[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Antw: ContextCSN doesn't get updated correctly



By adding ldapadd it works fine. But I need to use slapadd only.
Moreover it is strange that in older version with BDB it is working fine.
But in newer version it is not working correctly.

Thanks
Gurjot

-----Original Message-----
From: Ulrich Windl [mailto:Ulrich.Windl@rz.uni-regensburg.de]
Sent: Monday, July 11, 2016 6:49 PM
To: openldap-technical@openldap.org
Subject: Antw: ContextCSN doesn't get updated correctly

>>> Gurjot Kaur <gurjot.kaur@aricent.com> schrieb am 11.07.2016 um 14:24
>>> in
Nachricht
<KL1PR04MB12054BCC80FD42E5F54BC2CBE13F0@KL1PR04MB1205.apcprd04.prod.outlook.com>

> Hi,
>
> I have a doubt in the difference of contextCSN of two OpenLDAP servers
> where one is installed with BDB backend (version 2.4.11) and the other
> one is installed with MDB backend (version 2.4.44).
> An LDIF entry "dn: ou=grp_71,ou=people,dc=my-domain,dc=com" was
> already existing in both the DBs.
> The following two LDIF entries were added again using slapadd with -w
> option enabled.

What happens if you use ldapadd instead?

> dn: ou=grp_71,ou=people,dc=my-domain,dc=com      [  Old entry ]
> dn: ou=alpha,ou=people,dc=my-domain,dc=com         [  New entry ]
> In BDB backend LDAP server, contextCSN gets updated with the latest
> added entryCSN ( i.e. entryCSN of "dn: ou=alpha,ou=people,dc=my-domain,dc=com").
> But in MDB backend LDAP server, contextCSN doesn't get updated with
> the latest added entryCSN. Rather it still has the old entryCSN value ( i.e.
> entryCSN of "dn: ou=grp_71,ou=people,dc=my-domain,dc=com")
> Please let me know, why is it so? Is this correct?
>
> Below is the short dump of slapcat from both the servers.
> ###################################################
> BDB backend (version 2.4.11)
> ###################################################
> dn: dc=my-domain,dc=com
> dc: my-domain
> objectClass: dcObject
> objectClass: organization
> o: my-domain
> structuralObjectClass: organization
> entryUUID: 3a896474-dba7-1035-95f9-abdba6d92f92
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711113452Z
> entryCSN: 20160711113452.876767Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711113452Z
> contextCSN: 20160711113900.374218Z#000000#000#000000
>
> dn: cn=Manager,dc=my-domain,dc=com
> objectClass: organizationalRole
> cn: Manager
> structuralObjectClass: organizationalRole
> entryUUID: 3a8ae100-dba7-1035-95fa-abdba6d92f92
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711113452Z
> entryCSN: 20160711113452.886601Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711113452Z
>
> dn: ou=people,dc=my-domain,dc=com
> ou: people
> objectClass: organizationalUnit
> objectClass: top
> companyName: aricent
> structuralObjectClass: organizationalUnit
> entryUUID: 3a8b836c-dba7-1035-95fb-abdba6d92f92
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711113452Z
> entryCSN: 20160711113452.890761Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711113452Z
>
> dn: ou=grp_71,ou=people,dc=my-domain,dc=com
> ou: grp_71
> objectClass: organizationalUnit
> companyName: aricent4
> structuralObjectClass: organizationalUnit
> entryUUID: 9231b848-dba7-1035-9211-3f7458963df7
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711113719Z
> entryCSN: 20160711113719.941790Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711113719Z
>
> dn: ou=alpha,ou=people,dc=my-domain,dc=com
> ou: alpha
> objectClass: organizationalUnit
> companyName: aricent2
> structuralObjectClass: organizationalUnit
> entryUUID: ce0e7de2-dba7-1035-86a6-852dc551e076
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711113900Z
> entryCSN: 20160711113900.374218Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711113900Z
>
> ###################################################
> MDB backend (version 2.4.44)
> ###################################################
> dn: dc=my-domain,dc=com
> dc: my-domain
> objectClass: dcObject
> objectClass: organization
> o: my-domain
> structuralObjectClass: organization
> entryUUID: 95197aa4-db76-1035-8cd9-9f963a69ea08
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711054639Z
> entryCSN: 20160711054639.476247Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711054639Z
> contextCSN: 20160711054904.666167Z#000000#000#000000
>
> dn: cn=Manager,dc=my-domain,dc=com
> objectClass: organizationalRole
> cn: Manager
> structuralObjectClass: organizationalRole
> entryUUID: 951bbbde-db76-1035-8cda-9f963a69ea08
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711054639Z
> entryCSN: 20160711054639.491130Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711054639Z
>
> dn: ou=people,dc=my-domain,dc=com
> ou: people
> objectClass: organizationalUnit
> objectClass: top
> companyName: aricent
> structuralObjectClass: organizationalUnit
> entryUUID: 951d7f64-db76-1035-8cdb-9f963a69ea08
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711054639Z
> entryCSN: 20160711054639.502690Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711054639Z
>
> dn: ou=grp_71,ou=people,dc=my-domain,dc=com
> ou: grp_71
> objectClass: organizationalUnit
> companyName: aricent4
> structuralObjectClass: organizationalUnit
> entryUUID: eba3afca-db76-1035-9667-b5e8d6738a99
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711054904Z
> entryCSN: 20160711054904.666167Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711054904Z
>
> dn: ou=alpha,ou=people,dc=my-domain,dc=com
> ou: alpha
> objectClass: organizationalUnit
> companyName: aricent2
> structuralObjectClass: organizationalUnit
> entryUUID: 27ed19c6-db77-1035-82e2-f54af7597a9e
> creatorsName: cn=Manager,dc=my-domain,dc=com
> createTimestamp: 20160711055045Z
> entryCSN: 20160711055045.810589Z#000000#000#000000
> modifiersName: cn=Manager,dc=my-domain,dc=com
> modifyTimestamp: 20160711055045Z
>
> Please let me know, why is it so? Is this correct?
> Best Regards,
> Gurjot Kaur
>
> "DISCLAIMER: This message is proprietary to Aricent and is intended
> solely for the use of the individual to whom it is addressed. It may
> contain privileged or confidential information and should not be
> circulated or used for any purpose other than for what it is intended.
> If you have received this message in error, please notify the
> originator immediately. If you are not the intended recipient, you are
> notified that you are strictly prohibited from using, copying, altering, or disclosing the contents of this message.
> Aricent accepts no responsibility for loss or damage arising from the
> use of the information transmitted by this email including damage from virus."





"DISCLAIMER: This message is proprietary to Aricent and is intended solely for the use of the individual to whom it is addressed. It may contain privileged or confidential information and should not be circulated or used for any purpose other than for what it is intended. If you have received this message in error, please notify the originator immediately. If you are not the intended recipient, you are notified that you are strictly prohibited from using, copying, altering, or disclosing the contents of this message. Aricent accepts no responsibility for loss or damage arising from the use of the information transmitted by this email including damage from virus."