Nsslapd-Auditlog-List; Nsslapd-Auditlog-Logexpirationtime (Audit Log Expiration Time) - Netscape DIRECTORY SERVER 6.0 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 6.0:
Table of Contents

Advertisement

Core Server Configuration Attributes Reference
Attributes in
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
nsslapd-auditlog-logging-enabled
nsslapd-auditlog

nsslapd-auditlog-list

Provides a list of audit log files.
Entry DN
Valid Range
Default Value
Syntax
Example

nsslapd-auditlog-logexpirationtime (Audit Log Expiration Time)

Specifies the maximum age that a log file is allowed to be before it is deleted. This
attribute supplies only the number of units. The units (day, week, month, and so
forth) are given by the
Entry DN
Valid Range
Default Value
Syntax
Example
42
Netscape Directory Server Configuration, Command, and File Reference • December 2001
dse.ldif
cn=config
N/A
None
DirectoryString
nsslapd-auditlog-list: auditlog2,auditlog3
nsslapd-auditlog-logexpirationtimeunit
cn=config
1 to the maximum 32 bit integer value (2147483647)
1
Integer
nsslapd-auditlog-logexpirationtime: 1
Value
Logging enabled or disabled
Disabled
on
empty string
Enabled
on
filename
Disabled
off
empty string
Disabled
off
filename
attribute.

Advertisement

Table of Contents
loading

Table of Contents