> On May 23, 2010, at 9:57 AM, masarati(a)aero.polimi.it wrote:
>
>> Isn't ldif-filter supposed to deal with this? Probably, test043 needs
>> to
>> sort entries (-s bdb=a,hdb=a).
>
> Yes, Thanks.
>
> Here is a patch:
Works for me, but I can't check using windows. I'd commit it, pending
verification.
Thanks, p.
> Index: test043-delta-syncrepl
> ===================================================================
> RCS file: /var/CVSROOT/ldap24/tests/scripts/test043-delta-syncrepl,v
> retrieving revision 1.1.1.5
> diff -r1.1.1.5 test043-delta-syncrepl
> 342c342
> < $LDIFFILTER < $MASTEROUT | grep -iv "^auditcontext:" > $MASTERFLT
> ---
>> $LDIFFILTER -s bdb=a,hdb=a < $MASTEROUT | grep -iv "^auditcontext:" >
>> $MASTERF
> LT
> 344c344
> < $LDIFFILTER < $SLAVEOUT | grep -iv "^auditcontext:" > $SLAVEFLT
> ---
>> $LDIFFILTER -s bdb=a,hdb=a < $SLAVEOUT | grep -iv "^auditcontext:" >
>> $SLAVEFLT
>
>
>>
>> p.
>>
>>> Full_Name: Matt Hardin
>>> Version: 2.4.22
>>> OS: Windows 7
>>> URL: ftp://ftp.openldap.org/incoming/
>>> Submission from: (NULL) (74.38.117.141)
>>>
>>>
>>> test043 fails under Windows because the contextCSN attribute for the
>>> entry
>>> dc=example,dc=com are returned in different places within the entry for
>>> the
>>> producer and consumer. To wit:
>>>
>>> server1.flt-
>>>
>>> dn: dc=example,dc=com
>>> dc: example
>>> objectClass: organization
>>> objectClass: domainRelatedObject
>>> objectClass: dcObject
>>> l: Anytown, Michigan
>>> st: Michigan
>>> o: Example, Inc.
>>> o: EX
>>> o: Ex.
>>> description: The Example, Inc. at Anytown
>>> postalAddress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 $
>>> US
>>> telephoneNumber: +1 313 555 1817
>>> associatedDomain: example.com
>>> structuralObjectClass: organization
>>> entryUUID: 1602452e-3d10-4fb1-9d55-efb8c08ac643
>>> creatorsName: cn=Manager,dc=example,dc=com
>>> createTimestamp: 20100518161938Z
>>> entryCSN: 20100518161938.140191Z#000000#000#000000
>>> modifiersName: cn=Manager,dc=example,dc=com
>>> modifyTimestamp: 20100518161938Z
>>> entryDN: dc=example,dc=com
>>> subschemaSubentry: cn=Subschema
>>> contextCSN: 20100518162026.443250Z#000000#000#000000
>>> hasSubordinates: TRUE
>>>
>>>
>>>
>>> server2.flt-
>>>
>>> dn: dc=example,dc=com
>>> dc: example
>>> objectClass: organization
>>> objectClass: domainRelatedObject
>>> objectClass: dcObject
>>> l: Anytown, Michigan
>>> st: Michigan
>>> o: Example, Inc.
>>> o: EX
>>> o: Ex.
>>> description: The Example, Inc. at Anytown
>>> postalAddress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 $
>>> US
>>> telephoneNumber: +1 313 555 1817
>>> associatedDomain: example.com
>>> structuralObjectClass: organization
>>> entryUUID: 1602452e-3d10-4fb1-9d55-efb8c08ac643
>>> creatorsName: cn=Manager,dc=example,dc=com
>>> createTimestamp: 20100518161938Z
>>> entryCSN: 20100518161938.140191Z#000000#000#000000
>>> modifiersName: cn=Manager,dc=example,dc=com
>>> modifyTimestamp: 20100518161938Z
>>> contextCSN: 20100518162026.443250Z#000000#000#000000
>>> entryDN: dc=example,dc=com
>>> subschemaSubentry: cn=Subschema
>>> hasSubordinates: TRUE
>>>
>>>
>>> While this is not a problem in operation, and is not specifically a bug
>>> according to the RFCs, test043 nonetheless fails because it expects an
>>> exact
>>> match in the ordering between the producer and consumer. It's not clear
>>> whether
>>> the desired fix is in slapd or in the test itself.
>>>
>>> This test does not fail on any other platforms with which we are
>>> currently
>>> working (HP-UX, Linux, Solaris, AIX), nor does it appear to be related
>>> to
>>> ITS#6549, which is now fixed (thanks Ando!).
>>>
>>>
>>>
>>>
>>
>>
>
>
>
On May 23, 2010, at 9:57 AM, masarati(a)aero.polimi.it wrote:
> Isn't ldif-filter supposed to deal with this? Probably, test043 needs =
to
> sort entries (-s bdb=3Da,hdb=3Da).
Yes, Thanks.
Here is a patch:
Index: test043-delta-syncrepl
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
RCS file: /var/CVSROOT/ldap24/tests/scripts/test043-delta-syncrepl,v
retrieving revision 1.1.1.5
diff -r1.1.1.5 test043-delta-syncrepl
342c342
< $LDIFFILTER < $MASTEROUT | grep -iv "^auditcontext:" > $MASTERFLT
---
> $LDIFFILTER -s bdb=3Da,hdb=3Da < $MASTEROUT | grep -iv =
"^auditcontext:" > $MASTERF
LT
344c344
< $LDIFFILTER < $SLAVEOUT | grep -iv "^auditcontext:" > $SLAVEFLT
---
> $LDIFFILTER -s bdb=3Da,hdb=3Da < $SLAVEOUT | grep -iv "^auditcontext:" =
> $SLAVEFLT
>=20
> p.
>=20
>> Full_Name: Matt Hardin
>> Version: 2.4.22
>> OS: Windows 7
>> URL: ftp://ftp.openldap.org/incoming/
>> Submission from: (NULL) (74.38.117.141)
>>=20
>>=20
>> test043 fails under Windows because the contextCSN attribute for the =
entry
>> dc=3Dexample,dc=3Dcom are returned in different places within the =
entry for
>> the
>> producer and consumer. To wit:
>>=20
>> server1.flt-
>>=20
>> dn: dc=3Dexample,dc=3Dcom
>> dc: example
>> objectClass: organization
>> objectClass: domainRelatedObject
>> objectClass: dcObject
>> l: Anytown, Michigan
>> st: Michigan
>> o: Example, Inc.
>> o: EX
>> o: Ex.
>> description: The Example, Inc. at Anytown
>> postalAddress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 =
$ US
>> telephoneNumber: +1 313 555 1817
>> associatedDomain: example.com
>> structuralObjectClass: organization
>> entryUUID: 1602452e-3d10-4fb1-9d55-efb8c08ac643
>> creatorsName: cn=3DManager,dc=3Dexample,dc=3Dcom
>> createTimestamp: 20100518161938Z
>> entryCSN: 20100518161938.140191Z#000000#000#000000
>> modifiersName: cn=3DManager,dc=3Dexample,dc=3Dcom
>> modifyTimestamp: 20100518161938Z
>> entryDN: dc=3Dexample,dc=3Dcom
>> subschemaSubentry: cn=3DSubschema
>> contextCSN: 20100518162026.443250Z#000000#000#000000
>> hasSubordinates: TRUE
>>=20
>>=20
>>=20
>> server2.flt-
>>=20
>> dn: dc=3Dexample,dc=3Dcom
>> dc: example
>> objectClass: organization
>> objectClass: domainRelatedObject
>> objectClass: dcObject
>> l: Anytown, Michigan
>> st: Michigan
>> o: Example, Inc.
>> o: EX
>> o: Ex.
>> description: The Example, Inc. at Anytown
>> postalAddress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 =
$ US
>> telephoneNumber: +1 313 555 1817
>> associatedDomain: example.com
>> structuralObjectClass: organization
>> entryUUID: 1602452e-3d10-4fb1-9d55-efb8c08ac643
>> creatorsName: cn=3DManager,dc=3Dexample,dc=3Dcom
>> createTimestamp: 20100518161938Z
>> entryCSN: 20100518161938.140191Z#000000#000#000000
>> modifiersName: cn=3DManager,dc=3Dexample,dc=3Dcom
>> modifyTimestamp: 20100518161938Z
>> contextCSN: 20100518162026.443250Z#000000#000#000000
>> entryDN: dc=3Dexample,dc=3Dcom
>> subschemaSubentry: cn=3DSubschema
>> hasSubordinates: TRUE
>>=20
>>=20
>> While this is not a problem in operation, and is not specifically a =
bug
>> according to the RFCs, test043 nonetheless fails because it expects =
an
>> exact
>> match in the ordering between the producer and consumer. It's not =
clear
>> whether
>> the desired fix is in slapd or in the test itself.
>>=20
>> This test does not fail on any other platforms with which we are =
currently
>> working (HP-UX, Linux, Solaris, AIX), nor does it appear to be =
related to
>> ITS#6549, which is now fixed (thanks Ando!).
>>=20
>>=20
>>=20
>>=20
>=20
>=20
> Full_Name: Nitin Bhadauria
> Version: OpenLDAP 2.X-Devel
> OS: Ubuntu 10.04
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (119.82.72.226)
>
>
> I am try to configure Samba4 with OpenLDAP and while setup provision...
>
> Using Following doc:
>
> http://wiki.samba.org/index.php/Samba4/LDAP_Backend/OpenLDAP
>
> I got this error in messages logs.
>
> May 24 06:12:08 ubuntu kernel: [171547.545660] slapd[8141]: segfault at
> 7ffffffb
> ip 004b7e91 sp bffd8148 error 4 in libc-2.11.1.so[448000+153000]
> May 24 06:15:51 ubuntu slapd[8159]: rdnval: repaired=0
Please read this <http://www.openldap.org/faq/data/cache/56.html> and act
accordingly.
p.
--On Monday, May 24, 2010 3:39 AM +0000 jet(a)hf.webex.com wrote:
> Full_Name: Jet Du
> Version: openldap-2.4.21
> OS: Linux
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (61.191.27.34)
>
>
> Because there are some typo in some description of (ITS#6558). So, I
> submit a new ITS as below.
>
> There are two openLDAP Directory.
>
> 10.224.39.165 openLDAP has suffix dc=cisco,dc=com
> 10.224.39.172 openLDAP has suffix dc=webex,dc=com
>
> In 10.224.39.172 OpenLDAP, I configure referral in slapd.conf like below:
> referral ldap://10.224.39.165:389/
>
> Connect 10.224.39.172 to BIND entry existing in 10.224.39.165. Code like
> following:
> lc.connect("10.224.39.172", 389);
> lc.bind(LDAPConnection.LDAP_V3,
> "uid=xxx(a)hf.cisco.com,ou=People,dc=cisco,dc=com",
> "pass".getBytes("UTF8"));
>
> But, I can not BIND successfully. Exception like below:
> Connect ERRORLDAPException: Invalid Credentials (49) Invalid
> Credentials LDAPException: Matched DN: ......
>
> How to do BIND based on Referral? Thanks ...
Two things:
(a) Don't submit a new ITS because you typoed on the previous one. Just
follow up to it.
(b) Don't submit ITSes for software usage questions. Use the
openldap-technical(a)openldap.org software list.
The ITS system is for reporting bugs found in the software.
--Quanah
--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra :: the leader in open source messaging and collaboration
Full_Name: Nitin Bhadauria
Version: OpenLDAP 2.X-Devel
OS: Ubuntu 10.04
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (119.82.72.226)
I am try to configure Samba4 with OpenLDAP and while setup provision...
Using Following doc:
http://wiki.samba.org/index.php/Samba4/LDAP_Backend/OpenLDAP
I got this error in messages logs.
May 24 06:12:08 ubuntu kernel: [171547.545660] slapd[8141]: segfault at 7ffffffb
ip 004b7e91 sp bffd8148 error 4 in libc-2.11.1.so[448000+153000]
May 24 06:15:51 ubuntu slapd[8159]: rdnval: repaired=0
Full_Name: Jet Du
Version: openldap-2.4.21
OS: Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (61.191.27.34)
Because ther are some typo in some description of (ITS#6558). So, I submit a new
ITS as below.
There are two openLDAP Directory.
10.224.39.165 openLDAP has suffix dc=cisco,dc=com
10.224.39.172 openLDAP has suffix dc=webex,dc=com
In 10.224.39.172 OpenLDAP, I configure referral in slapd.conf like below:
referral ldap://10.224.39.165:389/
Connect 10.224.39.172 to BIND entry existing in 10.224.39.165. Code like
following:
lc.connect("10.224.39.172", 389);
lc.bind(LDAPConnection.LDAP_V3,
"uid=xxx(a)hf.cisco.com,ou=People,dc=cisco,dc=com", "pass".getBytes("UTF8"));
But, I can not BIND successfully. Exception like below:
Connect ERRORLDAPException: Invalid Credentials (49) Invalid Credentials
LDAPException: Matched DN: ......
How to do BIND based on Referral? Thanks ...
Full_Name: Jet Du
Version: openldap-2.4.21
OS: Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (61.191.27.34)
There are two openLDAP Directory.
10.224.39.165 openLDAP has suffix dc=cisco,dc=webex
10.224.39.172 openLDAP has suffix dc=webex,dc=webex
In 10.224.39.172 OpenLDAP, I configure referral in slapd.conf like below:
referral ldap://10.224.39.165:389/
Connect 10.224.39.172 to BIND entry existing in 10.224.39.165. Code like
following:
lc.connect("10.224.39.172", 389);
lc.bind(LDAPConnection.LDAP_V3,
"uid=xxx(a)hf.cisco.com,ou=People,dc=cisco,dc=com", "pass".getBytes("UTF8"));
But, I can not BIND successfully. Exception like below:
Connect ERRORLDAPException: Invalid Credentials (49) Invalid Credentials
LDAPException: Matched DN: ......
How to do BIND based on Referral? Thanks ...
Isn't ldif-filter supposed to deal with this? Probably, test043 needs to
sort entries (-s bdb=a,hdb=a).
p.
> Full_Name: Matt Hardin
> Version: 2.4.22
> OS: Windows 7
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (74.38.117.141)
>
>
> test043 fails under Windows because the contextCSN attribute for the entry
> dc=example,dc=com are returned in different places within the entry for
> the
> producer and consumer. To wit:
>
> server1.flt-
>
> dn: dc=example,dc=com
> dc: example
> objectClass: organization
> objectClass: domainRelatedObject
> objectClass: dcObject
> l: Anytown, Michigan
> st: Michigan
> o: Example, Inc.
> o: EX
> o: Ex.
> description: The Example, Inc. at Anytown
> postalAddress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 $ US
> telephoneNumber: +1 313 555 1817
> associatedDomain: example.com
> structuralObjectClass: organization
> entryUUID: 1602452e-3d10-4fb1-9d55-efb8c08ac643
> creatorsName: cn=Manager,dc=example,dc=com
> createTimestamp: 20100518161938Z
> entryCSN: 20100518161938.140191Z#000000#000#000000
> modifiersName: cn=Manager,dc=example,dc=com
> modifyTimestamp: 20100518161938Z
> entryDN: dc=example,dc=com
> subschemaSubentry: cn=Subschema
> contextCSN: 20100518162026.443250Z#000000#000#000000
> hasSubordinates: TRUE
>
>
>
> server2.flt-
>
> dn: dc=example,dc=com
> dc: example
> objectClass: organization
> objectClass: domainRelatedObject
> objectClass: dcObject
> l: Anytown, Michigan
> st: Michigan
> o: Example, Inc.
> o: EX
> o: Ex.
> description: The Example, Inc. at Anytown
> postalAddress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 $ US
> telephoneNumber: +1 313 555 1817
> associatedDomain: example.com
> structuralObjectClass: organization
> entryUUID: 1602452e-3d10-4fb1-9d55-efb8c08ac643
> creatorsName: cn=Manager,dc=example,dc=com
> createTimestamp: 20100518161938Z
> entryCSN: 20100518161938.140191Z#000000#000#000000
> modifiersName: cn=Manager,dc=example,dc=com
> modifyTimestamp: 20100518161938Z
> contextCSN: 20100518162026.443250Z#000000#000#000000
> entryDN: dc=example,dc=com
> subschemaSubentry: cn=Subschema
> hasSubordinates: TRUE
>
>
> While this is not a problem in operation, and is not specifically a bug
> according to the RFCs, test043 nonetheless fails because it expects an
> exact
> match in the ordering between the producer and consumer. It's not clear
> whether
> the desired fix is in slapd or in the test itself.
>
> This test does not fail on any other platforms with which we are currently
> working (HP-UX, Linux, Solaris, AIX), nor does it appear to be related to
> ITS#6549, which is now fixed (thanks Ando!).
>
>
>
>
ralf(a)OpenLDAP.org wrote:
> Am Freitag 21 Mai 2010 05:52:31 schrieb Howard Chu:
>> Ralf Haferkamp wrote:
>>> A fix is now in syncprov.c r1.312. Would be great if someone could
>>> review it if it makes sense. Testing results look good so far.
>>
>> Not sure why this makes the difference. After all, mincsn will be set
>> to the consumer's cookie, and any writes that occur during the
>> refresh phase will naturally have an entryCSN greater than mincsn and
>> still be queued.
> That doesn't seem to be true for deletes of entries that have an entryCSN
> less than the value from the cookie. What I did to reproduce the problem
> was:
>
> 1. load provider with about 100 entries
> 2. start consumer wait for it to get synced.
> 3. stop consumer
> 4. load more entries in to the provider (in my test case about 1000)
> 5. restart consumer (the consumer will start a ldapsync session with a
> cookie)
> 6. use ldapdelete to delete in an entry for the initial 100 entries.
> (those that have an entryCSN< csn provide in the cookie). This ldap
> delete as to happened during the refresh part of the ldapsync session
> (when the 1000 new entries are sent)
> 7. watch it fail
>
> What happens is that when syncprov_op_mod() calls syncprov_matchops() it
> tests the to be deleted entry against the syncrepl filter (which has the
> entryCSN>=cookie filter prepended currently as we are in refresh). That
> test fails because of the older entryCSN value. Because of that the
> syncoperation will not be inserted into the smatches queue of the
> opcookie and the delete will not get synched in the syncprov_op_response
> callback (as the smatches queue is empty).
>
> (As a side note: Modification that happen during the refresh phase will
> get synched as LDAP_SYNC_ADD instead of LDAP_SYNC_MODIFY for the above
> reasons. This doesn't cause any failure AFAICS but seemed wrong as well.)
OK, that explanation makes sense. Just wanted to make sure we didn't regress
on ITS#4622, which seems to be the last time these filters were tweaked.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/