Deployment Example 1: Access Manager 7.1 Load Balancing, Distributed Authentication UI, and Session Failover

ProcedureTo Create Replication Agreements for Each User Data Instance

A replication agreement is a set of parameters on a supplier that controls how updates are sent to a given consumer. In this case, we are making the user data instances aware of each other.

  1. As a root user, log in to the DirectoryServer–1 host machine.

  2. Run dsconf create-repl-agmt to create the replication agreement.


    # cd /var/opt/mps/serverroot/ds6/bin
    # ./dsconf create-repl-agmt -h DirectoryServer-1.example.com 
      -p 1489 dc=company,dc=com DirectoryServer-2.example.com:1489
    Enter "cn=Directory Manager" password: d1rm4n4ger
    
    Use "dsconf init-repl-dest dc=company,dc=com DirectoryServer-2.example.com:1489" 
    to start replication of "dc=company,dc=com" data.
  3. Run dsconf list-repl-agmts to verify that the replication agreement was successfully created.


    # ./dsconf list-repl-agmts -p 1489
    Enter "cn=Directory Manager" password: d1rm4n4ger
    
    dc=company,dc=com DirectoryServer-2.example.com:1489

    This response indicates that the Directory Server 1 base suffix will be replicated to Directory Server 2.

  4. Log out of the DirectoryServer–1 host machine.

  5. As a root user, log in to the DirectoryServer–2 host machine.

  6. Run dsconf create-repl-agmt to create the replication agreement.


    # cd /var/opt/mps/serverroot/ds6/bin
    # ./dsconf create-repl-agmt -h DirectoryServer-2.example.com 
      -p 1489 dc=company,dc=com DirectoryServer-1.example.com:1489
    Enter "cn=Directory Manager" password: d1rm4n4ger
    
    Use "dsconf init-repl-dest dc=company,dc=com DirectoryServer-1.example.com:1489" 
    to start replication of "dc=company,dc=com" data.
  7. Run dsconf list-repl-agmts to verify that the replication agreement was successfully created.


    # ./dsconf list-repl-agmts -p 1489
    Enter "cn=Directory Manager" password: d1rm4n4ger
    
    dc=company,dc=com DirectoryServer-1.example.com:1489

    This response indicates that the Directory Server 2 base suffix will be replicated to Directory Server 1.

  8. Log out of the DirectoryServer–2 host machine.