Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

slapo-auditlog(5) [xfree86 man page]

SLAPO-AUDITLOG(5)						File Formats Manual						 SLAPO-AUDITLOG(5)

NAME
slapo-auditlog - Audit Logging overlay to slapd SYNOPSIS
/etc/ldap/slapd.conf /etc/ldap/slapd.d DESCRIPTION
The Audit Logging overlay can be used to record all changes on a given backend database to a specified log file. Changes are logged as standard LDIF, with an additional comment header giving the timestamp of the change and the identity of the user making the change. For Add and Modify operations the identity comes from the modifiersName associated with the operation. This is usually the same as the requestor's identity, but may be set by other overlays to reflect other values. CONFIGURATION
This slapd.conf option applies to the Audit Logging overlay. It should appear after the overlay directive. auditlog <filename> Specify the fully qualified path for the log file. olcAuditlogFile <filename> For use with cn=config EXAMPLE
The following LDIF could be used to add this overlay to cn=config (adjust to suit) dn: olcOverlay=auditlog,olcDatabase={1}hdb,cn=config changetype: add objectClass: olcOverlayConfig objectClass: olcAuditLogConfig olcOverlay: auditlog olcAuditlogFile: /tmp/auditlog.ldif FILES
/etc/ldap/slapd.conf default slapd configuration file /etc/ldap/slapd.d default slapd configuration directory SEE ALSO
slapd.conf(5), slapd-config(5). OpenLDAP 2012/04/23 SLAPO-AUDITLOG(5)

Check Out this Related Man Page

SLAPO-AUDITLOG(5)						File Formats Manual						 SLAPO-AUDITLOG(5)

NAME
slapo-auditlog - Audit Logging overlay to slapd SYNOPSIS
/etc/ldap/slapd.conf /etc/ldap/slapd.d DESCRIPTION
The Audit Logging overlay can be used to record all changes on a given backend database to a specified log file. Changes are logged as standard LDIF, with an additional comment header giving the timestamp of the change and the identity of the user making the change. For Add and Modify operations the identity comes from the modifiersName associated with the operation. This is usually the same as the requestor's identity, but may be set by other overlays to reflect other values. CONFIGURATION
This slapd.conf option applies to the Audit Logging overlay. It should appear after the overlay directive. auditlog <filename> Specify the fully qualified path for the log file. olcAuditlogFile <filename> For use with cn=config EXAMPLE
The following LDIF could be used to add this overlay to cn=config (adjust to suit) dn: olcOverlay=auditlog,olcDatabase={1}hdb,cn=config changetype: add objectClass: olcOverlayConfig objectClass: olcAuditLogConfig olcOverlay: auditlog olcAuditlogFile: /tmp/auditlog.ldif FILES
/etc/ldap/slapd.conf default slapd configuration file /etc/ldap/slapd.d default slapd configuration directory SEE ALSO
slapd.conf(5), slapd-config(5). OpenLDAP 2012/04/23 SLAPO-AUDITLOG(5)
Man Page

13 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Logging command invocations - cmdlog

. (1 Reply)
Discussion started by: Driver
1 Replies

2. HP-UX

Bad Audit Flag

Greetings, I've encountered with 'Bad Audit Flag' after adding a new user and tries to log in. Any idea on this ? I've used both the command line 'Useradd' and the 'SAM' menu but both fails with same erroe 'Bad Audit Flag' Appreciate your help, Wobitu (1 Reply)
Discussion started by: wobitu
1 Replies

3. Shell Programming and Scripting

comparing and inserting common line in other file

Hi, I have two files-- file1- file2:- i have to compare two files and where the uid is same i have to take the password and insert it above the telephone number. the output should be like this-- uid : 1418 common so insert the password thbs above the line telephonenumber. (2 Replies)
Discussion started by: namishtiwari
2 Replies

4. Linux

ldap user disabled

Hi All, If ldap user is disabled on linux. Do you think ldap processes will still run while ldap user had been disabled? Thanks for any comment you may add. (2 Replies)
Discussion started by: itik
2 Replies

5. Linux

/var/tmp/slapd.log.swp delete?

Hi All, Can I delete the above file? It's big, about 1G. It's on a redhat ent 4 with ldap on it. Is that safe to delete? It wasn't been used for already a month and it's in the backup storage. Thanks for any comment you may add. (1 Reply)
Discussion started by: itik
1 Replies

6. Solaris

Audit in Solaris Servers.

Hi Friends I am a Solaries newbie and I am looking out for a software or command or config that can capture all commands run by all users on a server on a daily basis. I believe that this Audit is being done in almost all enterprises and would like to know how the same is done there. Any... (3 Replies)
Discussion started by: Hari_Ganesh
3 Replies

7. Red Hat

pmap -d ldap-process-id

Hi All, Is the command above dangerous to run on the ldap environment? Thanks for any comments you may add. (1 Reply)
Discussion started by: itik
1 Replies

8. Post Here to Contact Site Administrators and Moderators

Constant Logging In (After Logging Out)

Hi Everyone. First, I want to thank all of you for letting me participate in this great group. I am having a bit of a problem. After I get an email from a responder, I login to make my reply. In the mean time I get another response by email from another member, I go to reply to them and I... (6 Replies)
Discussion started by: Ccccc
6 Replies

9. Linux

Monitor ldap users

Any way to find the ldap users currently logged into the clinets ? I am using Openldap with NFS for home directory mounts. (0 Replies)
Discussion started by: nitin09
0 Replies

10. UNIX for Dummies Questions & Answers

Best way of System Logging and Auditing?

As part of server hardening process i would like to know the Best way of System Logging and Auditing. Following point should be taken into consideration. Logging of critical events Logging access to critical accounts Secure storage and availability of logs Review of logs Security of logs (4 Replies)
Discussion started by: pinga123
4 Replies

11. Shell Programming and Scripting

shell or perl script needed for ldif file to text file conversion

This is the ldf file dn: sdcsmsisdn=1000000049,sdcsDatabase=subscriberCache,dc=example,dc=com objectClass: sdcsSubscriber objectClass: top postalCode: 29600 sdcsServiceLevel: 10 sdcsCustomerType: 14 givenName: Adelia sdcsBlackListAll: FALSE sdcsOwnerType: T-Mobile sn: Actionteam... (1 Reply)
Discussion started by: LinuxFriend
1 Replies

12. SuSE

ldap client_forcible pwd change

Hi, I have configured ldap client on openSUSE 11.3 with yast2 config. Since I am able to get list of all users through getent, it seems configuration done properly.But while logging in with ldap id its prompting for password change. login as: testuser Using keyboard-interactive... (1 Reply)
Discussion started by: tuxian
1 Replies

13. UNIX for Beginners Questions & Answers

ERROR: ldapmodify: wrong attributeType at line 6, entry "olcDatabase={0}hdb,cn=config"

please use code tags, thanks Initially olcDatabase={2}config.ldif file was in non-prod and it does not have any entries of database and password as well that is why I was getting error as “ldap_bind: Invalid credentials (49)”¯ , I was comparing with my production olcDatabase={2}config.ldif file ... (1 Reply)
Discussion started by: Bibhusisa
1 Replies