4 Oracle Internet Directory Replication Management Tools

This chapter describes the following command-line tools used to administer Oracle Internet Directory replication:

4.1 ManageHiq.retry and ManageHiq.purge

When a replication conflict arises, the Oracle Internet Directory replication server places the change in the retry queue and tries to apply it from there for a specified number of times. If it fails after the specified number of retries, the replication server puts the change in the human intervention queue. From there, the replication server repeats the change application process at less frequent intervals while awaiting your action.

At this point, you must:

  1. Examine the change in the human intervention queue.

  2. Reconcile the conflicting changes using the Compare and Reconcile Tool (see "oidcmprec"

  3. Either place the change back into the retry queue, by using ManageHiq.retry, or into the purge queue, by using ManageHiq.purge.

Note:

The Oracle Internet Directory server parameter orclSizeLimit, which is 1000 by default, limits the number of entries that the human intervention queue manipulation tools can process. If you have more than 1000 entries in the human intervention queue, you must increase orclSizeLimit, or some entries will never be processed. Setting the parameter orclSizeLimit very high impacts server performance, because orclSizeLimit also controls the maximum number of entries to be returned by a search. The DN containing orclSizeLimit is
cn=componentname,cn=osdldapd,cn=subconfigsubentry

4.1.1 Syntax for ManageHiq.retry and ManageHiq.purge

You invoke ManageHiq.retry and ManageHiq.purge as PL/SQL commands at the SQL prompt, as follows:

$ sqlplus /nologSQL> connect ods;
SQL> Enter password
SQL> Set serveroutput ON
SQL> exec ManageHiq.retry(SupplierNode, EqualChgNo, StartChgNo, EndChgNo)
SQL> exit
$ sqlplus /nologSQL> connect ods;
SQL> Enter password
SQL> Set serveroutput ON
SQL> exec (ManageHiq.purgeSupplierNode, EqualChgNo, StartChgNo, EndChgNo)
SQL> exit

You must set server output ON to display the success or error message. The arguments are:

EqualChgNo–The change number to be moved to the retry queue.

StartChgNo–The starting number. All the change numbers after this should be moved to the retry queue.

EndChgNo–The ending change. All change numbers less than or equal to this change number that should be moved to the retry queue.

4.1.2 Examples for ManageHiq.retry

Move the changelog on node1, for change numbers between 300 and 1000 and supplier node2, to the retry queue.

exec Managehiq.retry('node2_orcl', 0, 300, 1000)

Move all the changelogs on node1 for supplier node2_orcl to the retry queue.

exec Managehiq.retry('node2_orcl', 0, 0, 0)

or

exec Managehiq.retry('node2_orcl')

4.1.3 Examples for ManageHiq.purge

Purge the changelog on node1 where the change number is 2152 and the supplier is node2 (supplierNode = node2_orcl)

exec Managehiq.purge('node2_orcl', 2152)

Purge the changelog on node1 where the change number is greater than 200 and the supplier is node2_orcl

exec Managehiq.purge('node2_orcl', 0, 200)

Or

exec Managehiq.purge('node2_orcl', 0, 200, 0)

Purge the changelog on node1 where the change number is less than 2000 and the supplier is node2_orcl

exec Managehiq.purge('node2_orcl', 0, 0, 2000)

4.2 oidcmprec

The Compare and Reconcile Tool allows you to compare one Oracle Internet Directory with another, detect conflicts or discrepancies, and optionally resolve them. The directories being compared can be standalone directories or part of the same replication group. You can compare two individual entries, subtrees, or entire directories. You can also compare directory schema.

See Also:

The section "Comparing and Reconciling Inconsistent Data by Using oidcmprec" in Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory.

The oidcmprec tool can detect and resolve the following conflict scenarios:

  • Entry only in source directory (entos)

  • Entry only in destination directory (entod)

  • Attribute only in source directory (atros)

  • Attribute only in destination directory (atrod)

  • Single-valued attribute differs (svatrdif)

  • Multi-valued attribute differs (mvatrdif)

  • Entry DN differs (dndif)

The oidcmprec tool can also detect and resolve the following schema conflict scenarios:

  • Object class definition exists only in source directory (odefos)

  • Object class definition exists only in destination directory (odefod)

  • Object class definition different in source and destination directory (odefdif)

  • Attribute definition exists only in source directory (adefos)

  • Attribute definition exists only in destination directory (adefod)

  • Attribute definition different in source and destination directory (adefdif)

4.2.1 Syntax for oidcmprec

oidcmprec operation=compare | reconcile | merge | merge_dryrun |userdefinedcr
          source=host:port 
          destination=host:port 
          base="'dn1' 'dn2' 'dn3' ..."
          [ ssslport=true | false ]
          [ dsslport=true | false ]
          [ dns2exclude="'edn1' 'edn2' 'edn3' ..."]
          [ scope=base | subtree | onelevel ]
          [ filter=filter_that_conforms_to_RFC_2254]
          [ threads=number_of_worker_threads ]
          [ dnthreads=number_of_dn_threads ]
          [ exclattr=space_separated_list_of_attributes_to_be_excluded |
            inclattr=space_separated_list_of_attributes_to_be_included ]
          [ compareby=tool | ldapserver ]
          [ filename=file_name_without_extension_to_store_compare_report]
          [ genchglog=d[efault] | t[rue] | f[alse] ]
          [ reconaver=t[rue] | f[alse]]
          [ verbose=t[rue] | f[alse] ]
          [ force=t[rue] | f[alse] ]
          [ contonerr = t[rue] | f[alse] 
          [ logrpt = t[rue] | f[alse] 
          [ logs2d = t[rue] | f[alse] 
          [ logd2s = t[rue] | f[alse] 
          [ logeos = t[rue] | f[alse] 
          [ logeod = t[rue] | f[alse] 
          [ logdif = t[rue] | f[alse] 
          [ logerr = t[rue] | f[alse] 
          [ qlogfreq=frequency ]
          [ help=t[rue] | f[alse] ]
          [ entos=ignore | add | del | log2add | log2del | log ]
          [ entod=ignore | add | del | log2add | log2del | log ]
          [ atros=ignore | add | del | log2add | log2del | usenewer |     
                   log2usenewer | useolder | log2useolder | usesmallguid | 
                   log2usesmallguid | usebigguid | log2usebigguid | log ]
          [ atrod=ignore | add | del | log2add | log2del | usenewer |     
                   log2usenewer | useolder | log2useolder | usesmallguid | 
                   log2usesmallguid | usebigguid | log2usebigguid | log ]
          [ svatrdif=ignore | usesrc | log2usesrc | usedest | log2usedest |
                     usenewer | log2usenewer | useolder | log2useolder |
                     usesmallguid | log2usesmallguid | usebigguid | log2usebigguid
                     | log ]
          [ mvatrdif=ignore | usesrc | log2usesrc | usedest | log2usedest | merge
                     | log2merge | usenewer | log2usenewer | useolder |
                     log2useolder | usesmallguid | log2usesmallguid | usebigguid |
                     log2usebigguid | log ]
          [ dndif=ignore | usesrc | log2usesrc | usedest | log2usedest | log ]
          [ odefos=ignore | add | log2add | del | log2del | log ]
          [ odefod=ignore | add | log2add | del | log2del | log ]
          [ odefdif=ignore | usesrc | log2usesrc | usedest | log2usedest | merge |
                    log2merge | log ]
          [ adefos=ignore | add | log2add | del | log2del | log ]
          [ adefod=ignore | add | log2add | del | log2del | log ]
          [ adefdif=ignore | usesrc | log2usesrc | usedest | log2usedest | log ]
oidcmprec  paramfile=file_containing_parameters]
oidcmprec [ xmlparamfile=file_containing_parameters_in_XML_format] 

4.2.2 Arguments for oidcmprec

operation=compare | reconcile | merge | merge_dryrun | userdefinedcr

Required. The operation to perform. The operation argument can take the following values:

  • compare: Compares the two directories, reports conflicts, and logs the changes that must be applied to the destination directory to resolve conflicts.

  • reconcile: Compares the two directories, resolves conflicts, and logs the changes applied to the destination directory to resolve conflicts.

  • merge: Compares the two directories and synchronizes them, updates both the source and destination directories. The source directory wins in case of a conflict.

  • merge_dryrun: Performs a dry run of the merge operation. Logs all changes that must be made to synchronize the source and destination directories.

  • userdefinedcr: Performs a user-defined compare and reconcile operation. Allows the user to choose the conflict resolution rules.

By default, the oidcmprec tool excludes operational attributes during comparison.That is, oidcmprec does not compare the operational attributes values in source and destination directory entries. During reconciliation of user defined attributes however, operational attributes might be changed.

source=host:port

Required. The connection string used to bind to the source Oracle Internet Directory node. You are prompted for the replication DN password. If you do not supply the hostname or port information on the command-line, the tool prompts you for the information. The connection string is composed of the following elements:

  • The host name of the directory server that acts as the source directory

  • The LDAP listening port of the directory server

destination=host:port

Required. The connection string used to bind to the source Oracle Internet Directory node. You are prompted for the replication DN password. If you do not supply the hostname or port information on the command-line, the tool prompts you for the information. The connection string is composed of the following elements:

  • The host name of the directory server that acts as the destination directory

  • The LDAP listening port of the directory server

base=" 'dn1' 'dn2' 'dn3' ..."

Required. Specifies the Distinguished Names (DNs) from where the comparison operation begins. The scope argument determines if child entries and subtrees of the base DNs would be compared as well.

ssslport=true | false

Optional. Specifies whether the source directory port is SSL or not. The default value is false. To specify this in an XML parameter file, use the isSSLPort parameter. See the example in "Using a Parameter File in XML Format".

dsslport=true | false

Optional. Specifies whether the destination port is SSL or not. The default value is false. To specify this in an XML parameter file, use the isSSLPort parameter. See the example in "Using a Parameter File in XML Format".

dns2exclude=" 'edn1' 'edn2' 'edn3' ..."

Optional. Specifies DNs that are to be excluded from the comparison operation. These DNs must be child entries or subtrees of the DNs specified in the base argument.

scope=base | subtree | onelevel

Optional. Specifies whether the child entries and subtrees of a base DN are also compared. The scope argument can take the following values:

  • base: Only the DNs specified in the base argument are compared. This is the default value.

  • subtree: Directory information trees (DITs) identified by the DNs specified in the base argument are compared.

  • onelevel: Only the immediate children of the DNs specified in the base argument are compared.

filter=filter_that_conforms_to_RFC_2254

Optional. Only the entries that match the filter conditions are compared. The filter must be in the same format you would specify for ldapsearch. That is, it must conform to RFC 2254.

threads=number_of_worker_threads

Optional. Specifies the number of worker threads that should be created. Worker threads are responsible for comparing entries, and reconciling the differences. One worker thread is created, by default.

If the scope is base, then the threads argument is ignored and it spawns one worker thread and one DN thread.

dnthreads=number_of_dn_threads

Optional. Specifies the number of DN threads that should be created. DN threads are responsible for collecting all DNs that must be compared.

One DN thread is created, by default. The total number of DN threads and worker threads cannot exceed "6 * Number of CPUs - 2". If the total number of DN threads and worker threads exceeds the maximum value, the tool reduces both values proportionately to "6 * Number of CPUs - 2".

exclattr=space_separated_list_of_attributes_to_be_excluded | inclattr=space_separated_list_of_attributes_to_be_included

Optional. Specifies the list of attributes to be excluded or included for comparison. You can either specify a list of attributes to be excluded, using exclattrclattr, or specify a list of attributes to be included, using inclattr.

All attributes are included by default, except the following operational attributes:

  • creatorsname

  • createtimestamp

  • modifiersname

  • modifytimestamp

  • orclentrydn

  • orclnormdn

Notes:

  • The exclattr and inclattr attributes cannot be used together, except when you use "*" for inclattr.

  • By default, the oidcmprec tool excludes operational attributes during comparison.That is, oidcmprec does not compare the operational attributes values in source and destination directory entries. During reconciliation of user defined attributes however, operational attributes might be changed.

The option allows limited pattern matching. You can use attributename* to match all attributes starting with attributename. You can also use attributename;* to match all subtypes of attributename.

compareby=tool | ldapserver

Optional. Specifies whether the compare operation is performed by the tool or ldapserver. A compare operation performed by the tool is several times faster than a compare operation performed by ldapserver.

filename=file_name

Optional. Specifies a base name for the report files that would be generated by the tool. Do not specify an extension with the file name. The tool generates the following files:

  • file_name.rpt: This file contains the DNs of all entries compared and the compare results. This file is known as the rpt file.

  • file_name.s2d.ldif: This file contains all changes that were applied (or to be applied) to the destination directory. s2d stands for source directory to destination directory. This file is known as the s2d file.

  • file_name.d2s.ldif: This file contains all changes that were applied (or to be applied) to the source directory. d2s stands for destination directory to source directory. This file is known as the d2s file.

  • file_name.eos.rpt: This file lists DNs of entries that exist only in the source directory. eos stands for entries available only in the source directory. This file is known as the eos file.

  • file_name.eod.rpt: This file lists DNs of entries that exist only in the destination directory. eod stands for entries available only in the destination directory. This file is known as the eod file.

  • file_name.dif.rpt: This file lists the DNs that are different in the source and destination directories along with the names of the DN attributes that differ. This file is known as the dif file.

  • file_name.err: This file contains all the error messages. It is known as the err file.

genchglog=d[efault] | t[rue] | f[alse]

Optional. Determines whether a change log is created for the changes made by the oidcmprec tool. The genchglog argument can have the following values:

  • default: The OID server settings decide whether a change log is generated or not. Change logs are generated if the root entry's orcldiprepository attribute is set to true. A value of false means that change logs are not generated. The same rule applies for both the source and destination directories. default is the default value for gechglog.

  • true: Change logs are always generated irrespective of the settings on the source and destination directories.

  • false: Change logs are never generated irrespective of the settings on the source and destination directories.

reconaver=t[rue] | f[alse]

Optional. Determines whether attribute version reconciliation support is provided. The default value is false. Source and destination directory versions must be greater than 11.1.1.0.0 or directories must have the appropriate patch.

verbose=t[rue] | f[alse]

Optional. Determines whether the rpt file is shown on the screen. The default value is false. When set to true, verbose displays the report file on the screen as it is generated. When verbose is set to false, the tool shows its progress on the screen by displaying the count of entries it has processed.

force=t[rue] | f[alse]

Optional. Determines whether the tool prompts the user for confirmation before performing the specified operation. The default value is false. When set to true, the tool does not prompt the user for confirmation before performing the specified operation.

contonerr=t[rue] | f[alse]

Optional. Determines whether the tool shall continue when it encounters an error. The contonerr argument can have the following values:

  • true: The tool continues to process other entries even if there is an error. This is the default value for contonerr.

  • false: The tool stops if it encounters an error.

Note:

If the tool encounters a critical error, it stops irrespective of the value passed to contonerr.

logrpt=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.rpt file. The logrpt argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

logs2d=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.s2d.ldif file. The logs2d argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

logd2s=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.d2s.ldif file. The logs2d argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

logeos=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.eos.rpt file. The logeos argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

logeod=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.eod.rpt file. The logeod argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

logdif=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.dif.rpt file. The logdif argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

logerr=t[rue] | f[alse]

Optional. Controls whether the tool generates the file_name.err file. The logdif argument can have the following values:

  • true: The tool generates the file. This is the default.

  • false: The tool does not generate the file.

qlogfreq=frequency

Optional. The tool can dump the total number of entries loaded by the tool in memory and the number of entries in each of oidcmprec's various queues. The entry counts are logged in the file oidcmprec.log. Use the qlogfreq argument to specify how frequently oidcmprec logs this information. Possible values are from 1 to 5000. The lower the value, the shorter the interval. For frequent entry counts, use a value between 5 and 10.

help=t[rue] | f[alse]

Optional. When set to true, the tool displays help on the oidcmprec command. The default value is false.

entos=ignore | add | del | log2add | log2del | log

Optional. Specifies the conflict resolution rule to use in case an entry exists only in the source directory. The following values are allowed:

  • ignore: Ignore the conflict and take no action

  • add: Add the entry to the peer directory

  • del: Delete the entry from the directory

  • log2add: Same as add except that the change is logged to an LDIF file and not directly effected in the peer directory

  • log2del: Same as del except that the change is logged to an LDIF file and not directly effected in the directory

  • log: Log the conflict in the report file and take no other action

The default value depends on the operation specified. Table 4-1shows the default values of the entos argument, corresponding to the operations specified.

Table 4-1 Default Values for the entos Argument

Operation Default Value

compare

log2add

reconcile

add

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


entod=ignore | add | del | log2add | log2del | log

Optional. Specifies the conflict resolution rule to use in case an entry exists only in the destination directory. The values allowed are the same as the entos argument.

The default value depends on the operation specified. Table 4-2 shows the default values of the entod argument, corresponding to the operations specified.

Table 4-2 Default Values for the entod Argument

Operation Default Value

compare

log2delete

reconcile

delete

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


atros=ignore | add | del | log2add | log2del | usenewer | log2usenewer | useolder | log2useolder | usesmallguid | log2usesmallguid | usebigguid | log2usebigguid | log

Optional. Specifies the conflict resolution rule to use in case an attribute exists only in the source directory. The following values are allowed:

  • ignore: Ignore the conflict and take no action

  • add: Add the attribute to the corresponding entry in the peer directory

  • del: Delete the attribute from the directory

  • log2add: Same as add, except that the change is logged into an LDIF file and not directly effected in the peer directory.

  • log2del: Same as del except that the change is logged into an LDIF file and not directly effected in the directory.

  • usenewer: Check the modifytimestamp value to determine if the attribute should be deleted from the directory or added to the peer directory. The directory with the newer modifytimestamp value wins. If the modifytimestamp values are the same, then the source directory wins.

  • log2usenewer: Same as usenewer except that the change is logged into an LDIF file and not directly effected in the directory.

  • useolder: Check the modifytimestamp value to determine if the attribute should be deleted from the directory or added to the peer directory. The directory with the older modifytimestamp value wins. If the modifytimestamp values are the same, then the source directory wins.

  • log2useolder: Same as useolder except that the change is logged to an LDIF file and not directly effected in the directory.

  • usesmallguid: Check the GUID value to determine if the attribute should be deleted from the directory or added to the peer directory. The directory with the smaller GUID value wins. The GUID values would be the same in the same replication group. This rule is intended for nonreplication environments. If the GUID values are the same in both directories, then the source directory wins.

  • log2usesmallguid: Same as usesmallguid except that the change is logged into an LDIF file and not directly effected in the directory.

  • usebigguid: Check the GUID value to determine if the attribute should be deleted from the directory or added to the peer directory. The directory with the bigger GUID value wins. The GUID values would be the same in the same replication group. This rule is intended for nonreplication environments. If the GUID values are the same in both directories, then the source directory wins.

  • log2usebigguid: Same as usebigguid except that the change is logged into an LDIF file and not directly effected in the directory.

  • log: Log the conflict in the report file and take no other action.

The default value depends on the operation specified. Table 4-3 shows the default values of the atros argument, corresponding to the operations specified.

Table 4-3 Default Values for the atros Argument

Operation Default Value

compare

log2add

reconcile

add

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


atrod=ignore | add | del | log2add | log2del | usenewer | log2usenewer | useolder | log2useolder | usesmallguid | log2usesmallguid | usebigguid | log2usebigguid | log

Optional. Specifies the conflict resolution rule to use in case an attribute exists only in the destination directory. The values allowed are the same as the atros argument.

The default value depends on the operation specified. Table 4-4 shows the default values of the atrod argument, corresponding to the operations specified.

Table 4-4 Default Values for the atrod Argument

Operation Default Value

compare

log2delete

reconcile

delete

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


svatrdif=ignore | usesrc | log2usesrc | usedest | log2usedest | usenewer | log2usenewer | useolder | log2useolder | usesmallguid | log2usesmallguid | usebigguid | log2usebigguid | log

Optional. Specifies the conflict resolution rule to use when a single-valued attribute for an entry is different in the two directories. The following values are allowed for the svatrdif argument:

  • ignore: Ignore the conflict and take no action

  • usesrc: Replace the value of the attribute in the destination directory with the value of the attribute in the source directory

  • log2usesrc: Same as usesrc, except that the change is logged into an LDIF file and not directly effected in the destination directory

  • usedest: Replace the value of the attribute in the source directory with the value of the attribute in the destination directory

  • log2usedest: Same as usedest except that the change is logged into an LDIF file and not directly effected in the source directory

  • usenewer: If the modifystamp value of the attribute in the source directory is newer than the destination directory, then update the attribute value in the destination directory. If the modifystamp value of the attribute in the destination directory is newer, then change the attribute value in the source directory. If the modifystamp values in both directories are the same, then the source directory wins.

  • log2usenewer: Same as usenewer except that the change is logged into an LDIF file and not directly effected in the directory.

  • useolder: If the modifystamp value of the attribute in the source directory is older than the destination directory, then update the attribute value in the destination directory. If the modifystamp value of the attribute in the destination directory is older, then change the attribute value in the source directory. If the modifystamp values in both directories are the same, then the source directory wins.

  • log2useolder: Same as useolder except that the change is logged into an LDIF file and not directly effected in the directory.

  • usesmallguid: If the source directory entry's GUID is smaller than the destination directory entry's GUID, then update the attribute in the destination directory. If the destination directory entry's GUID is smaller, then update the attribute in the source directory. If the GUID values are the same, then the source directory wins. This rule is meant for nonreplication environments, as the GUID values would be the same in the same replication group.

  • log2usesmallguid: Same as usesmallguid except that the change is logged into an LDIF file and not directly effected in the directory.

  • usebigguid: If the source directory entry's GUID is bigger than the destination directory entry's GUID, then update the attribute in the destination directory. If the destination directory entry's GUID is bigger, then update the attribute in the source directory. If the GUID values are the same, then the source directory wins. This rule is meant for nonreplication environments, as the GUID values would be the same in the same replication group.

  • log2usebigguid: Same as usebigguid except that the change is logged into an LDIF file and not directly effected in the directory.

  • log: Log the conflict in the report file and take no other action

The default value depends on the operation specified. Table 4-5 shows the default values of the svatrdif argument, corresponding to the operations specified.

Table 4-5 Default Values for the svatrdif Argument

Operation Default Value

compare

log2usesrc

reconcile

usesrc

merge

usesrc

merge_dryrun

log2usesrc

userdefinedcr

ignore


mvatrdif=ignore | usesrc | log2usesrc | usedest | log2usedest | merge | log2merge | usenewer | log2usenewer | useolder | log2useolder | usesmallguid | log2usesmallguid | usebigguid | log2usebigguid | log

Optional. Specifies the conflict resolution rule to use when a multivalued attribute for an entry is different in the two directories. The values allowed are the same as the svatrdif argument. This argument also has other values that do not exist for the svatrdif argument. The following are values specific to the mvatrdif argument:

  • merge: The missing attribute values in the destination directory are added from the source directory and those missing in the source directory are added from the destination directory.

  • log2merge: Same as merge except that the changes are logged into an LDIF file and not directly effected in the directory.

The default value depends on the operation specified. Table 4-6 shows the default values of the mvatrdif argument, corresponding to the operations specified.

Table 4-6 Default Values for the mvatrdif Argument

Operation Default Value

compare

log2usesrc

reconcile

usesrc

merge

merge

merge_dryrun

log2merge

userdefinedcr

ignore


dndif=ignore | usesrc | log2usesrc | usedest | log2usedest | log

Optional. Specifies the conflict resolution rule to use when an entry has different DNs in the source and destination directories. The following values are allowed for the dndif argument:

  • ignore: Ignore the conflict and take no action

  • usesrc: Change the DN of the entry in the destination directory to that of the source directory

  • log2usesrc: Same as usesrc except that the change is logged into an LDIF file, and not directly effected in the destination directory

  • usedest: Change the DN of the entry in the source directory to that of the destination directory

  • log2usedest: Same as usedest except that the change is logged into an LDIF file, and not directly effected in the source directory

The default value depends on the operation specified. Table 4-7 shows the default values of the mvatrdif argument, corresponding to the operations specified.

Table 4-7 Default Values for the mvatrdif Argument

Operation Default Value

compare

log2usesrc

reconcile

usesrc

merge

log2usesrc

merge_dryrun

usesrc

userdefinedcr

ignore


odefos=ignore | add | log2add | del | log2del | log

Optional. Specifies the conflict resolution rule to use when an object class definition exists only in the source directory. The following values are allowed for the odefos argument:

  • ignore: Ignore the conflict and do not take any action

  • add: Add the object class definition to the peer directory

  • log2add: Same as add except that the changes are logged into an LDIF file and not directly effected in the directory.

  • del: Delete the object class definition from the directory

  • log2del: Same as del except that the changes are logged into an LDIF file and not directly effected in the directory

  • log: Log the conflict in the report file and take no other action

The default value depends on the operation specified. Table 4-8 shows the default values of the odefos argument, corresponding to the operations specified.

Table 4-8 Default Values for the odefos Argument

Operation Default Value

compare

log2add

reconcile

add

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


odefod=ignore | add | log2add | del | log2del | log

Optional. Specifies the conflict resolution rule to use when an object class definition exists only in the destination directory. The values allowed for the odefod argument are the same as the odefos argument.

The default value depends on the operation specified. Table 4-9 shows the default values of the odefod argument, corresponding to the operations specified.

Table 4-9 Default Values for the odefod Argument

Operation Default Value

compare

log2del

reconcile

del

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


odefdif=ignore | usesrc | log2usesrc | usedest | log2usedest | merge | log2merge | log

Optional. Specifies the conflict resolution rule to use when an object class definition is different in the source and destination directories. The following values are allowed for the odefdif argument:

  • ignore: Ignore the conflict and take no action

  • usesrc: Replace the object class definition in the destination directory with the object class definition in the source directory

  • log2usesrc: Same as usesrc except that the changes are logged in an LDIF file and not directly effected in the destination directory

  • usedest: Replace the object class definition in the source directory with the object class definition in the destination directory

  • log2usedest: Same as usedest except that the changes are logged in an LDIF file and not directly effected in the source directory

  • merge: Merge the object class definitions. This involves adding optional and mandatory attributes available in one directory to the other directory

  • log2merge: Same as merge except that the changes are logged into an LDIF file and not directly effected in the directory

  • log: Log the conflicts in the report file and take no other action

The default value depends on the operation specified. Table 4-10 shows the default values of the odefdif argument, corresponding to the operation specified.

Table 4-10 Default Values for the odefdif Argument

Operation Default Value

compare

log2usesrc

reconcile

usesrc

merge

merge

merge_dryrun

log2merge

userdefinedcr

ignore


adefos=ignore | add | log2add | del | log2del | log

Optional. Specifies the conflict resolution rule to use when an attribute definition exists only in the source directory. The following values are allowed for the adefos argument:

  • ignore: Ignore the conflict and do not take any action

  • add: Add the attribute definition to the peer directory

  • log2add: Same as add except that the changes are logged into an LDIF file and not directly effected in the directory.

  • del: Delete the attribute definition from the directory

  • log2del: Same as del except that the changes are logged into an LDIF file and not directly effected in the directory

  • log: Log the conflict in the report file and take no other action

The default value depends on the operation specified. Table 4-11 shows the default values of the adefos argument, corresponding to the operation specified.

Table 4-11 Default Values for the adefos Argument

Operation Default Value

compare

log2add

reconcile

add

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


adefod=ignore | add | log2add | del | log2del | log

Optional. Specifies the conflict resolution rule to use when an attribute definition exists only in the destination directory. The values allowed for the adefod argument are the same as the adefos argument.

The default value depends on the operation specified. Table 4-12 shows the default values of the adefod argument, corresponding to the operation specified.

Table 4-12 Default Values for the adefod Argument

Operation Default Value

compare

log2del

reconcile

del

merge

add

merge_dryrun

log2add

userdefinedcr

ignore


adefdif=ignore | usesrc | log2usesrc | usedest | log2usedest | log

Optional. Specifies the conflict resolution rule to use when an attribute definition is different in the source and destination directories. The following values are allowed for the adefdif argument:

  • ignore: Ignore the conflict and take no action

  • usesrc: Replace the attribute definition in the destination directory with the attribute definition in the source directory

  • log2usesrc: Same as usesrc except that the changes are logged in an LDIF file and not directly effected in the destination directory

  • usedest: Replace the attribute definition in the source directory with the attribute definition in the destination directory

  • log2usedest: Same as usedest except that the changes are logged in an LDIF file and not directly effected in the source directory

  • log: Log the conflicts in the report file and take no other action

The default value depends on the operation specified. Table 4-13 shows the default values of the adefdif argument, corresponding to the operation specified.

Table 4-13 Default Values for the adefdif Argument

Operation Default Value

compare

log2usesrc

reconcile

usesrc

merge

usesrc

merge_dryrun

log2usesrc

userdefinedcr

ignore


paramfile=filename_that_contains_the_above_parameters

Optional. Specifies a parameter file to supply argument values. A parameter file can be used to supply arguments that are normally entered at the command line. The file should contain argument=value pairs either separated by whitespace characters or entered on separate lines. If an argument is contained in the parameter file and also supplied through the command line, then the command line value overrides the parameter file value for that argument.

xmlParamFile=file_containing_parameters_in_XML_format

Optional. Specifies an XML parameter file to supply argument values. If an argument is contained in the parameter file and also supplied through the command line, then the command line value overrides the parameter file value for that argument.

4.2.3 Tasks and Examples for oidcmprec

This section provides examples for tasks that can be performed using the oidcmprec command. The following examples discuss various operations that can be performed with the oidcmprec tool:

4.2.3.1 Comparing and Reconciling Individual Entries in Two Directories

This example compares the DN, "cn=Anne Smith,cn=users,dc=uk,dc=acme,dc=com", in the source and destination directories. The default conflict resolution rules for the compare operation are used. You are prompted for the source directory and destination directory passwords.

Example

oidcmprec base="'cn=Anne Smith,cn=users,dc=uk,dc=acme,dc=com'" \
          operation=compare \
          source=myhost1.acme.com:3060 \
          destination=myhost2.acme.com:3060

Enter replication DN password of the source directory      : 
Enter replication DN password of the destination directory :

The following example compares the DN, cn=Anne Smith,cn=users,dc=uk,dc=acme,dc=com, in the source and destination directories. It resolves the conflicts that are detected. The default conflict resolution rules for the reconcile operation are used.

Example

oidcmprec base="'cn=Anne Smith,cn=users,dc=uk,dc=acme,dc=com'" \
          operation=reconcile \
          source=myhost1.acme.com:3060 \
          destination=myhost2.acme.com:3060

4.2.3.2 Comparing and Reconciling Subtrees in Two Directories

This example compares the naming context, dc=com, in the two directories. The scope attribute has been set to subtree. This allows the entire directory information tree (DIT) under the base DN, dc=com, to be compared. The threads and dnThreads arguments specify the number of worker threads and DN threads. The cmpres file is used to store the report for the operation.

Example

oidcmprec base="'dc=com'" \
          operation=compare scope=subtree \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          threads=5 dnthreads=2 filename=cmpres

The following example performs the reconcile operation on two subtrees namely, dc=com and dc=org. The dns2exclude argument is used to exclude the c=us,dc=mycom,dc=com and c=uk,dc=myorg,dc=org subtrees from the operation.

Example

oidcmprec base="'dc=com'  'dc=org'" \
          dns2exclude="'c=us,dc=mycom,dc=com' 'c=uk,dc=myorg,dc=org'"
          operation=reconcile scope=subtree \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \

4.2.3.3 Comparing and Reconciling Entire Directories

The following example compares a directory residing on host1 with another directory residing on host2. The base argument is set to " " and the scope argument is set to subtree.

Example

oidcmprec operation=compare source=host1:3060 \
          destination=host2:3070 \          base="' '" scope=subtree 

The following example reconciles a directory residing on myhost1 with another directory residing on myhost2. Entire directories are compared except the DN, c=us,dc=mycom,dc=com.

Example

oidcmprec base="' '" \
          dns2exclude="'c=us,dc=mycom,dc=com'"
          operation=reconcile scope=subtree \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          threads=5 dnthreads=2 file=cmpres

Note:

When you compare entire directories, the following DNs and their subtrees are excluded:
  • root DSE entry

  • cn=auditlog

  • cn=baseschema

  • cn=catalogs

  • cn=events

  • cn=oracle internet directory

  • cn=replication configuration

  • cn=server configuration

  • cn=subconfigsubentry

  • cn=subregistrysubentry

  • cn=subschemasubentry

You can include these entries by specifying them explicitly in the base argument.

4.2.3.4 Performing User-Defined Compare and Reconcile Operations

This example makes use of user-defined values for the -entos, -entod, -atros, -svatrdif, -mvatrdif, and -dndif arguments. Conflict resolution arguments not specified on the command line, like -atrod, are set to ignore.

Example

oidcmprec operation=userdefinedcr scope=subtree \
          base="'dc=com'  'dc=org'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          entos=add entod=ignore atros=add \
          svatrdif=usesrc mvatrdif=usesrc dndif=ignore \
          threads=5 dnthreads=2 file=myreconcile

4.2.3.5 Merging Two Directories

This example synchronizes the dc=com subtree in two directories. The merge operation updates both the source and destination directories.

Example

oidcmprec operation=merge scope=subtree base="'dc=com'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          file=merge

4.2.3.6 Including and Excluding Attributes

The following example performs a compare operation. It uses the exclattr argument to exclude the orclguid, category, userpassword, and authpassword attributes. The example makes use of wildcard pattern matching to exclude the authpassword attribute subtypes.

Example

oidcmprec operation=compare scope=subtree base="'dc=com'  'dc=org'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          exclattr="userpassword authpassword authpassword;* orclguid category"
          threads=5 dnthreads=2 file=compare

The following example makes use of the inclattr argument to include the userpassword, cn, sn givenname, and mail attributes.

Example

oidcmprec operation=compare scope=subtree base="'dc=com'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          inclattr="userpassword cn sn givenname mail"
          file=cmpr

The following example includes all attributes for the compare operation except orclguid, creatorsname, and modifiersname attributes.

Example

oidcmprec operation=compare scope=subtree base="'dc=com'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          inclattr="*" exclattr="orclguid creatorsname modifiersname"
          file=compare

4.2.3.7 Using a Filter

The following example restricts the comparison to entries that match the filter (cn=*).

Example

oidcmprec source=stadd54:3060 destination=stadd54:3060 \
         base="' '" scope=sub operation=compare file=test \
         filter="'(cn=*)'"

4.2.3.8 Overriding Default Conflict Resolution Rules

This example performs a compare operation on two directories. It overrides the default conflict resolution rules used for the dndif and mvatrdif arguments. The conflict resolution rule for these arguments is set to ignore.

Example

oidcmprec source=host1:3060 destination=host2:3070 \
          base="' '" scope=subtree file=temp operation=compare \
          dndif=ignore mvatrdif=ignore

4.2.3.9 Using a Parameter File

This example performs a compare operation on two directories. It uses a parameter file, comp_param to specify command-line arguments. The dnThreads argument is specified both in the file and at the command line. The command-line value of dnThreads overrides the value specified in the parameter file.

Example

oidcmprec paramfile=comp_param dnthreads=3 

The following displays the parameter file that is used:

#############################################
#Parameter file for compare and reconcile tool
#Creator   : John
#Date      : 21-Mar-2006
#File Name : comp_param
#############################################
operation=compare
source=staqj13:3060
destination=staqj13:3070
base="cn=oraclecontext"
base="c=uk,dc=mycom,dc=com"
base="c=us,dc=mycom,dc=com"
verbose=false
force=true
threads=6
dnthreads=2
exclattr="orclguid userpassword authpassword authpassword;*"
filename=cmp2006Feb01

4.2.3.10 Using a Parameter File in XML Format

This example performs a compare operation on two directories.

Example

oidcmprec xmlParameterFile=param.xml  

The following is an example of an XML parameter file:

  <?xml version="1.0" standalone="yes" ?> 
- <input>
  <operation>compare</operation> 
- <source>
  <host>stadd54</host> 
  <port>3060</port> 
  <password>password</password> 
  <isSSLPort>false</isSSLPort>
  </source>
- <destination>
  <host>stadd54</host> 
  <port>3060</port> 
  <password>password</password> 
  <isSSLPort>true</isSSLPort>
  </destination>
  <base>cn=oraclecontext</base> 
  <base>o=apple</base> 
  <dns2exclude>cn=test instance,cn=oraclecontext</dns2exclude> 
  <dns2exclude>ou=support,o=apple</dns2exclude> 
  <scope>subtree</scope> 
  <filter /> 
  <threads>1</threads> 
  <dnthreads>1</dnthreads> 
  <inclattr /> 
  <exclattr /> 
  <compareby>tool</compareby> 
  <filename>test</filename> 
  <genchglog>default</genchglog> 
  <force>true</force> 
  <verbose>false</verbose> 
  <contonerr>true</contonerr> 
- <!-- 
  <entod>ignore</entod>
  <entos>ignore</entos>
  <atros>ignore</atros>
  <atrod>ignore</atrod>
  <svatrdif>ignore</svatrdif>
  <mvatrdif>ignore</mvatrdif>
  <dndif>ignore</dndif>
  <adefos>ignore</adefos>
  <adefod>ignore</adefod>
  <adefdif>ignore</adefdif>
  <odefos>ignore</odefos>
  <odefod>ignore</odefod>
  <odefdif>ignore</odefdif>
  
  --> 
  </input>

Substitute the password for password in the example. Because the file contains a password, ensure that it is not readable by unauthorized users.

4.2.3.11 Generating Change Logs

The following example uses the genchglog argument to ensure that change logs are generated for the operation. When genchglog is set to true, change logs are generated at both the source and destination directories.

Example

oidcmprec operation=merge scope=subtree base="'dc=com'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          inclattr="*" exclattr="orclguid creatorsname modifiersname"
          file=merge  genchglog=true

4.2.3.12 Performing Directory Schema Operations

The following example includes the schema for the selected operation by adding the cn=subschemasubentry DN to the base argument.

Example

oidcmprec operation=merge scope=subtree \
          base="'dc=com' 'cn=subschemasubentry'" \
          source=myhost1.mycom.com:3060 \
          destination=myhost2.mycom.com:3060 \
          inclattr="*" exclattr="orclguid creatorsname modifiersname" \
          file=merge genchglog=false

4.3 remtool

The Replication Environment Management Tool is used to manage Oracle Internet Directory replication configuration activities.

More specifically, the Replication Environment Management tool:

  • Configures Oracle Database Advanced Replication-based multimaster replication.

  • Scans the replication environment and verifies an Oracle Database Advanced Replication-based directory replication group (DRG).

  • Rectifies any problems in an Oracle Database Advanced Replication-based DRG. If the tool cannot rectify a problem, it reports the point or points of failure, which you can then fix manually.

  • Reports queue statistics, deferred transactions errors, and administrative request errors of an Oracle Database Advanced Replication-based DRG.

  • Reconfigures the Oracle Database Advanced Replicationbased DRG.

  • Configures LDAP-based replication.

  • Reconfigures an LDAP-based directory replication group (DRG).

  • Monitors replication progress in a DRG.

See Also:

The section "Managing and Monitoring Replication by Using the Command Line" in Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory.

4.3.1 Syntax for remtool

remtool operation [connection_argument] [-v] 
operation :=  { -addnode    | -asrsetup   | -chgpwd     | -delnode    |
                -asrcleanup | -asrverify  | -asrrectify | -asrdisplay |
                -dispqstat  | -suspendasr | -resumeasr  | -asr2ldap   |
                -dispasrerr | -paddnode   | -pdelnode   | -pcleanup   |
                -pchgpwd    | -pdisplay   | -pchgmaster [ -multimaster]|
                -pchgwalpwd | -pdispqstat | -pverify    | -presetpwd | 
                -psuspendrepl -fromnode host1:port1 [-tonode host2:port2] |
                -presumerepl -fromnode host1:port1 [-tonode host2:port2]|
                -pthput -interval time_in_seconds [-file filename}
 
connection_argument := { -bind supplier_hostname:ldap_port |

                        -connect repl_admin_name@net_service_name }

4.3.2 Terminology Used in remtool Argument Descriptions

In an Oracle Database Advanced Replication-based Directory Replication Group (DRG), one node must be identified as the Master Definition Site (MDS). This is the group master. All other nodes in the DRG are termed Remote Master Sites (RMS).

ODS.ASR_CHG_LOG and ODS.ODS_CHG_STAT are tables in Oracle Internet Directory's underlying database that store changelog information. The directory uses change logs to keep track of entries that are being replicated or that are being synchronized by the Oracle Directory Integration and Provisioning.

4.3.3 Arguments for remtool

operation

Required. The name of the operation to perform using remtool. See the appropriate operation documentation for command-specific syntax, arguments, and usage. The following operations are available:

  • -addnode - Adds a new node to an Oracle Database Advanced Replication-based directory replication group (DRG). See "The remtool -addnode Operation" for more information about this operation.

  • -asrsetup - Creates a new directory replication group (DRG) by configuring Oracle Database Advanced Replication. See "The remtool -asrsetup Operation" for more information about this operation.

  • -chgpwd - Changes the replication administrator's database account password on all nodes of an Oracle Database Advanced Replication-based DRG. See "The remtool -chgpwd Operation" for more information about this operation.

  • -delnode - Deletes a node from an existing Oracle Database Advanced Replication-based DRG. See "The remtool -delnode Operation" for more information about this operation.

  • -asrcleanup - Cleans up the set up of an Oracle Database Advanced Replication-based DRG. See "The remtool -asrcleanup Operation" for more information about this operation.

  • -asrverify - Verifies the setup of Oracle Database Advanced Replication-based DRG, and reports any problems found. See "The remtool -asrverify Operation" for more information about this operation.

  • -asrrectify - Verifies the setup of Oracle Database Advanced Replication-based DRG, and corrects any problems found. See "The remtool -asrverify Operation" for more information about this operation.

  • -asrdisplay - Display all replica details in the replication group for an Oracle Database Advanced Replicationn-based setup.

  • -dispqstat - Displays the queue statistics of all nodes in an Oracle Database Advanced Replication-based DRG. See "The remtool -dispqstat Operation" for more information about this operation.

  • -suspendasr - Suspends replication activity for an Oracle Database Advanced Replication-based DRG. See "The remtool -suspendasr Operation" for more information about this operation.

  • -resumeasr - Resumes replication activity for an Oracle Database Advanced Replication-based DRG. See "The remtool -resumeasr Operation" for more information about this operation.

  • -asr2ldap - Converts an existing Oracle Database Advanced Replication-based agreement to an LDAP multimaster agreement.

  • -dispasrerr - Displays all deferred transaction errors and administrative request errors for an Oracle Database Advanced Replication-based DRG. See "The remtool -dispasrerr Operation" for more information about this operation.

  • -paddnode - Adds a partial replica to an LDAP-based DRG. See "The remtool -paddnode Operation" for more information about this operation.

  • -pdelnode - Deletes a partial replica from an LDAP-based DRG. See "The remtool -pdelnode Operation" for more information about this operation.

  • -pcleanup - Cleans up the partial replication setup of an LDAP-based DRG. See "The remtool -pcleanup Operation" for more information about this operation.

  • -pchgpwd - Changes the password of a replication DN for a replica in an LDAP-based DRG. See "The remtool -pchgpwd Operation" for more information about this operation.

  • -pdisplay - Displays all replica details in a partial replication group. See "The remtool -pdisplay Operation" for more information about this operation.

  • pchgmaster - Breaks agreement with an old LDAP-based supplier (master copy of the naming context) and reestablishes agreement with a new supplier. See "The remtool -pchgmaster Operation" for more information about this operation.

  • -pchgwalpwd - Changes the wallet password of a replication DN for a replica in an LDAP-based DRG. See "The remtool -pchgwalpwd Operation" for more information about this operation.

  • -pdispqstat - Displays the queue statistics for a directory replication group (DRG) that uses LDAP-based replication. See "The remtool -pdispqstat Operation" for more information about this operation.

  • -pverify - Verifies the replication configuration for a DRG node that uses LDAP-based replication. See "The remtool -pverify Operation" for more information about this operation.

  • -presetpwd - Resets the password of a replication DN for a replica in an LDAP-based DRG. See "The remtool -presetpwd Operation" for more information about this operation.

  • -pilotreplica - Begins or ends pilot mode for a replica. See "The remtool -pilotreplica Operation" for more information about this operation.

  • -backupmetadata - Adds the metadata of a pilot replica to a master replica or backs up the metadata of a pilot replica into a file. This operation must be executed at the pilot replica. See "The remtool -backupmetadata Operation" for more information about this operation.

  • -psuspendrepl -fromnode host1:port1 [-tonode host2:port2] - Only used during rolling upgrade. For more information, see the appendix "Performing a Rolling Upgrade" in Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory

  • -presumerepl -fromnode host1:port1 [-tonode host2:port2] - Only used during rolling upgrade. For more information, see the appendix "Performing a Rolling Upgrade" in Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory

  • -pthput -interval time_in_seconds [-file filename - Enables you to monitor replication progress in a directory replication group. See The remtool -pthput Operation for more information.]

connection_argument

The connection information to be supplied to remtool. The following connection details are available:

  • -bind - Used with LDAP-based replication operations to specify the hostname and port of the supplier. See "The -bind Connection Argument" for more information.

  • -connect - Used with Oracle Database Advanced Replication-based replication options to specify the connection string for the master definition site (MDS) or the Remote Master Site (RMS). See "The -connect Connection Argument" for more information.

-v

Optional. Runs the command in verbose mode. Shows detailed output for the command on the screen and also logs all operations in the remtool.log file created in ORACLE_INSTANCE/OID/log.

4.3.4 The remtool -asr2ldap Operation

If there is an existing Oracle Database Advanced Replication-based agreement between two or more nodes, you can convert this agreement to an LDAP multimaster agreement by using the as2ldap operation.

4.3.4.1 Syntax for remtool -asr2ldap

remtool -asr2ldap

4.3.4.2 Arguments for remtool -asr2ldap

The tool prompts you for information, as shown in the example.

4.3.4.3 Tasks and Examples for remtool -asr2ldap

Using the asr2ldap operation, you can perform the following tasks:

4.3.4.3.1 Converting an Advanced Replication Agreement to an LDAP-Based Agreement

Example:

remtool -asr2ldap

The results are:

Enter replication administrator's name       : repadmin 
 
Enter replication administrator's password   : 
Enter global name of MDS                     : inst1.regress.rdbms.dev.example.com      
 Directory Replication Group (DRG) details :
 
-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
tst1     stacu14       INST1.REGRESS.RDBMS.DEV OID 11.1.1.0. stacu14_tst1  MDS
tst12    stacu14       INST2.REGRESS.RDBMS.DEV OID 11.1.1.0. stacu14_tst12 RMS
-------- ------------- ----------------------- ------------- ------------- ----
Do you want to continue? [y/n] : y     
 
------------------------------------------------------------------------------
Migrating ASR agreement to LDAP MM agreement...
 
Enter "SYSTEM" user password for "INST2.REGRESS.RDBMS.DEV.EXAMPLE.COM" database at "stacu14" host :       
Enter "SYSTEM" user password for "INST1.REGRESS.RDBMS.DEV.example.com" database at "stacu14" host :       
------------------------------------------------------------------------------
ASR setup has been cleaned up.------------------------------------------------------------------------------
 

4.3.5 The remtool -addnode Operation

The addnode operation adds a new node to an existing directory replication group (DRG). You must first create the DRG using "The remtool -addnode Operation". The following usage rules apply to this operation:

  • The node to be added must be empty.

  • You must know the SYSTEM user password of the new node.

  • Oracle Internet Directory processes on the master definition site (MDS) and other remote master sites (RMSs) must be down.

  • After the addnode operation is complete, Oracle Internet Directory processes can be restarted.

4.3.5.1 Syntax for remtool -addnode

remtool -addnode [-connect repl_admin_name@net_service_name] [-v]

4.3.5.2 Arguments for remtool -addnode

The tool also prompts you for the database global name (as defined in the tnsnames.ora file) and SYSTEM password for each node to be added.

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.5.3 Tasks and Examples for remtool -addnode

Using the addnode operation you can perform the following tasks:

4.3.5.3.1 Adding a New Node to an Oracle Database Advanced Replication-based DRG

In this example, MY_HOST3.MY_COMPANY.COM is added to a DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM.

Example:

remtool -addnode -v -connect repadmin@MY_HOST1.MY_COMPANY.COM

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid2      my_host      MY_HOST1.MY_COMPANY.COM  OID 10.1.2.0.0 my_host_rid1  MDS 
rid2      my_host      MY_HOST2.MY_COMPANY.COM  OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
Do you want to continue? [y/n] : y

------------------------------------------------------------------------------
WARNING:
Make sure that the replication administrator database 
account does not exist already in the new node to be 
added to the DRG. If the account exists, that 
account will be dropped and will be created newly.
------------------------------------------------------------------------------
Enter global name of new node to be added          : MY_HOST3.MY_COMPANY.COM

Enter SYSTEM user password of new node to be added : 
------------------------------------------------------------------------------
Adding a new node...

MY_HOST3.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST3.MY_COMPANY.COM : Dropping replication administrator repadmin...
MY_HOST3.MY_COMPANY.COM : Creating replication administrator repadmin...
MY_HOST3.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST3.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST3.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST3.MY_COMPANY.COM : Dropping replication group LDAP_REP...
MY_HOST3.MY_COMPANY.COM : Creating purge job...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Creating database link to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Scheduling push job to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Creating database link to MY_HOST2.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Scheduling push job to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Creating database link to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Scheduling push job to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Creating database link to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Scheduling push job to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Quiescing replication activity...
MY_HOST1.MY_COMPANY.COM : Adding replication site MY_HOST3.MY_COMPANY.COM to replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST3.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST3.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Resuming replication activity...
MY_HOST1.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST3.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid3...
CORRECTED:
MY_HOST1.MY_COMPANY.COM : "my_host_rid3" hostname has been added to replication agreement entry.
MY_HOST2.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid3...
CORRECTED:
MY_HOST2.MY_COMPANY.COM : "my_host_rid3" hostname has been added to replication agreement entry.
MY_HOST3.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST3.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid...
CORRECTED:
MY_HOST3.MY_COMPANY.COM : "my_host_rid" hostname has been added to replication agreement entry.
MY_HOST3.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid2...
CORRECTED:
MY_HOST3.MY_COMPANY.COM : "my_host_rid2" hostname has been added to replication agreement entry.
MY_HOST3.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid3...
CORRECTED:
MY_HOST3.MY_COMPANY.COM : "my_host_rid3" hostname has been added to replication agreement entry.
MY_HOST1.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST2.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST3.MY_COMPANY.COM : Verifying initialization parameter...
------------------------------------------------------------------------------
Node MY_HOST3.MY_COMPANY.COM has been added to this DRG.
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1     my_host       MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2     my_host       MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
rid3     my_host       MY_HOST3.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid3  RMS 
-------- ------------- ----------------------- ------------- ------------- ----

4.3.6 The remtool -asrcleanup Operation

The asrcleanup operation cleans up an existing Oracle Database Advanced Replication-based setup. You must know the system password of all nodes taking part in the directory replication group (DRG) to run this operation.

4.3.6.1 Syntax for remtool -asrcleanup

remtool -asrcleanup [-connect repl_admin_name@net_service_name] [-v]

4.3.6.2 Arguments for remtool -asrcleanup

The tool prompts you for the SYSTEM user password for each MDS and RMS node in the DRG

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.6.3 Tasks and Examples for remtool -asrcleanup

Using the asrcleanup operation you can perform the following tasks:

4.3.6.3.1 Cleaning Up an Oracle Database Advanced Replication-based DRG Setup

In this example, setup is cleaned up for a DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM. The tool prompts you to enter the system password for each site.

Example:

remtool -asrcleanup -v 

The results are:

Enter replication administrator's name       : repadmin

Enter replication administrator's password   : 
Enter global name of MDS                     : my_host1.my_company.com

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type

-------- ------------- ----------------------- ------------- ------------- ----
rid1      my_host       MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2      my_host       MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
Do you want to continue? [y/n] : y

------------------------------------------------------------------------------
Cleaning up...

MY_HOST1.MY_COMPANY.COM : Dropping replication site MY_HOST2.MY_COMPANY.COM from replication group LDAP_REP...
MY_HOST2.MY_COMPANY.COM : Dropping replication group LDAP_REP...
MY_HOST2.MY_COMPANY.COM : Unscheduling push job to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
Enter "SYSTEM" user password for "MY_HOST2.MY_COMPANY.COM" database at "my_host" host : 
MY_HOST2.MY_COMPANY.COM : Dropping replication administrator repadmin...
MY_HOST1.MY_COMPANY.COM : Dropping replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Unscheduling push job to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MYCOMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
Enter "SYSTEM" user password for "MY_HOST1.MY_COMPANY.COM" database at "my_host" host : 
MY_HOST1.MY_COMPANY.COM : Dropping replication administrator repadmin...
------------------------------------------------------------------------------
ASR setup has been cleaned up.
------------------------------------------------------------------------------

4.3.7 The remtool -asrrectify Operation

The asrrectify operation is used for detecting and rectifying problems in an Oracle Database Advanced Replication-based DRG setup. It reports on errors and corrects them. Oracle Corporation recommends that, before running this operation, you stop Oracle Internet Directory servers.To use the asrrectify operation, all nodes in the DRG must be up and running. The operation fails if any of the nodes are not running.If necessary, the asrrectify operation prompts for the SYSTEM user password.

4.3.7.1 Syntax for remtool -asrrectify

remtool -asrrectify [-connect repl_admin_name@net_service_name] [-v]

4.3.7.2 Arguments for remtool -asrrectify

The tool may also prompt you for the SYSTEM user password for each MDS and RMS node in the DRG.

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.7.3 Tasks and Examples for remtool -asrrectify

Using the asrrectify operation you can perform the following tasks:

4.3.7.3.1 Detecting and Correcting Errors in an Advanced Replication-Based DRG Setup

In this example, setup errors are deducted and rectified in a DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM. The tool detects that a user has changed global name of MY_HOST2.MY_COMPANY.COM to NEWNAME.MY_COMPANY.COM after setting up Advanced Replication. It rectifies this error first before continuing with other checks.

Example:

remtool -asrrectify -v -conn repadmin@my_host1.my_company.com

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
Enter "SYSTEM" user password for "MY_HOST2.MY_COMPANY.COM" database at "my_host" host : 
NEWNAME.MY_COMPANY.COM : Renaming global name to MY_HOST2.MY_COMPANY.COM (instance name : rid2, hostname : my_host)
CORRECTED:
MY_HOST2.MY_COMPANY.COM : Global name of database "rid2" at host "my_host" has been changed to MY_HOST2.MY_COMPANY.COM.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
CORRECTED:
MY_HOST2.MY_COMPANY.COM : Global name of database "rid2" at host "my_host" has been changed to MY_HOST2.MY_COMPANY.COM.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1      my_host      MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2      my_host      MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
Do you want to continue? [y/n] : y

------------------------------------------------------------------------------
Rectifying ASR setup...

MY_HOST1.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST2.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST1.MY_COMPANY.COM : Verifying replication administrator roles...
MY_HOST2.MY_COMPANY.COM : Verifying replication administrator roles...
MY_HOST1.MY_COMPANY.COM : Verifying database links...
MY_HOST2.MY_COMPANY.COM : Verifying database links...
MY_HOST1.MY_COMPANY.COM : Verifying purge job...
MY_HOST2.MY_COMPANY.COM : Verifying purge job...
MY_HOST1.MY_COMPANY.COM : Verifying scheduled links...
MY_HOST2.MY_COMPANY.COM : Verifying scheduled links...
MY_HOST1.MY_COMPANY.COM : Verifying availability of replication objects...
MY_HOST2.MY_COMPANY.COM : Verifying availability of replication objects...
MY_HOST1.MY_COMPANY.COM : Verifying replication group...
MY_HOST1.MY_COMPANY.COM : Resuming replication activity...
MY_HOST2.MY_COMPANY.COM : Verifying replication group...
MY_HOST1.MY_COMPANY.COM : Resuming replication activity...
MY_HOST1.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying replication agreement entry...

--------------------  -----  -----  -----  -----  -----  -----  -----
DB Name               Init   Repl   DB     Purge  Sch.   Repl   Repl
                      Param  Admin  Links  Job    Links  Group  Agrmt
                             Role                               Entry
--------------------  -----  -----  -----  -----  -----  -----  -----
MY_HOST1.MY_COMPANY.  Chkd   Chkd   Chkd   Chkd   Chkd   Chkd   Chkd   
MY_HOST2.MY_COMPANY.  Chkd   Chkd   Chkd   Chkd   Chkd   Chkd   Chkd   
--------------------  -----  -----  -----  -----  -----  -----  -----
Legends :
  Chkd  - Checked. No errors.
  Crtd  - ASR setup errors were found and corrected.
  Err   - Error occurred while doing ASR setup verification.
  NCrtd - ASR setup has errors, but not corrected.
------------------------------------------------------------------------------

4.3.8 The remtool -asrsetup Operation

The asrsetup operation is used to create a new Oracle Database Advanced Replication-based directory replication group (DRG). A DRG consists of a master definition site (MDS) and one or more remote master sites (RMS).

Before you begin, stop all Oracle Internet Directory server processes on the MDS and RMS sites. After the setup operation is completed, you can restart all Oracle Internet Directory processes and replication server processes.

4.3.8.1 Syntax for remtool -asrsetup

remtool -arssetup [-v] 

4.3.8.2 Arguments for remtool -asrsetup

Only the optional -v argument is specified on the command-line. The tool prompts you for the following information.

  • The database global name of the MDS (as defined in the tnsnames.ora file).

  • A replication administrator password for the MDS

  • The SYSTEM password for the MDS

  • The database global for each RMS (as defined in the tnsnames.ora file).

  • The SYSTEM password for each RMS

4.3.8.3 Tasks and Examples for remtool -asrsetup

Using the asrsetup operation you can perform the following tasks:

4.3.8.3.1 Creating an Oracle Database Advanced Replication-based DRG

In this example, a DRG is created consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM.

Example:

remtool -asrsetup -v

The results are as follows:

------------------------------------------------------------------------------
ASR Setup for OID Replication
WARNING:
Make sure that the replication administrator that you
enter below does not exist already in any of the nodes
that will be part of the DRG to be created now. If the
user exists, that user will be dropped and will be
created newly.
------------------------------------------------------------------------------
Enter replication administrator's name       : repadmin

Enter replication administrator's password   : 
Reenter replication administrator's password : 
Enter Master Definition Site (MDS) details   : 
Enter global name of MDS                     : MY_HOST1.MY_COMPANY.COM

Enter SYSTEM user password of MDS            : 
Enter Remote Master Site (RMS) details       : 
Enter global name of RMS #  1                : MY_HOST2.MY_COMPANY.COM

Enter SYSTEM user password of MDS            : 
Are there more Remote Master Sites in the group? [y/n/q] : n

Verify the details you had entered.
------------------------------------------------------------------------------
Replication administrator's name   : repadmin
Master Definition Site             : MY_HOST1.MY_COMPANY.COM
Remote Master Site #  1            : MY_HOST2.MY_COMPANY.COM
Are these details correct? [y/n/q] : y

------------------------------------------------------------------------------
ASR setup in progress...

MY_HOST1.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Dropping replication administrator repadmin...
MY_HOST1.MY_COMPANY.COM : Creating replication administrator repadmin...
MY_HOST1.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST1.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST1.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST1.MY_COMPANY.COM : Creating purge job...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Creating database link to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Scheduling push job to MY_HOST2.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Dropping replication administrator repadmin...
MY_HOST2.MY_COMPANY.COM : Creating replication administrator repadmin...
MY_HOST2.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST2.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST2.MY_COMPANY.COM : Granting privileges or roles required for replication administrator to repadmin...
MY_HOST2.MY_COMPANY.COM : Creating purge job...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Creating database link to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Scheduling push job to MY_HOST1.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Creating replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Adding object TABLE ODS.ASR_CHG_LOG to replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Generating replication support for TABLE ODS.ASR_CHG_LOG...
MY_HOST1.MY_COMPANY.COM : Adding object TABLE ODS.ODS_CHG_STAT to replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Generating replication support for TABLE ODS.ODS_CHG_STAT...
MY_HOST2.MY_COMPANY.COM : Dropping replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Adding replication site MY_HOST2.MY_COMPANY.COM to replication group LDAP_REP...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST2.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST2.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST2.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST2.MY_COMPANY.COM : Executing deferred administrative requests...
MY_HOST1.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST2.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST1.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Inserting replication agreement entry my_host_...
CORRECTED:
MY_HOST1.MY_COMPANY.COM : "my_host_rid" hostname has been added to replication agreement entry.
MY_HOST1.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid2...
CORRECTED:
MY_HOST1.MY_COMPANY.COM : "my_host_rid2" hostname has been added to replication agreement entry.
MY_HOST2.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid...
CORRECTED:
MY_HOST2.MY_COMPANY.COM : "my_host_rid1" hostname has been added to replication agreement entry.
MY_HOST2.MY_COMPANY.COM : Inserting replication agreement entry my_host_rid2...
CORRECTED:
MY_HOST2.MY_COMPANY.COM : "my_host_rid2" hostname has been added to replication agreement entry.
MY_HOST1.MY_COMPANY.COM : Resuming replication activity...
------------------------------------------------------------------------------
ASR setup has been configured successfully.
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1      my_host      MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2      my_host      MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----

4.3.9 The remtool -asrverify Operation

This asrverify operation detects and reports on problems found in an Oracle Database Advanced Replication-based directory replication group (DRG). This operation reports errors, but does not correct them. To run this operation, all nodes in the DRG must be up and running. You do not have to stop your Oracle Internet Directory server processes to run this operation.

The asrverify operation fails or report errors for the following situations. You can use the asrrectify operation to correct these errors. See "The remtool -asrverify Operation" for more information about that operation.

  • If, by mistake, the replication administrator account is dropped in any of the nodes, the asrverify operation fails. Use asrrectify to re-create the replication administrator account and add it back to the DRG.

  • If, by mistake, the password for the replication administrator account has changed on any of the nodes in the DRG, the asrverify operation fails. Use remtool asrrectify to change the replication administrator account and add it back to the DRG.

  • If the global database name of any node has changed after Advanced Replication setup, asrverify reports an error and does not proceed further. Use asrrectify to revert back to the previous global name and rectify other issues.

4.3.9.1 Syntax for remtool -asrverify

remtool -asrverify [-connect repl_admin_name@net_service_name] [-v]

4.3.9.2 Arguments for remtool -asrverify

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.9.3 Tasks and Examples for remtool -asrverify

Using the asrverify operation you can perform the following tasks:

4.3.9.3.1 Detecting Errors in an Oracle Database Advanced Replication-Based DRG Setup

In this example, errors are found in a DRG consisting of two nodes.

Example:

remtool -asrverify -v -conn repadmin@my_host1.my_company.com

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

--------------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
--------------------- ----------------------- ------------- ------------- ----
rid1     my_host      MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1   MDS 
rid2     my_host      MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2   RMS 
-------------------------------------------- ------------- -----------------
----------------------------------------------------------------------------
Verifying ASR setup...

MY_HOST1.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST2.MY_COMPANY.COM : Verifying initialization parameter...
MY_HOST1.MY_COMPANY.COM : Verifying replication administrator roles...
MY_HOST2.MY_COMPANY.COM : Verifying replication administrator roles...
MY_HOST1.MY_COMPANY.COM : Verifying database links...
MY_HOST2.MY_COMPANY.COM : Verifying database links...
MY_HOST1.MY_COMPANY.COM : Verifying purge job...
MY_HOST2.MY_COMPANY.COM : Verifying purge job...
MY_HOST1.MY_COMPANY.COM : Verifying scheduled links...
MY_HOST2.MY_COMPANY.COM : Verifying scheduled links...
MY_HOST1.MY_COMPANY.COM : Verifying availability of replication objects...
MY_HOST2.MY_COMPANY.COM : Verifying availability of replication objects...
MY_HOST1.MY_COMPANY.COM : Verifying replication group...
ASR SETUP ERROR/WARNING:
MY_HOST1.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ASR_CHG_LOG.
ASR SETUP ERROR/WARNING:
MY_HOST1.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ODS_CHG_STAT.
MY_HOST2.MY_COMPANY.COM : Verifying replication group...
ASR SETUP ERROR/WARNING:
MY_HOST2.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ASR_CHG_LOG.
ASR SETUP ERROR/WARNING:
MY_HOST2.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ODS_CHG_STAT.
MY_HOST1.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying replication agreement entry...

--------------------  -----  -----  -----  -----  -----  -----  -----
DB Name               Init   Repl   DB     Purge  Sch.   Repl   Repl
                      Param  Admin  Links  Job    Links  Group  Agrmt
                             Role                               Entry
--------------------  -----  -----  -----  -----  -----  -----  -----
MY_HOST1.MY_COMPANY.  Chkd   Chkd   Chkd   Chkd   Chkd   NCrtd  Chkd   
MY_HOST2.MY_COMPANY.  Chkd   Chkd   Chkd   Chkd   Chkd   NCrtd  Chkd   
--------------------  -----  -----  -----  -----  -----  -----  -----
Legends :
  Chkd  - Checked. No errors.
  Crtd  - ASR setup errors were found and corrected.
  Err   - Error occurred while doing ASR setup verification.
  NCrtd - ASR setup has errors, but not corrected.
------------------------------------------------------------------------------
Summary of findings:
ASR SETUP ERROR/WARNING:
MY_HOST1.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ASR_CHG_LOG.

ASR SETUP ERROR/WARNING:
MY_HOST1.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ODS_CHG_STAT.

ASR SETUP ERROR/WARNING:
MY_HOST2.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ASR_CHG_LOG.

ASR SETUP ERROR/WARNING:
MY_HOST2.MY_COMPANY.COM : Replication support is not available for TABLE ODS.ODS_CHG_STAT.
------------------------------------------------------------------------------

4.3.10 The remtool -backupmetadata Operation

The backupmetadata operation adds the metadata of a pilot replica to the master replica, or backs up the metadata of a pilot replica into a file.

Note:

The -backupmetadata option does not work if anonymous bind is disabled at the pilot replica or master replica.

4.3.10.1 Syntax for remtool -backupmetadata

remtool -backupmetadata -replica pilot_hostname:port {-master master_hostname:port | -bkup file_name}

4.3.10.2 Arguments for remtool -backupmetadata

-replica pilot_hostname:port

Required. The connection string for the pilot replica. You are prompted for the password for the replication DN of the pilot replica.The string is comprised of the following elements:

  • The host name where the pilot replica's LDAP server is running.

  • The pilot replica's LDAP listening port, for example 3060.

-master master_hostname:port

Either -master or -bkup argument is required. (You can provide both arguments.) The connection string for the master replica. You are prompted for the password for the replication DN of the master replica. The string is comprised of the following elements:

  • The host name where the master replica's LDAP server is running.

  • The master replica's LDAP listening port, for example 3060.

-bkup file_name

Either -master or -bkup argument is required. (You can provide both arguments.) The full path and file name of the LDIF output file. The metadata entries are written to this file in LDIF format.

4.3.10.3 Tasks and Examples for remtool -backupmetadata

Using the backupmetadata operation you can perform the following tasks:

4.3.10.3.1 Adding the Metadata of a Pilot Replica to a Master Replica

This example shows how to add the metadata entries from a pilot replica to a master replica.

Example:

remtool -backupmetadata -replica mypilot.company.com:3060 \
   -master mymaster.company.com:3060 -bkup /myfiles/backup.ldif

In this example, a backup file was specified with -bkup. The command output is:

Backup of metadata will be stored in /myfiles/backup.ldifMetadata copied successfully.

Example:

remtool -backupmetadata -replica mypilot.company.com:3060 \
   -master mymaster.company.com:3060

In this example, no backup file was specified, so remtool uses the default location. The command output is:

Backup of metadata will be stored in
ORACLE_INSTANCE/diagnostics/logs/OID/tools/ocbkup.replicaid_pilot.TO.replcicaid_master.timestamp.ldif.
Metadata copied successfully.

The output contains the expanded path ORACLE_INSTANCE.

Note:

If Oracle Delegated Administration Services is not configured, then you might see an error message similar to this when you run remtool with the -backupmetadata option:
Failed to add "orclApplicationCommonName=ias.acme.com,
cn=IAS Instances, cn=IAS, cn=Products, cn=OracleContext"
as "uniquemember" to entry "cn=Associated Mid-tiers,
orclapplicationcommonname=DASApp, cn=DAS,cn=products,
cn=OracleContext at replica ldap://myhost:3060

Please ignore this error message.

4.3.10.3.2 Backing Up the Metadata of a Pilot Replica to an LDIF File

This example shows how to back up the metadata entries for a pilot replica into an LDIF file.

Example:

remtool -backupmetadata -replica mypilot.company.com:3060 \
   -bkup /home/myfiles/obckup.ldif

The output from this command is:

Backup of metadata will be stored in /home/myfiles/obckup.ldif

Metadata copied successfully

4.3.11 The remtool -chgpwd Operation

The chgpwd operation is used to change the replication administrator password for an Oracle Database Advanced Replication-based directory replication group (DRG) that has already been setup using asrsetup.

The replication administrator password is the same for all nodes in an Advanced Replication DRG. This operation changes the password for all nodes in the DRG.

4.3.11.1 Syntax for remtool -chgpwd

remtool -chgpwd [-connect repl_admin_name@net_service_name] [-v]

4.3.11.2 Arguments for remtool -chgpwd

The tool also prompts you to enter the new password for the replication administrator.

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.11.3 Tasks and Examples for remtool -chgpwd

Using the chgpwd operation you can perform the following task:

4.3.11.3.1 Changing the Administrator Password for an Advanced Replication-based DRG

In this example, the password of the replication administrator of a DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM is changed.

Example:

remtool -chgpwd -v -conn repadmin@MY_HOST1.MY_COMPANY.COM

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1       my_host     MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2       my_host     MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
Enter new password of the replication administrator   : 
Reenter new password of the replication administrator : 
------------------------------------------------------------------------------
Changing the password of all nodes...

MY_HOST1.MY_COMPANY.COM : Changing password of replication administrator repadmin...
MY_HOST2.MY_COMPANY.COM : Changing password of replication administrator repadmin...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Creating database link to MY_HOST2.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Creating database link to MY_HOST1.MY_COMPANY.COM...
------------------------------------------------------------------------------
Password has been changed.
------------------------------------------------------------------------------

4.3.12 The remtool -delnode Operation

The delnode operation removes a remote master site (RMS) node from an existing directory replication group (DRG). You must first create the DRG using "The remtool -asrsetup Operation". The following usage rules apply to this operation:

  • You can only delete RMS nodes from a DRG, not the master definition site (MDS).

  • Oracle Internet Directory processes on the master definition site (MDS) and other remote master sites (RMSs) in the DRG must be stopped before running the operation.

  • If the RMS node being deleted is down when the delnode operation is invoked, it is selected for deletion.

  • After the delnode operation is complete, Oracle Internet Directory processes can be restarted.

4.3.12.1 Syntax for remtool -delnode

remtool -delnode [-connect repl_admin_name@net_service_name] [-v]

4.3.12.2 Arguments for remtool -delnode

The tool also prompts you for the global database name (as defined in the tnsnames.ora file of the RMS node to be deleted from the DRG.

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.12.3 Tasks and Examples for remtool -delnode

Using the delnode operation you can perform the following task:

4.3.12.3.1 Removing a RMS Node from an Advanced Replication-Based DRG

In this example, MY_HOST3.MY_COMPANY.COM is removed from a DRG consisting of MY_HOST1.MY_COMPANY.COM, MY_HOST2.MY_COMPANY.COM and MY_HOST3.MY_COMPANY.COM

Example:

remtool -delnode -v -conn repadmin@MY_HOST1.MY_COMPANY.COM

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
MY_HOST3.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1      my_host      MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2      my_host      MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
rid3      my_host      MY_HOST3.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid3  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
Do you want to continue? [y/n] : y

Enter globalname of node to be deleted : MY_HOST3.MY_COMPANY.COM

------------------------------------------------------------------------------
Deleting an existing node...

MY_HOST1.MY_COMPANY.COM : Dropping replication site MY_HOST3.MY_COMPANY.COM from replication group LDAP_REP...
MY_HOST3.MY_COMPANY.COM : Dropping replication group LDAP_REP...
MY_HOST3.MY_COMPANY.COM : Unscheduling push job to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Unscheduling push job to MY_HOST2.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST1.MY_COMPANY.COM...
MY_HOST3.MY_COMPANY.COM : Dropping database link made to MY_HOST2.MY_COMPANY.COM...
Enter "SYSTEM" user password for "MY_HOST3.MY_COMPANY.COM" database at "my_host" host : 
MY_HOST3.MY_COMPANY.COM : Dropping replication administrator repadmin...
MY_HOST1.MY_COMPANY.COM : Unscheduling push job to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Unscheduling push job to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST2.MY_COMPANY.COM : Dropping database link made to MY_HOST3.MY_COMPANY.COM...
MY_HOST1.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Verifying uniqueness of replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST1.MY_COMPANY.COM : Deleting replication agreement entry my_host_rid3...
CORRECTED:
MY_HOST1.MY_COMPANY.COM : "my_host_rid3" hostname has been removed from replication agreement entry as it is not part of DRG or was repeated.
MY_HOST2.MY_COMPANY.COM : Verifying replication agreement entry...
MY_HOST2.MY_COMPANY.COM : Deleting replication agreement entry my_host_rid3...
CORRECTED:
MY_HOST2.MY_COMPANY.COM : "my_host_rid3" hostname has been removed from replication agreement entry as it is not part of DRG or was repeated.
------------------------------------------------------------------------------
Node MY_HOST3.MY_COMPANY.COM has been deleted from this DRG.
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1     my_host       MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2     my_host       MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----

================================================================================

4.3.13 The remtool -dispasrerr Operation

The dispasrerr operation displays errors for an Oracle Database Advanced Replication-based directory replication group (DRG). It shows both administrative request errors and deferred transaction errors.

4.3.13.1 Syntax for remtool -dispasrerr

remtool -dispasrerr [-connect repl_admin_name@net_service_name] [-v]

4.3.13.2 Arguments for remtool -dispasrerr

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.13.3 Tasks and Examples for remtool -dispasrerr

Using the dispasrerr operation you can perform the following task:

4.3.13.3.1 Displaying Errors for an Oracle Database Advanced Replication-based DRG

In this example, the tool reports Advanced Replication errors for a DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM.

Example:

remtool -dispasrerr -v -conn repadmin@my_host1.my_company.com

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid      my_host       MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2     my_host       MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
------------------------------------------------------------------------------
Following administrative request errors were found at MY_HOST1.MY_COMPANY.COM

--------------------  --------------------  -------------------------------
Admin request         Request raised at     Error
raised by
--------------------  --------------------  -------------------------------
REPADMIN              MY_HOST1.MY_COMPANY.  ORA-23309: object ODS.ASR_CHG_L  
REPADMIN              MY_HOST1.MY_COMPANY.  ORA-23309: object ODS.ODS_CHG_S  
REPADMIN              MY_HOST1.MY_COMPANY.  ORA-23416: table "ODS"."ODS_CHG  
REPADMIN              MY_HOST1.MY_COMPANY.  ORA-23308: object ODS.ODS_CHG_S  
REPADMIN              MY_HOST1.MY_COMPANY.  ORA-23416: table "ODS"."ASR_CHG  
REPADMIN              MY_HOST1.MY_COMPANY.  ORA-23308: object ODS.ASR_CHG_L  
--------------------  --------------------  -------------------------------
------------------------------------------------------------------------------
Following deferred transaction errors were found at MY_HOST1.MY_COMPANY.COM

---------------  ---------------  ---------------  ----------------------------
Deferred         Deferred Trans   Destination      Error
Transaction ID   Origin DB
---------------  ---------------  ---------------  ----------------------------
1.2.3733         MY_HOST1.MY_COM  MY_HOST1.MY_COM  ORA-01403: no data found
  
---------------  ---------------  ---------------  ----------------------------
No deferred transaction errors were found at MY_HOST2.MY_COMPANY.COM
------------------------------------------------------------------------------
------------------------------------------------------------------------------

4.3.14 The remtool -dispqstat Operation

The dispqstat operation displays the queue statistics for a directory replication group (DRG) that uses Oracle Database Advanced Replication. This operation cannot be used for DRGs that use LDAP-based replication. If a DRG uses both Advanced and LDAP-based replication, this operation displays queue statistics for nodes that use Advanced Replication only.

4.3.14.1 Syntax for remtool -dispqstat

remtool -dispqstat [-connect repl_admin_name@net_service_name] [-v]

4.3.14.2 Arguments for remtool -dispqstat

-connect repl_admin_name@net_service_name

The connection string for the master definition site (MDS) or the Remote Master Site (RMS). You are prompted for the password for the replication administrator. If you do not supply an argument on the command-line, the tool prompts you for the information. The connect string is composed of the following elements:

  • The name of the replication administrator.

  • The net service name of the MDS or RMS. If you have a tnsnames.ora file configured, then this is the net service name specified in that file, which is located by default in ORACLE_INSTANCE/config. (You can set the TNS_ADMIN environment variable if you want to use a different location.)

4.3.14.3 Tasks and Examples for remtool -dispqstat

Using the dispqstat operation you can perform the following tasks:

4.3.14.3.1 Displaying Queue Statistics for an Advanced Replication-Based DRG

In this example, queue statistics for an Oracle Database Advanced Replication-based DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM are reported.

Example:

remtool -dispqstat -v -conn repadmin@my_host1.my_company.com

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1     my_host       MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2     my_host       MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
Queue Statistics :
-------------- -------------- --------- --------- --------- --------- ---------
   Supplier       Consumer       New      Retry     Purge      HIQ    Change #
-------------- -------------- --------- --------- --------- --------- ---------
MY_HOST1.MY CO MY_HOST1.MY CO     3         9         10         6      2003
MY_HOST1.MY CO MY HOST2.MY CO     2         7         8          5      2001
MY_HOST2.MY CO MY_HOST1.MY CO     2         8         5          8      2002
MY_HOST2.MY CO MY_HOST2.MY CO     2        10         7          8      2000
-------------- -------------- --------- --------- --------- --------- ---------
Legends
  New: No. of new change logs
  Retry: No. of change logs in retry queue
  Purge: No. of change logs in purge queue
  HIQ: No. of change logs in Human Intervention Queue (HIQ)
  Change # : Last applied change log no.

4.3.15 The remtool -paddnode Operation

The paddnode operation adds a replica or partial replica to a directory replication group (DRG). This operation has the following usage rules:

  • The supplier node (the master copy) can be part of a DRG that uses Advanced Replication, LDAP-based replication, or both.

  • If you want to specify a supplier node that uses Advanced Replication, you must bind using that node's connection information.

  • The new replica to be added should not be a member of any DRG.

  • A consumer node (the destination of replication updates) can be any node that uses LDAP-based replication.

  • After adding a replica, you can choose the naming context(s) to participate in replication, or choose the entire directory by selecting * (asterisk). Choosing specific naming contexts replicates only that portion of the directory. Choosing the entire directory replicates all directory data except for directory-specific entries (DSE).

  • The cn=oraclecontext naming context is included for replication whether or not any naming contexts are specified by the user.

4.3.15.1 Syntax for remtool -paddnode

remtool -paddnode [-bind supplier_hostname:ldap_port] [-v]

4.3.15.2 Arguments for remtool -paddnode

You are prompted for the password for the replication DN on the consumer node. You are prompted for the following arguments if you do not specify them:

  • Consumer Host Name of Host Running OID Server - The host name of the Oracle Internet Directory server where you want to create the replica. This node can be added to the DRG as a read-only or updateable replica.

  • Consumer Port - The LDAP listening port of the consumer node.

In addition, the tool prompts you for the following information:

  • Replica ID of Supplier - If the DRG contains multiple nodes that can be used as the supplier, you are prompted to enter the replica ID of the one you want to use.

  • Naming Context - For a partial replica, you can enter the name(s) of the naming context you want to replicate. To select the entire directory, enter * (asterisk). To select none, enter e (end).

-bind supplier_hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.15.3 Tasks and Examples for remtool -paddnode

Using the paddnode operation you can perform the following tasks:

4.3.15.3.1 Adding a Read-Only Replica to a DRG

In this example, directory server ldap://my_host:3060 is added as a replica to directory server ldap://my_host:3040, which is part of the DRG consisting of ldap://my_host:3040 and ldap://my_host:3080, which both use LDAP-based replication.

Example:

remtool -paddnode -v -bind my_host:3040

The results are:

Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1       my_host:3040             --                      RW   

002 my_host_rid3       my_host:3080             my_host_rid1            RO   

--- ------------------ ----------------------- ----------------------- -----
Enter consumer directory details:
Enter hostname of host running OID server    : my_host    

Enter port on which OID server is listening  : 3060

Enter replication dn password                : 
Enter replica type [1 - LDAP read-only replica; 2 - LDAP updateable replica] : 1
Enter replicaid of the supplier              : my_host_rid1
------------------------------------------------------------------------------
ldap://my_host:3060 [my_host_r[my_host_rid1]id2] : Modifying entry orclreplicaid=my_host_rid2,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Modifying entry orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Adding entry orclagreementid=000003,orclreplicaid=my_host_rid,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Adding entry orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Adding entry cn=replication dn,orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry cn=replication dn,orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclagreementid=000002,orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclagreementid=000003,orclreplicaid=my_host_rid,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry cn=replication dn,orclreplicaid=my_host_rid,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclreplicaid=my_host_rem3,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry cn=replication dn,orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry orclagreementid=000003,orclreplicaid=my_host_rid,cn=replication configuration...
------------------------------------------------------------------------------
Replica ldap://my_host:3060(my_host_rem2) has been added to this DRG.
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1        my_host:3040               --                     RW   

002 my_host_rid2       my_host:3060               my_host_rid1           RO   

003 my_host_rid3       my_host:3080               my_host_rid1           RO   

--- ------------------ ----------------------- ----------------------- -----
Replica ldap://my_host:3060 (my_host_rid2) can be made partial replica by specifying naming contexts to be replicated.
------------------------------------------------------------------------------

List of available naming contexts in supplier replica ldap://my_host:3040 (my_host_rid1) :

    1. *  [replicate whole directory]
Enter naming context (e-end, q-quit) : e

------------------------------------------------------------------------------

------------------------------------------------------------------------------
4.3.15.3.2 Adding a Partial Replica to a DRG

In this example, the directory server ldap://my_host:3060 is added as a partial replica by specifying the naming contexts to be replicated to directory server ldap://my_host:3040.

Example:

remtool -paddnode -v -bind my_host:3040

The results are:

Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid        my_host:3040             --                      RW   

--- ------------------ ----------------------- ----------------------- -----
Enter consumer directory details:
Enter hostname of host running OID server    : my_host

Enter port on which OID server is listening  : 3060

Enter replication dn password                : 
Enter replica type [1 - LDAP read-only replica; 2 - LDAP updateable replica] : 2
------------------------------------------------------------------------------
ldap://my_host:3060 [my_host_rid2] : Modifying entry orclreplicaid=my_host_rid2,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Modifying entry orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Adding entry orclagreementid=000002,orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Adding entry orclreplicaid=my_host_rid2,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Adding entry cn=replication dn,orclreplicaid=my_host_rid2,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclagreementid=000002,orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3040 [my_host_rid] : Adding entry cn=includednamingcontext000001,orclagreementid=000002,orclreplicaid=usunnae07_prep,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry cn=includednamingcontext000001,orclagreementid=000002,orclreplicaid=usunnae07_prep,cn=replication configuration...
------------------------------------------------------------------------------
Replica ldap://my_host:3060(my_host_rid2) has been added to this DRG.
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1        my_host:3040            --                      RW   

002 my_host_rid2        my_host:3060            my_host_rid1            RW   

--- ------------------ ----------------------- ----------------------- -----
Replica ldap://my_host:3060 (my_host_rem2) can be made partial replica by specifying naming contexts to be replicated.

------------------------------------------------------------------------------
List of available naming contexts in supplier replica ldap://my_host:3040 (my_host_rid1) :

    1. * [replicate whole directory]
    2. dc=com
    3. dc=org
    4. dc=net
    5. dc=edu
Enter naming context (e-end, q-quit) : dc=org

Enter naming context (e-end, q-quit) : dc=edu

Enter naming context (e-end, q-quit) : e

Following naming contexts will be included for replication:
------------------------------------------------------------------------------
    1. dc=org
    2. dc=edu
Do you want to continue? [y/n] : y

ldap://my_host:3040 [my_host_rid1] : Adding entry cn=includednamingcontext000002,orclagreementid=000002,orclreplicaid=my_host_rid,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry cn=includednamingcontext000002,orclagreementid=000002,orclreplicaid=my_host_rid,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Adding entry cn=includednamingcontext000003,orclagreementid=000002,orclreplicaid=my_host_rid,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry cn=includednamingcontext000003,orclagreementid=000002,orclreplicaid=my_host_rid,cn=replication configuration...

------------------------------------------------------------------------------
Selected naming contexts have been included for replication.
------------------------------------------------------------------------------

4.3.16 The remtool -pdisplay Operation

The pdisplay operation displays all replica details in a partial replication group.

4.3.16.1 Arguments to remtool -pdisplay

-bind supplier_hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.17 The remtool -pchgmaster Operation

The pchgmaster operation is used to break the agreement with the old supplier and reestablish the agreement with a new supplier. This operation is part of configuring replication failover.

See Also:

"Configuring Replication Failover" in Oracle Internet Directory Administrator's Guide for details on performing the replication failover process

The pchgmaster operation has the following usage rules:

  1. If you do not supply consumer directory details using the -bind option, then you are prompted to specify consumer details.

  2. If the consumer details are valid, then remtool identifies all nodes in the DRG, if any, and displays their details.

  3. You are next prompted for the retiring and new supplier details.

  4. After the change master operation completes successfully, you might need to use remtool -pcleanup -agrmt on the old supplier to remove the old agreement. This would be the case if the old supplier was offline during the change master operation. See "The remtool -pcleanup Operation" for details about the pcleanup operation.

4.3.17.1 Syntax for remtool -pchgmaster

remtool -pchgmaster [-bind replica_hostname:ldap_port] [ multimaster ] [-v]

4.3.17.2 Arguments for remtool -pchgmaster

The tool prompts you for the host names and port numbers of the retiring supplier and the new supplier.

-bind replica_hostname:port_number

See "The -bind Connection Argument" for information.

-multimaster

This suboption causes changeMaster to change the primary replica in a multimaster agreement.

4.3.17.3 Tasks and Examples for remtool -pchgmaster

Using the pchgmaster operation, you can perform the following tasks:

4.3.17.3.1 Breaking a Supplier Agreement and Creating a New One for a Consumer

In this example, the supplier of directory server ldap://my_host:3060 is changed from directory server ldap://my_host:3040 to directory server ldap://my_host:3080.

Example:

remtool -pchgmaster -v -bind my_host:3060

The results are:

Directory Replication Group (DRG) details :

--- ------------------ ----------------------- ----------------------- -----
Sl   Replicaid         Directory Information    Supplier Information   Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid2        my_host:3060            my_host_rid1            RW

002 my_host_rid3        my_host:3080            my_host_rid1            RW

003 my_host_rid1        my_host:3040            my_host_rid3            RW
                                                my_host_rid2

--- ------------------ ----------------------- ----------------------- -----

Enter replica ID of the retiring supplier                  : my_host_rid1
 ---------------------------------------------------------------------------- 
Enter hostname of the new supplier                         : my_host
 
Enter port number of the new supplier                     : 3080
 Enter replication DN password of the new supplier :
* WARNING *: Moving my_host_rid1 to be consumer of my_host_rid3 might cause discrepancy in data.
Do you want to continue? [y/n]: y
ldap://my_host:3060 [my_host_rid2] : Modifying entry orclagreementid=000003,orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Modifying entry orclagreementid=000003,orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Adding entry cn=replication dn,orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Deleting entry orclagreementid=000003,orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry orclreplicaid=my_host_rid2,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry cn=replication dn,orclreplicaid=my_host_rid2,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry orclagreementid=000004,orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry cn=replication namecontext,orclagreementid=000004,orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry cn=includednamingcontext000002,cn=replication namecontext,orclagreementid=000004,orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Adding entry cn=includednamingcontext000001,cn=replication namecontext,orclagreementid=000004,orclreplicaid=my_host_rid3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclagreementid=000003,orclreplicaid=my_host_rid1,cn=replication configuration...
----------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid2        my_host:3060            my_host_rid3            RW

002 my_host_rid3        my_host:3080            my_host_rid1            RW
                                                my_host_rid2

003 my_host_rid1        my_host:3040            my_host_rid3            RW

--- ------------------ ----------------------- ----------------------- -----
Change master of my_host_rid2 to my_host_rid3 successfully.
4.3.17.3.2 Changing the Primary Node

In this example, the primary node in a three-node LDAP multimaster agreement is changed from stacu14_tst1 to stacu14_tst13

Example:

remtool -pchgmaster -multimaster

The result is:

------------------------------------------------------------------------------
Directory Replication Group (DRG) details :
 --- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 stacu14_tst1       stacu14:3069            stacu14_tst13           RW
                                               stacu14_tst12 
002 stacu14_tst13      stacu14:3089            stacu14_tst12           RW
                                               stacu14_tst1 
003 stacu14_tst12      stacu14:3079            stacu14_tst13           RW
                                               stacu14_tst1
 --- ------------------ ----------------------- ----------------------- -----
Enter new primary replica ID     : stacu14_tst13    

Changed primary replica from stacu14_tst1 to stacu14_tst13 successfully.

4.3.18 The remtool -pchgpwd Operation

This pchgpwd operation changes the replication DN password for an Oracle Internet Directory server. The password is changed in both the directory and in wallet.

If the replica is taking part in replication, the password is changed in other replicas for the local replica's replication DN. Note that, unlike Advanced Replication, the replication DN password for each replica can be different.

The operation must be run on the host of the Oracle Internet Directory server whose password you are changing in order to update the wallet password at the same time. You can also update the wallet password separately using "The remtool -pchgwalpwd Operation".

4.3.18.1 Syntax for remtool -pchgpwd

remtool -pchgpwd [-bind oid_hostname:ldap_port] [-v]

4.3.18.2 Arguments for remtool -pchgpwd

In addition to the arguments specified on the command-line, the tool also prompts you for the new replication DN password for the host specified in the bind connection string.

-bind supplier_hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.18.3 Tasks and Examples for remtool -pchgpwd

Using the pchgpwd operation you can perform the following tasks:

4.3.18.3.1 Changing the Replication DN Password Used for LDAP-Based Replication

In this example, the replication DN password of the Oracle Internet Directory server ldap://my_host:3040 is changed.

Example:

remtool -pchgpwd -v -bind my_host:3040

The results are:

Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1       my_host:3040             --                     RW   

002 my_host_rid3       my_host:3080             my_host_rid1           RO   

--- ------------------ ----------------------- ----------------------- -----
------------------------------------------------------------------------------
Replication DN password of ldap://my_host:3040 (my_host_rem) associated with database 'rid' will be changed.
Do you want to continue? [y/n] : y

Enter new password of replication DN         : 
Reenter new password of replication DN       : 
------------------------------------------------------------------------------
ldap://my_host:3040 [my_host_rid1] : Modifying entry cn=replication dn,orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Modifying entry cn=replication dn,orclreplicaid=my_host_rem,cn=replication configuration...
------------------------------------------------------------------------------
Password has been changed.
------------------------------------------------------------------------------

4.3.19 The remtool -pchgwalpwd Operation

The pchgwalpwd operation is used to change the replication DN password only in the wallet of an Oracle Internet Directory server. It sets the wallet password to the same replication DN password stored in the Oracle Internet Directory repository for the host specified in the bind connection string.

4.3.19.1 Syntax for remtool -pchgwalpwd

remtool -pchgwalpwd [-bind oid_hostname:ldap_port] [-v]

4.3.19.2 Arguments for remtool -pchgwalpwd

-bind supplier_hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.19.3 Tasks and Examples for remtool -pchgwalpwd

Using the pchgwalpwd operation you can perform the following task:

4.3.19.3.1 Changing the Replication DN Password in the Oracle Internet Directory Wallet

In this example, the replication DN password for Oracle Internet Directory server ldap://my_host:3040 is set in wallet to match the password in the repository.

Example:

remtool -pchgwalpwd -v -bind my_host:3040

The results are:

Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1       my_host:3040            --                      RW   

002 my_host_rid3       my_host:3080            my_host_rid1            RO   

--- ------------------ ----------------------- ----------------------- -----
------------------------------------------------------------------------------
Replication DN password of ldap://my_host:3040 (my_host_rid1) associated with database 'rid' will be set in wallet.
Do you want to continue? [y/n] : y

4.3.20 The remtool -pcleanup Operation

The pcleanup operation is used to clean up an LDAP-based directory replication group (DRG) setup. It cleans up a replica which has incomplete or flawed LDAP-based DRG setup. It only cleans up the replica identified by the bind connection string.

If replication configuration information is corrupted, or the replication DN entry is not available, then the tool prompts for the Oracle Internet Directory superuser DN and password.

This operation only cleans up LDAP-based DRG setup. For clean up of an Oracle Database Advanced Replication-based DRG setup, see "The remtool -asrcleanup Operation".

4.3.20.1 Syntax for remtool -pcleanup

remtool -pcleanup [-bind oid_hostname:ldap_port] [-agrmt] [-v]

4.3.20.2 Arguments for remtool -pcleanup

-bind supplier_hostname:ldap_port

See "The -bind Connection Argument" for information.

-agrmt

Optional. Use this option to clean up dead LDAP agreements at a node. Dead agreements might exist if:

  • A node in the DRG was offline when you ran remtool -pcleanup.

  • The node being deleted was offline when you ran remtool -delnode.

  • The supplier node was offline when you ran remtool -pchgmaster.

Alternatively, in the first two cases, you could run remtool -pcleanup (without -agrmt) to delete all the agreements.

4.3.20.3 Tasks and Examples for remtool -pcleanup

Using the pcleanup operation you can perform the following tasks:

4.3.20.3.1 Cleaning Up an Incomplete or Flawed LDAP-based DRG Setup

In this example, the tool cleans up the replication setup of a DRG that has three replicas taking part in LDAP based replication.

Example:

remtool -pcleanup -v -bind my_host:3040

The results are:

Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1       my_host:3040             --                      RW   

002 my_host_rid3       my_host:3080            my_host_rid1             RO   

003 my_host_rid2       my_host:3060            my_host_rid1             RO   

--- ------------------ ----------------------- ----------------------- -----
DRG identified by replica ldap://my_host:3040 (my_host_rid1) will be cleaned up.
Do you want to continue? [y/n] : y

------------------------------------------------------------------------------
ldap://my_host:3040 [my_host_rid1] : Modifying entry orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclagreementid=000002,orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclagreementid=000003,orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclreplicaid=my_host_rem3,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Modifying entry orclreplicaid=my_host_rem3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Modifying entry ...
ldap://my_host:3080 [my_host_rid3] : Modifying entry ...
ldap://my_host:3080 [my_host_rid3] : Deleting entry orclreplicaid=my_host_rem,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Deleting entry orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Modifying entry orclreplicaid=my_host_rem2,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Modifying entry ...
ldap://my_host:3060 [my_host_rid2] : Modifying entry ...
ldap://my_host:3060 [my_host_rid2] : Deleting entry orclreplicaid=my_host_rem3,cn=replication configuration...
ldap://my_host:3060 [my_host_rid2] : Deleting entry cn=replication dn,orclreplicaid=my_host_rem3,cn=replication configuration...
------------------------------------------------------------------------------
Replica ldap://my_host:3040(my_host_rid1) has been cleaned up.
------------------------------------------------------------------------------
4.3.20.3.2 Cleaning Up Specific LDAP Agreements

In this example, the agreement between directory servers ldap://my_host:3040 and ldap://my_host:3060 is cleaned up. The agreement between directory servers ldap://my_host:3040 and ldap://my_host:3080 is also cleaned up.

Example:

remtool -pcleanup -v -agrmt -bind my_host:3040

Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001  my_host_rid1       my_host:3040            my_host_rid2            RW
                                                my_host_rid3

002  my_host_rid3       my_host:3080            my_host_rid1            RW

003  my_host_rid2       my_host:3060            my_host_rid1            RW
--- ------------------ ----------------------- ----------------------- -----

Enter replica ID of replica(s) for which its(their) agreement(s) with replica ldap://my_host:3040 (my_host_rid1) will be cleaned up.
Enter replica ID [Enter "e" to end selection] : my_host_rid2
 
Enter replica ID [Enter "e" to end selection] : my_host_rid3
 
Enter replica ID [Enter "e" to end selection] : e
 
------------------------------------------------------------------------------
Agreement(s) with the following replica(s) would be cleaned up:
    0. my_host_rid2
    1. my_host_rid3
Do you want to continue? [y/n] : y
 
------------------------------------------------------------------------------
Successfully cleaned up agreement between my_host_rid1 and my_host_rid2.
Successfully cleaned up agreement between my_host_rid1 and my_host_rid3.
------------------------------------------------------------------------------
Replica ldap://my_host:3040(my_host_rid1) has been cleaned up.
------------------------------------------------------------------------------

4.3.21 The remtool -pdelnode Operation

The pdelnode operation deletes an LDAP-based replica or partial replica from a directory replication group (DRG). To delete an Oracle Database Advanced Replication-based replica, used the "The remtool -pdelnode Operation".

4.3.21.1 Syntax for remtool -pdelnode

remtool -pdelnode [-bind hostname:ldap_port] [-v]

4.3.21.2 Arguments for remtool -pdelnode

In addition to the arguments specified on the command-line, the tool prompts you for the following information:

  • The replica ID of the replica to be deleted - The replica ID of the LDAP-based replica you want to delete.

-bind hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.21.3 Tasks and Examples for remtool -pdelnode

Using the pdelnode operation you can perform the following tasks:

4.3.21.3.1 Deleting a Read-Only Replica from a DRG

In this example, replica ldap://my_host:3080 is removed from the DRG. This DRG consists of three replicas: ldap://my_host:3040, ldap://my_host:3060, and ldap://my_host:3080, of which ldap://my_host:3040 and ldap://my_host:3060 uses Advanced Replication and ldap:my_host:3040 and ldap://my_host:3080 uses LDAP-based replication. To delete replica ldap://my_host:3080, user has to give bind details of either ldap://my_host:3040 or ldap://my_host:3080.

Example:

remtool -pdelnode -v -bind my_host:3040
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 
--- ------------------ ----------------------- ----------------------- -----
Sl   Replicaid         Directory Information    Supplier Information   Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001  my_host_rid1       my_host:3040            my_host_rid2           RW   

002  my_host_rid2       --                      my_host_rid1           RW   

003  my_host_rid3       my_host:3080            my_host_rid1           RO   

--- ------------------ ----------------------- ----------------------- -----
Enter replicaid of the replica to be deleted : my_host_rid3

------------------------------------------------------------------------------
ldap://my_host:3040 [my_host_rid1] : Modifying entry ...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclagreementid=000002,orclreplicaid=my_host_rid1,cn=replication configuration...
ldap://my_host:3040 [my_host_rid1] : Deleting entry orclreplicaid=my_host_rem3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Modifying entry orclreplicaid=my_host_rem3,cn=replication configuration...
ldap://my_host:3080 [my_host_rid3] : Modifying entry ...
ldap://my_host:3080 [my_host_rid3] : Deleting entry orclreplicaid=my_host_rem,cn=replication configuration...
------------------------------------------------------------------------------
Replica ldap://my_host:3080(my_host_rid3) has been deleted from this DRG.
------------------------------------------------------------------------------
Directory Replication Group (DRG) details : 

--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 my_host_rid1       my_host:3040            my_host_rid2             RW   

002 my_host_rid2       --                      my_host_rid1             RW   

--- ------------------ ----------------------- ----------------------- -----

4.3.22 The remtool -pdispqstat Operation

The pdispqstat operation displays the queue statistics for a directory replication group (DRG) that uses LDAP-based replication. This operation cannot be used for DRGs that use ASR-based (advanced) replication. If a DRG uses both ASR and LDAP-based replication, the pdispqstat operation displays queue statistics for nodes that use LDAP-based replication only.

Note:

The dispqstat operation is used to display the queue statistics for a DRG that uses ASR-based replication.

See Also:

"The remtool -dispqstat Operation" for more details on displaying the queue statistics for a DRG that uses ASR-based replication

4.3.22.1 Syntax for remtool -pdispqstat

remtool -pdispqstat [-bind hostname:ldap_port] [-v]

4.3.22.2 Arguments for remtool -pdispqstat

-bind hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.22.3 Tasks and Examples for remtool -pdispqstat

Using the pdispqstat operation, you can perform the following tasks:

4.3.22.3.1 Display queue statistics for LDAP-based replicas

In this example, queue statistics for a DRG consisting of directory servers ldap://my_host:3040 and ldap://my_host:3060 are displayed.

Example:

remtool -pdispqstat -v -bind my_host:3040

Directory Replication Group (DRG) details : 
--- ------------------ ----------------------- ----------------------- -----
Sl   Replicaid         Directory Information    Supplier Information   Repl.
No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001  my_host_rid1       my_host:3040             my_host_rid2           RW
002  my_host_rid2       my_host:3060             my_host_rid1           RW
--- ------------------ ----------------------- ----------------------- -----
Queue Statistics:
--------     --------     ----- --- ----- ----- --- ------- -------- ------- 
Supplier     Consumer     PROTO New Retry Purge HIQ LA Chg# Logs TBP LT Chg#
--------     --------     ----- --- ----- ----- --- ------- -------- ------- 
my_host_rid2 my_host_rid1 LDAP  0   0     1     2   2001     0        2001
my_host_rid1 my_host_rid2 LDAP  0   0     2     3   2082     3        70335
--------     --------     ----- --- ----- ----- --- ------- -------- ------- 
Legends:
  New      : No. of new change logs
  Retry    : No. of change logs in retry queue
  Purge    : No. of change logs in purge queue
  HIQ      : No. of change logs in Human Intervention Queue (HIQ)
  LA Chg # : Last applied change log no.
  Logs TBP : Logs to be transported.
  LT Chg # : Last transported change log no.

4.3.23 The remtool -pilotreplica Operation

The pilotreplica operation begins or ends pilot mode for a replica.

4.3.23.1 Syntax for remtool -pilotreplica

remtool -pilotreplica {begin|end} -bind hostname:ldap_port [-bkup file_name]

4.3.23.2 Arguments for remtool -pilotreplica

begin | end

Required. Begin or end pilot mode.

-bind hostname:ldap_port

See "The -bind Connection Argument" for information.

-bkup file_name

Name of backup file in which entries modified after pilot mode is started are to be stored in LDIF format.

4.3.23.3 Tasks and Examples for remtool -pilotreplica

Using the pilotreplica operation you can perform the following tasks:

4.3.23.3.1 Beginning Pilot Mode for a Replica

Example:

remtool -pilotreplica begin -bind myhost:3060 
4.3.23.3.2 Ending Pilot Mode for a Replica

Example:

remtool -pilotreplica end -bind myhost:3060

4.3.24 The remtool -presetpwd Operation

This presetpwd operation resets the replication DN password for the given Oracle Internet Directory server in both the directory repository and wallet. It does not reset the passwords for any other directories of the directory replication group (DRG) of which this directory is a member.

You need the Oracle Internet Directory superuser DN and password to reset the replication DN password.

4.3.24.1 Syntax for remtool -presetpwd

remtool -presetpwd -bind hostname:ldap_port [-v]

4.3.24.2 Arguments for remtool -presetpwd

You are prompted for the new replication DN password. In addition to the password and arguments supplied on the command-line, the tool prompts you for the following information:

  • The superuser DN, for example cn=orcladmin.

  • The superuser password.

-bind hostname:ldap_port

See "The -bind Connection Argument" for information.

4.3.24.3 Tasks and Examples for remtool -presetpwd

Using the presetpwd operation you can perform the following tasks:

4.3.24.3.1 Resetting the Replication DN Password for a Single Directory

In this example, the replication DN password is reset for replica my_host:3040.

Example:

remtool -presetpwdd -v -bind my_host:3040

The results are:

Enter superuser DN                           : cn=orcladmin

Enter superuser password                     : 
------------------------------------------------------------------------------
Replication DN password of ldap://my_host:3040 (my_host_rem) associated with database 'rid1' will be reset.
Do you want to continue? [y/n] : y

Enter new password of replication DN         : 
Reenter new password of replication DN       : 
------------------------------------------------------------------------------
ldap://my_host:3040 [my_host_rid1] : Modifying entry cn=replication dn,orclreplicaid=my_host_rid1,cn=replication configuration...
------------------------------------------------------------------------------
Password has been changed.
------------------------------------------------------------------------------

4.3.25 The remtool -pthput Operation

The -pthput option enables you to monitor replication progress in a directory replication group. The tool binds to the specified node and collects information about all the nodes in the directory replication group. It displays this information at intervals of specified duration.

4.3.25.1 Syntax for remtool -pthput

remtool -pthput [-bind hostname:ldap_port_number] -interval time_in_seconds [-file filename]

4.3.25.2 Arguments for remtool -pthput

-bind hostname:ldap_port_number

See "The -bind Connection Argument" for information.

-interval time_in_seconds

The interval for displaying information. This is an optional parameter. Provide its value in seconds. Its default value is 60 seconds.

-file filename

The file to write information to. This is an optional argument. If you specify a file argument, the output shown on the command line is logged to that file. Otherwise, the output is logged to a file name based on the timestamp.

4.3.25.3 Tasks and Examples for remtool -pthput

Using the -pthput option, you can perform the following tasks:

4.3.25.3.1 Listing DRG Information at Intervals
------------------------------------------------------------------------------
Directory Replication Group (DRG) details :
--- ------------------ ----------------------- ----------------------- -----
Sl  Replicaid          Directory Information   Supplier Information    Repl. No.                                                                    Type
--- ------------------ ----------------------- ----------------------- -----
001 adc2101322_nldap32 adc2101322.us.oracle.com:3070 adc2101322_nldap3       RW
002 adc2101322_nldap3  adc2101322.us.oracle.com:3061 adc2101322_nldap32      RW
--- ------------------ ----------------------- ----------------------- -----
Queue Statistics :
------------ ------------- ----- ------- ------ ------ ------ --------- --------- --------------------------------
     Supplier            Consumer           Queued      Last Applied     Applied      Average
                                            Changes     Change Number    Changes      Throughput
                                                                                     Of 3 intervals
------------- ------------- ----- ------- ------ ------ ------ --------- --------- -----------------------------
adc2101322_nldap3    adc2101322_nldap32        0          134369             0            0
adc2101322_nldap32   adc2101322_nldap3         0           47342             0            0
------------- ------------- ----- ------- ------ ------ ------ --------- --------- --------------------------
adc2101322_nldap3    adc2101322_nldap32     2286          136214          1845           615
adc2101322_nldap32   adc2101322_nldap3         0           47342             0             0
------------- ------------- ----- ------- ------ ------ ------ --------- --------- -----------------------
adc2101322_nldap3    adc2101322_nldap32     1608          137886          1672          1172
adc2101322_nldap32   adc2101322_nldap3         0           47342             0             0
------------- ------------- ----- ------- ------ ------ ------ --------- --------- ------------------------
adc2101322_nldap3    adc2101322_nldap32      189          140302          2416          1977
adc2101322_nldap32   adc2101322_nldap3         0           47342             0             0
------------- ------------- ----- ------- ------ ------ ------ --------- --------- -----------------------

4.3.26 The remtool -pverify Operation

The pverify operation verifies the replication configuration for a directory replication group (DRG) that uses LDAP-based replication. This operation cannot be used for a DRG that uses ASR based replication. If a DRG uses both ASR and LDAP-based replication, then this option verifies the replication configuration between nodes that use LDAP-based replication only.

The pverify operation has the following usage rules:

  • This option only verifies agreements that involve the node specified in the command argument.

  • The remtool_VERIFY_LOG.rpt report contains the verification results.

4.3.26.1 Syntax for remtool -pverify

remtool -pverify [-bind hostname:ldap_port_number] [-hiqmax hiqmax] [-tbtmax tbtmax] [-v]

4.3.26.2 Arguments for remtool -pverify

-bind hostname:ldap_port_number

See "The -bind Connection Argument" for information.

-hiqmax hiqmax

The maximum number of change logs in the Human Intervention Queue (HIQ) after which warnings are generated.

-tbtmax tbtmax

The maximum number of logs to be transported (tbt) after which warnings are generated.

4.3.26.3 Tasks and Examples for remtool -pverify

Use the pverify operation to perform the following tasks:

4.3.26.3.1 Verify Replication Configuration for an LDAP-Based DRG

In this example, the replication configuration for a DRG comprising of directory servers ldap://my_host:3040, ldap://my_host:3060, and ldap://my_host:3080 is verified.

Example

remtool -pverify -v -bind my_host:3040

Node ID: my_host_rid1  Test Category: Connection
    Test Against: my_host_rid1
      Test: Wallet
        Check: Corruption passed
        Check: Authentication passed
        Check: Replicationdn passed
 
    Test Against: my_host_rid2
      Test: URL
        Check: Format (Primary) passed
        Check: Format (Secondary) passed
 
    Test Against: my_host_rid3
      Test: URL
        Check: Format (Primary) passed
        Check: Format (Secondary) passed
 
    Test Against: my_host_rid1
      Test: URL
        Check: Format (Primary) passed
        Check: Format (Secondary) passed
 
  Test Category: Agreements
    Test Against: Agrmt 000002
      Test: orclreplicadn
        Check: Validity passed
        Check: Match agreement type passed
 
      Test: agreement DN
        Check: Format passed
 
    Test Against: Agrmt 000002 with my_host_rid2
      Test: lastAppliedChangeNumber (my_host_rid2 to my_host_rid1)
        Check: Format (transport) passed
        Check: Logs TBP passed
        Check: Format (apply) passed
        Check: HIQ passed
 
      Test: Filtering (my_host_rid2 to my_host_rid1)
        Check: Format passed
        Check: Configuration passed
 
    Test Against: Agrmt 000002 with my_host_rid2
      Test: Connection
        Check: Authentication passed
 
      Test: Replica Pair
        Check: Validity passed
        Check: Consistency passed
 
      Test: orclreplicationid
        Check: Availability passed
 
      Test: Replication Protocol
        Check: Availability passed
 
      Test: lastAppliedChangeNumber (my_host_rid1 to my_host_rid2)
        Check: Format (transport) passed
        Check: Logs TBP passed
        Check: Format (apply) passed
        Check: HIQ passed
 
      Test: Filtering (my_host_rid1 to my_host_rid2)
        Check: Format passed
        Check: Configuration passed
 
    Test Against: Agrmt 000003
      Test: orclreplicadn
        Check: Validity passed
        Check: Match agreement type passed
 
      Test: agreement DN
        Check: Format passed
 
    Test Against: Agrmt 000003 with my_host_rid3
      Test: lastAppliedChangeNumber (my_host_rid3 to my_host_rid1)
        Check: Format (transport) passed
        Check: Logs TBP passed
        Check: Format (apply) passed
        Check: HIQ passed
 
      Test: Filtering (my_host_rid3 to my_host_rid1)
        Check: Format passed
        Check: Configuration failed
 
    Test Against: Agrmt 000003 with my_host_rid3
      Test: Connection
        Check: Authentication passed
 
      Test: Replica Pair
        Check: Validity passed
        Check: Consistency passed
 
      Test: orclreplicationid
        Check: Availability passed
 
      Test: Replication Protocol
        Check: Availability passed
 
      Test: lastAppliedChangeNumber (my_host_rid1 to my_host_rid3)
        Check: Format (transport) passed
        Check: Logs TBP passed
        Check: Format (apply) passed
        Check: HIQ passed
 
      Test: Filtering (my_host_rid1 to my_host_rid3)
        Check: Format passed
        Check: Configuration failed
 
 
Verify replication configuration for my_host_rid1 successfully.
 
Refer to remtool_VERIFY_LOG.rpt for details.
 
2 checks failed.

4.3.27 The remtool -resumeasr Operation

The resumeasr operation resumes replication activity for an Oracle Database Advanced Replication-based directory replication group (DRG) that was previously suspended using the "The remtool -suspendasr Operation".

4.3.27.1 Syntax for remtool -resumeasr

remtool -resumeasr [-connect repl_admin_name@net_service_name] [-v]

4.3.27.2 Arguments for remtool -resumeasr

-connect repl_admin_name@net_service_name

For more information, see "The -connect Connection Argument".

4.3.27.3 Tasks and Examples for remtool -resumeasr

Using the resumeasr operation you can perform the following tasks:

4.3.27.3.1 Resuming Replication Activity for an Advanced Replication-Based DRG

In this example, replication activity of DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM is resumed.

Example:

remtool -resumeasr -v -conn repadmin@MY_HOST1.MY_COMPANY.COM

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid1      my_host      MY_HOST1.MY_COMPANY.COM OID 9.0.4.0.0 my_host_rid1  MDS 
rid2      my_host      MY_HOST2.MY_COMPANY.COM OID 9.0.4.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
------------------------------------------------------------------------------
Altering replication status...

MY_HOST1.MY_COMPANY.COM : Resuming replication activity...
------------------------------------------------------------------------------
Replication status has been altered successfully.
------------------------------------------------------------------------------

4.3.28 The remtool -suspendasr Operation

The suspendasr operation suspends Oracle Database Advanced Replication activity for a directory replication group (DRG) that uses it for replication. While Advanced Replication activity is suspended, replication does not take place.

4.3.28.1 Syntax for remtool -suspendasr

remtool -suspendasr [-connect repl_admin_name@net_service_name] [-v]

4.3.28.2 Arguments for remtool -suspendasr

-connect repl_admin_name@net_service_name

The connection string for the master definition site (MDS) or the Remote Master Site (RMS). You are prompted for the password for the replication administrator. If you do not supply an argument on the command-line, the tool prompts you for the information. The connect string is composed of the following elements:

  • The name of the replication administrator.

  • The net service name of the MDS or RMS. If you have a tnsnames.ora file configured, then this is the net service name specified in that file, which is located by default in ORACLE_INSTANCE/config. (You can set the TNS_ADMIN environment variable if you want to use a different location.)

4.3.28.3 Tasks and Examples for remtool -suspendasr

Using the suspendasr operation you can perform the following tasks:

4.3.28.3.1 Suspending Replication Activity for an Advanced Replication-Based DRG

n this example, replication activity of a DRG consisting of MY_HOST1.MY_COMPANY.COM and MY_HOST2.MY_COMPANY.COM is suspended.

Example:

remtool -suspendasr -v -conn repadmin@my_host1.my_company.com

The results are:

MY_HOST1.MY_COMPANY.COM is Master Definition Site (MDS). Connected to MDS.
MY_HOST2.MY_COMPANY.COM is Remote Master Site (RMS). Connected to RMS.
Directory Replication Group (DRG) details : 

-------- ------------- ----------------------- ------------- ------------- ----
Instance Host Name     Global Name             Version       Replicaid     Site
Name                                                                       Type
-------- ------------- ----------------------- ------------- ------------- ----
rid      my_host       MY_HOST1.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid1  MDS 
rid2     my_host       MY_HOST2.MY_COMPANY.COM OID 10.1.2.0.0 my_host_rid2  RMS 
-------- ------------- ----------------------- ------------- ------------- ----
------------------------------------------------------------------------------
Altering replication status...

MY_HOST1.MY_COMPANY.COM : Quiescing replication activity...
------------------------------------------------------------------------------
Replication status has been altered successfully.
------------------------------------------------------------------------------

4.3.29 The -psuspendrepl and -presumerepl Operations

The -psuspendrepl and -presumerepl operations provide rolling upgrade support for multimaster replication DRGs by suspending and resuming replication, respectively.

4.3.29.1 Syntax for -psuspendrepl and -presumerepl

remtool -psuspendrepl -fromnode host1:port1 [-tonode host2:port2]
remtool -presumerepl -fromnode host1:port1 [-tonode host2:port2]

Note:

You must apply all required patches before starting the rolling upgrade procedure.

4.3.29.2 Arguments to -psuspendrepl and -presumerepl

-fromnode host1:port1

Specifies the host and port of the node from which replication is to be suspended.

-tonode host2:port2

Specifies the host and port of the node to which replication is to be suspended

If you do not specify the -tonode parameter with -psuspendrepl or -presumerepl, remtool displays the replicaids of all the replicas and prompts you for the replica to which to replication is to be suspended or resumed. To suspend or resume replication to all the replicas, enter all.

For example:

remtool -psuspendrepl -fromnode :5060/ods
------------------------------------------------------------------------------
Directory Replication Group (DRG) details :
--- ------------------ ----------------------- -------------------- -----  -------
Sl  Replicaid          Directory Information   Supplier Information  Repl   OID 
Version.
No.                                                                  Type
--- ------------------ ----------------------- --------------------- ----- -------
001 adc2101322_gps3    adc2101322:3060         adc2170827_sldap2     RW    111140

002 adc2170827_sldap2  adc2170827:3070         adc2101322_gps3       RW    111140

--- ------------------ ----------------------- --------------------- ----- -------
Enter replicaid of the replica to be suspended[Enter "all" to select all replicas]: 

4.3.29.3 Tasks for -psuspendrepl and -presumerepl

The procedure for rolling upgrade can be summarized as follows:

  1. Stop the replication server on the replica to be upgraded.

  2. Run remtool -psuspendrepl.

  3. Stop Oracle Internet Directory on the replica to be upgraded.

  4. Upgrade the replica.

  5. Start Oracle Internet Directory on the upgraded replica.

  6. Run remtool -presumerepl.

  7. Start the replication server on the upgraded replica.

4.3.30 The -bind Connection Argument

This argument is used with LDAP-based operations to supply the host and port of the supplier. The syntax is:

bind supplier_hostname:ldap_port

You are prompted for the replication DN password. If you omit either the hostname or port or both, remtool uses the local host name or default port (3060) or both as arguments. If you omit the -bind argument, you are prompted for the missing information.

4.3.31 The -connect Connection Argument

This argument is used with Oracle Database Advanced Replication-based operations to specify connection string for the master definition site (MDS) or the Remote Master Site (RMS). The syntax is:

-connectrepl_admin_name@net_service_name 

You are prompted for the replication DN password. If you do not supply an argument on the command-line, the tool prompts you for the information.

4.3.32 Related Command-Line Tools for remtool