Solving Naming Conflicts; Renaming An Entry With A Multi-Valued Naming Attribute - Netscape DIRECTORY SERVER 6.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Solving Naming Conflicts

When two entries are created with the same DN on different servers, during
replication, the automatic conflict resolution procedure renames the last entry
created by including the entry's unique identifier in the DN. Every directory entry
includes a unique identifier given by the operational attribute
naming conflict occurs, this unique ID is appended to the non-unique DN.
For example, the entry
Server A at time t1, and on Server B at time t2, where t2 is greater (or later) than t1.
After replication, Server A and Server B both hold the following entries:
uid=adamss,ou=people,dc=example,dc=com
nsuniqueid=66446001-1dd211b2+uid=adamss,dc=example,dc=com
at time t2)
The second entry needs to be renamed in such a way that it has a unique DN. The
renaming procedure depends on whether the naming attribute is single-valued or
multi-valued. Each procedure is described below.

Renaming an Entry with a Multi-Valued Naming Attribute

To rename an entry that has a multi-valued naming attribute:
Rename the entry using a new value for the naming attribute, and keep the old
1.
RDN. For example:
prompt% ldapmodify -D adminDN -w passwd
>dn: nsuniqueid=66446001-1dd211b2+uid=adamss,dc=example,dc=com
>changetype: modrdn
>newrdn: uid= NewValue
>deleteoldrdn: 0
Remove the old RDN value of the naming attribute, and the conflict marker
2.
attribute. For example:
prompt% ldapmodify -D adminDN -w passwd
>dn: uid= NewValue ,dc=example,dc=com
>changetype: modify
>delete: uid
>uid: adamss
>-
>delete: nsds5ReplConflict
>-
uid=adamss,ou=people,dc=example,dc=com
Solving Common Replication Conflicts
nsuniqueid
is created on
(created at time t1)
Chapter 8
Managing Replication
. When a
(created
331

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.1

Table of Contents