Skip Headers

Oracle® Internet Directory Administrator's Guide
10g (9.0.4)

Part Number B12118-01
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index

Go to previous page Go to beginning of chapter Go to next page

Oracle Directory Replication Administration, 5 of 5


Example: Installing and Configuring a Multimaster Replication Group with Fan-Out

To help you install and configure a multimaster replication group with fan-out, this section offers an example with three systems as described in Table 25-2.

Table 25-2 Nodes in Example of Partial Replication Deployment
Node Host Name Port

Node1

mycompany1.com

3000

Node2

mycompany2.com

4000

Node3

mycompany3.com

5000

In this example, the user requirements are:

To meet the first requirement in this example, we set up a multimaster replication group for Node1 and Node2. To meet the second, we set up a partial replica for Node2 and Node3.

This section contains these topics:

Task 1: Set up the Multimaster Replication Group for Node1 and Node2

To set up the multimaster replication group for Node1 and Node2, follow Tasks 1 through 5 in the section "Installing and Configuring a Multimaster Replication Group".

Task 2: Configure the Replication Agreement

In the replication agreement between Node1 and Node2, specify the value for the orclExcludedNamingcontexts attribute as cn=private users,cn=mycompany. To do this:

  1. Edit the example file mod.ldif as follows:

    dn: orclAgreementID=000001,cn=replication configuration
    Changetype:modify
    Replace: orclExcludedNamingcontexts
    orclExcludedNamingcontexts: cn=private users,cn=mycompany
    
    
  2. Use ldapmodify to update the replication agreement orclExcludedNamingcontexts attribute at both Node1 and Node2. To do this, enter:

    ldapmodify -D "cn=orcladmin" -w administrator_password -h mycompany1.com -p 
    3000 -f mod.ldif
    ldapmodify -D "cn=orcladmin" -w administrator_password -h mycompany2.com -p 
    4000 -f mod.ldif
    

Task 3: Start the Replication Servers on Node1 and Node2

To do this, follow the instructions in "Task 6: Start the Replication Servers on All Nodes in the DRG".

Task 4: Test the Directory Replication

To do this, follow the instructions in "Task 7: Test Directory Replication".

Task 5: Install and Configure Node3 as a Partial Replica of Node2

If you want to use the bootstrap capability of partial replication, then follow Tasks 1 through 3 in "Configuring an LDAP-Based Replica by Using Automatic Bootstrapping".

If you want to configure the replica by using the ldifwrite tool, then follow Tasks 1 through 7 in "Configuring an LDAP-Based Replica by Using the ldifwrite Tool".

Identify Node2 as the supplier and Node3 as the consumer.

Task 6: Customize the Partial Replication Agreement

To do this:

  1. Start the directory server at the consumer, namely, Node3.

  2. To achieve the second requirement in this example, we need to configure the default replication parameters of the partial replica between Node2 and Node3. In partial replication, the cn=oraclecontext naming context is replicated by default. You can choose not to replicate it by deleting it at both the supplier and the consumer.

    ldapdelete -D "cn=orcladmin" -w administrator_password -h mycompany2.com -p 
    4000 
    "cn=includednamingcontext000001,cn=replication 
    namecontext,orclagreementid=000002,orclreplicaid==<node2_replica_
    id>,cn=replication configuration"
    
    ldapdelete -D "cn=orcladmin" -w administrator_password -h mycompany3.com -p 
    5000 
    "cn=includednamingcontext000001,cn=replication 
    namecontext,orclagreementid=000002,orclreplicaid==<node2_replica_
    id>,cn=replication configuration"
    
    

To replicate the naming context ou=Americas,cn=mycompany, and to exclude from replication the naming context cn=customer profile, ou=Americas, cn=mycompany and the attribute userpassword, create a naming context object as follows:

  1. Edit the example file mod.ldif as follows:

    dn: cn=includednamingcontext000002,cn=replication 
    namecontext,orclagreementid=000002,orclreplicaid=node2_replica_
    id,cn=replication configuration
    orclincludednamingcontexts: ou=Americas,cn=mycompany
    orclexcludednamingcontexts: cn=customer profile, ou=Americas, cn=mycompany
    orclexcludedattributes: userpassword
    objectclass: top
    objectclass: orclreplnamectxconfig
    
    
  2. Use ldapadd to add the partial replication naming context object at both Node2 and Node3.

    ldapadd -D "cn=orcladmin" -w administrator_password -h mycompany2.com -p 
    4000 -f mod.ldif
    ldapadd -D "cn=orcladmin" -w administrator_password -h mycompany3.com -p 
    5000 -f mod.ldif
    

If you decide to use the automatic bootstrap capability of partial replication, then do the following:

  1. Edit the example file mod.ldif as follows:

    dn: orclreplicaid=<node2's replica id>,cn=replication configuration
    changtype: modify
    replace: orclreplicastate
    orclreplicastate: 0
    
    
  2. Use ldapmodify to modify the partial replica orclreplicastate attribute at both Node2 and Node3.

    ldapmodify -D "cn=orcladmin" -w administrator_password -h mycompany2.com -p 
    4000 -f mod.ldif
    ldapmodify -D "cn=orcladmin" -w administrator_password -h mycompany3.com -p 
    5000 -f mod.ldif
    

Task 7: Start the Replication Servers on All Nodes in the DRG

To do this, follow the instructions in "Task 9: Start the Directory Replication Server on the Consumer Replica".


Go to previous page Go to beginning of chapter Go to next page
Oracle
Copyright © 1999, 2003 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index