[Date Prev][Date Next] [Chronological] [Thread] [Top]

syncrepl: contextCSN less than entryCSN



Hello,

We are running openldap 2.4.21 configured as a consumer, using a
refreshAndPersist replication:

syncrepl rid=202
         provider=ldaps://ldap.hashed.net
         type=refreshAndPersist
         interval=00:00:05:00
         retry="10 3 60 +"
         searchbase="ou=emailservice,o=hashed"
         filter="(objectClass=*)"
         scope=sub
         attrs="*"
         schemachecking=off
         bindmethod=simple
         binddn="cn=ldap-hashed-service,o=hashed"
         credentials=xx-xx-xx
         tls_reqcert=never

In order to check if the replication works OK we compare
(periodically) the provider's contextCSN versus the consumer's
contextCSN

Most of the time both are in sync but from time to time we see that
these parameters are different (provider contextCSN > consumer
contextCSN) and we thought that the consumer was not "in sync" with
the provider.

Continuing our investigations we found that in the consumer there are
objects with entryCSN greater than the consumer contextCSN.

Is this a normal situation or a bug?

Bellow you could find an extract from the ldapsearch we ran on the
consumer side.

Best regards,
Ioan Indreias

###
  Provider SID: 001
  Local SID:     015

   test199.entryCSN (20100910085049.959625)
       less than
   001.contextCSN (20100910085055.650259)
       less than
   johndoe.entryCSN (20100910092955.693053)

--- CONSUMER ---
# extended LDIF
#
# LDAPv3
# base <o=hashed> with scope subtree
# filter: (objectclass=*)
# requesting: +
#
# hashed
dn: o=hashed
structuralObjectClass: organization
entryUUID: 541ccdcb-8d82-4160-9fc7-1892765cbdac
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100714124242Z
entryCSN: 20100714124242.721169Z#000000#015#000000
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100714124242Z
contextCSN: 20100909124709.457916Z#000000#015#000000
contextCSN: 20100910085055.650259Z#000000#001#000000
entryDN: o=hashed
subschemaSubentry: cn=Subschema
auditContext: cn=auditlog

# emailservice, hashed
dn: ou=emailservice,o=hashed
structuralObjectClass: organizationalUnit
entryUUID: b8950978-248b-4b77-bcf9-6455f9c273c0
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100714124242Z
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100714124242Z
entryCSN: 20100730103008.669976Z#000000#001#000000
entryDN: ou=emailservice,o=hashed
subschemaSubentry: cn=Subschema
hasSubordinates: TRUE

# org, emailservice, hashed
dn: dc=org,ou=emailservice,o=hashed
structuralObjectClass: domain
entryUUID: 32e805e8-669c-471e-b9d3-1d22938bdce3
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100714124242Z
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100714124242Z
entryCSN: 20100730103013.472630Z#000000#001#000000
entryDN: dc=org,ou=emailservice,o=hashed
subschemaSubentry: cn=Subschema
hasSubordinates: TRUE

# hashed, org, emailservice, hashed
dn: dc=hashed,dc=org,ou=emailservice,o=hashed
structuralObjectClass: domain
entryUUID: 3bd366ba-5213-4bf2-8935-3ddbb26bf220
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100714124242Z
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100714124242Z
entryCSN: 20100730103018.690150Z#000000#001#000000
entryDN: dc=hashed,dc=org,ou=emailservice,o=hashed
subschemaSubentry: cn=Subschema
hasSubordinates: TRUE

# users, hashed, org, emailservice, hashed
dn: ou=users,dc=hashed,dc=org,ou=emailservice,o=hashed
structuralObjectClass: organizationalUnit
entryUUID: 87390f34-5698-4653-a700-5045843813db
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100714124242Z
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100714124242Z
entryCSN: 20100802144805.677791Z#000000#001#000000
entryDN: ou=users,dc=hashed,dc=org,ou=emailservice,o=hashed
subschemaSubentry: cn=Subschema
hasSubordinates: TRUE
...
# test199, users, hashed, org, emailservice, hashed
dn: uid=test199,ou=users,dc=hashed,dc=org,ou=emailservice,o=hashed
structuralObjectClass: inetOrgPerson
entryCSN: 20100910085049.959625Z#000000#001#000000
entryUUID: 416a2a78-5104-102f-8592-6d824ed7581a
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100910085049Z
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100910085049Z
entryDN: uid=test199,ou=users,dc=hashed,dc=org,ou=emailservice,o=hashed
subschemaSubentry: cn=Subschema
hasSubordinates: FALSE

# johndoe, users, hashed, org, emailservice, hashed
dn: uid=johndoe,ou=users,dc=hashed,dc=org,ou=emailservice,o=hashed
structuralObjectClass: inetOrgPerson
entryCSN: 20100910092955.693053Z#000000#001#000000
entryUUID: b794ae8a-5109-102f-8593-6d824ed7581a
creatorsName: cn=superuser,o=hashed
createTimestamp: 20100910092955Z
modifiersName: cn=superuser,o=hashed
modifyTimestamp: 20100910092955Z
entryDN: uid=johndoe,ou=users,dc=hashed,dc=org,ou=emailservice,o=hashed
subschemaSubentry: cn=Subschema
hasSubordinates: FALSE

# search result
search: 2
result: 0 Success
# numResponses: 197
# numEntries: 196
###