⭐ 欢迎来到虫虫下载站! | 📦 资源下载 📁 资源专辑 ℹ️ 关于我们
⭐ 虫虫下载站

📄 slapd.replog.5

📁 ldap服务器源码
💻 5
字号:
.TH SLAPD.REPLOG 5 "RELEASEDATE" "OpenLDAP LDVERSION".\" $OpenLDAP: pkg/ldap/doc/man/man5/slapd.replog.5,v 1.12.2.4 2007/01/02 21:43:45 kurt Exp $.\" Copyright 1998-2007 The OpenLDAP Foundation All Rights Reserved..\" Copying restrictions apply.  See COPYRIGHT/LICENSE..SH NAMEslapd.replog \- slapd replication log format.SH SYNOPSISslapd.replogslapd.replog.lock.SH DESCRIPTION.LPThe file slapd.replog is produced by the stand-alone LDAP daemon,.BR slapd (8),when changes are made to its local database that are to bepropagated to one or more replica.IR slapd s.The file consists ofzero or more records, each one corresponding to a change, addition,or deletion from the.I slapddatabase.  The file is meant to be readand processed by.BR slurpd (8),the stand-alone LDAP update replication daemon.  The records areseparated by a blank line.  Each record has the following format..LPThe record begins with one or more lines indicating the replicasto which the change is to be propagated:.LP.nf	replica: <hostname[:portnumber]>.fi.LPNext, the time the change took place given, as the number of seconds since00:00:00 GMT, Jan. 1, 1970, with an optional decimal extension, in orderto make times unique.  Note that slapd does not make times unique, butslurpd makes all times unique in its copies of the replog files..LP.nf	time: <integer[.integer]>.fi.LPNext, the distinguished name of the entry being changed is given:.LP.nf	dn: <distinguishedname>.fi.LPNext, the type of change being made is given:.LP.nf	changetype: <[modify|add|delete|modrdn]>.fi.LPFinally, the change information itself is given, the format of whichdepends on what kind of change was specified above.  For a \fIchangetype\fPof \fImodify\fP, the format is one or more of the following:.LP.nf	add: <attributetype>	<attributetype>: <value1>	<attributetype>: <value2>	...	-.fi.LPOr, for a replace modification:.LP.nf	replace: <attributetype>	<attributetype>: <value1>	<attributetype>: <value2>	...	-.fi.LPOr, for a delete modification:.LP.nf	delete: <attributetype>	<attributetype>: <value1>	<attributetype>: <value2>	...	-.fi.LPIf no \fIattributetype\fP lines are given, the entire attribute is to bedeleted..LPFor a \fIchangetype\fP of \fIadd\fP, the format is:.LP.nf	<attributetype1>: <value1>	<attributetype1>: <value2>	...	<attributetypeN>: <value1>	<attributetypeN>: <value2>.fi.LPFor a \fIchangetype\fP of \fImodrdn\fP, the format is:.LP.nf	newrdn: <newrdn>	deleteoldrdn: 0 | 1.fi.LPwhere a value of 1 for deleteoldrdn means to delete the valuesforming the old rdn from the entry, and a value of 0 means toleave the values as non-distinguished attributes in the entry..LPFor a \fIchangetype\fP of \fIdelete\fP, no additional informationis needed in the record..LPThe format of the values is the LDAP Directory Interchange Formatdescribed in.BR ldif (5)..LPAccess to the \fIslapd.replog\fP file is synchronized through theuse of.BR flock (3)on the file \fIslapd.replog.lock\fP.  Any processreading or writing this file should obey this locking convention..SH EXAMPLEThe following sample \fIslapd.replog\fP file contains informationon one of each type of change..LP.nf	replica: truelies.rs.itd.umich.edu	replica: judgmentday.rs.itd.umich.edu	time: 797612941	dn: cn=Babs Jensen,dc=example,dc=com	changetype: add	objectclass: person	cn: babs	cn: babs jensen	sn: jensen	 	replica: truelies.rs.itd.umich.edu	replica: judgmentday.rs.itd.umich.edu	time: 797612973	dn: cn=Babs Jensen,dc=example,dc=com	changetype: modify	add: description	description: the fabulous babs	 	replica: truelies.rs.itd.umich.edu	replica: judgmentday.rs.itd.umich.edu	time: 797613020	dn: cn=Babs Jensen,dc=example,dc=com	changetype: modrdn	newrdn: cn=Barbara J Jensen	deleteoldrdn: 0.fi.SH FILES.TPslapd.replogslapd replication log file.TPslapd.replog.locklockfile for slapd.replog.SH SEE ALSO.BR ldap (3),.BR ldif (5),.BR slapd (8),.BR slurpd (8).SH ACKNOWLEDGEMENTS.B OpenLDAPis developed and maintained by The OpenLDAP Project (http://www.openldap.org/)..B OpenLDAPis derived from University of Michigan LDAP 3.3 Release.  

⌨️ 快捷键说明

复制代码 Ctrl + C
搜索代码 Ctrl + F
全屏模式 F11
切换主题 Ctrl + Shift + D
显示快捷键 ?
增大字号 Ctrl + =
减小字号 Ctrl + -