Hi Quanah,

thanks for the feedback.

So, as you can see in the logs, i reduced the scope for replication to a single 
group to see more clearly what is happening.
The behaviour which a really dont`t get:

1. After the initial sync is done for the single usergroup, the Provider is 
restarted.
2. The provider wants to check the Status of elements (CSN,UUID,et)
3. The provider *can see* the UUIDs of the Elements within the group, which was 
configured for replication via filter scope.
4. Until this point i think this is the expected behavior
5. But now the provider continues to check *all* other entries for the UUID on 
rid=44, which are *not* part of the replication config 
6. For all other entries (for sure) there is no correct UUID and the entries 
are added to the non-present list and finally deleted
7. I assume that the deletion in step 6 also includes then the deletion of the 
configured and first properly synced group and the replication user, etc
 
Do you think my observations are correct and do you have an additional hint 
where to go ?
Is it a question of the correct syncrepl config ? 

BR&thanks,
michael

Here the additional logs which shows the described behaviour:

[root@xxxxxxxv01 ~]# /usr/sbin/slapd -u ldap -h "ldap:/// ldaps:/// ldapi:///" 
-d Sync                                                                         
                                                                    [695/6895]
6548fcee.2ccc4a2f 0x7f69dac0d840 @(#) $OpenLDAP: slapd 2.6.2 (Sep 21 2022 
00:00:00) $                                                                     
                                                                                
    
        openldap                                                                
                                                                                
                                                                              
6548fcee.2e097ebb 0x7f69dac0d840 syncprov_db_open: starting syncprov for suffix 
dc=xxx,dc=xxx,dc=xxx                                                            
                                                                             
6548fcee.2e0a1613 0x7f69dac0d840 slapd starting                                 
                                                                                
                                                                              
6548fcee.300cc09f 0x7f69ca9fe640 do_syncrep1: rid=044 starting refresh (sending 
cookie=rid=044,sid=000,csn=20231106144450.454190Z#000000#000#000000;20231106143057.977465Z#000000#007#000000)
                                                 
6548fcee.304fb117 0x7f69ca9fe640 do_syncrep2: rid=044 LDAP_RES_xxxERMEDIATE - 
SYNC_ID_SET                                                                     
                                                                                
6548fcee.30517b94 0x7f69ca9fe640 syncrepl_message_to_entry: rid=044 DN: 
cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx, UUID: 
259d9584-0364-103e-839c-fb52f2a7ef64                                            
               
6548fcee.30555d96 0x7f69ca9fe640 syncrepl_entry: rid=044 
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) csn=(none) tid 0x7f69ca9fe640              
                                                                                
                     
6548fcee.305f79c6 0x7f69ca9fe640 syncrepl_entry: rid=044 be_search (0)          
                                                                                
                                                                              
6548fcee.305fe834 0x7f69ca9fe640 syncrepl_entry: rid=044 
cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                   
                                                                                
                   
6548fcee.306052e1 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx on 
opc=0x7f69bc0017f0                                                              
    
6548fcee.3079b8f9 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=259d9584-0364-103e-839c-fb52f2a7ef64                                       
                          
6548fcee.307a8953 0x7f69ca9fe640 syncrepl_entry: rid=044 be_modify 
cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx (0)               
                                                                                
         
6548fcee.307bfc41 0x7f69ca9fe640 do_syncrep2: rid=044 LDAP_RES_xxxERMEDIATE - 
REFRESH_PRESENT                                                                 
                                                                                
6548fcee.307c5218 0x7f69ca9fe640 do_syncrep2: rid=044 
cookie=rid=044,sid=007,csn=20231106144450.454190Z#000000#000#000000;20231106144914.714573Z#000000#007#000000
                                                                            
6548fcee.307e1c30 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259c6bb4-0364-103e-8397-fb52f2a7ef64, dn dc=xxx,dc=xxx,dc=xxx                   
                                                                               
6548fcee.307e7390 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
dc=xxx,dc=xxx,dc=xxx to non-present list                                        
                                                                                
  
6548fcee.307ea801 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259cce74-0364-103e-8398-fb52f2a7ef64, dn ou=groups,dc=xxx,dc=xxx,dc=xxx         
                                                                               
6548fcee.307ef198 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list                              
                                                                                
  
6548fcee.307f20c8 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259d0650-0364-103e-8399-fb52f2a7ef64, dn 
ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                              
                                     
6548fcee.307f6a47 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list          
                                                                                
 
6548fcee.307f99a1 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 
259d347c-0364-103e-839a-fb52f2a7ef64, dn 
cn=xxx-usr,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                   
                                        
6548fcee.30801aae 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 
259d67e4-0364-103e-839b-fb52f2a7ef64, dn 
cn=xxx-op,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                    
                                        
6548fcee.308079ff 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 
259d9584-0364-103e-839c-fb52f2a7ef64, dn 
cn=xxx-adm,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                   
                                        
6548fcee.3080ed51 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 
259dc72a-0364-103e-839d-fb52f2a7ef64, dn 
cn=xxx-mtnce,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                 
                                        
6548fcee.30814bc6 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 
259df452-0364-103e-839e-fb52f2a7ef64, dn 
cn=xxx-itsec,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx                 
                                        
6548fcee.3081a443 0x7f69ca9fe640 nonpresent_callback: rid=044 present UUID 
259e1e64-0364-103e-839f-fb52f2a7ef64, dn 
cn=xxx-trainer,ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx               
                                        
6548fcee.3081f975 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259e4bfa-0364-103e-83a0-fb52f2a7ef64, dn 
ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx
6548fcee.30821262 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.308236e0 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259e6c3e-0364-103e-83a1-fb52f2a7ef64, dn 
cn=bumblebee,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx
6548fcee.30827cd8 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
cn=bumblebee,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.3082f851 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259ea208-0364-103e-83a2-fb52f2a7ef64, dn 
cn=xxx-stdlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx
6548fcee.30834ac6 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
cn=xxx-stdlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.308378a3 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259ee39e-0364-103e-83a3-fb52f2a7ef64, dn 
cn=xxx-satlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx
6548fcee.3083c5f0 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
cn=xxx-satlog,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.3084211a 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259f19cc-0364-103e-83a4-fb52f2a7ef64, dn ou=people,dc=xxx,dc=xxx,dc=xxx
6548fcee.3084d927 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
ou=people,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.3084fdc6 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259f3a9c-0364-103e-83a5-fb52f2a7ef64, dn ou=policies,dc=xxx,dc=xxx,dc=xxx
6548fcee.30854d9d 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
ou=policies,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.3085ada2 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259f5fe0-0364-103e-83a6-fb52f2a7ef64, dn cn=xxx,ou=policies,dc=xxx,dc=xxx,dc=xxx
6548fcee.308609b0 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
cn=xxx,ou=policies,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.308667fe 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259f8ace-0364-103e-83a7-fb52f2a7ef64, dn 
cn=service,ou=policies,dc=xxx,dc=xxx,dc=xxx
6548fcee.3086b9c3 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
cn=service,ou=policies,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.308757a7 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
259fbb34-0364-103e-83a8-fb52f2a7ef64, dn ou=services,dc=xxx,dc=xxx,dc=xxx
6548fcee.3087a519 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
ou=services,dc=xxx,dc=xxx,dc=xxx to non-present list
###cut because of repeating
6548fcee.30c9f182 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
268b64c6-0364-103e-841c-fb52f2a7ef64, dn 
uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx
6548fcee.30ca3e0b 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.30ca98b3 0x7f69ca9fe640 nonpresent_callback: rid=044 nonpresent UUID 
268b7e70-0364-103e-841d-fb52f2a7ef64, dn 
uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx
6548fcee.30cab5ff 0x7f69ca9fe640 nonpresent_callback: rid=044 adding entry 
uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx to non-present list
6548fcee.30d168a7 0x7f69ca9fe640 nonpresent_callback: rid=044 had 0 items left 
in the list                             
6548fcee.30d1ca8a 0x7f69ca9fe640 slap_queue_csn: queueing 0x7f69bc130cd0 
20231106144914.714573Z#000000#007#000000
6548fcee.30d24de6 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.310467fd 0x7f69ca9fe640 conn=-1 op=0 syncprov_checkpoxxx: running 
checkpoxxx                                  
6548fcee.310e6382 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=268b7e70-0364-103e-841d-fb52f2a7ef64
6548fcee.310ee876 0x7f69ca9fe640 slap_graduate_commit_csn: removing 
0x7f69bc130cd0 20231106144914.714573Z#000000#007#000000
6548fcee.310f47fc 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx (0)
6548fcee.310fcb77 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.310467fd 0x7f69ca9fe640 conn=-1 op=0 syncprov_checkpoxxx: running 
checkpoxxx                                                                      
                                                                                
   
6548fcee.310e6382 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=268b7e70-0364-103e-841d-fb52f2a7ef64                                       
                          
6548fcee.310ee876 0x7f69ca9fe640 slap_graduate_commit_csn: removing 
0x7f69bc130cd0 20231106144914.714573Z#000000#007#000000                         
                                                                                
          
6548fcee.310f47fc 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
uid=ini.t.xxx2,ou=people,dc=xxx,dc=xxx,dc=xxx (0)
6548fcee.310fcb77 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.31392839 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=268b64c6-0364-103e-841c-fb52f2a7ef64
6548fcee.3139a930 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
uid=ini.t.xxx1,ou=people,dc=xxx,dc=xxx,dc=xxx (0)
6548fcee.313a283f 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=uid=xxx3,ou=people,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
###cut because of repeating
6548fcee.365d5fb3 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
cn=bumblebee,ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx (0)
6548fcee.365d8037 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.3661fe56 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=259e4bfa-0364-103e-83a0-fb52f2a7ef64
6548fcee.366222ad 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring 
csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog 
size=101)
6548fcee.36622bec 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating 
mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 
20231106144914.714573Z#000000#007#000000
6548fcee.36623955 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
ou=xxxernal,ou=groups,dc=xxx,dc=xxx,dc=xxx (0)
6548fcee.36624ea1 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.36627f95 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx (66)
6548fcee.3662a31c 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=ou=xxxxxxUserGroups,ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.36666420 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=259d0650-0364-103e-8399-fb52f2a7ef64
6548fcee.36668ab1 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring 
csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog 
size=101)
6548fcee.366692cf 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating 
mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 
20231106144914.714573Z#000000#007#000000
6548fcee.3666ae46 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.3666e8b5 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
ou=groups,dc=xxx,dc=xxx,dc=xxx (66)
6548fcee.36670ac5 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=ou=groups,dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.366a7dd6 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=259cce74-0364-103e-8398-fb52f2a7ef64
6548fcee.366aa472 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring 
csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog 
size=101)
6548fcee.366aacd4 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating 
mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 
20231106144914.714573Z#000000#007#000000
6548fcee.366aed0f 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.366b2cfa 0x7f69ca9fe640 syncrepl_del_nonpresent: rid=044 be_delete 
dc=xxx,dc=xxx,dc=xxx (66)
6548fcee.366b4e27 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.366f3661 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: adding 
csn=20231106144914.714573Z#000000#007#000000 to sessionlog, 
uuid=259c6bb4-0364-103e-8397-fb52f2a7ef64
6548fcee.366f5cb9 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: expiring 
csn=20231106144914.714573Z#000000#007#000000 from sessionlog (sessionlog 
size=101)
6548fcee.366f64a8 0x7f69ca9fe640 conn=-1 op=0 syncprov_add_slog: updating 
mincsn for sid=7 csn=20231106144914.714573Z#000000#007#000000 to 
20231106144914.714573Z#000000#007#000000
6548fcee.366f7b02 0x7f69ca9fe640 slap_queue_csn: queueing 0x7f69bc1b4e60 
20231106144914.714573Z#000000#007#000000
6548fcee.366f9ece 0x7f69ca9fe640 conn=-1 op=0 syncprov_matchops: recording uuid 
for dn=dc=xxx,dc=xxx,dc=xxx on opc=0x7f69bc000c38
6548fcee.3672ce75 0x7f69ca9fe640 slap_graduate_commit_csn: removing 
0x7f69bc1b4e60 20231106144914.714573Z#000000#007#000000
6548fe03.03528bfa 0x7f69ca9fe640 slap_get_csn: conn=1008 op=14 generated new 
csn=20231106145355.055733Z#000000#000#000000 manage=1
6548fe03.0352dab9 0x7f69ca9fe640 slap_queue_csn: queueing 0x7f69bc1b4320 
20231106145355.055733Z#000000#000#000000
6548fe03.0366310a 0x7f69ca9fe640 slap_graduate_commit_csn: removing 
0x7f69bc1b4320 20231106145355.055733Z#000000#000#000000
6548fe13.20ba4071 0x7f69ca9fe640 do_syncrepl: rid=044 rc -1 retrying
6548fe4f.03f4287a 0x7f69ca9fe640 do_syncrep1: rid=044 starting refresh (sending 
cookie=rid=044,sid=000,csn=20231106144450.454190Z#000000#000#000000;20231106144914.714573Z#000000#007#000000)
6548fe4f.04080138 0x7f69ca9fe640 do_syncrep2: rid=044 LDAP_RES_xxxERMEDIATE - 
REFRESH_DELETE

Reply via email to