Hi folks,
When configuring a sync provider with cn=config, it was not too difficult to figure out how to load the syncprov module and create the entry for its overlay, but it is unclear how to configure two associated statements that appear as follows when using slapd.conf:
syncprov-checkpoint 100 10 syncprov-sessionlog 100
Can anyone say how this might be accomplished?
Thanks,
Jaap
Quoting Jaap Winius jwinius@umrk.nl:
syncprov-checkpoint 100 10 syncprov-sessionlog 100
Can anyone say how this might be accomplished?
Never mind. FYI:
dn: olcOverlay={0}syncprov,olcDatabase={0}config,cn=config changetype: modify add: olcSpCheckpoint olcSpCheckpoint: 100 10 - add: olcSpSessionlog olcSpSessionlog: 100
Cheers,
Jaap
I do it via ldapmodify:
dn: olcOverlay=syncprov,olcDatabase={3}hdb,cn=config changetype: add objectClass: olcOverlayConfig objectClass: olcSyncProvConfig olcOverlay: syncprov olcSpCheckpoint: 20 10 olcSpSessionlog: 500
Where database 3 is my primary database (database 2 is my accesslog DB).
--Quanah
--On Wednesday, November 03, 2010 12:57 AM +0100 Jaap Winius jwinius@umrk.nl wrote:
Hi folks,
When configuring a sync provider with cn=config, it was not too difficult to figure out how to load the syncprov module and create the entry for its overlay, but it is unclear how to configure two associated statements that appear as follows when using slapd.conf:
syncprov-checkpoint 100 10 syncprov-sessionlog 100
Can anyone say how this might be accomplished?
Thanks,
Jaap
--
Quanah Gibson-Mount Principal Software Engineer Zimbra, Inc -------------------- Zimbra :: the leader in open source messaging and collaboration
Quoting Quanah Gibson-Mount quanah@zimbra.com:
I do it via ldapmodify:
dn: olcOverlay=syncprov,olcDatabase={3}hdb,cn=config changetype: add objectClass: olcOverlayConfig objectClass: olcSyncProvConfig olcOverlay: syncprov olcSpCheckpoint: 20 10 olcSpSessionlog: 500
Thanks, Quanah. Just a bit more Googling and I figured this one out myself, but these configuration attributes are not well documented yet, at least not for cn=config. They're not yet included in the slapo-syncprov man page and (correct me if I'm wrong) the online documentation doesn't seem to mention them either.
Cheers,
Jaap
Jaap Winius wrote:
Quoting Quanah Gibson-Mountquanah@zimbra.com:
I do it via ldapmodify:
dn: olcOverlay=syncprov,olcDatabase={3}hdb,cn=config changetype: add objectClass: olcOverlayConfig objectClass: olcSyncProvConfig olcOverlay: syncprov olcSpCheckpoint: 20 10 olcSpSessionlog: 500
Thanks, Quanah. Just a bit more Googling and I figured this one out myself, but these configuration attributes are not well documented yet, at least not for cn=config. They're not yet included in the slapo-syncprov man page and (correct me if I'm wrong) the online documentation doesn't seem to mention them either.
They are simply LDAP schema elements. Their definitions are always present in the directory itself.
% ldapsearch -x -H ldap://:9011 -D cn=config -W -b cn=schema,cn=config -s base | grep -A 2 OLcfgOv..:1 olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC 'ContextCSN che ckpoint interval in ops and minutes' SYNTAX OMsDirectoryString SINGLE-VALUE ) olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session log si ze in ops' SYNTAX OMsInteger SINGLE-VALUE ) olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit Present ph ase processing' SYNTAX OMsBoolean SINGLE-VALUE ) olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe Reload Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE ) olcAttributeTypes: ( olmBDBAttributes:1 NAME 'olmBDBEntryCache' DESC 'Number o -- olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC 'SyncRepl Prov ider configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSpCheckpoint $ o lcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
Quoting Howard Chu hyc@symas.com:
Jaap Winius wrote:
.. but these configuration attributes are not well documented yet, at least not for cn=config. They're not yet included in the slapo-syncprov man page and (correct me if I'm wrong) the online documentation doesn't seem to mention them either.
They are simply LDAP schema elements. Their definitions are always present in the directory itself.
Okay, at least there's that, but if not in "man slapo-syncprov", then I was kind of hoping/expecting that this information would be included in Chapter 18 (Replication) of the online documentation. That page already mentions the slapd.conf versions of these directives, but not the ones for cn=config. They could at least be included in one of the cn=config examples there.
% ldapsearch -x -H ldap://:9011 -D cn=config -W -b cn=schema,cn=config -s base | grep -A 2 OLcfgOv..:1
Very handy!
Thanks,
Jaap
Jaap Winius wrote:
Quoting Howard Chuhyc@symas.com:
Jaap Winius wrote:
.. but these configuration attributes are not well documented yet, at least not for cn=config. They're not yet included in the slapo-syncprov man page and (correct me if I'm wrong) the online documentation doesn't seem to mention them either.
They are simply LDAP schema elements. Their definitions are always present in the directory itself.
Okay, at least there's that, but if not in "man slapo-syncprov", then I was kind of hoping/expecting that this information would be included in Chapter 18 (Replication) of the online documentation. That page already mentions the slapd.conf versions of these directives, but not the ones for cn=config. They could at least be included in one of the cn=config examples there.
You're welcome to submit a patch for the docs.
As lead developer on the Project I focus on working on the things that would be difficult for anyone else to do. For stuff like this where the information is already available, it's up to the rest of the community to fill in.
% ldapsearch -x -H ldap://:9011 -D cn=config -W -b cn=schema,cn=config -s base | grep -A 2 OLcfgOv..:1
People who understand LDAP don't need to be reminded of things like this. They already understand that LDAP-based configuration means that everything is already part of the LDAP schema, and LDAP schema is self-describing so no external document is absolutely required. (Conversely, people who grumble that LDAP-based config is too complicated and a bad idea simply don't understand LDAP...)
Very handy!
Thanks,
Jaap
Quoting Howard Chu hyc@symas.com:
You're welcome to submit a patch for the docs.
I may very well do that... once I develop a better understanding of it all.
As lead developer on the Project I focus on working on the things that would be difficult for anyone else to do. For stuff like this where the information is already available, it's up to the rest of the community to fill in.
Okay, you take care of the progress and we'll take care of the poetry. That sounds like a good arrangement. On the other hand, I would hope that you occasionally review and edit these community contributions. It would be unfortunate if some part of the documentation would, for instance, reflect only my feeble understanding of it.
% ldapsearch -x -H ldap://:9011 -D cn=config -W -b cn=schema,cn=config -s base | grep -A 2 OLcfgOv..:1
BTW, how did you know to look for "OLcfgOv..:1"?
People who understand LDAP don't need to be reminded of things like this. They already understand that LDAP-based configuration means that everything is already part of the LDAP schema, and LDAP schema is self-describing so no external document is absolutely required. (Conversely, people who grumble that LDAP-based config is too complicated and a bad idea simply don't understand LDAP...)
In that case, it's safe to say that my desire for better documentation has everything to do with my current level of understanding. I'd love to say that I could figure it all out just by searching through the LDAP schema, but I'm just not there yet.
Cheers,
Jaap
openldap-technical@openldap.org