HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

DescriptionTable
It shows the time difference between the supplier and the consumer's max CSNs for the
changes originated from the supplier (identified in the Table Header). A consumer is
synchronized with its supplier when its time lag is 0.
Time Lag
It is roughly the time when the consumer's max CSN was replayed.Last Modify Time
This column lists all the suppliers of the consumer.Supplier
Each supplier lists roughly how many changes originated from the supplier (identified in
the Table Header) have been replayed or skipped by the consumer. The numbers are
kept in suppliers' memory only. They will be cleared if the supplier is restarted.
Sent/Skipped
The number is the status code, and the string is the implication of the status code. Watch
this column for possible deadlock if all the suppliers complain that they cannot acquire
Update Status
the busy replica. It is normal if one of the suppliers is doing an update while the others
cannot acquire the busy replica.
8.18 Solving common replication conflicts
Multi-master replication uses a loose consistency replication model. This means that the same entries
can be changed on different servers. When replication occurs between the two servers, the
conflicting changes need to be resolved. Mostly, resolution occurs automatically, based on the
timestamp associated with the change on each server. The most recent change takes precedence.
However, there are some cases where change conflicts require manual intervention in order to
reach a resolution. Entries that have a change conflict that cannot be resolved automatically by
the replication process contain a conflict marker attribute nsds5ReplConflict. The
nsds5ReplConflict attribute is an operational attribute that is indexed for presence and
equality, so it is simple to search for entries that contain this attribute. For example:
ldapsearch -D adminDN -w password
-b "dc=example,dc=com" "nsds5ReplConflict=*" \* nsds5ReplConflict
The nsds5ReplConflict attribute is already indexed for presence and equality, but for
performance reasons, if there are many conflicting entries every day, index the
nsds5ReplConflict attribute in other indexes. For information on indexing, see “Managing
Indexes” (page 449).
This section contains the procedures for the following conflict resolution procedures:
“Solving naming conflicts” (page 385)
“Solving orphan entry conflicts” (page 387)
“Solving potential interoperability problems” (page 387)
8.18.1 Solving naming conflicts
When two entries are created with the same DN on different servers, the automatic conflict resolution
procedure during replication renames the last entry created, including the entry's unique identifier
in the DN. Every directory entry includes a unique identifier given by the operational attribute
nsuniqueid. When a naming conflict occurs, this unique ID is appended to the non-unique DN.
For example, the entry uid=adamss,ou=people,dc=example,dc=com is created on Server
A at time t1 and on Server B at time t2, where t2 is greater (or later) than t1. After replication,
Server A and Server B both hold the following entries:
uid=adamss,ou=people,dc=example,dc=com (created at time t1)
nsuniqueid=66446001-1dd211b2+uid=adamss,dc=example,dc=com (created at
time t2)
The second entry needs to be renamed in such a way that it has a unique DN. The renaming
procedure depends on whether the naming attribute is single-valued or multivalued.
8.18 Solving common replication conflicts 385