1SLAPO-SYNCPROV(5)             File Formats Manual            SLAPO-SYNCPROV(5)
2
3
4

NAME

6       slapo-syncprov - Sync Provider overlay
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The  Sync Provider overlay implements the provider-side support for the
13       LDAP Content Synchronization (RFC4533) as well as syncrepl  replication
14       support.   The  overlay  can  be  used  with any backend that maintains
15       entryCSN and entryUUID attributes for its entries. It  also  creates  a
16       contextCSN attribute in the root entry of the database.
17
18       The  contextCSN  is updated for every write operation performed against
19       the database. To reduce database contention,  the  contextCSN  is  only
20       updated in memory. The value is written to the database on server shut‐
21       down and read into memory on startup, and maintained in  memory  there‐
22       after.  Checkpoints  may be configured to write the contextCSN into the
23       underlying database to minimize recovery time after  an  unclean  shut‐
24       down.
25
26       Note  that due to deadlock constraints in the LDBM database, this over‐
27       lay will only work in RefreshOnly mode, and cannot perform checkpoints,
28       on LDBM.
29
30       On  databases that support inequality indexing, it is helpful to set an
31       eq index on the entryCSN attribute when using this overlay.
32

CONFIGURATION

34       These slapd.conf options apply to  the  Sync  Provider  overlay.   They
35       should appear after the overlay directive.
36
37       syncprov-checkpoint <ops> <minutes>
38              After  a  write operation has succeeded, write the contextCSN to
39              the underlying database if <ops> write operations or  more  than
40              <minutes>  time  have  passed  since the last checkpoint. Check‐
41              pointing is disabled by default.
42
43       syncprov-sessionlog <ops>
44              Specify a session log  for  recording  information  about  write
45              operations made on the database.  The <ops> specifies the number
46              of operations that are recorded in the log. All write operations
47              (except  Adds)  are recorded in the log.  When using the session
48              log, it is helpful to set an eq index on the entryUUID attribute
49              in the underlying database.
50
51       syncprov-nopresent TRUE | FALSE
52              Specify  that the Present phase of refreshing should be skipped.
53              This value should only be set TRUE for a  syncprov  instance  on
54              top  of  a  log  database  (such as one managed by the accesslog
55              overlay).  The default is FALSE.
56
57       syncprov-reloadhint TRUE | FALSE
58              Specify that the overlay should honor the reloadHint flag in the
59              Sync  Control.  In OpenLDAP releases 2.3.11 and earlier the syn‐
60              crepl consumer did not properly set this flag,  so  the  overlay
61              must ignore it. This option should be set TRUE when working with
62              newer releases that properly support this flag. It must  be  set
63              TRUE  when  using the accesslog overlay for delta-based syncrepl
64              support.  The default is FALSE.
65

FILES

67       /etc/openldap/slapd.conf
68              default slapd configuration file
69

SEE ALSO

71       slapd.conf(5), slapo-accesslog(5).  OpenLDAP Administrator's Guide.
72
73
74
75OpenLDAP 2.3.34                    2007/2/16                 SLAPO-SYNCPROV(5)
Impressum