Skip Headers

Oracle® Internet Directory Administrator's Guide
10g (9.0.4)

Part Number B12118-01
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index

Go to previous page Go to beginning of chapter Go to next page

Oracle Directory Replication Administration, 4 of 5


Managing Replication

Once you have installed and configured replication, you can view or modify the default values for replication-related objects. This section contains these topics:

Viewing and Modifying Directory Replication Server Configuration Parameters

Table B-30 lists and describes the directory replication server configuration parameters. These parameters are stored in the replication server configuration set entry, which has the following DN: cn=configset0,cn=osdrepld,cn=subconfigsubentry. This entry contains replication attributes that control replication processing. You can modify some of these attributes.

Viewing Configuration Parameters of the Directory Replication Server by Using Oracle Directory Manager

To view configuration parameters of the directory replication server:

  1. In the navigator pane, expand in succession Oracle Internet Directory Servers, directory server instance, Server Management.

  2. Select Replication Server. The following tab pages appear in the right pane.

    • Active Replication Servers, which tells you which directory replication servers are now running

    • Replication Status, which tells you the number of the last change applied from each supplier to each consumer in the DRG

    • Changelog Subscriber Status, which lists subscribers to the change log, and gives the number of the last change applied from this node

Modifying Configuration Parameters of the Directory Replication Server by Using Oracle Directory Manager

To modify configuration parameters of the directory replication server:

  1. In the navigator pane, expand Oracle Internet Directory Servers, directory server instance, Server Management, Replication Server.

  2. Select the replication configuration set whose parameters you want to modify. The corresponding tab pages appear in the right pane.

  3. In the General tab page, modify the fields as appropriate. Table C-14 describes the fields in this tab page.

  4. For the Oracle9i Advanced Replication-based agreements, in the ASR Agreement tab page, modify the fields as appropriate. Table C-15 describes the fields in this tab page.

  5. Restart the directory replication server to effect your changes.


    Note:

    Be sure to add all host names for all nodes in the DRG into the Replication Group Nodes field. Do this for all nodes in the DRG.


Modifying Directory Replication Server Configuration Parameters by Using Command-Line Tools

To modify replication configuration parameters by using command-line tools, use the syntax documented in "ldapmodify Syntax".

Table B-30 lists and described the replication server configuration parameters. As noted in that table, the modifiable replication configuration parameters are:

Example: Modifying the Number of Retries Before a Change Is Moved into the Purge Queue by Using ldapmodify

This example uses an input file named mod.ldif to change the number of retry attempts from the default of ten times to five times. Specifically, after attempting to apply an update five times, the update is dropped and logged in the replication log.

  1. Edit the example file mod.ldif as follows:

    dn: cn=configset0,cn=osdrepld,cn=subconfigsubentry
    changetype: modify 
    replace: orclChangeRetryCount
    orclChangeRetryCount: 5
  2. Use ldapmodify to update the replication server configset0 parameter value as follows:

    ldapmodify -D "cn=orcladmin" -w administrator_password -h my_host -p 389 -f 
    mod.ldif
  3. Restart the directory replication server.

Example: Modifying the Number of Worker Threads Used in Change Log Processing by Using ldapmodify

This example uses an input file named mod.ldif to change the number of worker threads used in change log processing to 7.

  1. Edit the example file mod.ldif as follows:

    dn: cn=configset0,cn=osdrepld,cn=subconfigsubentry 
    changetype: modify
    replace: orclthreadspersupplier
    orclthreadspersupplier: 7
  2. Use ldapmodify to update the replication server configset0 parameter value as follows:

    ldapmodify -D "cn=orcladmin" -w administrator_password -h my_host -p 389 -f 
    mod.ldif
  3. Restart the directory replication server.

    See Also:

    "Restarting Oracle Internet Directory Server Instances" for instructions on restarting the directory replication server

Viewing and Modifying Parameters for Particular Replica Nodes

To modify a particular replica node, you modify the replica subentry. Table B-31 lists and describes the parameters you can modify in the replica subentry.


Note:

Because the directory replication server reads replication node objects from the consumer, you must apply all changes to the consumer and, optionally, to the supplier.


See Also:

"The Replica Subentry" for more information about the replica subentry

Viewing and Modifying Parameters for a Particular Replica Node by Using Oracle Directory Manager

To view and modify a particular replica node by using Oracle Directory Manager:

  1. In the navigator pane, expand Oracle Internet Directory Servers, directory server instance, Replication Management.

  2. Select the replica node you want to view or modify. The corresponding tab pages appear in the right pane.

  3. In the General tab page, you can modify the fields as appropriate. Table C-16 describes the fields in this tab page.

  4. The Replica Agreements tab page enables you to view the details of the replication agreement in which the specified node participates. The columns in this tab page are described in Table C-17.

  5. After you have viewed and modified the replica node, restart the directory replication server.

Modifying a Particular Replica Node by Using Command-Line Tools

To modify replication configuration parameters by using command-line tools, use the syntax documented in "ldapmodify Syntax".

Example: Modifying the orclReplicaURI Attribute for a Particular Replica Node

The directory replication server uses the orclReplciaURI attribute value of the replica subentry to locate the directory server for that replica. If the port or host where the directory server is running is changed, then this attribute must be modified accordingly.

  1. Edit the example file mod.ldif as follows:

    Dn: orclreplicaid=unique_replica_identifier, cn=replication configuration
    Changetype:modify
    Replace:orclReplicaURI
    OrclReplicaURI: ldap://host_name:port_number/
    
    
  2. Use ldapmodify to update the replica subentry orclreplicauri attribute.

    ldapmodify -D "cn=orcladmin" -w administrator_password -h my_host -p 389 -f 
    mod.ldif
    
    
  3. Restart the directory replication server.

Example: Modifying the orclReplicaSecondaryURI Attribute for a Particular Replica

The directory replication server uses the orclReplicaSecondaryURI attribute value as an alternate location to contact the directory server for a particular replica. A user can add an alternate ldapURI attribute at which the directory server can be contacted for that particular replica. To add additional ldapURI attribute:

  1. Edit the example file mod.ldif as follows:

    Dn: orclreplicaid=unique_replica_identifier, cn=replication configuration
    Changetype:modify
    add:orclReplicaSecondaryURI
    OrclReplicaSecondaryURI: ldap://host_name:port_number/
    
    
  2. Use ldapmodify to update the replica subentry OrclReplicaSecondaryURI attribute.

    Ldapmodify -D "cn=orcladmin" -w administrator_password -h my_host -p 389 -f 
    mod.ldif
    
    
  3. Restart the directory replication server.

Example: Modifying the orclReplicaState Attribute for a Particular Replica

OrclReplicaState represents the state of a particular replica. To bootstrap (re-initialize) a replica, update this attribute in the following manner:

  1. Edit the example file mod.ldif as follows:

    Dn: orclreplicaid=<unique replica identifier>, cn=replication configuration
    Changetype:modify
    replace:orclReplicaState
    OrclReplicaState: 0
    
    
  2. Use ldapmodify to update the replica subentry orclreplicastate attribute.

    Ldapmodify -D "cn=orcladmin" -w administrator_password -h my_host -p 389 -f 
    mod.ldif
    
    
  3. Restart the directory replication server.

Modifying Parameters for Replication Agreements

This section contains instruction for modifying replication agreements that are based on both Oracle9i Advanced Replication and LDAP.

Modifying Parameters for Replication Agreements Based on Oracle9i Advanced Replication

Replication agreement parameters based on Oracle9i Advanced Replication are stored in replication agreement entries, which have the following DN:

orclAgreementID=000001,cn=replication configuration


Note:

  • For replication agreements based on Oracle9i Advanced Replication, in the parameter DirectoryReplicationGroupDSAs, enter the host names for all of the nodes in the DRG. This list must be identical on all the nodes.

  • For Oracle Internet Directory 10g (9.0.4), only one replication agreement based on Oracle9i Advanced Replication can be used. The DN of this replication agreement is orclagreementid=000001,cn=replication configuration.

  • Before you modify replication agreement parameters, be sure that you have started the Oracle Internet Directory on all nodes.


See Also:

Viewing and Modifying Replication Agreements Based on Oracle9i Advanced Replication by Using Oracle Directory Manager

To view and modify replication agreement parameters by using Oracle Directory Manager:

  1. In the navigator pane, expand in succession Oracle Internet Directory Servers, directory server instance, Replication Management. The following tab pages appear in the right pane:

  1. If you want to return to the values that appeared when you first opened this pane, then click Revert. If you are satisfied with your changes, then click Apply.

Managing Replication Agreements Based on Oracle9i Advanced Replication by Using ldapmodify

Table B-32 lists and describes the replication agreement parameters and indicates those that you can modify.

To add more nodes to the values in a replication agreement entry, run ldapmodify at the command line, referencing an LDIF-formatted file.

Example 1: Adding Nodes to a Replication Agreement

This example uses an input file named mod.ldif to add two nodes to a replication agreement:

  1. Edit mod.ldif as follows:

    dn: orclagreementid=000001,cn=replication configuration
    changetype: modify 
    add: orcldirreplgroupdsas
    orcldirreplgroupdsas: hollis
    orcldirreplgroupdsas: eastsun-11
  2. Use ldapmodify to update the replication server configset0 parameter value as follows:

    ldapmodify -D "cn=orcladmin" -w administrator_password -h host -p port -f 
    mod.ldif
  3. Restart the directory replication server.

This procedure modifies the entry containing the replication agreement whose DN is orclagreementid=000001,cn=replication configuration. The input file adds the two nodes, hollis and eastsun-11, into the replication group governed by oraclagreementid=000001.


Note:

You must include the new nodes--for example, hollis and eastsun-11 in the previous sample LDIF file--in the orclDirReplGroupDSAs parameter on each node in the replicated environment before you start the replication process.

"Adding a Node to a Multimaster Replication Group" explains the process of adding a new node to a replication environment.


Because Oracle Internet Directory 10g (9.0.4) supports only one configuration set for the directory replication server, you do not need to specify a configuration set.

Example 2: Modifying the orclExcludedNamingcontexts Attribute for an Oracle9i Advanced Replication Replica Agreement

In a replication agreement based on Oracle9i Advanced Replication, the directory replication server uses the value of the orclExcludedNamingcontexts attribute of the replica agreement entry to specify the top level subtrees to be excluded from replication.

In this example, two top level naming contexts--c=us and c=uk--are excluded from Oracle9i Advanced Replication.

  1. Edit the example file mod.ldif as follows:

    dn: orclAgreementID=000001, cn=replication configuration
    Changetype:modify
    Replace: orclExcludedNamingcontexts
    orclExcludedNamingcontexts: c=us
    orclExcludedNamingcontexts: c=uk
    
    
    
  2. Use ldapmodify to update the replication agreement orclupdateschedule attribute.

    ldapmodify -D "cn=orcladmin" -w administrator_password -h consumer_host -p 
    port -f mod.ldif
    
    
  3. Restart the directory replication server.

Modifying Parameters for Replication Agreements Based on LDAP

LDAP-based replication agreement parameters are stored in replication agreement entries, which have the following DN:

orclAgreementID=id number,orclReplicaId=replica id, cn=replication configuration


Note:

Ensure that the agreement is identical at both the supplier and the consumer. The last applied change number and the naming context are read from the agreement at the supplier node. The other agreement attributes are read from the consumer.


Viewing and Modifying LDAP-Based Replication Agreement Parameters by Using Oracle Directory Manager

To view and modify replication agreement parameters by using Oracle Directory Manager:

  1. In the navigator pane, expand in succession Oracle Internet Directory Servers, directory server instance, Replication Management, Replica Node: replica identifier.

  2. Select the replica agreement you want to view or modify. The following tab pages appear in the right pane:

    • General, in which you can view and modify LDAP based replication agreement information. The fields in this tab page are described in Table C-17.

    • Replica Naming Context, in which you can view, add, delete, and modify LDAP naming context 0bjects. The fields in this tab page are described in Table C-18.

Modifying LDAP-Based Replication Agreement Parameters by Using ldapmodify

Table B-32lists and describes the replication agreement parameters and indicates those that you can modify.

Example 1: Modifying the orclUpdateSchedule Attribute for a Particular Replica Agreement

The directory replication server uses the orclupdateschedule attribute value of the replica agreement entry as time interval in minutes to determine how often the replication server process the new change logs from the supplier.

This example shows that replication server will process new change logs from the supplier for every minute.

  1. Edit the example file mod.ldif as follows:

    dn: orclAgreementID=id_number,orclReplicaId=replica_identifier, 
    cn=replication configuration
    Changetype:modify
    Replace: orclupdateschedule
    orclupdateschedule: 1
    
    
  2. Use ldapmodify to update the replication agreement orclupdateschedule attribute.

    ldapmodify -D "cn=orcladmin" -w administrator_password -h consumer_host -p 
    port -f mod.ldif
    
    
  3. Restart the directory replication server.

Example 2: Modifying the orclLastAppliedChangeNumber Attribute for Particular Replica Agreement

The directory replication server uses the value orclLastAppliedChangeNumber attribute to determine the number of last applied change log processed by the consumer.

The modification of the orclLastAppliedChangeNumber attribute must be applied against the supplier node since replication server reads orclLastAppliedChangeNumber from the same duplicate agreement at the supplier.

In this example, orclLastAppliedChangeNumber attribute of the duplication agreement at the supplier is set to 700, which indicates all change logs with changelog number prior to 700 has been processed by the replication server.


Note:

Do not modify the orclLastAppliedChangeNumber attribute except as instructed during partial replication add node procedure.


  1. Edit the example file mod.ldif as follows:

    dn: orclAgreementID=id_number,orclReplicaId=replica_id,cn=replication 
    configuration
    Changetype:modify
    Replace: orclLastAppliedChangeNumber
    orclLastAppliedChangeNumber: 700
    
    
  2. Use ldapmodify to update the replication agreement orclupdateschedule attribute at the supplier.

    ldapmodify -D "cn=orcladmin" -w administrator_password -h supplier_host -p 
    port -f mod.ldif
    
    
  3. Restart the directory replication server.

Changing the Replication Administrator's Password on All Nodes

You can change the password for the replication administrator database account on all nodes of a DRG by using the -chgpwd utility of the Replication Environment Management Tool. To launch this utility, enter:

remtool -chgpwd

The -chgpswd utility prompts you for the MDS Global Name--that is, the name of the Master Definition Site--the current password, and the new password. It then asks you to confirm the new password. If you enter an incorrect current password, then you must run the Replication Environment Management Tool again.

Also, you can change the password of the replication DN of a replica by using the -pchgpwd utility. To launch this utility, enter:

remtool -pchgpwd

See Also:

"The Replication Environment Management Tool" for more information about using this tool

Managing the Change Log

Oracle Directory Manager enables you to view the last 25 changes you performed, listing them by change log number, the type of operation--namely, add, modify, or delete--in which each occurred, and the entry on which each was made. It allows you select a particular change to see more specific details about it.

To manage the change log, in the navigator pane expand in succession Oracle Internet Directory Servers, directory server instance, then select Change Log Management. The right pane lists the last 25 changes, beginning with the most recent. It tells you the change number, the type of operation in which each change occurred, and the entry on which the change was made.

To see the details of a particular change, in the right pane, select the change, then choose View Properties. The Change Log window appears. The fields for the Change Log window are listed and described in Table C-19.

Modifying the Speed of Directory Replication

In the default configuration for replication, the orclupdateschedule attribute is set to a value of 1, representing 1 minute. You can shorten the replication processing time by changing the value of the orclupdateschedule attribute to 0, representing 1 second.

Modifying the Speed of Directory Replication When Using Oracle9i Advanced Replication

In directory replication based on Oracle9i Advanced Replication, the default configuration achieves a processing time that is approximately 2.5 minutes:

In the case of Oracle9i Advanced Replication, changing the default value for the orclupdateschedule attribute to 0 results in a replication time of 32 seconds. To do this:

  1. Edit mod.ldif as follows:

    dn: orclagreementid=orclagreementid=000001, cn=replication configuration, 
    cn=replication configuration
    changetype:modify
    replace: orclupdateschedule
    orclupdateschedule: 0
  2. Upload mod.ldif as follows:

    ldapmodify -h host name -p port number -v -f mod.ldif
    
    
  3. Restart the directory replication server

    oidctl connect=connect string server=oidrepld instance=instance number 
    restart
    

Modifying the Speed of Directory Replication When Using LDAP-Based Replication

In LDAP-based directory replication, the default configuration achieves a processing time that is approximately 1 minute during which the change is retrieved from the supplier and applied to the consumer. Changing the default value for the orclupdateschedule attribute to 0 results in a replication time of 1 second. To do this:

  1. Edit mod.ldif as follows:

    dn: orclagreementid=agreement ID,orclreplicaid=replica ID, 
    cn=replication configuration
    changetype:modify
    replace: orclupdateschedule
    orclupdateschedule: 0
  2. Upload mod.ldif as follows:

    ldapmodify -h host name -p port number -v -f mod.ldif
    
    
  3. Restart the directory replication server

    oidctl connect=connect string server=oidrepld instance=instance number 
    restart
    

Go to previous page Go to beginning of chapter Go to next page
Oracle
Copyright © 1999, 2003 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index