Solving Common Replication Conflicts; Solving Naming Conflicts - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Solving Common Replication Conflicts

Solving Common Replication Conflicts
Multi-master replication uses a loose consistency replication model. This means
that the same entries can be changed on different servers. When replication occurs
between the two servers, the conflicting changes need to be resolved. Mostly,
resolution occurs automatically, based on the timestamp associated with the
change on each server. The most recent change takes precedence.
However, there are some cases where change conflicts require manual
intervention in order to reach a resolution. Entries that have a change conflict that
cannot be resolved automatically by the replication process contain a conflict
marker attribute
operational attribute, which makes it simple to search for entries that contain this
attribute.
For example, you could use the following
ldapsearch -D adminDN -w password -b "dc=example,dc=com"
"nsds5ReplConflict=*"
For performance reasons, if you find that you have many conflicting entries every
day, you may want to index the
on indexing, refer to chapter 10, "Managing Indexes."
This section contains the procedures for the following conflict resolution
procedures:

Solving Naming Conflicts

Solving Orphan Entry Conflicts
Solving Potential Interoperability Problems
Solving Naming Conflicts
When two entries are created with the same DN on different servers, the
automatic conflict resolution procedure during replication renames the last entry
created, including the entry's unique identifier in the DN. Every directory entry
includes a unique identifier given by the operational attribute
a naming conflict occurs, this unique ID is appended to the non-unique DN.
For example, the entry
on Server A at time
than
uid=adamss,ou=people,dc=example,dc=com
364
Red Hat Directory Server Administrator's Guide • May 2005
nsds5ReplConflict
uid=adamss,ou=people,dc=example,dc=com
and on Server B at time
t1
. After replication, Server A and Server B both hold the following entries:
t1
. The
nsds5ReplConflict
ldapsearch
nsds5ReplConflict
, where
t2
(created at time
attribute is an
command:
attribute. For information
. When
nsuniqueid
is created
is greater (or later)
t2
)
t1

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents