The entry provides information about the LDAP controls, extended operations, and Simple Authentication and Security Layer (SASL) mechanisms available in the server as well as the state of the data within the changelog. For changelog parameters, the attributes of interest include:

firstChangeNumber
Change number for the first (oldest) change record contained in the LDAP changelog.
lastChangeNumber
Change number for the last (most recent) change record contained in the LDAP changelog.
lastPurgedChangeNumber
Change number for the last change that was purged from the LDAP changelog. It can be 0 if no changes have yet been purged.
firstReplicaChange
Information about the first (oldest) change record for a change received from the specified replica. This is a multi-valued attribute and should include a value for each server in the replication topology.
lastReplicaChange
Information about the last (most recent) change record for a change received from the specified replica.

The firstReplicaChange and lastReplicaChange attributes use the following syntax.

serverID:CSN:changeNumber

Where:

serverID
Specifies the unique identifier for the server updating the change log.
CSN
Specifies the Change Sequence Number, which is the time when the update was made to the given replica.
changeNumber
Specifies the order of the change that is logged to the LDAP changelog.

The firstReplicaChange and lastReplicaChange attributes can be used to correlate information in the local LDAP changelog with data in the LDAP changelog of other servers in the replication topology. The order of the individual changes in the LDAP changelog can vary between servers based on the order in which they were received from a replica.

  • Use ldapsearch to view the Root DSE.
    $ bin/ldapsearch --baseDN "" --searchScope base "(objectclass=*)" "+"