The following steps assume an existing directory server topology. The commands are identical for initial enable between two servers, where one server contains data for the replication domain stored in the userRoot backend. If database encryption is being used on the servers in the topology, it is important that the server being initialized has a copy of the encryption-settings backend from the source server.
  1. A majority of servers (more than 50%) in the topology and the new server, should be online.
  2. Enable replication for the base DN, or base DNs, using an existing server as host1 and the new server as host2.
    $ bin/dsreplication enable \
      --host1 austin01.example.com --port1 1389 \
      --bindDN1 "cn=Directory Manager" --bindPassword1 password \
      --replicationPort1 8989 --host2 austin03.example.com --port2 1389 \
      --bindDN2 "cn=Directory Manager" --bindPassword2 password \
      --replicationPort2 8989 --baseDN dc=example,dc=com --adminUID admin \
      --adminPassword password --no-prompt
  3. Optionally, compare the configurations between the two hosts used in the dsreplication enable command. Make sure settings are consistent across the topology and are also consistent with the new system:
    $ bin/config-diff --sourceLocal \
      --targetHost austin03.example.com \
      --targetBindDN "cn=directory manager" \
      --targetBindPassword pass --targetPort 1389