• The changelog displays the server state information, which is important for failover between servers during synchronization operations. The server state information is exchanged between the servers in the network (LDAP servers and replication servers) as part of the protocol start message. It also helps the client application determine which server is most up-to-date. Make sure that the uid=admin account has the necessary access rights to the cn=changelog backend.
    $ bin/ldapsearch --baseDN cn=changelog --dontWrap "(objectclass=*)" "+"
    dn: cn=changelog
    
    dn: changeNumber=1,cn=changelog 
    entry-size-bytes: 182 
    targetUniqueId: 68147342-1f61-3465-8489-3de58c532130 
    changeTime: 20111023002624Z 
    lastReplicaCSN: 0000011D27184D9E303000000001 
    replicationCSN: 0000011D27184D9E303000000001 
    replicaIdentifier: 12336
    
    dn: changeNumber=2,cn=changelog 
    entry-size-bytes: 263 
    targetUniqueId: 4e9b7847-edcb-3791-b11b-7505f4a55af4 
    changeTime: 20111023002624Z 
    lastReplicaCSN: 0000011D27184F2E303000000002 
    replicationCSN: 0000011D27184F2E303000000002 
    replicaIdentifier: 12336