When configuring a Sync Class for a Sync Pipe in notification mode, consider the following:

  • Exclude any operational attributes from synchronizing to the destination so that its before and after values are not recorded in the change log. For example, the following attributes can be excluded: creatorsName, createTimeStamp, ds-entry-unique-id, modifiersName, and modifyTimeStamp. Filter the changes at the change log level instead of making the changes in the Sync Class to avoid extra configuration settings with the following:
    • Use the directory server’s changelog-exclude-attribute property with (+) to exclude all operational attributes (change-log-exclude-attribute:+).
    • Configure a Sync Class that sets the excluded-auto-mapped-source-attributes property to each operational attribute to exclude from the synchronization process.
    • Use the directory server’s changelog-exclude-attribute property to specify each operational attribute to exclude in the synchronization process. Set the configuration using the dsconfig tool on the directory server Change Log Backend menu. For example, setchangelog-exclude-attribute:modifiersName.
  • Use the destination-create-only-attribute advanced property on the Sync Class. This property sets the attributes to include on CREATE operations only.
  • Use the replace-all-attr-values advanced property on the Sync Class. This property specifies whether to use the ADD and DELETE modification types (reversible), or the REPLACE modification type (non-reversible) for modifications to destination entries. If set to true, REPLACE is used.
  • If targeting specific attributes that require higher performance throughput, consider implementing change log indexing. See Synchronize through PingDirectoryProxy servers for more information.