[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6006) slapcat data invalid when using glued dbs



--On Friday, March 06, 2009 10:23 PM +0000 quanah@OpenLDAP.org wrote:

To reproduce:

Have a database rooted at "".

I load in the following LDIF:

dn: cn=zimbra
objectClass: organizationalRole
description: Zimbra Systems Application Data
cn: zimbra
structuralObjectClass: organizationalRole
entryUUID: d3171096-386b-4af6-9b78-506f4fcf64ad
creatorsName: cn=config
createTimestamp: 20090306232724Z
entryCSN: 20090306232724.017255Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20090306232724Z


Enable replication (which I do via an ldapadd):

dn: olcDatabase={2}hdb,cn=config
changetype: add
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {2}hdb
olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
olcSuffix: cn=accesslog
olcAccess: {0}to dn.subtree="cn=accesslog"  by 
dn.exact="uid=zimbra,cn=admins,cn=zimbra" read  by dn.exact="cn=config" read
  by dn.exact="uid=zmreplica,cn=admins,cn=zimbra" read
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcSizeLimit: unlimited
olcTimeLimit: unlimited
olcMonitoring: TRUE
olcDbCacheSize: 10000
olcDbCheckpoint: 64 5
olcDbNoSync: FALSE
olcDbDirtyRead: FALSE
olcDbIDLcacheSize: 10000
olcDbIndex: entryCSN eq
olcDbIndex: objectClass eq
olcDbIndex: reqEnd eq
olcDbIndex: reqResult eq
olcDbIndex: reqStart eq
olcDbLinearIndex: FALSE
olcDbMode: 0600
olcDbSearchStack: 16
olcDbShmKey: 0
olcDbCacheFree: 1
olcDbDNcacheSize: 20000

dn: olcOverlay=syncprov,olcDatabase={2}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE

dn: olcOverlay=syncprov,olcDatabase={3}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpCheckpoint: 20 10
olcSpSessionlog: 500

dn: olcOverlay=accesslog,olcDatabase={3}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: accesslog
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes
olcAccessLogSuccess: TRUE
olcAccessLogPurge: 07+00:00  01+00:00


stop slapd, start slapd.

run slapcat.  Here is the result:

dn:
contextCSN: 20090306233857.679150Z#000000#000#000000

dn: cn=zimbra
objectClass: organizationalRole
description: Zimbra Systems Application Data
cn: zimbra
structuralObjectClass: organizationalRole
entryUUID: d3171096-386b-4af6-9b78-506f4fcf64ad
creatorsName: cn=config
createTimestamp: 20090306232724Z
entryCSN: 20090306232724.017255Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20090306232724Z


note how the glue entry is missing at least objectClass: glue

--Quanah

--

Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration