Replication topology hints and tips

The following is helpful information about replication topologies.

  1. When setting up the advanced replication topologies, all master servers are in maintenance mode until all the topology entries have been loaded on all servers participating in the topology. The Do Not Replicate and Server Administration controls are also used when adding entries for configuring advanced replication topologies. This precludes updates to master servers that would be lost if they are received before all server responsibilities (replica, master, forwarder, gateway) and relationships (replication agreement) being established.
  2. All peers in a topology must supply to every other server in the topology unless they are separated by gateways. If they are separated by gateways, all the peers under a gateway must supply to all other servers including the gateway. This is because peers do not replicate changes supplied by other peers. That leads to peers receiving the updates they initiated.
  3. All gateways in a topology must supply to each other. There must be at least two gateways in a topology for them to be useful.
  4. Read-only servers do not accept updates that clients send. When an update is attempted against a read-only server, the referral list returned to the client is established from the following:
    1. The ibm-replicationContext objectclass allows for an optional attribute, ibm-replicaReferralURL. As stated previously, the ibm-replicationContext auxiliary objectclass must be added to the root of the subtree. This objectclass identifies the subtrees that are replication contexts. The ibm-replicaReferralURL attribute can hold a space delimited list of LDAP URLs. The URLs specified appears first in the list of referrals returned to the client. See Replication contexts for more information about replication contexts.
    2. The cn=configuration subtree in the CDBM backend allows a consumer server credentials entry with an objectclass of ibm-slapdReplication to be stored. If this object exists and contains a value for the ibm-slapdMasterReferral attribute, the value is appended to referral list set by the replication context. If the replication context does not define a referral list with the ibm-replicaReferralURL attribute, this is the only value sent to the client. See Consumer server entries for more information about consumer server entries.
    3. If the LDAP server configuration file has a referral configuration option specified and there are no consumer server credentials entries in the cn=configuration subtree with an ibm-slapdMasterReferral value, the referral option values are appended to the referral list set by the replication context. If the replication context does not have a referral list specified with the ibm-replicaReferralURL attribute and the consumer server credentials entry is not providing a referral list, the referral option is the only value sent to the client. See Customizing the LDAP server configuration for more information about the referral configuration option.