Airbus Amber Dear all,
basically I trying to establish a syncrepl/refreshAndpersist Setup between: OpenLDAP: 2.4.57.0.1 @ Solaris < - > OpenLDAP: 2.6.2-3 @ Rhel 9.latest (don`t ask)
An intial syncrepl activation does works properly (replication of ou`s content in both directions), but when I afterwards restart one of the replication Partners, the sync failes and in consequence on one of replication Partner the ou`s are deleted.
From logging point of view there are somekind of issues to identify the remote object via the UUID which leads then to the deletion: ##schnipp
6538d3db.38892890 0x7f9fe65fe640 nonpresent_callback: rid=044 nonpresent UUID 25a0c72c-0364-103e-83af-fb52f2a7ef64, dn ou=permissions,dc=xxx,dc=xxxx,dc=xxxxxx
6538d3db.388983a6 0x7f9fe65fe640 nonpresent_callback: rid=044 adding entry ou=permissions,dc=xxxx,dc=xxxxx,dc=xxxx to non-present list ###schnapp
Unfortunately I cannot find any Information which says something useful about the basic backward compatibility of the synrepl/refreshAndPersist implementation from 2.6 to 2.4.
Can someone state why this mission is hopeless in detail or should the setup work basically ?
(I know the best practice : everywhere same versions...)
Best regards and thanks in advance, michael
This Item has been reviewed and was determined as not listed under German regulation, nor EU export controls, nor U.S. export controls. However, in the case of the item has to be resold, transferred, or otherwise disposed of to an embargoed country, to an end user of concern or in support of a prohibited end use, you may be required to obtain an export license.
The information in this e-mail is confidential. The contents may not be disclosed or used by anyone other than the addressee. Access to this e-mail by anyone else is unauthorised. If you are not the intended recipient, please notify Airbus immediately and delete this e-mail. Airbus cannot accept any responsibility for the accuracy or completeness of this e-mail as it has been sent over public networks. If you have any concerns over the content of this message or its Accuracy or Integrity, please contact Airbus immediately. All outgoing e-mails from Airbus are checked using regularly updated virus scanning software but you should take whatever measures you deem to be appropriate to ensure that this message and any attachments are virus free.
--On Thursday, October 26, 2023 8:07 AM +0000 "Frank, Michael" michael.frank@airbus.com wrote:
Can someone state why this mission is hopeless in detail or should the setup work basically ?
I would suspect the replication DN doesn't have full read access to the object, but fairly difficult to know w/o more information. Do the entryUUIDs match between the provider and the consumer after the initial replication is done? I.e., if the consumer can't read the provider entryUUID when it replicates the object initially, it'll generate a new one. A later sync would not find it's local entryUUID in the provider's db, so then delete it since it's not present, etc.
--Quanah
Quanah Gibson-Mount wrote:
--On Thursday, October 26, 2023 8:07 AM +0000 "Frank, Michael" <michael.frank(a)airbus.com> wrote:
Can someone state why this mission is hopeless in detail or should the setup work basically ?
I would suspect the replication DN doesn't have full read access to the object, but fairly difficult to know w/o more information. Do the entryUUIDs match between the provider and the consumer after the initial replication is done? I.e., if the consumer can't read the provider entryUUID when it replicates the object initially, it'll generate a new one. A later sync would not find it's local entryUUID in the provider's db, so then delete it since it's not present, etc.
--Quanah
Hi Quanah,
first off all - thanks for the hints ! After some digging into the logs from the successfull initial sync process I can report the following two aspects:
*First* The entryUUIDs seem to be correctly on both sides, but there is a message "csn=xxx.xxx.xxx not new enough" - I`m not sure if this is critical
###logs-start on PROVIDER [root@XXXXXXXv01 etc]# /usr/sbin/slapd -u ldap -h "ldap:/// ldaps:/// ldapi:///" -d Sync 653b8bf3.0a331370 0x7f9ee7c71840 @(#) $OpenLDAP: slapd 2.6.2 (Sep 21 2022 00:00:00) $ openldap 653b8bf3.0b5bf5d7 0x7f9ee7c71840 slapd starting 653b8c45.2c648eba 0x7f9ed7dfe640 slap_get_csn: conn=1019 op=1 generated new csn=20231027100909.744778Z#000000#000#000000 manage=1 653b8c45.2c6746f5 0x7f9ed7dfe640 slap_queue_csn: queueing 0x7f9ec801cec0 20231027100909.744778Z#000000#000#000000 653b8c45.2c79c658 0x7f9ed7dfe640 slap_graduate_commit_csn: removing 0x7f9ec801cec0 20231027100909.744778Z#000000#000#000000 653b8c45.30430ad1 0x7f9ed7dfe640 connection_read(18): no connection! 653b8c45.3428959f 0x7f9ed7dfe640 slap_get_csn: conn=1021 op=1 generated new csn=20231027100909.875064Z#000000#000#000000 manage=1 653b8c45.34290f34 0x7f9ed7dfe640 slap_queue_csn: queueing 0x7f9ec8131d00 20231027100909.875064Z#000000#000#000000 653b8c45.3488833b 0x7f9ed7dfe640 slap_graduate_commit_csn: removing 0x7f9ec8131d00 20231027100909.875064Z#000000#000#000000 653b8c45.3b9721c3 0x7f9ed60fb640 slap_get_csn: conn=1023 op=1 generated new csn=20231027100909.999755Z#000000#000#000000 manage=1 653b8c45.3b975fe8 0x7f9ed60fb640 slap_queue_csn: queueing 0x7f9ecc002c10 20231027100909.999755Z#000000#000#000000 653b8c45.3b9953a6 0x7f9ed60fb640 syncprov_db_open: starting syncprov for suffix dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c45.3b9a1b81 0x7f9ed60fb640 slap_get_csn: conn=-1 op=0 generated new csn=20231027100909.999953Z#000000#000#000000 manage=0 653b8c45.3b9a39fe 0x7f9ed60fb640 syncprov_db_open: generated a new ctxcsn=20231027100909.999953Z#000000#000#000000 for suffix dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c46.000521c8 0x7f9ed60fb640 slap_graduate_commit_csn: removing 0x7f9ecc002c10 20231027100909.999755Z#000000#000#000000 653b8c46.2a023282 0x7f9ed60fb640 conn=1024 op=1 syncprov_op_search: got a persistent search with a cookie=rid=004,csn=20231027100909.611169Z#000000#000#000000 653b8c46.2a02d8b1 0x7f9ed60fb640 conn=1024 op=1 syncprov_findbase: searching 653b8c46.2a060e9c 0x7f9ed60fb640 conn=1024 op=1 syncprov_op_search: registered persistent search 653b8c46.2a065a2f 0x7f9ed60fb640 conn=1024 op=1 syncprov_findcsn: mode=FIND_CSN csn=20231027100909.611169Z#000000#000#000000 653b8c46.2a06d51e 0x7f9ed60fb640 conn=1024 op=1 syncprov_findcsn: csn==20231027100909.611169Z#000000#000#000000 not found 653b8c46.2a0ecd47 0x7f9ed60fb640 conn=1024 op=1 syncprov_findcsn: csn<=20231027100909.611169Z#000000#000#000000 found 653b8c46.2a0f4620 0x7f9ed60fb640 conn=1024 op=1 syncprov_findcsn: mode=FIND_PRESENT csn= 653b8c46.2a460af7 0x7f9ed60fb640 conn=1024 op=1 syncprov_sendinfo: present syncIdSet cookie= 653b8c46.2a4a20ac 0x7f9ed60fb640 conn=1024 op=1 syncprov_search_response: cookie=rid=004,csn=20231027100909.999953Z#000000#000#000000 653b8c46.2a4ab544 0x7f9ed60fb640 conn=1024 op=1 syncprov_sendinfo: refreshPresent cookie=rid=004,csn=20231027100909.999953Z#000000#000#000000 653b8c46.2a4b3c2b 0x7f9ed60fb640 conn=1024 op=1 syncprov_search_response: detaching op 653b8c51.09dd7d1d 0x7f9ed60fb640 conn=1025 op=1 syncprov_op_search: got a persistent search with a cookie=rid=004,csn=0 653b8c51.09ddc8b7 0x7f9ed60fb640 conn=1025 op=1 syncprov_findbase: searching 653b8c51.09de2f22 0x7f9ed60fb640 conn=1025 op=1 syncprov_op_search: registered persistent search 653b8c51.0a099aef 0x7f9ed60fb640 conn=1025 op=1 syncprov_search_response: cookie=rid=004,csn=20231027100909.999953Z#000000#000#000000 653b8c51.0a09c8eb 0x7f9ed60fb640 conn=1025 op=1 syncprov_sendinfo: refreshDelete cookie=rid=004,csn=20231027100909.999953Z#000000#000#000000 653b8c51.0a09e8e1 0x7f9ed60fb640 conn=1025 op=1 syncprov_search_response: detaching op 653b8c6f.1ea2e50d 0x7f9ed60fb640 conn=1028 op=1 syncprov_op_search: got a persistent search with a cookie=rid=004,sid=007,csn=20231027100909.999953Z#000000#000#000000 653b8c6f.1ea34181 0x7f9ed60fb640 conn=1028 op=1 syncprov_findbase: searching 653b8c6f.1ea3a36f 0x7f9ed60fb640 conn=1028 op=1 syncprov_op_search: registered persistent search 653b8c6f.1ea3b0a8 0x7f9ed60fb640 conn=1028 op=1 syncprov_op_search: no change, skipping log replay 653b8c6f.1ea3b8a5 0x7f9ed60fb640 conn=1028 op=1 syncprov_op_search: nothing changed, finishing up initial search early 653b8c6f.1ea3c34a 0x7f9ed60fb640 conn=1028 op=1 syncprov_sendinfo: refreshDelete cookie= 653b8c6f.1ea43bc8 0x7f9ed60fb640 conn=1028 op=1 syncprov_search_response: detaching op 653b8c6f.1ea43bc8 0x7f9ed60fb640 conn=1028 op=1 syncprov_search_response: detaching op 653b8c79.1ea1a2cf 0x7f9ed7dfe640 slap_get_csn: conn=1030 op=1 generated new csn=20231027101001.513899Z#000000#000#000000 manage=1 653b8c79.1ea2353e 0x7f9ed7dfe640 slap_queue_csn: queueing 0x7f9ec81330c0 20231027101001.513899Z#000000#000#000000 653b8c79.1ebe4f0a 0x7f9ed7dfe640 slap_graduate_commit_csn: removing 0x7f9ec81330c0 20231027101001.513899Z#000000#000#000000 653b8c79.26863d54 0x7f9ed7dfe640 slap_get_csn: conn=1032 op=1 generated new csn=20231027101001.646320Z#000000#000#000000 manage=1 653b8c79.2686b7c3 0x7f9ed7dfe640 slap_queue_csn: queueing 0x7f9ec801cec0 20231027101001.646320Z#000000#000#000000 653b8c79.2726ce79 0x7f9ed7dfe640 slap_graduate_commit_csn: removing 0x7f9ec801cec0 20231027101001.646320Z#000000#000#000000 653b8c79.2988d884 0x7f9ed7dfe640 do_syncrep1: rid=044 starting refresh (sending cookie=rid=044,csn=20231027100909.999953Z#000000#000#000000) 653b8c79.29a33084 0x7f9ed60fb640 syncrepl_message_to_entry: rid=044 DN: cn=XXXXXXX-usr,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d347c-0364-103e-839a-fb52f2a7ef64 653b8c79.29a7e138 0x7f9ed60fb640 syncrepl_entry: rid=044 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 0x7f9ed60fb640 653b8c79.29a8f5e5 0x7f9ed60fb640 syncrepl_entry: rid=044 inserted UUID 259d347c-0364-103e-839a-fb52f2a7ef64 653b8c79.29aa586c 0x7f9ed60fb640 dn_callback : entries have identical CSN cn=XXXXXXX-usr,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 20231020071510.936224Z#000000#000#000000 653b8c79.29aaaf16 0x7f9ed60fb640 syncrepl_entry: rid=044 be_search (0) 653b8c79.29aac33c 0x7f9ed60fb640 syncrepl_entry: rid=044 cn=XXXXXXX-usr,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c79.29aae3c7 0x7f9ed60fb640 syncrepl_entry: rid=044 entry 'cn=XXXXXXX-usr,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX' csn=20231020071510.936224Z#000000#000#000000 not new enough, ignored 653b8c79.29acc64c 0x7f9ed60fb640 syncrepl_message_to_entry: rid=044 DN: cn=XXXXXXX-op,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d67e4-0364-103e-839b-fb52f2a7ef64 653b8c79.29af8744 0x7f9ed60fb640 syncrepl_entry: rid=044 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 0x7f9ed60fb640 653b8c79.29b00eee 0x7f9ed60fb640 syncrepl_entry: rid=044 inserted UUID 259d67e4-0364-103e-839b-fb52f2a7ef64 653b8c79.29b0afab 0x7f9ed60fb640 dn_callback : entries have identical CSN cn=XXXXXXX-op,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 20231020071510.939626Z#000000#000#000000 653b8c79.29b101be 0x7f9ed60fb640 syncrepl_entry: rid=044 be_search (0) 653b8c79.29b1bd1a 0x7f9ed60fb640 syncrepl_entry: rid=044 cn=XXXXXXX-op,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c79.29b20ba8 0x7f9ed60fb640 syncrepl_entry: rid=044 entry 'cn=XXXXXXX-op,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX' csn=20231020071510.939626Z#000000#000#000000 not new enough, ignored 653b8c79.29b357f2 0x7f9ed60fb640 syncrepl_message_to_entry: rid=044 DN: cn=XXXXXXX-adm,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d9584-0364-103e-839c-fb52f2a7ef64 653b8c79.29b68f6f 0x7f9ed60fb640 syncrepl_entry: rid=044 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 0x7f9ed60fb640 653b8c79.29b71367 0x7f9ed60fb640 syncrepl_entry: rid=044 inserted UUID 259d9584-0364-103e-839c-fb52f2a7ef64 653b8c79.29b7a487 0x7f9ed60fb640 dn_callback : entries have identical CSN cn=XXXXXXX-adm,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 20231020071510.937583Z#000000#000#000000 653b8c79.29b7f2ab 0x7f9ed60fb640 syncrepl_entry: rid=044 be_search (0) 653b8c79.29b82d0a 0x7f9ed60fb640 syncrepl_entry: rid=044 cn=XXXXXXX-adm,ou=XXXXXXXXXXXXXXUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c79.29b86e83 0x7f9ed60fb640 syncrepl_entry: rid=044 entry 'cn=XXXXXXX- - the "not new enough ignored" is repeating ... ###logs-end
- on the consumer i got errors for "memberof_value_modify - can this also be the reason for the "deletion" behavior after the successfull initial sync and restarting one of the sync partners ?
###logs-start on CONSUMER + /usr/lib/slapd -u openldap -g openldap -h ldaps://XXXXXXX04nssun02.XXXXXXX04.XXXXXXXs.XXXXXXX.XXXXXXX.XXXXXXX:636 -F /etc/openldap/slapd.d -c rid=004,csn=0 -d Sync 653b8c51 @(#) $OpenLDAP: slapd 2.4.57 (Sep 29 2021 04:56:13) $ openldap ldap_cachemgr[22811]: [ID 370493 daemon.alert] Degraded 'svc:/network/ldap/client:default' service 653b8c51 syncprov_db_open: starting syncprov for suffix dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c51 slapd starting 653b8c51 do_syncrep1: rid=004 starting refresh (sending cookie=rid=004,csn=0) 653b8c51 syncrepl_message_to_entry: rid=004 DN: cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d347c-0364-103e-839a-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 3 653b8c51 syncrepl_entry: rid=004 inserted UUID 259d347c-0364-103e-839a-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 be_search (0) 653b8c51 syncrepl_entry: rid=004 cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=ini.t.admin1,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=ini.t.admin2,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user1,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user2,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user3,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 syncrepl_entry: rid=004 be_add cn=XXXXXXX-usr,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX (0) 653b8c51 syncrepl_message_to_entry: rid=004 DN: cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d67e4-0364-103e-839b-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 3 653b8c51 syncrepl_entry: rid=004 inserted UUID 259d67e4-0364-103e-839b-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 be_search (0) 653b8c51 syncrepl_entry: rid=004 cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c51 conn=-1 op=0 syncprov_checkpoXXXXXXX: running checkpoXXXXXXX 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user1,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user2,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user3,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 syncrepl_entry: rid=004 be_add cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX (0) 653b8c51 syncrepl_message_to_entry: rid=004 DN: cn=XXXXXXX-adm,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d9584-0364-103e-839c-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 3 653b8c51 syncrepl_entry: rid=004 inserted UUID 259d9584-0364-103e-839c-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 inserted UUID 259d67e4-0364-103e-839b-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 be_search (0) 653b8c51 syncrepl_entry: rid=004 cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c51 conn=-1 op=0 syncprov_checkpoXXXXXXX: running checkpoXXXXXXX 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user1,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user2,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 conn=-1 op=0: memberof_value_modify DN="uid=user3,ou=people,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" add memberOf="cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 syncrepl_entry: rid=004 be_add cn=XXXXXXX-op,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX (0) 653b8c51 syncrepl_message_to_entry: rid=004 DN: cn=XXXXXXX-adm,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259d9584-0364-103e-839c-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 3 653b8c51 syncrepl_entry: rid=004 inserted UUID 259d9584-0364-103e-839c-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 be_search (0) 653b8c51 syncrepl_entry: rid=004 be_add cn=XXXXXXX-adm,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX (0) 653b8c51 syncrepl_message_to_entry: rid=004 DN: cn=XXXXXXX-mtnce,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: 259dc72a-0364-103e-839d-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 3 653b8c51 syncrepl_entry: rid=004 inserted UUID 259dc72a-0364-103e-839d-fb52f2a7ef64 653b8c51 syncrepl_entry: rid=004 be_search (0) 653b8c51 syncrepl_entry: rid=004 cn=XXXXXXX-mtnce,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX 653b8c51 conn=-1 op=0: memberof_value_modify DN="" add memberOf="cn=XXXXXXX-mtnce,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX" failed err=32 653b8c51 syncrepl_entry: rid=004 be_add cn=XXXXXXX-mtnce,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX (0) 653b8c51 syncrepl_message_to_entry: rid=004 DN: cn=XXXXXXX-itsec,ou=XXXXXXXgrpUserGroups,ou=groups,dc=XXXXXXX,dc=XXXXXXX,dc=XXXXXXX, UUID: ###logs-end
Best regards and thanks in advance, micha
Dear list,
here is additional sync log after initially established proper sync and then the consumer openldap service on (solaris, 2,4) is restarted:
6548e39e.034e08ea 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete ou=policies,dc=XXX,dc=XXX,dc=XXX (0) 6548e39e.034e20df 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=people,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.03531484 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259f19cc-0364-103e-83a4-fb52f2a7ef64 6548e39e.035342f7 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete ou=people,dc=XXX,dc=XXX,dc=XXX (0) 6548e39e.03535ec6 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=cn=XXXs-XXXlog,ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.035ec124 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259ee39e-0364-103e-83a3-fb52f2a7ef64 6548e39e.035efcc4 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete cn=XXXs-XXXlog,ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX (0) 6548e39e.035f1afc 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=cn=XXXs-stdlog,ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.036e18c9 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259ea208-0364-103e-83a2-fb52f2a7ef64 6548e39e.036e5935 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete cn=XXXs-stdlog,ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX (0) 6548e39e.036e7b64 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=cn=bumblebee,ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.037a2f6d 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259e6c3e-0364-103e-83a1-fb52f2a7ef64 6548e39e.037a684f 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete cn=bumblebee,ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX (0) 6548e39e.037a811b 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.038059cb 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259e4bfa-0364-103e-83a0-fb52f2a7ef64 6548e39e.03808900 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete ou=XXXernal,ou=groups,dc=XXX,dc=XXX,dc=XXX (0) 6548e39e.0380a041 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=XXXCoreUserGroups,ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.0380d3a7 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete ou=XXXCoreUserGroups,ou=groups,dc=XXX,dc=XXX,dc=XXX (66) 6548e39e.0380e1e6 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=XXXCoreUserGroups,ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.03853087 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259d0650-0364-103e-8399-fb52f2a7ef64 6548e39e.03857156 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.03859fd9 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete ou=groups,dc=XXX,dc=XXX,dc=XXX (66) 6548e39e.0385caeb 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=groups,dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.038a2613 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259cce74-0364-103e-8398-fb52f2a7ef64 6548e39e.038a65ce 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.038a949c 0x7f427ffff640 syncrepl_del_nonpresent: rid=044 be_delete dc=XXX,dc=XXX,dc=XXX (66) 6548e39e.038aa312 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.038f3bc5 0x7f427ffff640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106130048.830030Z#000000#007#000000 to sessionlog, uuid=259c6bb4-0364-103e-8397-fb52f2a7ef64 6548e39e.038f7873 0x7f427ffff640 slap_queue_csn: queueing 0x7f4278114730 20231106130048.830030Z#000000#007#000000 6548e39e.038f907f 0x7f427ffff640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=dc=XXX,dc=XXX,dc=XXX on opc=0x7f4278000c38 6548e39e.0392edc6 0x7f427ffff640 slap_graduate_commit_csn: removing 0x7f4278114730 20231106130048.830030Z#000000#007#000000 6548e59b.082870b4 0x7f427ffff640 do_syncrepl: rid=044 rc -1 retrying
Interesting is that all of the data structure is deleted on provider, *also* the dn's which are not part of the syncrepl configuration:
Config on Consumer - only with one group in syncrepl:
olcSynrepl {0}rid=004 provider=ldaps://xsdfsxcxc01.xxx1.dddds.XXX.yyy.zzz:636 binddn="cn=mmrepl,ou=services,dc=XXX,dc=yyy,dc=zzz" bindmethod=simple credentials=gdfgdfhgdfh123 searchbase="dc=XXX,dc=yyy,dc=zzz" type=refreshAndPersist retry="60 +" filter="(|(&(objectClass=posixGroup)(ou:dn:=XXXCoreUserGroups)))" scope=sub attrs="*,+" schemachecking=off olcSynrepl {1}rid=044 provider=ldaps://dddd04nsgdfgdfhgdfh02.dddd04.dddds.XXX.yyy.zzz:636 binddn="cn=mmrepl,ou=services,dc=XXX,dc=yyy,dc=zzz" bindmethod=simple credentials=gdfgdfhgdfhR6804! searchbase="dc=XXX,dc=yyy,dc=zzz" type=refreshAndPersist retry="60 +" filter="(|(&(objectClass=posixGroup)(ou:dn:=XXXCoreUserGroups)))" scope=sub attrs="*,+" schemachecking=off
Best regards, micha
--On Monday, November 6, 2023 2:00 PM +0000 michael.frank@airbus.com wrote:
Dear list,
here is additional sync log after initially established proper sync and then the consumer openldap service on (solaris, 2,4) is restarted:
Config on Consumer - only with one group in syncrepl:
olcSynrepl {0}rid=004 provider=ldaps://xsdfsxcxc01.xxx1.dddds.XXX.yyy.zzz:636 binddn="cn=mmrepl,ou=services,dc=XXX,dc=yyy,dc=zzz" bindmethod=simple credentials=gdfgdfhgdfh123 searchbase="dc=XXX,dc=yyy,dc=zzz" type=refreshAndPersist retry="60 +" filter="(|(&(objectClass=posixGroup)(ou:dn:=XXXCoreUserGroups)))" scope=sub attrs="*,+" schemachecking=off olcSynrepl {1}rid=044 provider=ldaps://dddd04nsgdfgdfhgdfh02.dddd04.dddds.XXX.yyy.zzz:636 binddn="cn=mmrepl,ou=services,dc=XXX,dc=yyy,dc=zzz" bindmethod=simple credentials=gdfgdfhgdfhR6804! searchbase="dc=XXX,dc=yyy,dc=zzz" type=refreshAndPersist retry="60 +" filter="(|(&(objectClass=posixGroup)(ou:dn:=XXXCoreUserGroups)))" scope=sub attrs="*,+" schemachecking=off
You're doing partial replication, which has very strict requirements. The logs show it cannot find the CSN recorded in the DB, and this is likely why.
--Quanah
Hi Quanah,
thanks for the feedback.
So, as you can see in the logs, i reduced the scope for replication to a single group to see more clearly what is happening. The behaviour which a really dont`t get:
1. After the initial sync is done for the single usergroup, the Provider is restarted. 2. The provider wants to check the Status of elements (CSN,UUID,et) 3. The provider *can see* the UUIDs of the Elements within the group, which was configured for replication via filter scope. 4. Until this point i think this is the expected behavior 5. But now the provider continues to check *all* other entries for the UUID on rid=44, which are *not* part of the replication config 6. For all other entries (for sure) there is no correct UUID and the entries are added to the non-present list and finally deleted 7. I assume that the deletion in step 6 also includes then the deletion of the configured and first properly synced group and the replication user, etc
Do you think my observations are correct and do you have an additional hint where to go ? Is it a question of the correct syncrepl config ?
BR&thanks, michael
Here the additional logs which shows the described behaviour:
[root@xxxxxxxv01 ~]# /usr/sbin/slapd -u ldap -h "ldap:/// ldaps:/// ldapi:///" -d Sync [695/6895] 6548fcee.2ccc4a2f 0x7f69dac0d840 @(#) $OpenLDAP: slapd 2.6.2 (Sep 21 2022 00:00:00) $ openldap 6548fcee.2e097ebb 0x7f69dac0d840 syncprov_db_open: starting syncprov for suffix dc=xxx,dc=xxx,dc=xxx 6548fcee.2e0a1613 0x7f69dac0d840 slapd starting 6548fcee.300cc09f 0x7f69ca9fe640 do_syncrep1: rid=044 starting refresh (sending cookie=rid=044,sid=000,csn=20231106144450.454190Z#000000#000#000000;20231106143057.977465Z#000000#007#000000) 6548fcee.304fb117 0x7f69ca9fe640 do_syncrep2: rid=044 LDAP_RES_xxxERMEDIATE - SYNC_ID_SET 6548fcee.30517b94 0x7f69ca9fe640 syncrepl_message_to_entry: rid=044 DN: cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx, UUID: 259d9584-0364-103e-839c-fb52f2a7ef64 6548fcee.30555d96 0x7f69ca9fe640 syncrepl_entry: rid=044 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 0x7f69ca9fe640 6548fcee.305f79c6 0x7f69ca9fe640 syncrepl_entry: rid=044 be_search (0) 6548fcee.305fe834 0x7f69ca9fe640 syncrepl_entry: rid=044 cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.306052e1 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc0017f0 6548fcee.3079b8f9 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=259d9584-0364-103e-839c-fb52f2a7ef64 6548fcee.307a8953 0x7f69ca9fe640 syncrepl_entry: rid=044 be_modify cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx (0) 6548fcee.307bfc41 0x7f69ca9fe640 do_syncrep2: rid=044 LDAP_RES_xxxERMEDIATE - REFRESH_PRESENT 6548fcee.307c5218 0x7f69ca9fe640 do_syncrep2: rid=044 cookie=rid=044,sid=007,csn=20231106144450.454190Z#000000#000#000000;20231106144914.714573Z#000000#007#000000 6548fcee.307e1c30 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259c6bb4-0364-103e-8397-fb52f2a7ef64, dn dc=xxx,dc=xxx,dc=xxx 6548fcee.307e7390 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.307ea801 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259cce74-0364-103e-8398-fb52f2a7ef64, dn ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.307ef198 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.307f20c8 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259d0650-0364-103e-8399-fb52f2a7ef64, dn ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.307f6a47 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.307f99a1 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 259d347c-0364-103e-839a-fb52f2a7ef64, dn cn=xxx-usr,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.30801aae 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 259d67e4-0364-103e-839b-fb52f2a7ef64, dn cn=xxx-op,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.308079ff 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 259d9584-0364-103e-839c-fb52f2a7ef64, dn cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.3080ed51 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 259dc72a-0364-103e-839d-fb52f2a7ef64, dn cn=xxx-mtnce,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.30814bc6 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 259df452-0364-103e-839e-fb52f2a7ef64, dn cn=xxx-itsec,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.3081a443 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 259e1e64-0364-103e-839f-fb52f2a7ef64, dn cn=xxx-trainer,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.3081f975 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259e4bfa-0364-103e-83a0-fb52f2a7ef64, dn ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.30821262 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.308236e0 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259e6c3e-0364-103e-83a1-fb52f2a7ef64, dn cn=bumblebee,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.30827cd8 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry cn=bumblebee,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.3082f851 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259ea208-0364-103e-83a2-fb52f2a7ef64, dn cn=xxx-stdlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.30834ac6 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry cn=xxx-stdlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.308378a3 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259ee39e-0364-103e-83a3-fb52f2a7ef64, dn cn=xxx-satlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx 6548fcee.3083c5f0 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry cn=xxx-satlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.3084211a 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259f19cc-0364-103e-83a4-fb52f2a7ef64, dn ou=people,dc=xxx,dc=xxx,dc=xxx 6548fcee.3084d927 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry ou=people,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.3084fdc6 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259f3a9c-0364-103e-83a5-fb52f2a7ef64, dn ou=policies,dc=xxx,dc=xxx,dc=xxx 6548fcee.30854d9d 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry ou=policies,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.3085ada2 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259f5fe0-0364-103e-83a6-fb52f2a7ef64, dn cn=xxx,ou=policies,dc=xxx,dc=xxx,dc=xxx 6548fcee.308609b0 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry cn=xxx,ou=policies,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.308667fe 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259f8ace-0364-103e-83a7-fb52f2a7ef64, dn cn=service,ou=policies,dc=xxx,dc=xxx,dc=xxx 6548fcee.3086b9c3 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry cn=service,ou=policies,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.308757a7 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 259fbb34-0364-103e-83a8-fb52f2a7ef64, dn ou=services,dc=xxx,dc=xxx,dc=xxx 6548fcee.3087a519 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry ou=services,dc=xxx,dc=xxx,dc=xxx to non-present list ###cut because of repeating 6548fcee.30c9f182 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 268b64c6-0364-103e-841c-fb52f2a7ef64, dn uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx 6548fcee.30ca3e0b 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.30ca98b3 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 268b7e70-0364-103e-841d-fb52f2a7ef64, dn uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx 6548fcee.30cab5ff 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx to non-present list 6548fcee.30d168a7 0x7f69ca9fe640 nonpresent_callback: rid=044 had 0 items left in the list 6548fcee.30d1ca8a 0x7f69ca9fe640 slap_queue_csn: queueing 0x7f69bc130cd0 20231106144914.714573Z#000000#007#000000 6548fcee.30d24de6 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.310467fd 0x7f69ca9fe640 conn=-1 op=0 syncprov_checkpoxxx: running checkpoxxx 6548fcee.310e6382 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=268b7e70-0364-103e-841d-fb52f2a7ef64 6548fcee.310ee876 0x7f69ca9fe640 slap_graduate_commit_csn: removing 0x7f69bc130cd0 20231106144914.714573Z#000000#007#000000 6548fcee.310f47fc 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx (0) 6548fcee.310fcb77 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.310467fd 0x7f69ca9fe640 conn=-1 op=0 syncprov_checkpoxxx: running checkpoxxx 6548fcee.310e6382 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=268b7e70-0364-103e-841d-fb52f2a7ef64 6548fcee.310ee876 0x7f69ca9fe640 slap_graduate_commit_csn: removing 0x7f69bc130cd0 20231106144914.714573Z#000000#007#000000 6548fcee.310f47fc 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx (0) 6548fcee.310fcb77 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.31392839 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=268b64c6-0364-103e-841c-fb52f2a7ef64 6548fcee.3139a930 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx (0) 6548fcee.313a283f 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=uid=xxx3,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 ###cut because of repeating 6548fcee.365d5fb3 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete cn=bumblebee,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx (0) 6548fcee.365d8037 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.3661fe56 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=259e4bfa-0364-103e-83a0-fb52f2a7ef64 6548fcee.366222ad 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog size=101) 6548fcee.36622bec 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 20231106144914.714573Z#000000#007#000000 6548fcee.36623955 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx (0) 6548fcee.36624ea1 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.36627f95 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx (66) 6548fcee.3662a31c 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.36666420 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=259d0650-0364-103e-8399-fb52f2a7ef64 6548fcee.36668ab1 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog size=101) 6548fcee.366692cf 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 20231106144914.714573Z#000000#007#000000 6548fcee.3666ae46 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.3666e8b5 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete ou=groups,dc=xxx,dc=xxx,dc=xxx (66) 6548fcee.36670ac5 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.366a7dd6 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=259cce74-0364-103e-8398-fb52f2a7ef64 6548fcee.366aa472 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog size=101) 6548fcee.366aacd4 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 20231106144914.714573Z#000000#007#000000 6548fcee.366aed0f 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.366b2cfa 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete dc=xxx,dc=xxx,dc=xxx (66) 6548fcee.366b4e27 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.366f3661 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding csn=20231106144914.714573Z#000000#007#000000 to sessionlog, uuid=259c6bb4-0364-103e-8397-fb52f2a7ef64 6548fcee.366f5cb9 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog size=101) 6548fcee.366f64a8 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 20231106144914.714573Z#000000#007#000000 6548fcee.366f7b02 0x7f69ca9fe640 slap_queue_csn: queueing 0x7f69bc1b4e60 20231106144914.714573Z#000000#007#000000 6548fcee.366f9ece 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid for dn=dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38 6548fcee.3672ce75 0x7f69ca9fe640 slap_graduate_commit_csn: removing 0x7f69bc1b4e60 20231106144914.714573Z#000000#007#000000 6548fe03.03528bfa 0x7f69ca9fe640 slap_get_csn: conn=1008 op=14 generated new csn=20231106145355.055733Z#000000#000#000000 manage=1 6548fe03.0352dab9 0x7f69ca9fe640 slap_queue_csn: queueing 0x7f69bc1b4320 20231106145355.055733Z#000000#000#000000 6548fe03.0366310a 0x7f69ca9fe640 slap_graduate_commit_csn: removing 0x7f69bc1b4320 20231106145355.055733Z#000000#000#000000 6548fe13.20ba4071 0x7f69ca9fe640 do_syncrepl: rid=044 rc -1 retrying 6548fe4f.03f4287a 0x7f69ca9fe640 do_syncrep1: rid=044 starting refresh (sending cookie=rid=044,sid=000,csn=20231106144450.454190Z#000000#000#000000;20231106144914.714573Z#000000#007#000000) 6548fe4f.04080138 0x7f69ca9fe640 do_syncrep2: rid=044 LDAP_RES_xxxERMEDIATE - REFRESH_DELETE
--On Tuesday, November 7, 2023 9:10 AM +0000 michael.frank@airbus.com wrote:
Hi Quanah,
thanks for the feedback.
So, as you can see in the logs, i reduced the scope for replication to a single group to see more clearly what is happening.
Again, partial replication has *very* specific requirements. If you changed your config to do partial replication when it wasn't, then you aren't making it possible to see more clearly what is happening, you're breaking things.
Are your consumers supposed to replicate the entire DB? Yes or no?
--Quanah
Hi Quanah,
no - we always replicate partly and not the entire db.
Meanwhile I have achived to have a fully functional (partly) replication from 2.6.2-3 to 2.4.44 up and running reliable which can also be activated and deactivated.
The difference is mainly that the 2.4.44 Instance is operated on an RHEL 7.x and not on Solaris.
For still unknown reasons the 2.4.57.0.1 on Solaris behaves very different to the Rhel Instances. E.g. I tried to use the manager for replication to avoid permission issues, etc, etc etc
Meanwhile we have found a non - technical workaround to just skip the solaris scenario - this means that we can close this topic.
Thanks you guys (also Stefan) for the support an your time !
Best regards, micha
--On Thursday, November 16, 2023 2:50 PM +0000 michael.frank@airbus.com wrote:
Meanwhile we have found a non - technical workaround to just skip the solaris scenario - this means that we can close this topic.
Thanks you guys (also Stefan) for the support an your time !
Glad you got it resolved, not sure why Solaris behaves differently.
--Quanah
openldap-technical@openldap.org