Skip Headers

Oracle® Internet Directory Administrator's Guide
10g (9.0.4)

Part Number B12118-01
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index

Go to previous page Go to beginning of chapter Go to next page

Directory Replication Concepts, 7 of 12


Replication Configuration Objects in the Directory

This section describes the objects in the directory that contain replication configuration information. It contains these topics:

The Replication Configuration Container

All replication information for a node resides in the container cn=replication configuration located at the root DSE. This entry resides on each node in a DRG.

The Replica Subentry

This subentry is created at installation under the replication configuration container. It contains attributes that identify and define the characteristics of the node it represents.

This subentry is associated with the object class orclReplicaSubentry. It contains the attribute orclreplicaID whose value specifies the name of the replica subentry. It is unique to each directory node, and matches that of the orclreplicaID attribute at the root DSE. For example, in Figure 24-9, a replica subentry is represented by orclReplicaID=UID_of_node_D,cn=replication configuration.

See Also:

Table B-31 for descriptions of the attributes of the replica subentry.

The Replication Agreement Entry

This entry contains attributes that define the replication agreement between a consumer and a supplier. It resides under the replication configuration entry, and is associated with the orclReplAgreementEntry object class. The naming attribute of this entry is orclagreementID. For example, in Figure 24-9, a replication agreement entry is represented by orclagreementID=000003,orclReplicaID=UID_of_node_D,cn=replication configuration.

See Also:

Table B-32 for descriptions of the attributes of the replication agreement entry

The Replication Naming Context Container Entry

This entry contains all the LDAP naming context objects. These objects specify what is to be either included in or excluded from replication to an LDAP-based partial replica.

This entry has the RDN cn=replication namecontext, and it is created below the orclagreementID entry at installation.

A replication naming context contains these objects:

Examples of Replication Configuration Objects in the Directory

The examples of replication objects in this section rely on the replication environment shown in Figure 24-7.

Figure 24-7 Example: Multimaster Replication and Fan-Out Replication

Text description of oidag094.gif follows

Text description of the illustration oidag094.gif

In Figure 24-7, nodes A, B, and C form a multimaster replication group. Node C replicates to a fourth node, D, which, in turn, fans out to Node E.

The replication agreements in this environment are as follows:

Figure 24-8 shows the replication objects in the DIT that pertain to node C in Figure 24-7.

Figure 24-8 Example: Replication Configuration Entries for Node C Text description of oidag090.gif follows

Text description of the illustration oidag090.gif

For node C, the entry cn=replication configuration at the root DSE contains these RDNs:

Figure 24-9 shows the replication agreement entry in the DIT that pertains to node D in Figure 24-7.

Figure 24-9 Example: Replication Configuration Entries for Node D

Text description of oidag091.gif follows

Text description of the illustration oidag091.gif

For node D, the entry cn=replication configuration at the root DSE contains these RDNs:


Go to previous page Go to beginning of chapter Go to next page
Oracle
Copyright © 1999, 2003 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index