Server User Manual

cn=config
21
2.3.1.23. nsslapd-auditlog-logexpirationtimeunit (Audit Log Expiration
Time Unit)
This attribute sets the units for the nsslapd-auditlog-logexpirationtime attribute. If the unit is
unknown by the server, then the log never expires.
Parameter Description
Entry DN cn=config
Valid Values month | week | day
Default Value week
Syntax DirectoryString
Example nsslapd-auditlog-logexpirationtimeunit: day
2.3.1.24. nsslapd-auditlog-logging-enabled (Audit Log Enable Logging)
Turns audit logging on and off.
Parameter Description
Entry DN cn=config
Valid Values on | off
Default Value off
Syntax DirectoryString
Example nsslapd-auditlog-logging-enabled: off
For audit logging to be enabled, this attribute must have a valid path and parameter and the
nsslapd-auditlog-logging-enabled configuration attribute must be switched to on. The table
lists the four possible combinations of values for these two configuration attributes and their outcome
in terms of disabling or enabling of audit logging.
Attribute Value Logging enabled or disabled
nsslapd-auditlog-logging-
enabled
nsslapd-auditlog
on
empty string
Disabled
nsslapd-auditlog-logging-
enabled
nsslapd-auditlog
on
filename
Enabled
nsslapd-auditlog-logging-
enabled
nsslapd-auditlog
off
empty string
Disabled
nsslapd-auditlog-logging-
enabled
nsslapd-auditlog
off
filename
Disabled
Table 2.5. Possible combinations for nsslapd-auditlog and nsslapd-auditlog-logging-enabled