[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#8373) replica with multiple providers hits errors



--On Thursday, February 18, 2016 11:01 PM +0000 quanah@openldap.org wrote:


> Master SID1:
> [zimbra@zre-ldap005 ~]$ ldapsearch -x -LLL -H ldapi:// -D cn=config -w
> zimbra -s base -b "" contextCSN
> dn:
> contextCSN: 20160218220547.523250Z#000000#001#000000
> contextCSN: 20160218220604.321502Z#000000#002#000000
>
> [zimbra@zre-ldap005 ~]$ ldapsearch -x -LLL -H ldapi:// -D cn=config -w
> zimbra -s base -b "cn=accesslog" contextCSN
> dn: cn=accesslog
> contextCSN: 20160217223749.648918Z#000000#001#000000
> contextCSN: 20160218220604.321502Z#000000#002#000000

Ooops, clearly a difference here between the main db and the accesslog DB.

However, nothing was logged, error wise.  Here is this modification:

Feb 18 16:05:47 zre-ldap005 slapd[10555]: slap_queue_csn: queueing 
0x3ce84c0 20160218220547.523250Z#000000#001#000000
Feb 18 16:05:47 zre-ldap005 slapd[10555]: slap_graduate_commit_csn: 
removing 0x3ce84c0 20160218220547.523250Z#000000#001#000000
Feb 18 16:05:47 zre-ldap005 slapd[10555]: syncprov_sendresp: 
cookie=rid=100,sid=001
Feb 18 16:05:47 zre-ldap005 slapd[10555]: syncprov_sendresp: to=002, 
cookie=rid=100,sid=001


On the other master, we have:


Feb 18 16:05:47 zre-ldap003 slapd[6947]: do_syncrep2: rid=100 
cookie=rid=100,sid=001
Feb 18 16:05:47 zre-ldap003 slapd[6947]: slap_queue_csn: queueing 0x36d58c0 
20160218220547.523250Z#000000#001#000000
Feb 18 16:05:47 zre-ldap003 slapd[6947]: slap_queue_csn: queueing 0x36d5800 
20160218220547.523250Z#000000#001#000000
Feb 18 16:05:47 zre-ldap003 slapd[6947]: syncprov_matchops: skipping 
original sid 001
Feb 18 16:05:47 zre-ldap003 slapd[6947]: slap_graduate_commit_csn: removing 
0x36d5800 20160218220547.523250Z#000000#001#000000
Feb 18 16:05:47 zre-ldap003 slapd[6947]: slap_graduate_commit_csn: removing 
0x36d58c0 20160218220547.523250Z#000000#001#000000
Feb 18 16:05:47 zre-ldap003 slapd[6947]: syncrepl_message_to_op: rid=100 
be_modify cn=admins,cn=zimbra (0)
Feb 18 16:05:47 zre-ldap003 slapd[6947]: syncprov_sendresp: 
cookie=rid=101,sid=002,csn=20160218220547.523250Z#000000#001#000000



In the accesslog, we have:

dn: reqStart=20160218220547.523064Z,cn=accesslog
objectClass: auditModify
structuralObjectClass: auditModify
reqStart: 20160218220547.523064Z
reqEnd: 20160218220547.523558Z
reqType: modify
reqSession: 1027
reqAuthzID: cn=config
reqDN: cn=admins,cn=zimbra
reqResult: 0
reqMod: description:= admin accounts
reqMod: entryCSN:= 20160218220547.523250Z#000000#001#000000
reqMod: modifiersName:= cn=config
reqMod: modifyTimestamp:= 20160218220547Z
reqEntryUUID: c3fbf53a-6a0c-1035-9563-ef445d2cc3b6
entryCSN: 20160218220547.523250Z#000000#001#000000
entryUUID: 822e1680-6ad7-1035-8bac-2751986a6fb8
creatorsName: cn=config
createTimestamp: 20160218220547Z
modifiersName: cn=config
modifyTimestamp: 20160218220547Z

--Quanah


--

Quanah Gibson-Mount
Platform Architect
Zimbra, Inc.
--------------------
Zimbra ::  the leader in open source messaging and collaboration
A division of Synacor, Inc