Solving Naming Conflicts - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

prompt% ldapsearch -D adminDN -w passwd -b "dc=example,dc=com"
"nsds5ReplConflict=*"
For performance reasons, if you find that you have many conflicting entries every
day, you may want to index the
indexing, refer to Chapter 10, "Managing Indexes."
This section contains the procedures for the following conflict resolution
procedures:

Solving Naming Conflicts

Solving Orphan Entry Conflicts
Solving Potential Interoperability Problems
Solving Naming Conflicts
When two entries are created with the same DN on different servers, during
replication, the automatic conflict resolution procedure renames the last entry
created by including the entry's unique identifier in the DN. Every directory entry
includes a unique identifier given by the operational attribute
naming conflict occurs, this unique ID is appended to the non-unique DN.
For example, the entry
Server A at time t1, and on Server B at time t2, where t2 is greater (or later) than t1.
After replication, Server A and Server B both hold the following entries:
uid=adamss,ou=people,dc=example,dc=com
nsuniqueid=66446001-1dd211b2+uid=adamss,dc=example,dc=com
at time t2)
The second entry needs to be renamed in such a way that it has a unique DN. The
renaming procedure depends on whether the naming attribute is single-valued or
multi-valued. Each procedure is described below.
nsds5ReplConflict
uid=adamss,ou=people,dc=example,dc=com
Solving Common Replication Conflicts
attribute. For information on
nsuniqueid
is created on
(created at time t1)
Chapter 8
Managing Replication
. When a
(created
325

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents