answersLogoWhite

0


Best Answer


Intrasite Replication

Intersite Replication

Push/Pull replication

Sending domain controller notifies destination DC about the changes and destination pull those changes from the sending domain

No notification. The schedule determines when to replicate.

Replication interval

Changes are replicated after a change has been made. (default time 15 seconds)

Changes are replicated after predefined schedule.

Type of Replication

Uncompressed replication.

Compressed replication

Replication Partners

Replication traffic is sent to the multiple replication partners.

Bridgehead server is responsible for replication with rest of the replication partners.

Replication Protocols

KCC (Knowledge Consistency Checker) creates replication topology.

IP/SMTP protocols are used for replication.

  • Monitoring
  • Amazon
  • Performance Review
  • Security
  • Performance
  • Latest News
  • Performance Appraisal
  • Partner
  • Monitor
  • Monitore
  • Monitoring
  • Amazon
User Avatar

Wiki User

11y ago
This answer is:
User Avatar

Add your answer:

Earn +20 pts
Q: What is the difference between intersite and intrasite active directory replication?
Write your answer...
Submit
Still have questions?
magnify glass
imp
Related questions

Domain controllers located in different sites will participate in intrasite replication?

Only one domain controller will be used per site to replicate to another site(process called as intersite replication) it could be a bridge head server(selected DC to do replication from the site)or DC selected by ISTG protocol if enabled. there would be lot of DCs in intrasite replication within a site.


True or false Domain controllers located in different sites will participate in intrasite replication?

False Only one domain controller will be used per site to replicate to another site(process called as intersite replication) it could be a bridge head server(selected DC to do replication from the site)or DC selected by ISTG protocol if enabled. there would be lot of DCs in intrasite replication within a site.


Which option reduces replication latency?

Intrasite replication


What is knowledge consistency checker KCC in windows server 2003?

The KCC is a built-in process that runs on all domain controllers and generates replication topology for the Active Directory forest. The KCC creates separate replication topologies depending on whether replication is occurring within a site (intrasite) or between sites (intersite). The KCC also dynamically adjusts the topology to accommodate new domain controllers, domain controllers moved to and from sites, changing costs and schedules, and domain controllers that are temporarily unavailable.


What does Domain controllers use to inform other DCs that intrasite replication needs to take place?

update sequence number (USN)


What will domain controllers use to inform other DCs that intrasite replication needs to take place within a single site?

Change notification. 70-640 > Lesson 3 > Page 64.


What is a site in active directory?

Active directory sites, which consist of well-connected networks defined by IP subnets that help define the physical structure of your AD, give you much better control over replication traffic and authentication traffic than the control you get with Windows NT 4.0 domains.Because AD relies on IP, all LAN segments should have a defined IP subnet. This makes creating your AD straightforward; you simply group well-connected subnets to form a site.Using Active Directory, the network and its objects are organized by constructs such as domains, trees, forests, trust relationships, organizational units (OUs), and sites.Site is used for replication in domainSitesIn an ideal world, network communication would always be rapid and reliable. Unfortunately, geographic and other limitations result in the need to create smaller networks, known as subnets, to facilitate communication within and between locations. Although rapid and reliable network communication can be achieved within the larger unit, it can vary radically between subnets. Therefore, to ensure the most effective network communication by Windows 2000, the Active Directory offers methods of regulating intersubnet traffic.The physical network structure of the Active Directory is based on a unit known as a site. The role of the administrator is to design sites that ensure the greatest network performance. A site comprises one or more Internet Protocol (IP) subnets that are tied together by high-speed, reliable connections. What speed is considered sufficient is really arbitrary. For example, in small networks, a 128KBps connection could be sufficient, whereas the bandwidth for a large network might need 3MBps or more. The administrator must determine what speed best accomplishes the goal of minimum performance loss due to network traffic, and establish sites accordingly. Although many subnets can belong to a single site, a single subnet cannot span multiple sites.The primary goal of a site is rapid and economical data transmission. An important part of that is efficient directory services replication. The Active Directory physical structure governs when and how replication takes place. This is true of both intersite and intrasite replication. Network site performance also impacts the location of objects and logon authentication. As users log on to the network, they are able to reach the closest domain controller site through the previous assignment of subnet information. The system administrator uses the Active Directory Sites and Services snap-in to manage the topology of replication services. With intrasite replication, the defined high-speed connection normally ensures rapid deployment. With intersite replication, the WAN bandwidth may be considerably slower. The site structure permits the management of Active Directory replication scheduling between sites.Administrative granularity is significantly enhanced through the concept of the site and its relationship to domain and organizational units. In many cases, sites have the same boundaries as a domain or an organizational unit; thus, delegation of site responsibility might be mirrored in OU or domain administration.


What is replication in active directory and how it is done?

the Active Directory database is replicated between domain controllers. The data replicated between controllers called "data" are also called "naming context". Only the changes are replicated, once a domain controller has been established. Active Directory uses a multimaster model which means changes can be made on any controller and the changes are sent to all other controllers. The replication path in Active Directory forms a ring which adds reliability to the replication. How Replication is Tracked * USN - Each object has an Update Sequence Number (USN), and if the object is modified, the USN is incremented. This number is different on each domain controller. * Stamps - Each object has a stamp with the version number, timestamp, and the GUID of the domain controller where the change was made Domain controllers each contain a "replica" which is a copy of the domain directory. The "directory update type" indicates how the data is replicated. The two types are: * Origination update - A change made by an administrator at the local domain controller. * Replicated update - A change made to the replica because of a replication from a replication partner. Replication Sequence Terms: * Latency - The required time for all updates to be completed throughout all comain controllers on the network domain or forest. * Convergence - The state at which all domain controllers have the same replica contents of the Active directory database. * Loose consistency - The state at which all changes to the database are not yet replicated throughout all controllers in the database (not converged). 1. A change is made to the Active Directory database on a domain controller. The attribute of the object and the new USN is written to the database. The entire object is NOT replicated. This is called an atomic operation becuase both changes are done, or neither change is done. This is an origination update. There are four types: * Add - An object is added to the database. * Delete - An object is deleted from the database. * Modify - An object in the database has its attributes modified. * Modify DN - An object is renamed or moved to another domain. 2. The controller the change was made on (after five minutes of stablilty), notifies its replication partners that a change was made. It sends a change notification to these partners, but only notifies one partner every 30 seconds so it is not overwhelmed with update requests. Each controller, in turn, when it is updated, sends a change notice to its respective replication partners. 3. The replication partners each send an update request with a USN to the domain controller that the change was made on. The USN identifies the current state of the domain controller making the change. Each change has a unique USN. This way the domain controller that has the change knows the state of the domain controller requesting the changes and only the changes are required to be sent. The time on each controller, therefore, does not need to be synchronized exactly although timestamps are used to break ties regarding changes. 4. Changes are made through replication partners until all partners are replicated. At some point, replication partners will attempt to replicate partners that are already updated. This is where propagation dampening is used. If no changes have been performed in six hours, replication procedures are performed to be sure no information has been missed. Information sent during an update includes: * Updated object * The GUID and USN of the domain server with the originating update. * A local USN of the update on the updated object. Replication Path The replication path that domain controller Active Directory replicated data travels through an enterprise is called the replication topology. Connection objects are used to define the replication paths between domain controllers. Active Directory, by default, sets up a two way ring replication path. The data can travel in both directions around the ring which provides redundancy and reliability. Two types of replication occur in the path: * Direct replication - When replication is done from a primary source of data. * Transitive replication - When replication is done from a secondhand or replicated source of data. The Knowledge Consistency Checker (KCC) (running on all domain controllers) generates the replication topology by specifying what domain controllers will replicate to which other domain controllers in the site. The KCC maintains a list of connections, called a replication topology, to other domain controllers in the site. The KCC ensures that changes to any object are replicated to all site domain controllers and updates go through no more than three connections. Also an administrator can configure connection objects. The KCC uses information provided by the administrator about sites and subnets to automatically build the Active Directory replication topology. Propagation Dampening Terms: * Propagation dampening is used to prevent unnecessary replication by preventing updates from being sent to servers that are already updated. Each domain controller keeps a list of other known domain controllers and the last USN received from each controller. Two up-to-date vector numbers support this: o Replica GUID o Update Sequence Number (USN) - Mentioned earlier it is incremented anytime an origination or replicated update is received. The USN stored is from the originating server. It is stored as metadata with: + An attribute indicating "added" or "changed" for the object being updated. + The GUID (above). + A local USN for the object attribute changed. + The changed data. The up-to-date vector numbers are incremented when replication occurs with the originating server. Each domain controller has its own different USN (They may not start at the same number). The highest USN from each domain controller that is stored in other domain controllers is called the high watermark for that domain controller. * Propagation delay describes the amount of time required for a change to be replicated to domain controllers throughout the domain. * Ring Topology - The Active Directory replication process uses a ring topology where the replication partners form a ring. This adds reliability to the process and also helps decrease propagation delay. The information sent in an update request includes the high water mark entry for the originating server for the last change received. If the highwater mark received from the server that sent the update request is the same as the highwatermark for the originating server on the server receiving the request, the receiving server will not send the replicated information. The usnChanged parameter is the highest USN number for any object. Replication Partitions Types of Active Directory data storage categories which are called partitions: * Schema partition - Defines rules for object creation and modification for all objects in the forest. Replicated to all domain controllers in the forest. Replicated to all domain controllers in the forest, it is known as an enterprise partition. * Configuration partition - Information about the forest directory structure is defined including trees, domains, domain trust relationships, and sites (TCP/IP subnet group). Replicated to all domain controllers in the forest, it is known as an enterprise partition. * Domain partition - Has complete information about all domain objects (Objects that are part of the domain including OUs, groups, users and others). Replicated only to domain controllers in the same domain. o Partial domain directory partition - Has a list of all objects in the directory with a partial list of attributes for each object. These partitions are all replicated between domain controllers by Active directory. Different partitions may be replicated between different replication partners. Replication Conflict Replication conflict occurs when changes are made to the same object and attribute before the changes can be replicated throughout all domain controller's copies of the database. Additional data (metadata) stored for each object attribute includes (not related to USN): * Time stamp of the last change. * Attribute version number - For each object's attributes, this value is the same on all domain controllers. When an Active Directory database update is received on a domain controller, one of the following happens: * If the update attribute version number is higher than the current version number on the controller, the new value of the attribute is stored and the version number is updated. * If the update attribute version number and stored attribute version number are the same, timestamps are used to resolve the conflict. * If the both version numbers and both timestamps are the same, the update from the controller with the highest GUID is used. File Replication Service In Windows 2000, the SYSVOL share is used to to authenticate users. The SYSVOL share includes group policy information which is replicated to all local domain controllers. File replication service (FRS) is used to replicate the SYSVOL share. The "Active Directory Users and Computers" tool is used to change the file replication service schedule. Intrasite Replication Replication that happens between controllers inside one site. All of the subnets inside the site should be connected by high speed network wires. Replication between two sites may need to be sent over a slower WAN link or leased line. Intrasite replication data is sent uncompressed. Site replication is done using Remote Procedure Call (RPC). If a change is made, replication occurs within five minutes, and replication is done every six hours if no changes were made. Domain controllers that receive updates replicate that information to other domain controllers on their route list. All changes are therefore completed within a site within 15 minutes since there can only be three hops. The topology used here is the ring topology talked about earlier and this replication is automatically set up by Active Directory, but may be modified by an administrator. DNS Replication The DNS IP address and computer name is stored in Active Directory for Active Directory integrated DNS zones and replicated to all local domain controllers. DNS information is not replicated to domain controllers outside the domain. Intersite Replication Intrasite replication is replication between sites and must be set up by an administrator. Replication Management The administrative tool, "Active Directory Sites and Services", is used to manage Active Directory replication. Replication data is compressed before being sent to minimze bandwidth use. There are two protocols used to replicate AD: * Normally Remote Procedure Call (RPC) is used to replicate data and is always used for intrasite replication since it is required to support the FRS. RPC depends on IP (internet protocol) for transport. * Simple Mail Transfer Protocol (SMTP) may be used for replication between sites. SMTP can't replicate the domain partition, however. Therefore the remote site would need to be in another domain to be able to effectively use SMTP for carrying replication data. Bridgehead server - A domain controller that is used to send replication information to one or more other sites. Flexible Single Master Operations (FSMO) (discussed in an earlier section) can be transferred manually to various domain controllers. Roles and tools used to transfer are: * Schema Master - Use "Active Directory Domains and Trusts". Makes changes to the database schema. Applications may remotely connect to the schema master. * Domain Naming Master - Use the MMC "Active Directory Schema Snap-in". Adds or removes domains to or from the forest. * Primary Domain Controller (PDC) Emulator - Use the "Active Directory Users and Computers" administrative tool. When Active Directory is in mixed mode, the computer Active Directory is on acts as a Windows NT PDC. Mixed mode occurs when Active Directory interfaces with NT 4.0 BDCs or ones without Windows 2000 Directory Service client software. In mixed mode, computers without Windows 2000 client software must contact the PDC emulator to change user account information. * Relative ID Master (RID Master) - Use the "Active Directory Users and Computers" administrative tool. All objects have a Security Identifier (SID) and a domain SID. The RID assigns relative IDs to each domain controller. * Infrastructure Master - Use the "Active Directory Users and Computers" administrative tool. Updates group membership information when users from other domains are moved or renamed. Any master role can be transferred by using the command line program, ntdsutil.exe. When a server performing a master role fails and goes offline, you can perform "seizing master operations" to have another server perform that role. Only the ntdsutil.exe program can perform this function. Commands include: * connections - A connections prompt appears: o connect to server "FQDN of server to connect to" o quit * sieze "name of role to transfer". Role names are: o PDC o RID master o schema master o domain naming master o infastructure master Example: "sieze RID master" Replication Associated Performance Monitor Counters * DRA Inbound Bytes Not Compressed - Replicated uncompressed bytes that are probably from a Directory Services Agent (another controller sending data) in the same site. * DRA Inbound Bytes Compressed (Before Compression) - Replicated bytes received (as though in uncompressed form). * DRA Inbound Bytes Not Compressed (After Compression) - Replicated bytes received (as in compressed form). * DRA Inbound Bytes Total The sum of the DRA Inbound Bytes Not Compressed plus the DRA Inbound Bytes Not Compressed (After Compression). * DRA Outbound Bytes Not Compressed - Replicated uncompressed bytes that are being sent to another domain controller in the same site. Schema Cache A schema cache which is a copy of the schema in memory can be used to speed up schema queries but should be used sparingly due to the high memory requirements. If the schemaUpdateNow attribute is added to the RootDSE a schema cache update is done immediately. Normally the schema cache is stored in memory when the system boots and updated every five minutes.


The hierarchical structure of Active Directory is made of the following main components?

It is a hierarchical representation of all the objects and their attributes available on the network. It enables administrators to manage the network resources, i.e., computers, users, printers, shared folders, etc., in an easy way. The logical structure represented by Active Directory consists of forests, trees, domains, organizational units, and individual objects. This structure is completely independent from the physical structure of the network, and allows administrators to manage domains according to the organizational needs without bothering about the physical network structure. Following is the description of all logical components of the Active Directory structure: Forest: A forest is the outermost boundary of an Active Directory structure. It is a group of multiple domain trees that share a common schema but do not form a contiguous namespace. It is created when the first Active Directory-based computer is installed on a network. There is at least one forest on a network. The first domain in a forest is called a root domain. It controls the schema and domain naming for the entire forest. It can be separately removed from the forest. Administrators can create multiple forests and then create trust relationships between specific domains in those forests, depending upon the organizational needs. Trees: A hierarchical structure of multiple domains organized in the Active Directory forest is referred to as a tree. It consists of a root domain and several child domains. The first domain created in a tree becomes the root domain. Any domain added to the root domain becomes its child, and the root domain becomes its parent. The parent-child hierarchy continues until the terminal node is reached. All domains in a tree share a common schema, which is defined at the forest level. Depending upon the organizational needs, multiple domain trees can be included in a forest. Domains: A domain is the basic organizational structure of a Windows Server 2003 networking model. It logically organizes the resources on a network and defines a security boundary in Active Directory. The directory may contain more than one domain, and each domain follows its own security policy and trust relationships with other domains. Almost all the organizations having a large network use domain type of networking model to enhance network security and enable administrators to efficiently manage the entire network. Objects: Active Directory stores all network resources in the form of objects in a hierarchical structure of containers and subcontainers, thereby making them easily accessible and manageable. Each object class consists of several attributes. Whenever a new object is created for a particular class, it automatically inherits all attributes from its member class. Although the Windows Server 2003 Active Directory defines its default set of objects, administrators can modify it according to the organizational needs. Organizational Unit (OU): It is the least abstract component of the Windows Server 2003 Active Directory. It works as a container into which resources of a domain can be placed. Its logical structure is similar to an organization's functional structure. It allows creating administrative boundaries in a domain by delegating separate administrative tasks to the administrators on the domain. Administrators can create multiple Organizational Units in the network. They can also create nesting of OUs, which means that other OUs can be created within an OU. In a large complex network, the Active Directory service provides a single point of management for the administrators by placing all the network resources at a single place. It allows administrators to effectively delegate administrative tasks as well as facilitate fast searching of network resources. It is easily scalable, i.e., administrators can add a large number of resources to it without having additional administrative burden. It is accomplished by partitioning the directory database, distributing it across other domains, and establishing trust relationships, thereby providing users with benefits of decentralization, and at the same time, maintaining the centralized administration. The physical network infrastructure of Active Directory is far too simple as compared to its logical structure. The physical components are domain controllers and sites. Domain Controller: A Windows 2003 server on which Active Directory services are installed and run is called a domain controller. A domain controller locally resolves queries for information about objects in its domain. A domain can have multiple domain controllers. Each domain controller in a domain follows the multimaster model by having a complete replica of the domain's directory partition. In this model, every domain controller holds a master copy of its directory partition. Administrators can use any of the domain controllers to modify the Active Directory database. The changes performed by the administrators are automatically replicated to other domain controllers in the domain. However, there are some operations that do not follow the multimaster model. Active Directory handles these operations and assigns them to a single domain controller to be accomplished. Such a domain controller is referred to as operations master. The operations master performs several roles, which can be forest-wide as well as domain-wide. Forest-wide roles: There are two types of forest-wide roles: Schema Master and Domain Naming Master. The Schema Master is responsible for maintaining the schema and distributing it to the entire forest. The Domain Naming Master is responsible for maintaining the integrity of the forest by recording additions of domains to and deletions of domains from the forest. When new domains are to be added to a forest, the Domain Naming Master role is queried. In the absence of this role, new domains cannot be added. Domain-wide roles: There are three types of domain-wide roles: RID Master, PDC Emulator, and Infrastructure Master. RID Master: The RID Master is one of the operations master roles that exist in each domain in a forest. It controls the sequence number for the domain controllers within a domain. It provides a unique sequence of RIDs to each domain controller in a domain. When a domain controller creates a new object, the object is assigned a unique security ID consisting of a combination of a domain SID and a RID. The domain SID is a constant ID, whereas the RID is assigned to each object by the domain controller. The domain controller receives the RIDs from the RID Master. When the domain controller has used all the RIDs provided by the RID Master, it requests the RID Master to issue more RIDs for creating additional objects within the domain. When a domain controller exhausts its pool of RIDs, and the RID Master is unavailable, any new object in the domain cannot be created. PDC Emulator: The PDC emulator is one of the five operations master roles in Active Directory. It is used in a domain containing non-Active Directory computers. It processes the password changes from both users and computers, replicates those updates to backup domain controllers, and runs the Domain Master browser. When a domain user requests a domain controller for authentication, and the domain controller is unable to authenticate the user due to bad password, the request is forwarded to the PDC emulator. The PDC emulator then verifies the password, and if it finds the updated entry for the requested password, it authenticates the request. Infrastructure Master: The Infrastructure Master role is one of the Operations Master roles in Active Directory. It functions at the domain level and exists in each domain in the forest. It maintains all inter-domain object references by updating references from the objects in its domain to the objects in other domains. It performs a very important role in a multiple domain environment. It compares its data with that of a Global Catalog, which always has up-to-date information about the objects of all domains. When the Infrastructure Master finds data that is obsolete, it requests the global catalog for its updated version. If the updated data is available in the global catalog, the Infrastructure Master extracts and replicates the updated data to all the other domain controllers in the domain. Domain controllers can also be assigned the role of a Global Catalog server. A Global Catalog is a special Active Directory database that stores a full replica of the directory for its host domain and the partial replica of the directories of other domains in a forest. It is created by default on the initial domain controller in the forest. It performs the following primary functions regarding logon capabilities and queries within Active Directory: It enables network logon by providing universal group membership information to a domain controller when a logon request is initiated. It enables finding directory information about all the domains in an Active Directory forest. A Global Catalog is required to log on to a network within a multidomain environment. By providing universal group membership information, it greatly improves the response time for queries. In its absence, a user will be allowed to log on only to his local domain if his user account is external to the local domain. Site: A site is a group of domain controllers that exist on different IP subnets and are connected via a fast and reliable network connection. A network may contain multiple sites connected by a WAN link. Sites are used to control replication traffic, which may occur within a site or between sites. Replication within a site is referred to as intrasite replication, and that between sites is referred to as intersite replication. Since all domain controllers within a site are generally connected by a fast LAN connection, the intrasite replication is always in uncompressed form. Any changes made in the domain are quickly replicated to the other domain controllers. Since sites are connected to each other via a WAN connection, the intersite replication always occurs in compressed form. Therefore, it is slower than the intrasite replication