1SLAPD.REPLOG(5)               File Formats Manual              SLAPD.REPLOG(5)
2
3
4

NAME

6       slapd.replog - slapd replication log format
7

SYNOPSIS

9       slapd.replog slapd.replog.lock
10

DESCRIPTION

12       The  file  slapd.replog  is  produced  by  the stand-alone LDAP daemon,
13       slapd(8), when changes are made to its local database that  are  to  be
14       propagated to one or more replica slapds.  The file consists of zero or
15       more records, each one corresponding to a change, addition, or deletion
16       from the slapd database.  The file is meant to be read and processed by
17       slurpd(8), the stand-alone LDAP update replication daemon.  The records
18       are separated by a blank line.  Each record has the following format.
19
20       The  record  begins  with  one or more lines indicating the replicas to
21       which the change is to be propagated:
22
23            replica: <hostname[:portnumber]>
24
25       Next, the time the change took place given, as the  number  of  seconds
26       since  00:00:00  GMT, Jan. 1, 1970, with an optional decimal extension,
27       in order to make times unique.  Note that slapd  does  not  make  times
28       unique,  but  slurpd makes all times unique in its copies of the replog
29       files.
30
31            time: <integer[.integer]>
32
33       Next, the distinguished name of the entry being changed is given:
34
35            dn: <distinguishedname>
36
37       Next, the type of change being made is given:
38
39            changetype: <[modify|add|delete|modrdn]>
40
41       Finally, the change information itself is given, the  format  of  which
42       depends  on  what kind of change was specified above.  For a changetype
43       of modify, the format is one or more of the following:
44
45            add: <attributetype>
46            <attributetype>: <value1>
47            <attributetype>: <value2>
48            ...
49            -
50
51       Or, for a replace modification:
52
53            replace: <attributetype>
54            <attributetype>: <value1>
55            <attributetype>: <value2>
56            ...
57            -
58
59       Or, for a delete modification:
60
61            delete: <attributetype>
62            <attributetype>: <value1>
63            <attributetype>: <value2>
64            ...
65            -
66
67       If no attributetype lines are given, the  entire  attribute  is  to  be
68       deleted.
69
70       For a changetype of add, the format is:
71
72            <attributetype1>: <value1>
73            <attributetype1>: <value2>
74            ...
75            <attributetypeN>: <value1>
76            <attributetypeN>: <value2>
77
78       For a changetype of modrdn, the format is:
79
80            newrdn: <newrdn>
81            deleteoldrdn: 0 | 1
82
83       where  a value of 1 for deleteoldrdn means to delete the values forming
84       the old rdn from the entry, and a value of 0 means to leave the  values
85       as non-distinguished attributes in the entry.
86
87       For  a changetype of delete, no additional information is needed in the
88       record.
89
90       The format of the values  is  the  LDAP  Directory  Interchange  Format
91       described in ldif(5).
92
93       Access  to  the  slapd.replog  file  is synchronized through the use of
94       flock(3) on the file slapd.replog.lock.  Any process reading or writing
95       this file should obey this locking convention.
96

EXAMPLE

98       The  following  sample slapd.replog file contains information on one of
99       each type of change.
100
101            replica: truelies.rs.itd.umich.edu
102            replica: judgmentday.rs.itd.umich.edu
103            time: 797612941
104            dn: cn=Babs Jensen,dc=example,dc=com
105            changetype: add
106            objectclass: person
107            cn: babs
108            cn: babs jensen
109            sn: jensen
110
111            replica: truelies.rs.itd.umich.edu
112            replica: judgmentday.rs.itd.umich.edu
113            time: 797612973
114            dn: cn=Babs Jensen,dc=example,dc=com
115            changetype: modify
116            add: description
117            description: the fabulous babs
118
119            replica: truelies.rs.itd.umich.edu
120            replica: judgmentday.rs.itd.umich.edu
121            time: 797613020
122            dn: cn=Babs Jensen,dc=example,dc=com
123            changetype: modrdn
124            newrdn: cn=Barbara J Jensen
125            deleteoldrdn: 0
126

FILES

128       slapd.replog
129              slapd replication log file
130
131       slapd.replog.lock
132              lockfile for slapd.replog
133

SEE ALSO

135       ldap(3), ldif(5), slapd(8), slurpd(8)
136

ACKNOWLEDGEMENTS

138       OpenLDAP  is  developed  and  maintained  by   The   OpenLDAP   Project
139       (http://www.openldap.org/).   OpenLDAP  is  derived  from University of
140       Michigan LDAP 3.3 Release.
141
142
143
144OpenLDAP 2.3.34                    2007/2/16                   SLAPD.REPLOG(5)
Impressum