Copying restrictions apply. See COPYRIGHT/LICENSE.
$OpenLDAP$
For Add and Modify operations the identity comes from the modifiersName associated with the operation. This is usually the same as the requestor's identity, but may be set by other overlays to reflect other values.
auditlog <filename> Specify the fully qualified path for the log file.
olcAuditlogFile <filename> For use with cn=config
The second field is the timestamp of the operation in seconds since epoch.
The third field is the suffix of the database.
The fourth field is the recorded modifiersName.
The fifth field is the originating IP address and port.
The sixth field is the connection number. A connection number of -1 indicates an internal slapd operation.
dn: olcOverlay=auditlog,olcDatabase={1}mdb,cn=config changetype: add objectClass: olcOverlayConfig objectClass: olcAuditLogConfig olcOverlay: auditlog olcAuditlogFile: /tmp/auditlog.ldif
# modify 1614223245 dc=example,dc=com cn=admin,dc=example,dc=com IP=[::1]:47270 conn=1002 dn: uid=joepublic,ou=people,dc=example,dc=com changetype: modify replace: displayName displayName: Joe Public - replace: entryCSN entryCSN: 20210225032045.045229Z#000000#001#000000 - replace: modifiersName modifiersName: cn=admin,dc=example,dc=com - replace: modifyTimestamp modifyTimestamp: 20210225032045Z - # end modify 1614223245
ETCDIR/slapd.conf default slapd configuration file
ETCDIR/slapd.d default slapd configuration directory