[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#7608) cn=config with modifiersdn outside cn=config breaks recovery using slapadd



Christian Kratzer wrote:
> Hi,
>
> On Mon, 27 May 2013, Howard Chu wrote:
>>> great.  Will the changes be automatically included in 2.4.36 when its
>>> released ?
>>
>> Assuming you test and send positive feedback, yes.
>
> I checked out master using git://git.openldap.org/openldap.git and built my rpm from it.
>
> My config-3-fail.ldif sample still fails to import into cn=config on centos-64
>
>     [root@test-centos64 test]# slapadd -v -n0 -F config-3 -l config-3-fail.ldif
>     51a3b6c1 str2entry: invalid value for attributeType modifiersName #0 (syntax 1.3.6.1.4.1.1466.115.121.1.12)
>     slapadd: could not parse entry (line=1)
>     _#                      7.35% eta   none elapsed            none spd   8.1 M/s
>     Closing DB...
>     [root@test-centos64 test]#
>
> It fails on the first entry. Do you see anything obviously fishy in it ?

This is now fixed in git master. Nothing fishy about the entry besides the 
modifiersName. I've now tweaked slapadd to allow it.

>
>     dn: cn=config
>     objectClass: olcGlobal
>     cn: config
>     olcConfigFile: slapd.conf.test
>     olcConfigDir: slapd.d/
>     olcArgsFile: /var/run/openldap/slapd.args
>     olcAttributeOptions: lang-
>     olcAuthzPolicy: none
>     olcConcurrency: 0
>     olcConnMaxPending: 100
>     olcConnMaxPendingAuth: 1000
>     olcGentleHUP: FALSE
>     olcIdleTimeout: 0
>     olcIndexSubstrIfMaxLen: 4
>     olcIndexSubstrIfMinLen: 2
>     olcIndexSubstrAnyLen: 4
>     olcIndexSubstrAnyStep: 2
>     olcIndexIntLen: 4
>     olcLocalSSF: 71
>     olcPidFile: /var/run/openldap/slapd.pid
>     olcReadOnly: FALSE
>     olcReverseLookup: FALSE
>     olcSaslSecProps: noplain,noanonymous
>     olcSockbufMaxIncoming: 262143
>     olcSockbufMaxIncomingAuth: 16777215
>     olcThreads: 16
>     olcTLSCRLCheck: none
>     olcTLSVerifyClient: never
>     olcToolThreads: 1
>     olcWriteTimeout: 0
>     olcAttributeTypes: ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
>      RFC2256: organizational unit this object belongs to' SUP name )
>     olcAttributeTypes: ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompone
>      nt' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBST
>      R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
>      LUE )
>     structuralObjectClass: olcGlobal
>     entryUUID: 3b1e9034-58d9-1032-8161-d3a3b8e342e7
>     creatorsName: cn=config
>     createTimestamp: 20130524161753Z
>     olcLogLevel: Conns
>     olcLogLevel: Stats
>     olcLogLevel: Stats2
>     entryCSN: 20130524161850.764209Z#000000#000#000000
>     modifiersName: cn=Alice,ou=People,dc=test
>     modifyTimestamp: 20130524161850Z
>
> Can you verify above error on your setup.
>
> In the meantime I will build manually with default options without any rpm magic just to be sure.
>
> Greetings
> Christian
>


-- 
   -- Howard Chu
   CTO, Symas Corp.           http://www.symas.com
   Director, Highland Sun     http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/