Symantec 10744983 Administration Guide - Page 204

LDAP Synchronization, Log details, Version Information, Working with the LDAP Synchronization

Page 204 highlights

204 Administering the system Getting status information LDAP Synchronization You can synchronize user, alias, group and distribution list data and view synchronization details from LDAP directories with the Control Center. When an LDAP server initially is attached to the Control Center, a full synchronization is performed automatically. Synchronization is then performed according to the defined schedule. The default schedule is once per day. Working with the LDAP Synchronization page The following steps describe how to perform some common tasks on the LDAP Synchronization page. To view information about LDAP Synchronization ◆ In the Control Center, click Status > LDAP Synchronization. To synchronize fewer than 1,000 directory entries before the next update 1 In the Control Center, click Status > LDAP Synchronization. 2 Check the source you want to synchronize. 3 Click Synchronize Changes. The Synchronize Changes button is not available to Domino users. Use Full Synchronization instead. To synchronize more than 1,000 directory entries before the next update ◆ On the LDAP Synchronization page, check the box next to the source to synchronize and click Full Synchronization. When a full synchronization is performed, all LDAP source records are erased from the Control Center and synchronized to new LDAP source records. Synchronization takes some time to be initiated and performed, depending on the number of records being synchronized. As a benchmark, for a user population of 32,499 users with 5,419 distribution lists and 2,350 groups, synchronization could take 10 minutes or more on a Dell 1850 running Linux. Log details You can examine performance logs for Scanners and the Control Center. Log data is based on time range, log type, and error severity. See "Viewing logs" on page 171. Version Information You can check the versions of your installed software by going to:

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249

LDAP Synchronization
You can synchronize user, alias, group and distribution list data and view
synchronization details from LDAP directories with the Control Center. When an
LDAP server initially is attached to the Control Center, a full synchronization is
performed automatically. Synchronization is then performed according to the
defined schedule. The default schedule is once per day.
Working with the LDAP Synchronization page
The following steps describe how to perform some common tasks on the LDAP
Synchronization page.
To view information about LDAP Synchronization
In the Control Center, click
Status
>
LDAP Synchronization
.
To synchronize fewer than 1,000 directory entries before the next update
1
In the Control Center, click
Status
>
LDAP Synchronization
.
2
Check the source you want to synchronize.
3
Click
Synchronize Changes
.
The
Synchronize Changes
button is not available to Domino users. Use
Full
Synchronization
instead.
To synchronize more than 1,000 directory entries before the next update
On the LDAP Synchronization page, check the box next to the source to
synchronize and click
Full Synchronization
.
When a full synchronization is performed, all LDAP source records are erased
from the Control Center and synchronized to new LDAP source records.
Synchronization takes some time to be initiated and performed, depending
on the number of records being synchronized. As a benchmark, for a user
population of 32,499 users with 5,419 distribution lists and 2,350 groups,
synchronization could take 10 minutes or more on a Dell 1850 running Linux.
Log details
You can examine performance logs for Scanners and the Control Center. Log data
is based on time range, log type, and error severity.
See
“Viewing logs”
on page 171.
Version Information
You can check the versions of your installed software by going to:
Administering the system
Getting status information
204