You can view the LDAP changelog properties by running the dsconfig get-backend-prop command and specifying the changelog backend.