Sunday, August 30, 2009

Interview Question for active directory and exchange

Interview Question for active directory and exchange



<>show toc<>show toc

Windows Server 2003 Technical Reference > Technologies Collections > Active Directory Collection > Active Directory Replication Technologies > Active Directory Replication Topology Technical Reference

How Active Directory Replication Topology Works

Updated: March 28, 2003

How Active Directory Replication Topology Works

In this section

Active Directory KCC Architecture and Processes

Replication Topology Physical Structure

Performance Limits for Replication Topology Generation

Goals of Replication Topology

Topology-Related Objects in Active Directory

Replication Transports

Replication Between Sites

KCC and Topology Generation

Network Ports Used by Replication Topology

Related Information

Active Directory implements a replication topology that takes advantage of the network speeds within sites, which are ideally configured to be equivalent to local area network (LAN) connectivity (network speed of 10 megabits per second [Mbps] or higher). The replication topology also minimizes the use of potentially slow or expensive wide area network (WAN) links between sites.

When you create a site object in Active Directory, you associate one or more Internet Protocol (IP) subnets with the site. Each domain controller in a forest is associated with an Active Directory site. A client workstation is associated with a site according to its IP address; that is, each IP address maps to one subnet, which in turn maps to one site.

Active Directory uses sites to:

Optimize replication for speed and bandwidth consumption between domain controllers.

Locate the closest domain controller for client logon, services, and directory searches.

Direct a Distributed File System (DFS) client to the server that is hosting the requested data within the site.

Replicate the system volume (SYSVOL), a collection of folders in the file system that exists on each domain controller in a domain and is required for implementation of Group Policy.

The ideal environment for replication topology generation is a forest that has a forest functional level of Windows Server 2003. In this case, replication topology generation is faster and can accommodate more sites and domains than occurs when the forest has a forest functional level of Windows 2000. When at least one domain controller in each site is running Windows Server 2003, more domain controllers in each site can be used to replicate changes between sites than when all domain controllers are running Windows 2000 Server.

In addition, replication topology generation requires the following conditions:

A Domain Name System (DNS) infrastructure that manages the name resolution for domain controllers in the forest. Active Directory–integrated DNS is assumed, wherein DNS zone data is stored in Active Directory and is replicated to all domain controllers that are DNS servers.

All physical locations that are represented as site objects in Active Directory have LAN connectivity.

IP connectivity is available between each site and all sites in the same forest that host operations master roles.

Domain controllers meet the hardware requirements for Microsoft Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; and Windows Server 2003, Datacenter Edition.

The appropriate number of domain controllers is deployed for each domain that is represented in each site.

This section covers the replication components that create the replication topology and how they work together, plus the mechanisms and rationale for routing replication traffic between domain controllers in the same site and in different sites.

<>Top of page<>Top of page

Active Directory KCC Architecture and Processes

The replication topology is generated by the Knowledge Consistency Checker (KCC), a replication component that runs as an application on every domain controller and communicates through the distributed Active Directory database. The KCC functions locally by reading, creating, and deleting Active Directory data. Specifically, the KCC reads configuration data and reads and writes connection objects. The KCC also writes local, nonreplicated attribute values that indicate the replication partners from which to request replication.

For most of its operation, the KCC that runs on one domain controller does not communicate directly with the KCC on any other domain controller. Rather, all KCCs use the knowledge of the common, global data that is stored in the configuration directory partition as input to the topology generation algorithm to converge on the same view of the replication topology.

Each KCC uses its in-memory view of the topology to create inbound connections locally, manifesting only those results that apply to itself. The KCC communicates with other KCCs only to make a remote procedure call (RPC) request for replication error information. The KCC uses the error information to identify gaps in the replication topology. A request for replication error information occurs only between domain controllers in the same site.

Note

The KCC uses only RPC to communicate with the directory service. The KCC does not use Lightweight Directory Access Protocol (LDAP).

One domain controller in each site is selected as the Intersite Topology Generator (ISTG). To enable replication across site links, the ISTG automatically designates one or more servers to perform site-to-site replication. These servers are called bridgehead servers. A bridgehead is a point where a connection leaves or enters a site.

The ISTG creates a view of the replication topology for all sites, including existing connection objects between all domain controllers that are acting as bridgehead servers. The ISTG then creates inbound connection objects for servers in its site that it determines will act as bridgehead servers and for which connection objects do not already exist. Thus, the scope of operation for the KCC is the local server only, and the scope of operation for the ISTG is a single site.

Each KCC has the following global knowledge about objects in the forest, which it gets by reading objects in the Sites container of the configuration directory partition and which it uses to generate a view of the replication topology:

Sites

Servers

Site affiliation of each server

Global catalog servers

Directory partitions stored by each server

Site links

Site link bridges

Detailed information about these configuration components and their functionality is provided later in this section.

The following diagram shows the KCC architecture on servers in the same forest in two sites.

KCC Architecture and Processes

<>KCC Architecture and Processes<>

The architecture and process components in the preceding diagram are described in the following table.

KCC Architecture and Process Components



Component

Description

Knowledge Consistency Checker (KCC)

The application running on each domain controller that communicates directly with the Ntdsa.dll to read and write replication objects.

Directory System Agent (DSA)

The directory service component that runs as Ntdsa.dll on each domain controller, providing the interfaces through which services and processes such as the KCC gain access to the directory database.

Extensible Storage Engine (ESE)

The directory service component that runs as Esent.dll. ESE manages the tables of records, each with one or more columns. The tables of records comprise the directory database.

Remote procedure call (RPC)

The Directory Replication Service (Drsuapi) RPC protocol, used to communicate replication status and topology to a domain controller. The KCC also uses this protocol to communicate with other KCCs to request error information when building the replication topology.

Intersite Topology Generator (ISTG)

The single KCC in a site that manages intersite connection objects for the site.

The four servers in the preceding diagram create identical views of the servers in their site and generate connection objects on the basis of the current state of Active Directory data in the configuration directory partition. In addition to creating its view of the servers in its respective site, the KCC that operates as the ISTG in each site also creates a view of all servers in all sites in the forest. From this view, the ISTG determines the connections to create on the bridgehead servers in its own site.

Note

A connection requires two endpoints: one for the destination domain controller and one for the source domain controller. Domain controllers creating an intrasite topology always use themselves as the destination end point and must consider only the endpoint for the source domain controller. The ISTG, however, must identify both endpoints in order to create connection objects between two other servers.

Thus, the KCC creates two types of topologies: intrasite and intersite. Within a site, the KCC creates a ring topology by using all servers in the site. To create the intersite topology, the ISTG in each site uses a view of all bridgehead servers in all sites in the forest. The following diagram shows a high-level generalization of the view that the KCC sees of an intrasite ring topology and the view that the ISTG sees of the intersite topology. Lines between domain controllers within a site represent inbound and outbound connections between the servers. The lines between sites represent configured site links. Bridgehead servers are represented as BH.

KCC and ISTG Views of Intrasite and Intersite Topology

<>KCC and ISTG Views of Intra and Intersite Topology<>

<>Top of page<>Top of page

Replication Topology Physical Structure

The Active Directory replication topology can use many different components. Some components are required and others are not required but are available for optimization. The following diagram illustrates most replication topology components and their place in a sample Active Directory multisite and multidomain forest. The depiction of the intersite topology that uses multiple bridgehead servers for each domain assumes that at least one domain controller in each site is running Windows Server 2003. All components of this diagram and their interactions are explained in detail later in this section.

Replication Topology Physical Structure

<>Replication Topology Physical Structure<>

In the preceding diagram, all servers are domain controllers. They independently use global knowledge of configuration data to generate one-way, inbound connection objects. The KCCs in a site collectively create an intrasite topology for all domain controllers in the site. The ISTGs from all sites collectively create an intersite topology. Within sites, one-way arrows indicate the inbound connections by which each domain controller replicates changes from its partner in the ring. For intersite replication, one-way arrows represent inbound connections that are created by the ISTG of each site from bridgehead servers (BH) for the same domain (or from a global catalog server [GC] acting as a bridgehead if the domain is not present in the site) in other sites that share a site link. Domains are indicated as D1, D2, D3, and D4.

Each site in the diagram represents a physical LAN in the network, and each LAN is represented as a site object in Active Directory. Heavy solid lines between sites indicate WAN links over which two-way replication can occur, and each WAN link is represented in Active Directory as a site link object. Site link objects allow connections to be created between bridgehead servers in each site that is connected by the site link.

Not shown in the diagram is that where TCP/IP WAN links are available, replication between sites uses the RPC replication transport. RPC is always used within sites. The site link between Site A and Site D uses the SMTP protocol for the replication transport to replicate the configuration and schema directory partitions and global catalog partial, read-only directory partitions. Although the SMTP transport cannot be used to replicate writable domain directory partitions, this transport is required because a TCP/IP connection is not available between Site A and Site D. This configuration is acceptable for replication because Site D does not host domain controllers for any domains that must be replicated over the site link A-D.

By default, site links A-B and A-C are transitive (bridged), which means that replication of domain D2 is possible between Site B and Site C, although no site link connects the two sites. The cost values on site links A-B and A-C are site link settings that determine the routing preference for replication, which is based on the aggregated cost of available site links. The cost of a direct connection between Site C and Site B is the sum of costs on site links A-B and A-C. For this reason, replication between Site B and Site C is automatically routed through Site A to avoid the more expensive, transitive route. Connections are created between Site B and Site C only if replication through Site A becomes impossible due to network or bridgehead server conditions.

<>Top of page<>Top of page

Performance Limits for Replication Topology Generation

Active Directory topology generation performance is limited primarily by the memory on the domain controller. KCC performance degrades at the physical memory limit. In most deployments, topology size will be limited by the amount of domain controller memory rather than CPU utilization required by the KCC.

Scaling of sites and domains is improved in Windows Server 2003 by improving the algorithm that the KCC uses to generate the intersite replication topology. Because all domain controllers must use the same algorithm to arrive at a consistent view of the replication topology, the improved algorithm has a forest functional level requirement of Windows Server 2003 or Windows Server 2003 interim.

KCC scalability was tested on domain controllers with 1.8 GHz processor speed, 512 megabytes (MB) RAM, and small computer system interface (SCSI) disks. KCC performance results at the Windows Server 2003 forest functional level are described in the following table. The times shown are for the KCC to run where all new connections are needed (maximum) and where no new connections are needed (minimum). Because most organizations add domain controllers in increments, the minimum generation times shown are closest to the actual runtimes that can be expected in deployments of comparable sizes. The CPU and memory usage values for the Local Security Authority (LSA) process (Lsass.exe) indicate the more significant impact of memory versus percent of CPU usage when the KCC runs.

Note

Active Directory runs as part of the LSA, which manages authentication packages and authenticates users and services.

Minimum and Maximum KCC Generation Times for Domain-Site Combinations



Domains

Sites

Connections

KCC Generation Time (seconds)

Lsass.exe Memory Usage (MB)

Lsass.exe CPU Usage (%)

1

500

Maximum

43

100

39





Minimum

1

100

29



1,000

Maximum

49

149

43





Minimum

2

149

28



3,000

Maximum

69

236

46





Minimum

2

236

63

5

500

Maximum

70

125

29





Minimum

2

126

71



1,000

Maximum

77

237

28





Minimum

3

237

78



2,000

Maximum

78

325

43





Minimum

5

325

77



3,000

Maximum

85

449

52





Minimum

6

449

75



4,000

Maximum

555

624

46





Minimum

34

624

69

20

1,000

Maximum

48

423

65





Minimum

5

423

81

40

1,000

Maximum

93

799

56





Minimum

12

799

96



2,000

Minimum

38

874

71

These numbers cannot be used as the sole guidelines for forest and domain design. Other limitations might affect performance and scalability. A limitation of note is that when FRS is deployed, a limit of 1,200 domain controllers per domain is recommended to ensure reliable recovery of SYSVOL.

For more information about FRS limitations, see “FRS Technical Reference.” For more information about the functional level requirements for the intersite topology generation algorithm, see “Automated Intersite Topology Generation” later in this section.

<>Top of page<>Top of page

Goals of Replication Topology

The KCC generates a replication topology that achieves the following goals:

Connect every directory partition replica that must be replicated.

Control replication latency and cost.

Route replication between sites.

Effect client affinity.

By default, the replication topology is managed automatically and optimizes existing connections. However, manual connections created by an administrator are not modified or optimized.

Connect Directory Partition Replicas

The total replication topology is actually composed of several underlying topologies, one for each directory partition. In the case of the schema and configuration directory partitions, a single topology is created. The underlying topologies are merged to form the minimum number of connections that are required to replicate each directory partition between all domain controllers that store replicas. Where the connections for directory partitions are identical between domain controllers — for example, two domain controllers store the same domain directory partition — a single connection can be used for replication of updates to the domain, schema, and configuration directory partitions.

A separate replication topology is also created for application directory partitions. However, in the same manner as schema and configuration directory partitions, application directory partitions can use the same topology as domain directory partitions. When application and domain directory partitions are common to the source and destination domain controllers, the KCC does not create a separate connection for the application directory partition.

A separate topology is not created for the partial replicas that are stored on global catalog servers. The connections that are needed by a global catalog server to replicate each partial replica of a domain are part of the topology that is created for each domain.

The routes for the following directory partitions or combinations of directory partitions are aggregated to arrive at the overall topology:

Configuration and schema within a site.

Each writable domain directory partition within a site.

Each application directory partition within a site.

Global catalog read-only, partial domain directory partitions within a site.

Configuration and schema between sites.

Each writable domain directory partition between sites.

Each application directory partition between sites.

Global catalog read-only, partial domain directory partitions between sites.

Replication transport protocols determine the manner in which replication data is transferred over the network media. Your network environment and server configuration dictates the transports that you can use. For more information about transports, see “Replication Transports” later in this section.

Control Replication Latency and Cost

Replication latency is inherent in a multimaster directory service. A period of replication latency begins when a directory update occurs on an originating domain controller and ends when replication of the change is received on the last domain controller in the forest that requires the change. Generally, the latency that is inherent in a WAN link is relative to a combination of the speed of the connection and the available bandwidth. Replication cost is an administrative value that can be used to indicate the latency that is associated with different replication routes between sites. A lower-cost route is preferred by the ISTG when generating the replication topology.

Site topology is the topology as represented by the physical network: the LANs and WANs that connect domain controllers in a forest. The replication topology is built to use the site topology. The site topology is represented in Active Directory by site objects and site link objects. These objects influence Active Directory replication to achieve the best balance between replication speed and the cost of bandwidth utilization by distinguishing between replication that occurs within a site and replication that must span sites. When the KCC creates replication connections between domain controllers to generate the replication topology, it creates more connections between domain controllers in the same site than between domain controllers in different sites. The results are lower replication latency within a site and less replication bandwidth utilization between sites.

Within sites, replication is optimized for speed as follows:

Connections between domain controllers in the same site are always arranged in a ring, with possible additional connections to reduce latency.

Replication within a site is triggered by a change notification mechanism when an update occurs, moderated by a short, configurable delay (because groups of updates frequently occur together).

Data is sent uncompressed, and thus without the processing overhead of data compression.

Between sites, replication is optimized for minimal bandwidth usage (cost) as follows:

Replication data is compressed to minimize bandwidth consumption over WAN links.

Store-and-forward replication makes efficient use of WAN links — each update crosses an expensive link only once.

Replication occurs at intervals that you can schedule so that use of expensive WAN links is managed.

The intersite topology is a layering of spanning trees (one intersite connection between any two sites for each directory partition) and generally does not contain redundant connections.

Route Replication Between Sites

The KCC uses the information in Active Directory to identify the least-cost routes for replication between sites. If a domain controller is unavailable at the time the replication topology is created, making replication through that site impossible, the next least-cost route is used. This rerouting is automatic when site links are bridged (transitive), which is the default setting.

Replication is automatically routed around network failures and offline domain controllers.

Effect Client Affinity

Active Directory clients locate domain controllers according to their site affiliation. Domain controllers register SRV resource records in the DNS database that map the domain controller to a site. When a client requests a connection to a domain controller (for example, when logging on to a domain computer), the domain controller Locator uses the site SRV resource record to locate a domain controller with good connectivity whenever possible. In this way, a client locates a domain controller within the same site, thereby avoiding communications over WAN links.

Sites can also be used by certain applications, such as DFS, to ensure that clients locate servers that are within the site or, if none is available, a server in the next closest site. If the ISTG is running Windows Server 2003, you can specify an alternate site based on connection cost if no same-site servers are available. This DFS feature, called “site costing,” is new in Windows Server 2003.

For more information about the domain controller Locator, see “DNS Support for Active Directory Technical Reference.” For more information about DFS site costing, see “DFS Technical Reference.”

<>Top of page<>Top of page

Topology-Related Objects in Active Directory

Active Directory stores replication topology information in the configuration directory partition. Several configuration objects define the components that are required by the KCC to establish and implement the replication topology.

Active Directory Sites and Services is the Microsoft Management Console (MMC) snap-in that you can use to view and manage the hierarchy of objects that are used by the KCC to construct the replication topology. The hierarchy is displayed as the contents of the Sites container, which is a child object of the Configuration container. The Configuration container is not identified in the Active Directory Sites and Services UI. The Sites container contains an object for each site in the forest. In addition, Sites contains the Subnets container, which contains subnet definitions in the form of subnet objects.

The following figure shows a sample hierarchy, including two sites: Default-First-Site-Name and Site A. The selected NTDS Settings object of the server MHDC3 in the site Default-First-Site-Name displays the inbound connections from MHDC4 in the same site and from A-DC-01 in Site A. In addition to showing that MHDC3 and MHDC4 perform intrasite replication, this configuration indicates that MHDC3 and A-DC-01 are bridgehead servers that are replicating the same domain between Site A and Default-First-Site-Name.

Sites Container Hierarchy

<>Sites Container Hierarchy<>

Site and Subnet Objects

Sites are effective because they map to specific ranges of subnet addresses, as identified in Active Directory by subnet objects. The relationship between sites and subnets is integral to Active Directory replication.

Site Objects

A site object (class site) corresponds to a set of one or more IP subnets that have LAN connectivity. Thus, by virtue of their subnet associations, domain controllers that are in the same site are well connected in terms of speed. Each site object has a child NTDS Site Settings object and a Servers container. The distinguished name of the Sites container is CN=Sites,CN=Configuration,DC=ForestRootDomainName. The Configuration container is the topmost object in the configuration directory partition and the Sites container is the topmost object in the hierarchy of objects that are used to manage and implement Active Directory replication.

When you install Active Directory on the first domain controller in the forest, a site object named Default-First-Site-Name is created in the Sites container in Active Directory.

Subnet Objects

Subnet objects (class subnet) define network subnets in Active Directory. A network subnet is a segment of a TCP/IP network to which a set of logical IP addresses is assigned. Subnets group computers in a way that identifies their physical proximity on the network. Subnet objects in Active Directory are used to map computers to sites. Each subnet object has a siteObject attribute that links it to a site object.

Subnet-to-Site Mapping

You associate a set of IP subnets with a site if they have high-bandwidth LAN connectivity, possibly involving hops through high-performance routers.

Note

LAN connectivity assumes high-speed, inexpensive bandwidth that allows similar and reliable network performance, regardless of which two computers in the site are communicating. This quality of connectivity does not indicate that all servers in the site must be on the same network segment or that hop counts between all servers must be identical. Rather, it is the measure by which you know that if a large amount of data needs to be copied from one server to another, it does not matter which servers are involved. If you find that you are concerned about such situations, consider creating another site.

When you create subnet objects in Active Directory, you associate them with site objects so that IP addresses can be localized according to sites. During the process of domain controller location, subnet information is used to find a domain controller in the same site as, or the site closest to, the client computer. The Net Logon service on a domain controller is able to identify the site of a client by mapping the client’s IP address to a subnet object in Active Directory. Likewise, when a domain controller is installed, its server object is created in the site that contains the subnet that maps to its IP address.

You can use Active Directory Sites and Services to define subnets, and then create a site and associate the subnets with the site. By default, only members of the Enterprise Admins group have the right to create new sites, although this right can be delegated.

In a default Active Directory installation, there is no default subnet object, so potentially a computer can be in the forest but have an IP subnet that is not contained in any site. For private networks, you can specify the network addresses that are provided by the Internet Assigned Numbers Authority (IANA). By definition, that range covers all of the subnets for the organization. However, where several class B or class C addresses are assigned, there would necessarily be multiple subnet objects that all mapped to the same default site.

To accommodate this situation, use the following subnets:

For class B addresses, subnet 128.0.0.0/2 covers all class B addresses.

For class C addresses, subnet 192.0.0.0/3 covers all class C addresses.

Note

The Active Directory Sites and Services MMC snap-in neither checks nor enforces IP address mapping when you move a server object to a different site. You must manually change the IP address on the domain controller to ensure proper mapping of the IP address to a subnet in the appropriate site.

Server Objects

Server objects (class server) represent server computers, including domain controllers, in the configuration directory partition. When you install Active Directory, the installation process creates a server object in the Servers container within the site to which the IP address of the domain controller maps. There is one server object for each domain controller in the site.

A server object is distinct from the computer object that represents the computer as a security principal. These objects are in separate directory partitions and have separate globally unique identifiers (GUIDs). The computer object represents the domain controller in the domain directory partition; the server object represents the domain controller in the configuration directory partition. The server object contains a reference to the associated computer object.

The server object for the first domain controller in the forest is created in the Default-First-Site-Name site. When you install Active Directory on subsequent servers, if no other sites are defined, server objects are created in Default-First-Site-Name. If other sites have been defined and subnet objects have been associated with these sites, server objects are created as follows:

If additional sites have been defined in Active Directory and the IP address of the installation computer matches an existing subnet in a defined site, the domain controller is added to that site.

If additional sites have been defined in Active Directory and the new domain controller's IP address does not match an existing subnet in one of the defined sites, the new domain controller's server object is created in the site of the source domain controller from which the new domain controller receives its initial replication.

When Active Directory is removed from a server, its NTDS Settings object is deleted from Active Directory, but its server object remains because the server object might contain objects other than NTDS Settings. For example, when Microsoft Operations Manager or Message Queuing is running on a domain controller, these applications create child objects beneath the server object.

NTDS Settings Objects

The NTDS Settings object (class nTDSDSA) represents an instantiation of Active Directory on that server and distinguishes a domain controller from other types of servers in the site or from decommissioned domain controllers. For a specific server object, the NTDS Settings object contains the individual connection objects that represent the inbound connections from other domain controllers in the forest that are currently available to send changes to this domain controller.

Note

The NTDS Settings object should not be manually deleted.

The hasMasterNCs multivalued attribute (where “NC” stands for “naming context,” a synonym for “directory partition”) of an NTDS Settings object contains the distinguished names for the set of writable (non-global-catalog) directory partitions that are located on that domain controller, as follows:

DC=Configuration,DC=ForestRootDomainName

DC=Schema,DC=Configuration,DC=ForestRootDomainName

DC=DomainName,DC=ForestRootDomainName

The msDSHasMasterNCs attribute is new in Windows Server 2003, and this attribute of the NTDS Settings object contains values for the above-named directory partitions as well as any application directory partitions that are stored by the domain controller. Therefore, on domain controllers that are DNS servers and use Active Directory–integrated DNS zones, the following values appear in addition to the default directory partitions:

DC=ForestDNSZones,DC=ForestRootDomainName (domain controllers in the forest root domain only)

DC=DomainDNSZones,DC=DomainName,DC=ForestRootDomainName (all domain controllers)

Applications that need to retrieve the list of all directory partitions that are hosted by a domain controller can be updated or written to use the msDSHasMasterNCs attribute. Applications that need to retrieve only domain directory partitions can continue to use the hasMasterNCs attribute.

For more information about these attributes, see Active Directory in the Microsoft Platform SDK on MSDN.

Connection Objects

A connection object (class nTDSConnection) defines a one-way, inbound route from one domain controller (the source) to the domain controller that stores the connection object (the destination). The KCC uses information in cross-reference objects to create the appropriate connection objects, which enable domain controllers that store the same directory partitions to replicate with each other. The KCC creates connections for every server object in the Sites container that has an NTDS Settings object.

The connection object is a child of the replication destination’s NTDS Settings object, and the connection object references the replication source domain controller in the fromServer attribute on the connection object — that is, it represents the inbound half of a connection. The connection object contains a replication schedule and specifies a replication transport. The connection object schedule is derived from the site link schedule for intersite connections. For more information about intersite connection schedules, see “Connection Object Schedule” later in this section.

A connection is unidirectional; a bidirectional replication connection is represented as two inbound connection objects. The KCC creates one connection object under the NTDS Settings object of each server that is used as an endpoint for the connection.

Connection objects are created in two ways:

Automatically by the KCC.

Manually by a directory administrator by using Active Directory Sites and Services, ADSI Edit, or scripts.

Intersite connection objects are created by the KCC that has the role of intersite topology generator (ISTG) in the site. One domain controller in each site has this role, and the ISTG role owners in all sites use the same algorithm to collectively generate the intersite replication topology.

Ownership of Connection Objects

Connections that are created automatically by the KCC are “owned” by the KCC. If you create a new connection manually, the connection is not owned by the KCC. If a connection object is not owned by the KCC, the KCC does not modify it or delete it.

Note

One exception to this modification rule is that the KCC automatically changes the transport type of an administrator-owned connection if the transportType attribute is set incorrectly (see “Transport Type” later in this section).

However, if you modify a connection object that is owned by the KCC (for example, you change the connection object schedule), the ownership of the connection depends on the application that you use to make the change:

If you use an LDAP editor such as Ldp.exe or Adsiedit.msc to change a connection object property, the KCC reverses the change the next time it runs.

If you use Active Directory Sites and Services to change a connection object property, the object is changed from automatic to manual and the KCC no longer owns it. The UI indicates the ownership status of each connection object.

In most Active Directory deployments, manual connection objects are not needed.

If you create a connection object, it remains until you delete it, but the KCC will automatically delete duplicate KCC-owned objects if they exist and will continue to create needed connections. Ownership of a connection object does not affect security access to the object; it determines only whether the KCC can modify or delete the object.

Note

If you create a new connection object that duplicates one that the KCC has already created, your duplicate object is created and the KCC-created object is deleted by the KCC the next time it runs.

ISTG and Modified Connections

Because connection objects are stored in the configuration directory partition, it is possible for an intersite connection object to be modified by an administrator on one domain controller and, prior to replication of the initial change being received, to be modified by the KCC on another domain controller. Overwriting such a change can occur within the local site or when a connection object changes in a remote site.

By default, the KCC runs every 15 minutes. If the administrative connection object change is not received by the destination domain controller before the ISTG in the destination site runs, the ISTG in the destination site might modify the same connection object. In this case, ownership of the connection object belongs to the KCC because the latest write to the connection object is the write that is applied.

Manual Connection Objects

The KCC is designed to produce a replication topology that provides low replication latency, that adapts to failures, and that does not need modification. It is usually not necessary to create connection objects when the KCC is being used to generate automatic connections. The KCC automatically reconfigures connections as conditions change. Adding manual connections when the KCC is employed potentially increases replication traffic by adding redundant connections to the optimal set chosen by the KCC. When manually generated connections exist, the KCC uses them wherever possible.

Adding extra connections does not necessarily reduce replication latency. Within a site, latency issues are usually related to factors other than the replication topology that is generated by the KCC. Factors that affect latency include the following:

Interruption of the service of key domain controllers, such as the primary domain controller (PDC) emulator, global catalog servers, or bridgehead servers.

Domain controllers that are too busy to replicate in a timely manner (too few domain controllers).

Network connectivity issues.

DNS server problems.

Inordinate amounts of directory updates.

For problems such as these, creating a manual connection does not improve replication latency. Adjusting the scheduling and costs that are assigned to the site link is the best way to influence intersite topology.

Site Link Objects

For a connection object to be created on a destination domain controller in one site that specifies a source domain controller in another site, you must manually create a site link object (class siteLink) that connects the two sites. Site link objects identify the transport protocol and scheduling required to replicate between two or more sites. You can use Active Directory Sites and Services to create the site links. The KCC uses the information stored in the properties of these site links to create the intersite topology connections.

A site link is associated with a network transport by creating the site link object in the appropriate transport container (either IP or SMTP). All intersite domain replication must use IP site links. The Simple Mail Transfer Protocol (SMTP) transport can be used for replication between sites that contain domain controllers that do not host any common domain directory partition replicas.

Site Link Properties

A site link specifies the following:

Two or more sites that are permitted to replicate with each other.

An administrator-defined cost value associated with that replication path. The cost value controls the route that replication takes, and thus the remote sites that are used as sources of replication information.

A schedule during which replication is permitted to occur.

An interval that determines how frequently replication occurs over this site link during the times when the schedule allows replication.

For more information about site link properties, see “Site Link Settings and Their Effects on Intersite Replication” later in this section.

Default Site Link

When you install Active Directory on the first domain controller in the forest, an object named DEFAULTIPSITELINK is created in the Sites container (in the IP container within the Inter-Site Transports container). This site link contains only one site, Default-First-Site-Name.

Site Link Bridging

By default, site links for the same IP transport that have sites in common are bridged, which enables the KCC to treat the set of associated site links as a single route. If you categorically do not want the KCC to consider some routes, or if your network is not fully routed, you can disable automatic bridging of all site links. When this bridging is disabled, you can create site link bridge objects and manually add site links to a bridge. For more information about using site link bridges, see “Bridging Site Links Manually” later in this section.

NTDS Site Settings Object

NTDS Site Settings objects (class nTDSSiteSettings) identify site-wide settings in Active Directory. There is one NTDS Site Settings object per site in the Sites container. NTDS Site Settings attributes control the following features and conditions:

The identity of the ISTG role owner for the site. The KCC on this domain controller is responsible for identifying bridgehead servers. For more information about this role, see “Automated Intersite Topology Generation” later in this section.

Whether domain controllers in the site cache membership of universal groups and the site in which to find a global catalog server for creating the cache.

The default schedule that applies to connection objects. For more information about this schedule, see “Connection Object Schedule” later in this section.

Note

To allow for the possibility of network failure, which might cause one or more notifications to be missed, a default schedule of once per hour is applied to replication within a site. You do not need to manage this schedule.

Cross-Reference Objects

Cross-reference objects (class crossRef) store the location of directory partitions in the Partitions container (CN=Partitions,CN=Configuration,DC=ForestRootDomainName). The contents of the Partitions container are not visible by using Active Directory Sites and Services, but can be viewed by using Adsiedit.msc to view the Configuration directory partition.

Active Directory replication uses cross-reference objects to locate the domain controllers that store each directory partition. A cross-reference object is created during Active Directory installation to identify each new directory partition that is added to the forest. Cross-reference objects store the identity (nCName, the distinguished name of the directory partition where “NC” stands for “naming context,” a synonym for “directory partition”) and location (dNSRoot, the DNS domain where servers that store the particular directory partition can be reached) of each directory partition.

Note

In Windows Server 2003 Active Directory, a special attribute of the cross-reference object, msDS-NC-Replica-Locations, identifies application directory partitions to the replication system. For more information about how application directory partitions are replicated, see “Topology Generation Phases” later in this section.

<>Top of page<>Top of page

Replication Transports

Replication transports provide the wire protocols that are required for data transfer. There are three levels of connectivity for replication of Active Directory information:

Uniform high-speed, synchronous RPC over IP within a site.

Point-to-point, synchronous, low-speed RPC over IP between sites.

Low-speed, asynchronous SMTP between sites.

The following rules apply to the replication transports:

Replication within a site always uses RPC over IP.

Replication between sites can use either RPC over IP or SMTP over IP.

Replication between sites over SMTP is supported for only domain controllers of different domains. Domain controllers of the same domain must replicate by using the RPC over IP transport. Therefore, replication between sites over SMTP is supported for only schema, configuration, and global catalog replication, which means that domains can span sites only when point-to-point, synchronous RPC is available between sites.

The Inter-Site Transports container provides the means for mapping site links to the transport that the link uses. When you create a site link object, you create it in either the IP container (which associates the site link with the RPC over IP transport) or the SMTP container (which associates the site link with the SMTP transport).

For the IP transport, a typical site link connects only two sites and corresponds to an actual WAN link. An IP site link connecting more than two sites might correspond to an asynchronous transfer mode (ATM) backbone that connects, for example, more than two clusters of buildings on a large campus or connects several offices in a large metropolitan area that are connected by leased lines and IP routers.

Synchronous and Asynchronous Communication

The RPC intersite and intrasite transport (RCP over IP within sites and between sites) and the SMTP intersite transport (SMTP over IP between sites only) correspond to synchronous and asynchronous communication methods, respectively. Synchronous communication favors fast, available connections, while asynchronous communication is better suited for slow or intermittent connections.

Synchronous Replication Over IP

The IP transport (RPC over IP) provides synchronous inbound replication. In the context of Active Directory replication, synchronous communication implies that after the destination domain controller sends the request for data, it waits for the source domain controller to receive the request, construct the reply, and send the reply before it requests changes from any other domain controllers; that is, inbound replication is sequential. Thus in synchronous transmission, the reply is received within a short time. The IP transport is appropriate for linking sites in fully routed networks.

Asynchronous Replication Over SMTP

The SMTP transport (SMTP over IP) provides asynchronous replication. In asynchronous replication, the destination domain controller does not wait for the reply and it can have multiple asynchronous requests outstanding at any particular time. Thus in asynchronous transmission, the reply is not necessarily received within a short time. Asynchronous transport is appropriate for linking sites in networks that are not fully routed and have particularly slow WAN links.

Note

Although asynchronous replication can send multiple replication requests in parallel, the received replication packets are queued on the destination domain controller and the changes applied for only one partner and directory partition at a time.

Replication Queue

Suppose a domain controller has five inbound replication connections. As the domain controller formulates change requests, either by a schedule being reached or from a notification, it adds a work item for each request to the end of the queue of pending synchronization requests. Each pending synchronization request represents one pair, such as “synchronize the schema directory partition from DC1,” or “delete the ApplicationX directory partition.”

When a work item has been received into the queue, notification and polling intervals do not apply — the domain controller processes the item (begins synchronizing from that source) as soon as the item reaches the front of the queue, and continues until either the destination is fully synchronized with the source domain controller, an error occurs, or the synchronization is pre-empted by a higher-priority operation.

SMTP Intersite Replication

When sites are on opposite ends of a WAN link (or the Internet), it is not always desirable — or even possible — to perform synchronous, RPC-based directory replication. In some cases, the only method of communication between two sites is e-mail. When connectivity is intermittent or when end-to-end IP connectivity is not available (an intermediate site does not support RPC/IP replication), replication must be possible across asynchronous, store-and-forward transports such as SMTP.

In addition, where bandwidth is limited, it can be disadvantageous to force an entire replication cycle of request for changes and transfer of changes between two domain controllers to complete before another can begin (that is, to use synchronous replication). With SMTP, several cycles can be processing simultaneously so that each cycle is being processed to some degree most of the time, as opposed to receiving no attention for prolonged periods, which can result in RPC time-outs.

For intersite replication, SMTP replication substitutes mail messaging for the RPC transport. The message syntax is the same as for RPC-based replication. There is no change notification for SMTP–based replication, and scheduling information for the site link object is used as follows:

By default, SMTP replication ignores the Replication Available and Replication Not Available settings on the site link schedule in Active Directory Sites and Services (the information that indicates when these sites are connected). Replication occurs according to the messaging system schedule.

Within the scope of the messaging system schedule, SMTP replication uses the replication interval that is set on the SMTP site link to indicate how often the server requests changes. The interval (Replicate every ____ minutes) is set in 15-minute increments on the General tab in site link Properties in Active Directory Sites and Services.

The underlying SMTP messaging system is responsible for message routing between SMTP servers.

SMTP Replication and Intersite Messaging

Intersite Messaging is a Windows 2000 Server and Windows Server 2003 component that is enabled when Active Directory is installed. Intersite Messaging allows for multiple transports to be used as add-ins to the Intersite Messaging architecture. Intersite Messaging enables messaging communication that can use SMTP servers other than those that are dedicated to processing e-mail applications.

When the forest has a functional level of Windows 2000, Intersite Messaging also provides services to the KCC in the form of querying the available replication paths. In addition, Net Logon queries the connectivity data in Intersite Messaging when calculating site coverage. By default, Intersite Messaging rebuilds its database once a day, or when required by a site link change.

When the forest has a functional level of Windows Server 2003, the KCC does not use Intersite Messaging for calculating the topology. However, regardless of forest functional level, Intersite Messaging is still required for SMTP replication, DFS, universal group membership caching, and Net Logon automatic site coverage calculations. Therefore, if any of these features are in use, do not stop Intersite Messaging.

For more information about site coverage and how automatic site coverage is calculated, see “How DNS Support for Active Directory Works.” For more information about DFS, see “DFS Technical Reference.”

Requirements for SMTP Replication

The KCC does not create connections that use SMTP until the following requirements are met:

Internet Information Services (IIS) is installed on both bridgehead servers.

An enterprise certification authority (CA) is installed and configured on your network. The certificate authority signs and encrypts SMTP messages that are exchanged between domain controllers, ensuring the authenticity of directory updates. Specifically, a domain controller certificate must be present on the replicating domain controllers. The replication request message, which contains no directory data, is not encrypted. The replication reply message, which does contain directory data, is encrypted using a key length of 128 bits.

The sites are connected by SMTP site links.

The site link path between the sites has a lower cost than any IP/RPC site link that can reach the SMTP site.

You are not attempting to replicate writable replicas of the same domain (although replication of global catalog partial replicas is supported).

Each domain controller is configured to receive mail.

You must also determine if mail routing is necessary. If the two replicating domain controllers have direct IP connectivity and can send mail to each other, no further configuration is required. However, if the two domain controllers must go through mail gateways to deliver mail to each other, you must configure the domain controller to use the mail gateway.

Note

RPC is required for replicating the domain to a new domain controller and for installing certificates. If RPC is not available to the remote site, the domain must be replicated and certificates must be installed over RPC in a hub site and the domain controller then shipped to the remote site.

Comparison of SMTP and RPC Replication

The following characteristics apply to both SMTP and RPC with respect to Active Directory replication:

For replication between sites, data that is replicated through either transport is compressed.

Active Directory can respond with only a fixed (maximum) number of changes per change request, based on the size of the replication packet. The size of the replication packet is configurable. For information about configuring the replication packet size, see “Replication Packet Size” later in this section.

Active Directory can apply a single set of changes at a time for a specific directory partition and replication partner.

The response data (changes) are transported in one or many frames, based on the total number of changed or new values.

TCP transports the data portion by using the same algorithm for both SMTP and RPC.

If transmission of the data portion fails, complete retransmission is necessary.

Point-to-point synchronous RPC replication is available between sites to allow the flexibility of having domains that span multiple sites. RPC is best used between sites that are connected by WAN links because it involves lower latency. SMTP is best used between sites where RPC over IP is not possible. For example, SMTP can be used by companies that have a network backbone that is not based on TCP/IP, such as companies that use an X.400 backbone.

Active Directory replication uses both transports to implement a request-response mechanism. Active Directory issues requests for changes and replies to requests for changes. RPC maps these requests into RPC requests and RPC replies. SMTP, on the other hand, actually uses long-lived TCP connections (or X.400-based message transfer agents in non-TCP/IP networks) to deliver streams of mail in each direction. Thus, RPC transport expects a response to any request immediately and can have a maximum of one active inbound RPC connection to a directory partition replica at a time. The SMTP transport expects much longer delays between a request and a response. As a result, multiple inbound SMTP connections to a directory partition replica can be active at the same time, provided the requests are all for a different source domain controller or, for the same source domain controller, a different directory partition. For more information, see “Synchronous and Asynchronous Communication” earlier in this section.

Replication Packet Size

Replication packet sizes are computed on the basis of memory size unless you have more than 1 gigabyte (GB). By default, the system limits the packet size as follows:

The packet size in bytes is 1/100th the size of RAM, with a minimum of 1 MB and a maximum of 10 MB.

The packet size in objects is 1/1,000,000th the size of RAM, with a minimum of 100 objects and a maximum of 1,000 objects. For general estimates when this entry is not set, assume an approximate packet size of 100 objects.

There is one exception: the value of the Replicator async inter site packet size (bytes) registry entry is always 1 MB if it is not set (that is, when the default value is in effect). Many mail systems limit the amount of data that can be sent in a mail message (2 MB to 4 MB is common), although most Windows-based mail systems can handle large 10-MB mail messages.

Overriding these memory-based values might be beneficial in advanced bandwidth management scenarios. You can edit the registry to set the maximum packet size.

Note

If you must edit the registry, use extreme caution. Registry information is provided here as a reference for use by only highly skilled directory service administrators. It is recommended that you do not directly edit the registry unless, as in this case, there is no Group Policy or other Windows tools to accomplish the task. Modifications to the registry are not validated by the registry editor or by Windows before they are applied, and as a result, incorrect values can be stored. Storage of incorrect values can result in unrecoverable errors in the system.

Setting the maximum packet size requires adding or modifying entries in the following registry path with the REG_DWORD data type: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters. These entries can be used to determine the maximum number of objects per packet and maximum size of the packets. The minimum values are indicated as the lowest value in the range.

For RPC replication within a site:

Replicator intra site packet size (objects)

Range: >=2

Replicator intra site packet size (bytes)

Range: >=10 KB

For RPC replication between sites:

Replicator inter site packet size (objects)

Range: >=2

Replicator inter site packet size (bytes)

Range: >=10 KB

For SMTP replication between sites:

Replicator async inter site packet size (objects)

Range: >=2

Replicator async inter site packet size (bytes)

Range: >=10 KB

Transport Type

The transportType attribute of a connection object specifies which network transport is used when the connection is used for replication. The transport type receives its value from the distinguished name of the container in the configuration directory partition that contains the site link over which the connection occurs, as follows:

Connection objects that use TCP/IP have the transportType value of CN=IP,CN=Inter-Site Transports,CN=IP,DC=Configuration,DC=ForestRootDomainName.

Connection objects that use SMTP/IP have the transportType value of CN=SMTP,CN=Inter-Site Transports,CN=IP,DC=Configuration,DC=ForestRootDomainName.

For intrasite connections, transportType has no value; Active Directory Sites and Services shows the transport of “RPC” for connections that are from servers in the same site.

If you move a domain controller to a different site, the connection objects from servers in the site from which it was moved remain, but the transport type is blank because it was an intrasite connection. Because the connection has an endpoint outside of the site, the local KCC in the server’s new site does not manage the connection. When the ISTG runs, if a blank transport type is found for a connection that is from a server in a different site, the transportType value is automatically changed to IP. The ISTG in the site determines whether to delete the connection object or to retain it, in which case the server becomes a bridgehead server in its new site.

<>Top of page<>Top of page

Replication Between Sites

Replication between sites transfers domain updates when domain controllers for a domain are located in more than one site. Intersite replication of configuration and schema changes is always required when more than one site is configured in a forest. Replication between sites is accomplished by bridgehead servers, which replicate changes according to site link settings.

Bridgehead Servers

When domain controllers for the same domain are located in different sites, at least one bridgehead server per directory partition and per transport (IP or SMTP) replicates changes from one site to a bridgehead server in another site. A single bridgehead server can serve multiple partitions per transport and multiple transports. Replication within the site allows updates to flow between the bridgehead servers and the other domain controllers in the site. Bridgehead servers help to ensure that the data replicated across WAN links is not stale or redundant.

Any server that has a connection object with a “from” server in another site is acting as a destination bridgehead. Any server that is acting as a source for a connection to another site acts as a source bridgehead.

Note

You can identify a KCC-selected bridgehead server in Active Directory Sites and Services by viewing connection objects for the server (select the NTDS Settings object below the server object); if there are connections from servers in a different site or sites, the server represented by the selected NTDS Settings object is a bridgehead server. If you have Windows Support Tools installed, you can see all bridgehead servers by using the command repadmin /bridgeheads.

KCC selection of bridgehead servers guarantees bridgehead servers that are capable of replicating all directory partitions that are needed in the site, including partial global catalog partitions. By default, bridgehead servers are selected automatically by the KCC on the domain controller that holds the ISTG role in each site. If you want to identify the domain controllers that can act as bridgehead servers, you can designate preferred bridgehead servers, from which the ISTG selects all bridgehead servers. Alternatively, if the ISTG is not used to generate the intersite topology, you can create manual intersite connection objects on domain controllers to designate bridgehead servers.

In sites that have at least one domain controller that is running Windows Server 2003, the ISTG can select bridgehead servers from all eligible domain controllers for each directory partition that is represented in the site. For example, if three domain controllers in a site store replicas of the same domain and domain controllers for this domain are also located in three or more other sites, the ISTG can spread the inbound connection objects from those sites among all three domain controllers, including those that are running Windows 2000 Server.

In Windows 2000 forests, a single bridgehead server per directory partition and per transport is designated as the bridgehead server that is responsible for intersite replication of that directory partition. Therefore, for the preceding example, only one of the three domain controllers would be designated by the ISTG as a bridgehead server for the domain, and all four connection objects from the four other sites would be created on the single bridgehead server. In large hub sites, a single domain controller might not be able to adequately respond to the volume of replication requests from perhaps thousands of branch sites.

For more information about how the KCC selects bridgehead servers in Windows Server 2003, see “Bridgehead Server Selection” later in this section.

Compression of Replication Data

Intersite replication is compressed by default. Compressing replication data allows the data to be transferred over WAN links more quickly, thereby conserving network bandwidth. The cost of this benefit is an increase in CPU utilization on bridgehead servers.

By default, replication data is compressed under the following conditions:

Replication of updates between domain controllers in different sites.

Replication of Active Directory to a newly created domain controller.

A new compression algorithm is employed by bridgehead servers that are running Windows Server 2003. The new algorithm improves replication speed by operating between two and ten times faster than the Windows 2000 Server algorithm.

Windows 2000 Server Compression

The compression algorithm that is used by domain controllers that are running Windows 2000 Server achieves a compression ratio of approximately 75% to 85%. The cost of this compression in terms of CPU utilization can be as high as 50% for intersite Active Directory replication. In some cases, the CPUs on bridgehead servers that are running Windows 2000 Server can become overwhelmed with compression requests, compounded by the need to service outbound replication partners. In a worst case scenario, the bridgehead server becomes so overloaded that it cannot keep up with outbound replication. This scenario is usually coupled with a replication topology issue where a domain controller has more outbound partners than necessary or the replication schedule was overly aggressive for the number of direct replication partners.

Note

If a bridgehead server has too many replication partners, the KCC logs event ID 1870 in the Directory Service log, indicating the current number of partners and the recommended number of partners for the domain controller.

Windows Server 2003 Compression

On domain controllers that are running Windows Server 2003, compression quality is comparable to Windows 2000 but the processing burden is greatly decreased. The Windows Server 2003 algorithm produces a compression ratio of approximately 60%, which is slightly less compression than is achieved by the Windows 2000 Server ratio, but which significantly reduces the processing load on bridgehead servers. The new compression algorithm provides a good compromise by significantly reducing the CPU load on bridgehead servers, while only slightly increasing the WAN traffic. The new algorithm reduces the time taken by compression from approximately 60% of replication time to 20%.

The Windows Server 2003 compression algorithm is used only when both bridgehead servers are running Windows Server 2003. If a bridgehead server that is running Windows Server 2003 replicates with a bridgehead server that is running Windows 2000 Server, then the Windows 2000 compression algorithm is used.

Reverting to Windows 2000 Compression

For slow WAN links (for example, 64 KB or less), if more compression is preferable to a decrease in computation time, you can change the compression algorithm to the Windows 2000 algorithm. The compression algorithm is controlled by the REG_DWORD registry entry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters\Replicator compression algorithm. By editing this registry entry, you can change the algorithm that is used for compression to the Windows 2000 algorithm.

Note

If you must edit the registry, use extreme caution. Registry information is provided here as a reference for use by only highly skilled directory service administrators. It is recommended that you do not directly edit the registry unless, as in this case, there is no Group Policy or other Windows tools to accomplish the task. Modifications to the registry are not validated by the registry editor or by Windows before they are applied, and as a result, incorrect values can be stored. Storage of incorrect values can result in unrecoverable errors in the system.

The default value is 3, which indicates that the Windows Server 2003 algorithm is in effect. By changing the value to 2, the Windows 2000 algorithm is used for compression. However, switching to the Windows 2000 algorithm is not recommended unless both bridgehead domain controllers serve relatively few branches and have ample CPU (for example, > dual processor 850 megahertz [MHz]).

Site Link Settings and Their Effects on Intersite Replication

In Active Directory Sites and Services, the General tab of the site link Properties contains the following options for configuring site links to control the replication topology:

A list of two or more sites to be connected.

A single numeric cost that is associated with communication over the link. The default cost is 100, but you can assign higher cost values to represent more expensive transmission. For example, sites that are connected by low-speed or dial-up connections would have high-cost site links between them. Sites that are well connected through backbone lines would have low-cost site links. Where multiple routes or transports exist between two sites, the least expensive route and transport combination is used.

A schedule that determines days and hours during which replication can occur over the link (the link is available). For example, you might use the default (100 percent available) schedule on most links, but block replication traffic during peak business hours on links to certain branches. By blocking replication, you give priority to other traffic, but you also increase replication latency.

Note

Scheduling information is ignored by site links that use SMTP transports; the mail is stockpiled and then exchanged at the times that are configured for your mail infrastructure.

An interval in minutes that determines how often replication can occur (default is every 180 minutes, or 3 hours). The minimum interval is 15 minutes. If the interval exceeds the time allowed by the schedule, replication occurs once at the scheduled time.

A site can be connected to other sites by any number of site links. For example, a hub site has site links to each of its branch sites. Each site that contains a domain controller in a multisite directory must be connected to at least one other site by at least one site link; otherwise, it cannot replicate with domain controllers in any other site.

The following diagram shows two sites that are connected by a site link. Domain controllers DC1 and DC2 belong to the same domain and are acting as partner bridgehead servers. When topology generation occurs, the ISTG in each site creates an inbound connection object on the bridgehead server in its site from the bridgehead server in the opposite site. With these objects in place, replication can occur according to the settings on the SB site link.

Connections Between Domain Controllers in Two Sites that Are Connected by a Site Link

<>Connections Between Domain Controllers<>

Site Link Cost

The ISTG uses the cost settings on site links to determine the route of replication between three or more sites that replicate the same directory partition. The default cost value on a site link object is 100. You can assign lower or higher cost values to site links to favor inexpensive connections over expensive connections, respectively. Certain applications and services, such as domain controller Locator and DFS, also use site link cost information to locate nearest resources. For example, site link cost can be used to determine which domain controller is contacted by clients located in a site that does not include a domain controller for the specified domain. The client contacts the domain controller in a different site according to the site link that has the lowest cost assigned to it.

Cost is usually assigned not only on the basis of the total bandwidth of the link, but also on the availability, latency, and monetary cost of the link. For example, a 128-kilobits per second (Kbps) permanent link might be assigned a lower cost than a dial-up 128-Kbps dual ISDN link because the dial-up ISDN link has replication latency-producing delay that occurs as the links are being established or removed. Furthermore, in this example, the permanent link might have a fixed monthly cost, whereas the ISDN line is charged according to actual usage. Because the company is paying up-front for the permanent link, the administrator might assign a lower cost to the permanent link to avoid the extra monetary cost of the ISDN connections.

The method used by the ISTG to determine the least-cost path from each site to every other site for each directory partition is more efficient when the forest has a functional level of Windows Server 2003 than it is at other levels. For more information about how the KCC computes replication routes, see “Automated Intersite Topology Generation” later in this section. For more information about domain controller location, see “How DNS Support for Active Directory Works.”

Transitivity and Automatic Site Link Bridging

By default, site links are transitive, or “bridged.” If site A has a common site link with site B, site B also has a common site link with Site C, and the two site links are bridged, domain controllers in site A can replicate directly with domain controllers in site C under certain conditions, even though there is no site link between site A and site C. In other words, the effect of bridged site links is that replication between sites in the bridge is transitive.

The setting that implements automatic site link bridges is Bridge all site links, which is found in Active Directory Sites and Services in the properties of the IP or SMTP intersite transport containers. The default bridging of site links occurs automatically and no directory object represents the default bridge. Therefore, in the common case of a fully routed IP network, you do not need to create any site link bridge objects.

Transitivity and Rerouting

For a set of bridged site links, where replication schedules in the respective site links overlap (replication is available on the site links during the same time period), connection objects can be automatically created, if needed, between sites that do not have site links that connect them directly. All site links for a specific transport implicitly belong to a single site link bridge for that transport.

Site link transitivity enables the KCC to re-route replication when necessary. In the next diagram, a domain controller that can replicate the domain is not available in Seattle. In this case, because the site links are transitive (bridged) and the schedules on the two site links allow replication at the same time, the KCC can re-route replication by creating connections between DC3 in Portland and DC2 in Boston. Connections between domain controllers in Portland and Boston might also be created when a domain controller in Portland is a global catalog server, but no global catalog server exists in the Seattle site and the Boston site hosts a domain that is not present in the Seattle site. In this case, connections can be created between Portland and Boston to replicate the global catalog partial, read-only replica.

Note

Overlapping schedules are required for site link transitivity, even when Bridge all site links is enabled. In the example, if the site link schedules for SB and PS do not overlap, no connections are possible between Boston and Portland.

Transitive Replication when Site Links Are Bridged, Schedules Overlap, and Replication Must Be Rerouted

<>Transitive Replication<>

In the preceding diagram, creating a third site link to connect the Boston and Portland sites is unnecessary and counterproductive because of the way that the KCC uses cost to route replication. In the configuration that is shown, the KCC uses cost to choose either the route between Portland and Seattle or the route between Portland and Boston. If you wanted the KCC to use the route between Portland and Boston, you would create a site link between Portland and Boston instead of the site link between Portland and Seattle.

Aggregated Site Link Cost and Routing

When site links are bridged, the cost of replication from a domain controller at one end of the bridge to a domain controller at the other end is the sum of the costs on each of the intervening site links. For this reason, if a domain controller in an interim site stores the directory partition that is being replicated, the KCC will route replication to the domain controller in the interim site rather than to the more distant site. The domain controller in the more distant site in turn receives replication from the interim site (store-and-forward replication). If the schedules of the two site links overlap, this replication occurs in the same period of replication latency.

The following diagram illustrates an example where two site links connecting three sites that host the same domain are bridged automatically (Bridge all site links is enabled). The aggregated cost of directly replicating between Portland and Boston illustrates why the KCC routes replication from Portland to Seattle and from Seattle to Boston in a store-and-forward manner. Given the choice between replicating at a cost of 4 from Seattle or a cost of 7 from Boston, the ISTG in Portland chooses the lower cost and creates the connection object on DC3 from DC1 in Seattle.

Bridged Site Links Routing Replication Between Three Sites According to Cost

<>Bridged Site Links Routing Replication<>

In the preceding diagram, if DC3 in Portland needs to replicate a directory partition that is hosted on DC2 in Boston but not by any domain controller in Seattle, or if the directory partition is hosted in Seattle but the Seattle site cannot be reached, the ISTG creates the connection object from DC2 to DC3.

Significance of Overlapping Schedules

In the preceding diagram, to replicate the same domain that is hosted in all three sites, the Portland site replicates directly with Seattle and Seattle replicates directly with Boston, transferring Portland’s changes to Boston, and vice versa, through store-and-forward replication. Whether the schedules overlap has the following effects:

PS and SB site link schedules have replication available during at least one common hour of the schedule:

Replication between these two sites occurs in the same period of replication latency, being routed through Seattle.

If Seattle is unavailable, connections can be created between Portland and Boston.

PS and SB site link schedules have no common time:

Replication of changes between Portland and Boston reach their destination in the next period of replication latency after reaching Seattle.

If Seattle is unavailable, no connections are possible between Portland and Boston.

Note

If Bridge all site links is disabled, a connection is never created between Boston and Portland, regardless of schedule overlap, unless you manually create a site link bridge.

Site Link Changes and Replication Path

The path that replication takes between sites is computed from the information that is stored in the properties of the site link objects. When a change is made to a site link setting, the following events must occur before the change takes effect:

The site link change must replicate to the ISTG of each site by using the previous replication topology.

The KCC must run on each ISTG.

As the path of connections is transitively figured through a set of site links, the attributes (settings) of the site link objects are combined along the path as follows:

Costs are added together.

The replication interval is the maximum of the intervals that are set for the site links along the path.

The options, if any are set, are computed by using the AND operation.

Note

Options are the values of the options attribute on the site link object. The value of this attribute determines special behavior of the site link, such as reciprocal replication and intersite change notification.

Thus the site link schedule is the overlap of all of the schedules of the subpaths. If none of the schedules overlap, the path is not used.

Bridging Site Links Manually

If your IP network is composed of IP segments that are not fully routed, you can disable Bridge all site links for the IP transport. In this case, all IP site links are considered nontransitive, and you can create and configure site link bridge objects to model the actual routing behavior of your network. A site link bridge has the effect of providing routing for a disjoint network (networks that are separate and unaware of each other). When you add site links to a site link bridge, all site links within the bridge can route transitively.

A site link bridge object represents a set of site links, all of whose sites can communicate through some transport. Site link bridges are necessary if both of the following conditions are true:

A site contains a domain controller that hosts a domain directory partition that is not hosted by a domain controller in an adjacent site (a site that is in the same site link).

That domain directory partition is hosted on a domain controller in at least one other site in the forest.

Note

Site link bridge objects are used by the KCC only when the Bridge all site links setting is disabled. Otherwise, site link bridge objects are ignored.

Site link bridges can also be used to diminish potentially high CPU overhead of generating a large transitive replication topology. In very large networks, transitive site links can be an issue because the KCC considers every possible connection in the bridged network, and selects only one. Therefore, in a Windows 2000 forest that has a very large network or a Windows Server 2003 forest that consists of an extremely large hub-and-spoke topology, you can reduce KCC-related CPU utilization and run time by turning off Bridge all site links and creating manual site link bridges only where they are required.

Note

Turning off Bridge all site links might affect the ability of DFS clients to locate DFS servers in the closest site. An ISTG that is running Windows Server 2003 relies on the Bridge all site links setting being turned on to generate the intersite cost matrix that DFS requires for its site-costing functionality. An ISTG running Windows Server 2003 with Service Pack 1 (SP1) can accommodate the DFS requirements with Bridge all site links turned off. For more information about turning off this functionality while accommodating DFS, see "DFS Site Costing and Windows Server 2003 SP1 Site Options" later in this section. For more information about site link cost and DFS, see “DFS Technical Reference.”

You create a site link bridge object for a specific transport by specifying two or more site links for the specified transport.

Requirements for manual site link bridges

Each site link in a manual site link bridge must have at least one site in common with another site link in the bridge. Otherwise, the bridge cannot compute the cost from sites in one link to the sites in other links of the bridge. If bridgehead servers that are capable of the transport that is used by the site link bridge are not available in two linked sites, a route is not available.

Manual site link bridge behavior

Separate site link bridges, even for the same transport, are independent. To illustrate this independence, consider the following conditions:

Four sites have domain controllers for the same domain: Portland, Seattle, Detroit, and Boston.

Three site links are configured: Portland-Seattle (PS), Seattle-Detroit (SD), and Detroit-Boston (DB).

Two separate manual site link bridges link the outer site links PS and DB with the inner site link SD.

The presence of the PS-SD site link bridge means that an IP message can be sent transitively from the Portland site to the Detroit site with cost 4 + 3 = 7. The presence of the SD-DB site link bridge means that an IP message can be sent transitively from Seattle to Boston at a cost of 3 + 2 = 5. However, because there is no transitivity between the PS-SB and SB-DB site link bridges, an IP message cannot be sent between Portland and Boston with cost 4 + 3 + 2 = 9, or at any cost.

In the following diagram, the two manual site link bridges means that Boston is able to replicate directly only with Detroit and Seattle, and Portland is able to replicate directly only with Seattle and Detroit.

Note

If you need direct replication between Portland and Detroit, you can create the PS-SB-DB site link bridge. By excluding the PS site link, you ensure that connections are neither created nor considered by the KCC between Portland and Detroit.

Two Site Link Bridges that Are Not Transitive

<>Two Site Link Bridges that Are Not Transitive<>

In the diagram, connection objects are not possible between DC4 in Detroit and DC3 in Portland because two site link bridges are not transitive. For connection objects to be possible between DC3 and DC4, the site link DB must be added to the PS-SB site link bridge. In this case, the cost of replication between DC3 and DC4 is 9.

Note

Cost is applied differently to a site link bridge than to a site link that contains more than two sites. To use the preceding example, if Seattle, Boston, and Portland are all in the same site link, the cost of replication between any of the two sites is the same.

Bridging site links manually is generally recommended for only large branch office deployments. For more information about using manual site link bridging, see the “Windows Server 2003 Active Directory Branch Office Deployment Guide.”

Site Link Schedule

Replication using the RPC transport between sites is scheduled. The schedule specifies one or many time periods during which replication can occur. For example, you might schedule a site link for a dial-up line to be available during off-peak hours (when telephone rates are low) and unavailable during high-cost regular business hours. The schedule attribute of the site link object specifies the availability of the site link. The default setting is that replication is always available.

Note

The Ignore schedules setting on the IP container is equivalent to replication being always available. If Ignore schedules is selected, replication occurs at the designated intervals but ignores any schedule.

If replication goes through multiple site links, there must be at least one common time period (overlap) during which replication is available; otherwise, the connection is treated as not available. For example, if site link AB has a schedule of 18:00 hours to 24:00 hours and site link BC has a schedule of 17:00 hours to 20:00 hours, the resulting overlap is 18:00 hours through 20:00 hours, which is the intersection of the schedules for site link AB and site link BC. During the time in which the schedules overlap, replication can occur from site A to site C even if a domain controller in the intermediate site B is not available. If the schedules do not overlap, replication from the intermediate site to the distant site continues when the next replication schedule opens on the respective site link.

Note

Cost considerations also affect whether connections are created. However, if the site link schedules do not overlap, the cost is irrelevant.

Scheduling across time zones

When scheduling replication across time zones, consider the time difference to ensure that replication does not interfere with peak production times in the destination site.

Domain controllers store time in Coordinated Universal Time (UTC). When viewed through the Active Directory Sites and Services snap-in, time settings in site link object schedules are displayed according to the local time of the computer on which the snap-in is being run. However, replication occurs according to UTC.

For example, suppose Seattle adheres to Pacific Standard Time (PST) and Japan adheres to Japan Standard Time (JST), which is 17 hours later. If a schedule is set on a domain controller in Seattle and the site link on which the schedule is set connects Seattle and Tokyo, the actual time of replication in Tokyo is 17 hours later.

If the schedule is set to begin replication at 10:00 PM PST in Seattle, the conversion can be computed as follows:

Convert 10:00 PM PST to 22:00 PST military time.

Add 8 hours to arrive at 06:00 UTC, the following day.

Add 9 hours to arrive at 15:00 JST.

15:00 JST converts to 3:00 PM.

Thus, when replication begins at 10:00 o’clock at night in Seattle, it is occurring in Tokyo at 3:00 o’clock in the afternoon the following day. By scheduling replication a few hours later in Seattle, you can avoid replication occurring during working hours in Japan.

Schedule implementation

The times that you can set in the Schedule setting on the site link are in one-hour increments. For example, you can schedule replication to occur between 00:00 hours and 01:00 hours, between 01:00 hours and 02:00 hours, and so forth. However, each block in the actual connection schedule is 15 minutes. For this reason, when you set a schedule of 01:00 hours to 02:00 hours, you can assume that replication is queued at some point between 01:00 hours and 01:14:59 hours.

Note

RPC synchronous inbound replication is serialized so that if the server is busy replicating this directory partition from another source, replication from a different source does not begin until the first synchronization is complete. SMTP asynchronous replication is processed serially by order of arrival, with multiple replication requests queued simultaneously.

Specifically, a replication event is queued at time t + n, where t is the replication interval that is applied across the schedule and n is a pseudo-random number from 1 minute through 15 minutes. For example, if the site link indicates that replication can occur from 02:00 hours through 07:00 hours, and the replication interval is 2 hours (120 minutes), t is 02:00 hours, 04:00 hours, and 06:00 hours. A replication event is queued on the destination domain controller between 02:00 hours and 02:14:59 hours, and another replication event is queued between 04:00 hours and 04:14:59 hours. Assuming that the first replication event that was queued is complete, another replication event is queued between 06:00 hours and 06:14:59 hours. If the synchronization took longer than two hours, the second synchronization would be ignored because an event is already in the queue.

Replication can extend beyond the end of the schedule. A period of replication latency that starts before the end of the schedule runs until completion, even if the period is still running when the schedule no longer allows replication to be available.

Note

The replication queue is shared with other events, and the time at which replication takes place is approximate. Duplicate replication events are not queued for the same directory partition and transport.

Connection object schedule

Each connection object has a schedule that controls when (during what hours) and how frequently (how many times per hour) replication can occur:

None (no replication)

Once per hour (the default setting)

Twice per hour

Four times per hour

The connection object schedule and interval are derived from one of two locations, depending on whether it is an intrasite or intersite connection:

Intrasite connections inherit a default schedule from the schedule attribute of the NTDS Site Settings object. By default, this schedule is always available and has an interval of one hour.

Intersite connections inherit the schedule and interval from the site link.

Although intrasite replication is prompted by changes, intrasite connection objects inherit a default schedule so that replication occurs periodically, regardless of whether change notification has been received. The connection object schedule ensures that intrasite replication occurs if a notification message is lost, or if notification does not take place, due to network problems or a domain controller becomes unavailable. The NTDS Site Settings schedule has a minimum replication interval of 15 minutes. This minimum replication interval is not configurable and determines the smallest interval that is possible for both intrasite and intersite replication (on a connection object or a site link, respectively).

For intersite replication, the schedule is configured on the site link object, but the connection object schedule actually determines replication; that is, the connection object schedule for an intersite connection is derived from the site link schedule, which is applied through the connection object schedule. Scheduled replication occurs independently of change notification.

Note

You do not need to configure the connection object schedule unless you are creating a manual intersite replication topology that does not use the KCC automatic connection objects.

The KCC uses a two-step process to compute the schedule of an intersite connection.

1.

The schedules of the site links traversed by a connection are merged together.

2.

This merged schedule is modified so that it is available at only certain periods. The length of those periods is equal to the maximum replication interval of the site links traversed by this connection.

By using Active Directory Sites and Services, you can manually revise the schedule on a connection object, but such an override is effective for only administrator-owned connection objects.

Replication Interval

For each site link object, you can specify a value for the replication interval (frequency), which determines how often replication occurs over the site link during the time that the schedule allows. For example, if the schedule allows replication between 02:00 hours and 04:00 hours, and the replication interval is set for 30 minutes, replication can occur up to four times during the scheduled time.

The default replication interval is 180 minutes, or 3 hours. When the KCC creates a connection between a domain controller in one site and a domain controller in another site, the replication interval of the connection is the maximum interval along the minimum-cost path of site link objects from one end of the connection to the other.

Interaction of Replication Schedule and Interval

When multiple site links are required to complete replication for all sites, the replication interval settings on each site link combine to affect the entire length of the connection between sites. In addition, when schedules on each site link are not identical, replication can occur only when the schedules overlap.

Suppose that site A and site B have site link AB, and site B and site C have site link BC. When a domain controller in site A replicates with a domain controller in site C, it can do so only as often as the maximum interval that is set for site link AB and site link BC allows. The following table shows the site link settings that determine how often and during what times replication can occur between domain controllers in site A, site B, and site C.

Replication Interval and Schedule Settings for Two Site Links



Site Link

Replication Interval

Schedule

AB

30 minutes

12:00 hours to 04:00 hours

BC

60 minutes

01:00 hours to 05:00 hours

Given these settings, a domain controller in site A can replicate with a domain controller in site B according to the AB site link schedule and interval, which is once every 30 minutes between the hours of 12:00 and 04:00. However, assuming that there is no site link AC, a domain controller in site A can replicate with a domain controller in site C between the hours of 01:00 and 04:00, which is where the schedules on the two site links intersect. Within that timespan, they can replicate once every 60 minutes, which is the greater of the two replication intervals.

<>Top of page<>Top of page

KCC and Topology Generation

The Knowledge Consistency Checker (KCC) is a dynamic-link library (DLL) that runs as a distributed application on every domain controller. The KCC on each domain controller modifies data in its local instance of the directory in response to forest-wide changes, which are made known to the KCC by changes to data in the configuration directory partition.

The KCC generates and maintains the replication topology for replication within sites and between sites by converting KCC-defined and administrator-defined (if any) connection objects into a configuration that is understood by the directory replication engine. By default, the KCC reviews and makes modifications to the Active Directory replication topology every 15 minutes to ensure propagation of data, either directly or transitively, by creating and deleting connection objects as needed. The KCC recognizes changes that occur in the environment and ensures that domain controllers are not orphaned in the replication topology.

Operating independently, the KCC on each domain controller uses its own view of the local replica of the configuration directory partition to arrive at the same intrasite topology. One KCC per site, the ISTG, determines the intersite replication topology for the site. Like the KCC that runs on each domain controller within a site, the instances of the ISTG in different sites do not communicate with each other. They independently use the same algorithm to produce a consistent, well-formed spanning tree of connections. Each site constructs its own part of the tree and, when all have run, a working replication topology exists across the enterprise.

The predictability of all KCCs allows scalability by reducing communication requirements between KCC instances. All KCCs agree on where connections will be formed, ensuring that redundant replication does not occur and that all parts of the enterprise are connected.

The KCC performs two major functions:

Configures appropriate replication connections (connection objects) on the basis of the existing cross-reference, server, NTDS settings, site, site link, and site link bridge objects and the current status of replication.

Converts the connection objects that represent inbound replication to the local domain controller into the replication agreements that are actually used by the replication engine. These agreements, called replica links, accommodate replication of a single directory partition from the source to the destination domain controller.

Intervals at Which the KCC Runs

By default, the KCC runs its first replication topology check five minutes after the domain controller starts. The domain controller then attempts initial replication with its intrasite replication partners. If a domain controller is being used for multiple other services, such as DNS, WINS, or DHCP, extending the replication topology check interval can ensure that all services have started before the KCC begins using CPU resources.

You can edit the registry to modify the interval between startup and the time the domain controller first checks the replication topology.

Note

If you must edit the registry, use extreme caution. Registry information is provided here as a reference for use by only highly skilled directory service administrators. It is recommended that you do not directly edit the registry unless, as in this case, there is no Group Policy or other Windows tools to accomplish the task. Modifications to the registry are not validated by the registry editor or by Windows before they are applied, and as a result, incorrect values can be stored. Storage of incorrect values can result in unrecoverable errors in the system.

Modifying the interval between startup and the time the domain controller first checks the replication topology requires changing the Repl topology update delay (secs) entry in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters as appropriate:

Value: Number of seconds to wait between the time Active Directory starts and the KCC runs for the first time.

Default: 300 seconds (5 minutes)

Data type: REG_DWORD

Thereafter, as long as services are running, the KCC on each domain controller checks the replication topology every 15 minutes and makes changes as necessary.

Modifying the interval at which the KCC performs topology review requires changing the Repl topology update period (secs) entry in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters as appropriate:

Value: Number of seconds between KCC topology updates

Default: 900 seconds (15 minutes)

Data type: REG_DWORD

Objects that the KCC Requires to Build the Replication Topology

The following objects, which are stored in the configuration directory partition, provide the information required by the KCC to create the replication topology:

Cross-reference. Each directory partition in the forest is identified in the Partitions container by a cross-reference object. The attributes of this object are used by the replication system to locate the domain controllers that store each directory partition.

Server. Each domain controller in the forest is identified as a server object in the Sites container.

NTDS Settings. Each server object that represents a domain controller has a child NTDS Settings object. Its presence identifies the server as having Active Directory installed. The NTDS Settings object must be present for the server to be considered by the KCC for inclusion in the replication topology.

Site. The presence of the above objects also indicates to the KCC the site in which each domain controller is located for replication. For example, the distinguished name of the NTDS Settings object contains the name of the site in which the server object that represents the domain controller exists.

Site link. A site link must be available between any set of sites and its schedule and cost properties evaluated for routing decisions.

Site link bridge. If they exist, site link bridge objects and properties are evaluated for routing decisions.

If the domain controller is physically located in one site but its server object is configured in a different site, the domain controller will attempt intrasite replication with a replication partner that is in the site of its server object. In this scenario, the improper configuration of servers in sites can affect network bandwidth.

If a site object exists for a site that has no domain controllers, the KCC does not consider the site when generating the replication topology.

Topology Generation Phases

The KCC generates the replication topology in two phases:

Evaluation. During the evaluation phase, the KCC evaluates the current topology, determines whether replication failures have occurred with the existing connections, and constructs whatever new connection objects are required to complete the replication topology.

Translation. During the translation phase, the KCC implements, or “translates,” the decisions that were made during the evaluation phase into agreements between the replication partners. During this phase, the KCC writes to the repsFrom attribute on the local domain controller (for intrasite topology) or on all bridgehead servers in a site (for intersite topology) to identify the replication partners from which each domain controller pulls replication. For more information about the information in the replication agreement, see “How the Active Directory Replication Model Works.”

KCC Modes and Scopes

Because individual KCCs do not communicate directly to generate the replication topology, topology generation occurs within the scope of either a single domain controller or a single site. In performing the two topology generation phases, the KCC has three modes of operation. The following table identifies the modes and scope for each mode.

Modes and Scopes of KCC Topology Generation



KCC Mode

Performing Domain Controllers

Scope

Description

Intrasite

All

Local server

Evaluate all servers in a site and create connection objects locally on this server from servers in the same site that are adjacent to this server in the ring topology.

Intersite

One domain controller per site that has the ISTG role

Local site

Evaluate the servers in all sites and create connection objects both locally and on other servers in the site from servers in different sites.

Link translation

All

Local server

Translate connection objects into replica links (partnerships) for each server relative to each directory partition that it holds.

Topology Evaluation and Connection Object Generation

The KCC on a destination domain controller evaluates the topology by reading the existing connection objects. For each connection object, the KCC reads attribute values of the NTDS Settings object (class nTDSDSA) of the source domain controller (indicated by the fromServer value on the connection object) to determine what directory partitions its destination domain controller has in common with the source domain controller.

Topology evaluation for all domain controllers

To determine the connection objects that need to be generated, the KCC uses information stored in the attributes of the NTDS Settings object that is associated with each server object, as follows:

For all directory partitions, the multivalued attribute hasMasterNCs stores the distinguished names of all directory partitions that are stored on that domain controller.

For all domain controllers, the value of the options attribute indicates whether that domain controller is configured to host the global catalog.

The hasPartialReplicaNCs attribute contains the set of partial-replica directory partitions (global catalog read-only

Active Directory Replication Tools and Settings

Updated: March 28, 2003

Active Directory Replication Tools and Settings

In this section

Active Directory Replication Tools

Active Directory Replication Registry Entries

Active Directory Replication Group Policy Settings

Active Directory Replication WMI Classes

Network Ports Used by Active Directory Replication

Related Information

<>Top of page<>Top of page

Active Directory Replication Tools

The following tools are associated with Active Directory replication.

Dssite.msc: Active Directory Sites and Services

Category

Active Directory Administrative Tools Microsoft Management Console (MMC) snap-in. This tool is installed automatically when you install Active Directory, and is available on the Start menu under Programs\Administrative Tools. This tool also ships with the Administration Tools Pack (Adminpak.msi).

Version compatibility

Active Directory Sites and Services runs on domain controllers that are running Windows Server 2003 and Windows 2000 Server.

On administrative workstations that are running Windows XP Professional with Service Pack 1, you can install the Windows Server 2003 Administration Tools Pack (Adminpak.msi) from the i386 directory on the Windows Server 2003 operating system CD. This version of the Administration Tools Pack encrypts and signs LDAP traffic between the administrative tool clients and domain controllers.

The Windows Server 2003 version of Active Directory Sites and Services (installed on the domain controller or on the administrative workstation by using Administration Tools Pack) can target domain controllers that are running Windows Server 2003 and Windows 2000 Server.

Active Directory Sites and Services provides a view into the Sites container of the configuration directory partition. Use Active Directory Sites and Services to manage Active Directory replication topology. The following objects and their properties can be managed by using this tool:

Sites container: Add new sites.

Site objects: Add new servers to a site.

NTDS Site Settings object: For each site, view the connection object schedule and enable Universal group membership caching.

Server object: View the NTDS Settings object and designate the server as a bridgehead server.

NTDS Settings object: View inbound connections for the server. View the connection object schedule and change the source server for the connection.

Inter-Site Transports container: Manage IP and SMTP site links.

Site link objects: Manage the site link properties for a set of sites.

Subnets container: Add, remove, and configure subnets with IP addresses. Associate subnets with sites.

Reapdmin.exe: Repadmin

Category

Windows Server 2003 Support Tools, command-line tool.

Version compatibility

Repadmin runs on any computer on which Windows Server 2003 Support Tools can be installed, which includes Windows Server 2003 family and Windows XP Professional.

Repadmin is used to view the replication information on domain controllers. You can determine the last successful replication of all directory partitions, identify inbound and outbound replication partners, identify the current bridgehead servers, view object metadata, and generally manage Active Directory replication topology. You can use Repadmin to force replication of an entire directory partition or of a single object. You can also list domain controllers in a site.

Repadmin is extended in Windows Server 2003 to enable commands to target sets of domain controllers. For example, you can target all domain controllers in a site or domain, or all domain controllers that are global catalog servers. In Windows 2000 Server, Repadmin can report information about only one domain-controller at a time.

Repadmin has also been improved in Windows Server 2003 to include the RemoveLingeringObjects command, which removes objects that are outdated (do not exist in a replica of the same directory partition on the source domain controller).

For more information about removing lingering objects, see "Fixing Replication Lingering Object Problems (Event IDs 1388, 1988, 2042)" in the Windows Server 2003 Operations Guide at http://go.microsoft.com/fwlink/?LinkId=44131. For more information about Repadmin, see Repadmin Overview.

Ntdsutil.exe: Ntdsutil

Category

Windows Server 2003 Support Tools, command-line tool.

Version compatibility

This tool is compatible with Windows Server 2003. An updated version of Ntdsutil is included with Windows Server 2003 Service Pack 1 (SP1).

Ntdsutil.exe provides management capabilities for Active Directory. You can use Ntdsutil.exe to perform Active Directory database maintenance, manage and control single-master operations, and remove replication metadata left behind by domain controllers that are removed from the network without uninstalling Active Directory. The version of Ntdsutil that is included with Windows Server 2003 SP1 removes File Replication service (FRS) metadata in addition to Active Directory replication metadata. You can also use Ntdsutil to create application directory partitions and perform authoritative restore operations. This tool is intended for use by experienced administrators.

<>Top of page<>Top of page

Active Directory Replication Registry Entries

The information here is provided as a reference for use in troubleshooting or verifying that the required settings are applied. It is recommended that you do not directly edit the registry unless there is no other alternative. Modifications to the registry are not validated by the registry editor or by Windows before they are applied, and as a result, incorrect values can be stored. This can result in unrecoverable errors in the system. When possible, use Group Policy or other Windows tools, such as Microsoft Management Console (MMC), to accomplish tasks rather than editing the registry directly. If you must edit the registry, use extreme caution.

The following registry settings cannot be modified by using Group Policy or other Windows tools.

NTDS Parameters Registry Settings

The following registry entries are associated with Active Directory replication.

Replicator notify pause after modify (secs)

Registry path

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters

Version

Windows 2000 Server.

Default value

Windows 2000 Server: 300 seconds.

The value for the delay between an originating update on a domain controller and the first change notification. On domain controllers running Windows Server 2003, the value for initial change notification delay is stored in the msDSReplicationNotifyFirstDSADelay attribute on the cross-reference object for each directory partition in the Configuration container. The default value in Windows Server 2003 is decreased to 15 seconds when the forest functional level is Windows Server 2003.

Replicator notify pause between DSAs (secs)

Registry path

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters

Version

Windows 2000 Server.

Default value

Windows 2000 Server: 30 seconds

The value for the delay before each subsequent change notification. On domain controllers running Windows Server 2003, the value for subsequent notification delay is stored in the msDSReplicationNotifySubsequentDSADelay attribute on the cross-reference object for each directory partition in the Configuration container. The default value in Windows Server 2003 is decreased to 3 seconds when the forest functional level is Windows Server 2003.

RPC Replication Timeout (mins)

Registry path

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

Windows 2000 Server: 45 minutes; Windows Server 2003: 5 minutes.

The number of minutes between initiation of Active Directory replication and the RPC timeout. The domain controller must be restarted before the change takes effect.

Strict replication consistency

Registry path

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server with SP3.

Default value

Windows 2000 Server with SP3: off (0); Windows Server 2003: on (1)

The value that determines the treatment of replication of outdated objects that exist on reconnected domain controllers that have not replicated in longer than a tombstone lifetime. If the destination domain controller has strict replication consistency enabled, inbound replication of an outdated object is blocked. If the destination domain controller has strict replication disabled, inbound replication of the full object occurs.

Replicator intra site packet size (objects)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1/1,000,000th the size of RAM, with a minimum of 100 objects and a maximum of 1,000 objects.

The maximum number of objects per packet for RPC replication within a site.

Replicator intra site packet size (bytes)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1/100th the size of RAM, with a minimum of 1 megabyte (MB) and a maximum of 10 MB.

The maximum size of objects per packet for RPC replication within a site.

Replicator inter site packet size (objects)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1/1,000,000th the size of RAM, with a minimum of 100 objects and a maximum of 1,000 objects.

The maximum number of objects per packet for RPC replication between sites.

Replicator inter site packet size (bytes)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

The maximum size of objects per packet for RPC replication between sites.

Default value

1/100th the size of RAM, with a minimum of 1 MB and a maximum of 10 MB.

Replicator async inter site packet size (objects)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1/1,000,000th the size of RAM, with a minimum of 100 objects and a maximum of 1,000 objects.

The maximum number of objects per packet for SMTP replication between sites.

Replicator async inter site packet size (bytes)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1 MB.

The maximum size of objects per packet for SMTP replication between sites.

Replicator compression algorithm

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003.

Default value

3. For Windows 2000 Server compression, change the value to 2.

Determines the compression algorithm that is used on a site link (Windows Server 2003 algorithm or Windows 2000 Server algorithm).

Repl topology update delay (secs)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

300 seconds.

Number of seconds to wait between the time Active Directory starts and the KCC performs the first topology check.

To find more information about Repl topology update delay (secs), see “Registry Reference” in Tools and Settings Collection.

Repl topology update period (secs)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

900 seconds.

Interval between KCC replication topology checks.

To find more information about Repl topology update period (secs), see “Registry Reference” in Tools and Settings Collection.

IntersiteFailuresAllowed

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1.

Number of failed replication attempts prior to excluding nonresponding servers from the intersite topology.

MaxFailureTimeForIntersiteLink (sec)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

7200 seconds (2 hours).

Time in seconds that must elapse prior to excluding nonresponding servers from the intersite topology.

NonCriticalLinkFailuresAllowed

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

1.

Number of failed replication attempts prior to excluding nonresponding servers from the intrasite topology.

MaxFailureTimeForNonCriticalLink (sec)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

43200 seconds (12 hours).

Time in seconds that must elapse prior to excluding nonresponding servers from the intrasite topology.

CriticalLinkFailuresAllowed

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

0.

Number of failed replication attempts prior to excluding nonresponding servers for immediate neighbor connections within a site.

MaxFailureTimeForCriticalLink (sec)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

7200 seconds (2 hours).

Time in seconds that must elapse prior to excluding nonresponding servers for immediate neighbor connections within a site.

TCP/IP Port

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003, Windows 2000 Server.

Default value

135.

TCP port that the directory service uses instead of using dynamic port 135. The domain controller must be restarted before the change takes effect.

Backup Latency Threshold (days)

Registry path

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters

Version

Windows Server 2003 with SP 1

Default value

Half the value of the tombstone lifetime of the forest.

When the value is reached, logs event ID 2089 in the Directory Service event log, warning administrators and monitoring applications to make sure that domain controllers are backed up before the tombstone lifetime expires.

<>Top of page<>Top of page

Active Directory Replication Group Policy Settings

The following table lists and describes the Group Policy settings that are associated with Active Directory replication updates.

Group Policy Settings Associated with Active Directory Replication



Group Policy Setting

Description

Account Lockout Policy:

Account lockout duration

Account lockout threshold

Reset account lockout counter after

Changes to these settings in the Domain Security Policy trigger urgent replication.

Password Policy:

Enforce password history

Maximum password age

Minimum password age

Minimum password length

Password must meet complexity requirements

Store passwords using reversible encryption

Changes to these settings in the Domain Security Policy trigger urgent replication.

Contact PDC on logon failure

Account lockout and domain password changes rely on contacting the primary domain controller (PDC) emulator urgently to update the PDC emulator with the change. If Contact PDC on logon failure is disabled, replication of password changes to the PDC emulator occurs non-urgently.

To find more information about these Group Policy settings, see “Group Policy Settings Reference” in Tools and Settings Collection.

<>Top of page<>Top of page

Active Directory Replication WMI Classes

The following table lists and describes the WMI classes that are associated with Active Directory replication. These classes are shipped with Windows Server 2003, but are also compatible with Windows 2000 Server.

WMI Classes Associated with Active Directory Replication



Class Name

Namespace

Version Compatibility

MSAD_DomainController

\\root\MicrosoftActiveDirectory

Windows Server 2003

Windows 2000 Server

MSAD_NamingContext

\\root\MicrosoftActiveDirectory

Windows Server 2003

Windows 2000 Server

MSAD_ReplNeighbor

\\root\MicrosoftActiveDirectory

Windows Server 2003

Windows 2000 Server

MSAD_ReplCursor

\\root\MicrosoftActiveDirectory

Windows Server 2003

Windows 2000 Server

MSAD_ReplPendingOp

\\root\MicrosoftActiveDirectory

Windows Server 2003

Windows 2000 Server

For more information about these WMI classes, see the WMI SDK documentation on MSDN.

Network Ports Used by Active Directory Replication

By default, RPC-based replication uses dynamic port mapping. When connecting to an RPC endpoint during Active Directory replication, the RPC run time on the client contacts the RPC endpoint mapper on the server at a well-known port (port 135). The server queries the RPC endpoint mapper on this port to determine what port has been assigned for Active Directory replication on the server. This query occurs whether the port assignment is dynamic (the default) or fixed. The client never needs to know which port to use for Active Directory replication.

Note

An endpoint comprises the protocol, local address, and port address.

In addition to the dynamic port 135, other ports that are required for replication to occur are listed in the following table.

Port Assignments for Active Directory Replication



Service Name

UDP

TCP

LDAP

389

389

LDAP



636 (Secure Sockets Layer [SSL])

LDAP



3268 (global catalog)

Kerberos

88

88

DNS

53

53

SMB over IP

445

445

Replication within a domain also requires FRS using a dynamic RPC port.

<>Top of page<>Top of page

Related Information

The following resources contain additional information that is relevant to this section.

How the Active Directory Replication Model Works

How Active Directory Replication Topology Works





No comments:

Post a Comment

Popular Posts