The audit log captures any MODIFY and DELETE operations of soft-deleted entries. These changes are recorded as fully commented-out audit log entries. The audit log does not require any configuration for soft deletes.

For any soft-deleted entry, the audit log entry displays the ds-soft-delete-entry-dn property and its soft-deleted entry DN.
# 14/May/2012:10:57:09.054 -0500; conn=30; op=1         
# ds-soft-delete-entry-dn: entryUUID=68147342-1f61-3465-8489-
3de58c532130+uid=user.2,ou=People,dc=example,dc=com         
dn: uid=user.2,ou=People,dc=example,dc=com         
changetype: delete  
For any MODIFY changes made, the log displays the LDIF, the modifier’s name and update time.
# 14/May/2012:10:58:33.566 -0500; conn=33; op=1 
# dn: entryUUID=68147342-1f61-3465-8489-3de58c532130+uid=user.2,ou=People,dc=exam-
ple,dc=com 
# changetype: modify 
# replace: homePhone 
# homePhone: +1 003 428 0966 
#- 
# replace: modifiersName 
# modifiersName: uid=admin,dc=example,dc=com 
#- 
# replace: modifyTimestamp 
# modifyTimestamp: 20131010020345.546Z 
For any undelete of a soft-deleted entry, the log displays the ds-undelete-from-dn attribute plus the entry unique ID, create time and creator’s name.
# 14/May/2012:10:59:21.754 -0500; conn=34; op=1         
dn: uid=user.2,ou=People,dc=example,dc=com         
changetype: add         
uid: user.2  
ds-undelete-from-dn: entryUUID=68147342-1f61-3465-8489-3de58c532130+uid=user.2,ou=Peo-
ple,dc=example,dc=com 
ds-entry-unique-id:: vw1jg801S7GWrTiS3UE5DA==
createTimestamp:: 20131010181148.630Z  
creatorsName: uid=admin,dc=example,dc=com   
For hard (permanent) deletes of a soft-deleted entry, the log displays the soft-deleted entry DN that was removed.
# 14/May/2012:11:00:14.055 -0500; conn=36; op=1 
# dn: entryUUID=68147342-1f61-3465-8489-3de58c532130+uid=user.2,ou=People,dc=exam-
ple,dc=com 
# changetype: delete