[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6006) slapcat data invalid when using glued dbs



--On Friday, March 06, 2009 11:40 PM +0000 quanah@zimbra.com wrote:

> --On Friday, March 06, 2009 10:23 PM +0000 quanah@OpenLDAP.org wrote:
>
> To reproduce:
>
> Have a database rooted at "".

Config database:

dn: cn=config
objectClass: olcGlobal
cn: config
olcConfigDir: /opt/zimbra/data/ldap/config
olcArgsFile: /opt/zimbra/openldap/var/run/slapd.args
olcAttributeOptions: lang-
olcAuthzPolicy: none
olcConcurrency: 0
olcConnMaxPending: 100
olcConnMaxPendingAuth: 1000
olcGentleHUP: FALSE
olcIdleTimeout: 0
olcIndexSubstrIfMaxLen: 4
olcIndexSubstrIfMinLen: 2
olcIndexSubstrAnyLen: 4
olcIndexSubstrAnyStep: 2
olcIndexIntLen: 4
olcLocalSSF: 128
olcLogLevel: Sync
olcLogLevel: None
olcPidFile: /opt/zimbra/openldap/var/run/slapd.pid
olcReadOnly: FALSE
olcSaslSecProps: noplain,noanonymous
olcSockbufMaxIncoming: 262143
olcSockbufMaxIncomingAuth: 16777215
olcThreads: 8
olcTLSCertificateFile: /opt/zimbra/conf/slapd.crt
olcTLSCertificateKeyFile: /opt/zimbra/conf/slapd.key
olcTLSCRLCheck: none
olcTLSVerifyClient: never
olcToolThreads: 1
structuralObjectClass: olcGlobal
entryUUID: 1525b684-333e-102d-86f5-d562901af228
creatorsName: cn=config
createTimestamp: 20081020215916Z
entryCSN: 20081020215916.275992Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20081020215916Z

dn: cn=module{0},cn=config
objectClass: olcModuleList
cn: module{0}
olcModulePath: /opt/zimbra/openldap/sbin/openldap
olcModuleLoad: {0}back_hdb.la
olcModuleLoad: {1}back_monitor.la
olcModuleLoad: {2}syncprov.la
olcModuleLoad: {3}accesslog.la
structuralObjectClass: olcModuleList
entryUUID: 1525c980-333e-102d-86f6-d562901af228
creatorsName: cn=config
createTimestamp: 20081020215916Z
entryCSN: 20081020215916.275992Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20081020215916Z

dn: cn=schema,cn=config
objectClass: olcSchemaConfig
cn: schema

dn: cn={0}core,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {0}core

dn: cn={1}cosine,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {1}cosine

dn: cn={2}inetorgperson,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {2}inetorgperson

dn: cn={3}zimbra,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {3}zimbra
dn: cn={4}amavisd,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {4}amavisd

dn: olcDatabase={-1}frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAccess: {0}to *  by dn.children="cn=admins,cn=zimbra" write  by * +0 
break
olcAccess: {1}to dn.base=""  by * read
olcAccess: {2}to dn.base="cn=subschema"  by * read
olcLastMod: TRUE
olcMaxDerefDepth: 0
olcReadOnly: FALSE
olcSchemaDN: cn=Subschema
olcMonitoring: FALSE
structuralObjectClass: olcDatabaseConfig
entryUUID: 152a840c-333e-102d-86fd-d562901af228
creatorsName: cn=config
createTimestamp: 20081020215916Z
entryCSN: 20081020215916.275992Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20081020215916Z

dn: olcDatabase={0}config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcAccess: {0}to *  by * none
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcRootPW:: e1NTSEF9L2ZnMTJ0TE1XOE9mSS9iWkczMVVuRVlSYmwyd3JLTXo=
olcMonitoring: FALSE
structuralObjectClass: olcDatabaseConfig
entryUUID: 152a93d4-333e-102d-86fe-d562901af228
creatorsName: cn=config
createTimestamp: 20081020215916Z
entryCSN: 20081020215916.275992Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20081020215916Z

dn: olcDatabase={1}monitor,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {1}monitor
olcAccess: {0}to dn.children="cn=monitor"  by 
dn.children="cn=admins,cn=zimbra
 " read
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcMonitoring: FALSE
structuralObjectClass: olcDatabaseConfig
entryUUID: 152a9cf8-333e-102d-86ff-d562901af228
creatorsName: cn=config
createTimestamp: 20081020215916Z
entryCSN: 20081020215916.275992Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20081020215916Z

dn: olcDatabase={2}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {2}hdb
olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
olcSuffix: cn=accesslog
olcAccess: {0}to dn.subtree="cn=accesslog"  by 
dn.exact="uid=zimbra,cn=admins,
 cn=zimbra" read  by dn.exact="cn=config" read by 
dn.exact="uid=zmreplica,cn=a
 dmins,cn=zimbra" read
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcSizeLimit: unlimited
olcTimeLimit: unlimited
olcMonitoring: TRUE
olcDbCacheSize: 10000
olcDbCheckpoint: 64 5
olcDbNoSync: FALSE
olcDbDirtyRead: FALSE
olcDbIDLcacheSize: 10000
olcDbIndex: entryCSN eq
olcDbIndex: objectClass eq
olcDbIndex: reqEnd eq
olcDbIndex: reqResult eq
olcDbIndex: reqStart eq
olcDbLinearIndex: FALSE
olcDbMode: 0600
olcDbSearchStack: 16
olcDbShmKey: 0
olcDbCacheFree: 1
olcDbDNcacheSize: 20000
structuralObjectClass: olcHdbConfig
entryUUID: 0fa849f6-00cc-4e83-8160-c28d3ea46da9
creatorsName: cn=config
createTimestamp: 20090306233710Z
entryCSN: 20090306233710.501144Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20090306233710Z

dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE
structuralObjectClass: olcSyncProvConfig
entryUUID: eab7c0b9-dbc5-4055-a297-5f6358260b2e
creatorsName: cn=config
createTimestamp: 20090306233710Z
entryCSN: 20090306233710.555166Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20090306233710Z

dn: olcDatabase={3}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcSuffix:
olcAccess: {0}to attrs=userPassword  by anonymous auth  by 
dn.children="cn=adm
 ins,cn=zimbra" write
olcAccess: {1}to dn.subtree="cn=zimbra"  by 
dn.children="cn=admins,cn=zimbra"
 write
olcAccess: {2}to 
attrs=zimbraZimletUserProperties,zimbraGalLdapBindPassword,zi
 mbraGalLdapBindDn,zimbraAuthTokenKey,zimbraPreAuthKey,zimbraPasswordHistory,
z
 imbraIsAdminAccount,zimbraAuthLdapSearchBindPassword  by 
dn.children="cn=admi
 ns,cn=zimbra" write  by * none
olcAccess: {3}to attrs=objectclass  by dn.children="cn=admins,cn=zimbra" 
write
   by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" read  by 
dn.base="uid=zmam
 avis,cn=appaccts,cn=zimbra" read  by users read  by * none
olcAccess: {4}to attrs=@amavisAccount  by dn.children="cn=admins,cn=zimbra" 
wr
 ite  by dn.base="uid=zmamavis,cn=appaccts,cn=zimbra" read  by * +0 break
olcAccess: {5}to attrs=mail  by dn.children="cn=admins,cn=zimbra" write  by 
dn
 .base="uid=zmamavis,cn=appaccts,cn=zimbra" read  by * +0 break
olcAccess: {6}to attrs=zimbraAllowFromAddress  by 
dn.children="cn=admins,cn=zi
 mbra" write  by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" read  by * 
none
olcAccess: {7}to filter="(!(zimbraHideInGal=TRUE))" 
attrs=cn,co,company,dc,di
 splayName,givenName,gn,initials,l,mail,o,ou,physicalDeliveryOfficeName,posta
l
 Code,sn,st,street,streetAddress,telephoneNumber,title,uid  by 
dn.children="cn
 =admins,cn=zimbra" write  by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" 
re
 ad  by users read  by * none
olcAccess: {8}to 
attrs=zimbraId,zimbraMailAddress,zimbraMailAlias,zimbraMailCa
 nonicalAddress,zimbraMailCatchAllAddress,zimbraMailCatchAllCanonicalAddress,
z
 imbraMailCatchAllForwardingAddress,zimbraMailDeliveryAddress,zimbraMailForwa
r
 dingAddress,zimbraPrefMailForwardingAddress,zimbraMailHost,zimbraMailStatus,
z
 imbraMailTransport,zimbraDomainName,zimbraDomainType,zimbraPrefMailLocalDeli
v
 eryDisabled  by dn.children="cn=admins,cn=zimbra" write  by 
dn.base="uid=zmpo
 stfix,cn=appaccts,cn=zimbra" read  by * none
olcAccess: {9}to attrs=entry  by dn.children="cn=admins,cn=zimbra" write 
by *
  read
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcSizeLimit: unlimited
olcTimeLimit: unlimited
olcMonitoring: TRUE
olcDbDirectory: /opt/zimbra/data/ldap/hdb/db
olcDbCacheSize: 10000
olcDbCheckpoint: 64 5
olcDbConfig: {0}#
olcDbConfig: {1}# Set the database in memory cache size.
olcDbConfig: {2}#
olcDbConfig: {3}set_cachesize   0       52428800        0
olcDbConfig: {4}
olcDbConfig: {5}#
olcDbConfig: {6}# Set database flags.
olcDbConfig: {7}# Automatically remove log files that are no longer needed.
olcDbConfig: {8}set_log_config DB_LOG_AUTO_REMOVE
olcDbConfig: {9}
olcDbConfig: {10}#
olcDbConfig: {11}# Set log values.
olcDbConfig: {12}#
olcDbConfig: {13}set_lg_regionmax        262144
olcDbConfig: {14}set_lg_max              10485760
olcDbConfig: {15}set_lg_bsize            2097152
olcDbConfig: {16}set_lg_dir              /opt/zimbra/data/ldap/hdb/logs
olcDbConfig: {17}# Increase locks
olcDbConfig:: ezE4fXNldF9sa19tYXhfbG9ja3MJMzAwMA==
olcDbConfig:: ezE5fXNldF9sa19tYXhfb2JqZWN0cwkxNTAw
olcDbConfig:: ezIwfXNldF9sa19tYXhfbG9ja2VycwkxNTAw
olcDbNoSync: FALSE
olcDbDirtyRead: FALSE
olcDbIDLcacheSize: 10000
olcDbIndex: objectClass eq
olcDbIndex: entryUUID eq
olcDbIndex: entryCSN eq
olcDbIndex: cn pres,eq,sub
olcDbIndex: uid pres,eq
olcDbIndex: zimbraForeignPrincipal eq
olcDbIndex: zimbraYahooId eq
olcDbIndex: zimbraId eq
olcDbIndex: zimbraVirtualHostname eq
olcDbIndex: zimbraVirtualIPAddress eq
olcDbIndex: zimbraMailDeliveryAddress eq,sub
olcDbIndex: zimbraAuthKerberos5Realm eq
olcDbIndex: zimbraMailForwardingAddress eq
olcDbIndex: zimbraMailCatchAllAddress eq,sub
olcDbIndex: zimbraShareInfo sub
olcDbIndex: zimbraMailTransport eq
olcDbIndex: zimbraMailAlias eq,sub
olcDbIndex: zimbraACE sub
olcDbIndex: zimbraDomainName eq,sub
olcDbIndex: mail pres,eq,sub
olcDbIndex: zimbraCalResSite eq,sub
olcDbIndex: givenName pres,eq,sub
olcDbIndex: displayName pres,eq,sub
olcDbIndex: sn pres,eq,sub
olcDbIndex: zimbraCalResRoom eq,sub
olcDbIndex: zimbraCalResCapacity eq
olcDbIndex: zimbraCalResBuilding eq,sub
olcDbIndex: zimbraCalResFloor eq,sub
olcDbLinearIndex: FALSE
olcDbMode: 0600
olcDbSearchStack: 16
olcDbShmKey: 0
olcDbCacheFree: 1
olcDbDNcacheSize: 20000
structuralObjectClass: olcHdbConfig
entryUUID: 152ab0a8-333e-102d-8700-d562901af228
creatorsName: cn=config
createTimestamp: 20081020215916Z
entryCSN: 20081020215916.275992Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20081020215916Z
olcDatabase: {3}hdb

dn: olcOverlay={0}syncprov,olcDatabase={3}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov
olcSpCheckpoint: 20 10
olcSpSessionlog: 500
structuralObjectClass: olcSyncProvConfig
entryUUID: a6c397ba-217f-476b-b8dd-d6f54988d432
creatorsName: cn=config
createTimestamp: 20090306233710Z
entryCSN: 20090306233710.556157Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20090306233710Z

dn: olcOverlay={1}accesslog,olcDatabase={3}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: {1}accesslog
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes
olcAccessLogPurge: 07+00:00  01+00:00
olcAccessLogSuccess: TRUE
structuralObjectClass: olcAccessLogConfig
entryUUID: fba5c52b-46e9-4bf7-b75d-034a967971d8
creatorsName: cn=config
createTimestamp: 20090306233710Z
entryCSN: 20090306233710.556991Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20090306233710Z



--

Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration