Planning Windows Synchronization - Red Hat DIRECTORY SERVER 8.1 - DEPLOYMENT Deployment Manual

Hide thumbs Also See for DIRECTORY SERVER 8.1 - DEPLOYMENT:
Table of Contents

Advertisement

Chapter 7. Designing Synchronization
A single Windows subtree is synchronized with a single Directory Server subtree, and vice versa.
Unlike replication, which connects databases, synchronization is between suffixes, parts of the
directory tree structure. Therefore, when designing the directory tree, consider the Windows subtrees
that should be synchronized with the Directory Server, and design or add corresponding Directory
Server subtrees. The synchronized Windows and Directory Server suffixes are both specified in the
synchronization agreement. All entries within the respective subtrees are available for synchronization,
including entries that are not immediate children of the specified suffix.
NOTE
Any descendant container entries need to be created separately on the Windows server
by an administrator; Windows Sync does not create container entries.
7.1.2. Changelogs
The Directory Server maintains a changelog, a database that records modifications that have
occurred. The changelog is used by Windows Sync to coordinate and send changes made to the
Windows synchronization peer server. Changes to entries in the Windows server are found by using
Active Directory's Dirsync search feature. Because there is no changelog on the Active Directory side,
the Dirsync search is issued, by default, periodically every five minutes. Using Dirsync ensures that
only those entries that have changed since the previous search are retrieved.
7.1.3. Controlling Synchronization
Windows Sync provides some control over which entries are synchronized to give sufficient flexibility
to support different deployment scenarios. This control is set through different configuration attributes
set in the Directory Server:
• Within the Windows subtree, only entries with user or group object classes can be synchronized to
Directory Server. When creating the synchronization agreement, there is an option to synchronize
new Windows user and group entries as they are created. If these attributes are set to on, then
existing Windows entries are synchronized to the Directory Server, and entries as they are created
in the Windows server are synchronized to the Directory Server.
• On the Directory Server, only entries with the ntUser or ntGroup object classes and required
attributes can be synchronized.
Directory Server passwords are synchronized along with other entry attributes because plaintext
passwords are retained in the Directory Server changelog. The Password Sync Service is needed
to catch password changes made on the Windows server. Without the Password Sync Service, it
would be impossible to have Windows passwords synchronized because passwords are hashed in
the Windows server, and the Windows hashing function is incompatible with the one used by Directory
Server.

7.2. Planning Windows Synchronization

It may be useful to assess the type of information, Windows servers, and other considerations before
setting up synchronization, similar to the site surveys for organizing data or planning replication.
100

Advertisement

Table of Contents
loading

Table of Contents