Example 5-8 Audit log content

... modifying an entry ...

time: 20090108181429

dn: uid=scarter,ou=people,dc=example,dc=com

changetype: modify

replace: userPassword

userPassword: {SSHA}8EcJhJoIgBgY/E5j8JiVoj6W3BLyj9Za/rCPOw==

-

replace: modifiersname

modifiersname: cn=directory manager

-

replace: modifytimestamp

modifytimestamp: 20090108231429Z

-

... modifications to o=NetscapeRoot from logging into the Console ...

time: 20090108182758

dn: cn=general,ou=1.1,ou=console,ou=cn=directory man\ ager,ou=userpreferences, ou=example.com,o=netscaperoot

changetype: modify

replace: nsPreference

nsPreference:: Iwo\ jVGh1IEphbiAwOCAxODoyNzo1OCBFU1QgMjAwOQpXaWR0aD03NzAKU2hvd1 N0YXR1c0Jhcj10cnVlClNob3dCYW5uZXJCYXI9dHJ1ZQpZPTI3OApYPTI5OApIZWlnaHQ9NTE 4Cg

==

-

replace: modifiersname

modifiersname: cn=directory manager

-

replace: modifytimestamp

modifytimestamp: 20090108232758Z

-

... sending a replication update ...

time: 20090109131811

dn: cn=example2,cn=replica,cn="dc=example, dc=com",cn=mapping tree,cn=config

changetype: modify

replace: nsds5BeginReplicaRefresh

nsds5BeginReplicaRefresh: start

-

replace: modifiersname

modifiersname: cn=directory manager

-

replace: modifytimestamp

modifytimestamp: 20090109181810Z

-

The audit log does not have any other log level to set.

5.4 LDAP result codes

LDAP has a set of result codes with which it is useful to be familiar.

Table 5-5 LDAP result codes

Result code

Defined value

Result code

Defined value

 

 

 

 

0

SUCCESS

36

ALIAS_DEREFERENCING_PROBLEM

 

 

 

 

1

OPERATION_ERROR

48

INAPPROPRIATE_AUTHENTICATION

 

 

 

 

2

PROTOCOL_ERROR

49

INVALID_CREDENTIALS

 

 

 

 

5.4 LDAP result codes 187