(Answer) (Category) OpenLDAP Faq-O-Matic : (Category) OpenLDAP Developer's FAQ : (Category) OpenLDAP OID Registry : (Category) .666 : (Category) .11 : (Answer) .2

Change Sequence Number (CSN)

Initially based on <draft-ietf-ldup-model>; see also <draft-chu-ldap-csn>.

NOTE: the implementation(s) (as of OpenLDAP 2.4) significantly departed from the draft(s).

CSN Representation

Right now, a CSN is represented as:
    GT '#' COUNT '#' SID '#' MOD

    GT: Generalized Time with microseconds resolution,
        without timezone/daylight saving:

        YYYYmmddHHMMSS.uuuuuuZ

        YYYY:   4-digit year (0001-9999)
        mm:     2-digit month (01-12)
        dd:     2-digit day (01-31)
        HH:     2-digit hours (00-23)
        MM:     2-digit minutes (00-59)
        SS:     2-digit seconds (00-59; 00-60 for leap?)
        .:      literal dot ('.')
        uuuuuu: 6-digit microseconds (000000-999999)
        Z:      literal capital zee ('Z')

    COUNT: 6-hex change counter (000000-ffffff); used to distinguish multiple
         changes occurring within the same time quantum.

    SID: 3-hex Server ID (000-fff)

    MOD: 6-hex (000000-ffffff); used for ordering the modifications within
         an LDAP Modify operation (right now, in OpenLDAP it's always 000000)

NOTE: in previous implementations, the Generalized Time string did not have the microseconds portion. This is tolerated by OpenLDAP 2.4.

NOTE: in OpenLDAP 2.2-2.3, the SID was 2 digits only. This is tolerated by OpenLDAP 2.4.

NOTE: in <draft-ietf-ldup-model>'s suggested format, the SID field was not required to be a number (actually, it was required to be the distinguished value of the naming attribute of the Replica Subentry representing the replica). The COUNT and MOD fields were both 4-digit hexadecimal numbers, and were prefixed by "0x".

NOTE: the CSN format used by OpenLDAP 2.1 is not supported by any later release. It was based on <draft-ietf-ldup-model-03>, but used a decimal number (of unspecified length) for the SID field.

CSN OID Arc

1.3.6.1.4.1.4203.666.11.2

Syntaxes

  • CSN: 1.3.6.1.4.1.4203.666.11.2.1
    A CSN string as illustrated above.
        ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
    
  • CSN SID: 1.3.6.1.4.1.4203.666.11.2.4
    The SID portion of the CSN string: 3 zero-padded hexadecimal digits (000-fff)
        ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
    

Matching Rules

  • CSNMatch: 1.3.6.1.4.1.4203.666.11.2.2
        ( 1.3.6.1.4.1.4203.666.11.2.2 NAME 'CSNMatch'
            SYNTAX 1.3.6.1.4.1.4203.666.11.2.1 )
    
  • CSNOrderingMatch: 1.3.6.1.4.1.4203.666.11.2.3
        ( 1.3.6.1.4.1.4203.666.11.2.3 NAME 'CSNOrderingMatch'
            SYNTAX 1.3.6.1.4.1.4203.666.11.2.1 )
    
  • CSNSIDMatch: 1.3.6.1.4.1.4203.666.11.2.5
    exact match on the SID part of the CSN. The assertion value must be a three-digit hexadecimal number (000-fff)
        ( 1.3.6.1.4.1.4203.666.11.2.5 NAME 'CSNSIDMatch'
            SYNTAX 1.3.6.1.4.1.4203.666.11.2.4 )
    

[Append to This Answer]
Previous: (Answer) .1
Next: (Answer) .3
This document is: http://www.openldap.org/faq/index.cgi?file=1145
[Search] [Appearance]
This is a Faq-O-Matic 2.721.test.
© Copyright 1998-2013, OpenLDAP Foundation, info@OpenLDAP.org