slapo-auditlog.5   [plain text]


.TH SLAPO-AUDITLOG 5 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" Copyright 2005-2009 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
.\" $OpenLDAP: pkg/ldap/doc/man/man5/slapo-auditlog.5,v 1.3.2.7 2009/06/03 01:41:58 quanah Exp $
.SH NAME
slapo\-auditlog \- Audit Logging overlay to slapd
.SH SYNOPSIS
ETCDIR/slapd.conf
.TP
ETCDIR/slapd.d
.SH DESCRIPTION
The Audit Logging overlay can be used to record all changes on a given
backend database to a specified log file. Changes are logged as standard
LDIF, with an additional comment header giving the timestamp of the change
and the identity of the user making the change.
.LP
For Add and Modify operations the identity comes from the modifiersName
associated with the operation. This is usually the same as the requestor's
identity, but may be set by other overlays to reflect other values.
.SH CONFIGURATION
This
.B slapd.conf
option applies to the Audit Logging overlay.
It should appear after the
.B overlay
directive.
.TP
.B auditlog <filename>
Specify the fully qualified path for the log file.
.TP
.B olcAuditlogFile <filename>
For use with 
.B cn=config
.SH EXAMPLE
The following LDIF could be used to add this overlay to
.B cn=config 
(adjust to suit)
.LP
.RS
.nf
dn: olcOverlay=auditlog,olcDatabase={1}hdb,cn=config 
changetype: add
objectClass: olcOverlayConfig
objectClass: olcAuditLogConfig
olcOverlay: auditlog
olcAuditlogFile: /tmp/auditlog.ldif
.fi
.RE
.LP
.LP
.SH FILES
.TP
ETCDIR/slapd.conf
default slapd configuration file
.TP
ETCDIR/slapd.d
default slapd configuration directory
.SH SEE ALSO
.BR slapd.conf (5),
.BR slapd\-config(5).