Nsslapd-Auditlog (Audit Log) - Netscape DIRECTORY SERVER 6.02 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 6.02:
Table of Contents

Advertisement

Valid Range:
on | off
Default Value:
off
Syntax:
DirectoryString
Example:
nsslapd-attribute-name-exceptions: on

nsslapd-auditlog (Audit Log)

Specifies the pathname and filename of the log used to record changes made to
each database.
Entry DN:
cn=config
Valid Range:
Any valid filename
Default Value:
/usr/netscape/servers/slapd-serverID/logs/audit
Syntax:
DirectoryString
Example:
nsslapd-auditlog:
/usr/netscape/servers/slapd-serverID/logs/audit
For audit logging to be enabled this attribute must have a valid path and file name
and the
nsslapd-auditlog-logging-enabled
switched to
. The table below lists the four possible combinations of values for
on
these two configuration attributes and their outcome in terms of disabling or
enabling of audit logging.
Attributes in
dse.ldif
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
nsslapd-auditlog-logging-enabled
nsslapd-auditlog
Core Server Configuration Attributes Reference
configuration attribute must be
Value
Logging enabled or disabled
Disabled
on
empty string
Enabled
on
filename
Disabled
off
empty string
Disabled
off
filename
Chapter 2
Core Server Configuration Reference
43

Advertisement

Table of Contents
loading

Table of Contents