Thursday, November 16, 2023

[389-users] Re: Documentation as to how replication works

Hi there,

> I'm not really concerned at the moment with conflicting updates. I get why that's a problem and I generally understand the "+nsuniqueid" conflict resolution method. My problem is occurring without conflicting updates.

There are a few different classes of conflict. As you have correctly identified, nsuniqueid conflicts come about from entries with the same dn being added on two replicas at the same time - the time-order later add is conflicted.

What you are wondering about is attribute level conflicts. I'm not as well versed in the process for attribute level conflict handling, so I don't think I have a good answer here.

>
> On 17 Nov 2023, at 07:22, William Faulk <d4hgcdgdmj@liamekaens.com> wrote:
>
> Makes sense. I'll try to read some more documentation/source about the actual communication.
>
> Do you know how I can find mappings between CSNs and changes? Or even just how to see the changelog at all?

From the top of my head I don't know any: generally this is all "deep internal magic" and very hard to communicate at best. That's why there has been a lot of work from the team on the replication monitoring tools to help communicate here about what's going on.


--
Sincerely,

William Brown

Senior Software Engineer,
Identity and Access Management
SUSE Labs, Australia
--
_______________________________________________
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/389-users@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

No comments:

Post a Comment