X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman5%2Fslapo-auditlog.5;h=4e8ebc33f517b445b87f4acac1dff11ba2aa17fd;hb=2dd578221b3dbaf7ba2308b63c3cc46154323cae;hp=ec50acd09c405764bbeb0212f9978a7c06f4994d;hpb=ea497ca60e6b9d6107c846a17c0aef43d91d3489;p=openldap diff --git a/doc/man/man5/slapo-auditlog.5 b/doc/man/man5/slapo-auditlog.5 index ec50acd09c..4e8ebc33f5 100644 --- a/doc/man/man5/slapo-auditlog.5 +++ b/doc/man/man5/slapo-auditlog.5 @@ -1,11 +1,13 @@ .TH SLAPO-AUDITLOG 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 2005-2007 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 2005-2011 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .\" $OpenLDAP$ .SH NAME -slapo-auditlog \- Audit Logging overlay to slapd +slapo\-auditlog \- Audit Logging overlay to slapd .SH SYNOPSIS ETCDIR/slapd.conf +.TP +ETCDIR/slapd.d .SH DESCRIPTION The Audit Logging overlay can be used to record all changes on a given backend database to a specified log file. Changes are logged as standard @@ -26,10 +28,33 @@ directive. .B auditlog Specify the fully qualified path for the log file. .TP -.B +.B olcAuditlogFile +For use with +.B cn=config +.SH EXAMPLE +The following LDIF could be used to add this overlay to +.B cn=config +(adjust to suit) +.LP +.RS +.nf +dn: olcOverlay=auditlog,olcDatabase={1}hdb,cn=config +changetype: add +objectClass: olcOverlayConfig +objectClass: olcAuditLogConfig +olcOverlay: auditlog +olcAuditlogFile: /tmp/auditlog.ldif +.fi +.RE +.LP +.LP .SH FILES .TP ETCDIR/slapd.conf default slapd configuration file +.TP +ETCDIR/slapd.d +default slapd configuration directory .SH SEE ALSO -.BR slapd.conf (5). +.BR slapd.conf (5), +.BR slapd\-config(5).