  This  is  usually  the  same  as the
21       requestor's identity, but may be set by other overlays to reflect other
22       values.
23

CONFIGURATION

25       This slapd.conf option applies to the Audit Logging overlay.  It should
26       appear after the overlay directive.
27
28       auditlog <filename>
29              Specify the fully qualified path for the log file.
30
31       olcAuditlogFile <filename>
32              For use with cn=config
33

EXAMPLE

35       The following LDIF could be used  to  add  this  overlay  to  cn=config
36       (adjust to suit)
37
38              dn: olcOverlay=auditlog,olcDatabase={1}mdb,cn=config
39              changetype: add
40              objectClass: olcOverlayConfig
41              objectClass: olcAuditLogConfig
42              olcOverlay: auditlog
43              olcAuditlogFile: /tmp/auditlog.ldif
44

FILES

46       /etc/openldap/slapd.conf
47              default slapd configuration file
48
49       /etc/openldap/slapd.d
50              default slapd configuration directory
51

SEE ALSO

53       slapd.conf(5), slapd-config(5).
54
55
56
57OpenLDAP 2.4.50                   2020/04/28                 SLAPO-AUDITLOG(5)
Impressum