[389-users] announcing 389 Directory Server 1.3.6.10

2017-11-03 Thread Mark Reynolds

389 Directory Server 1.3.6.10

The 389 Directory Server team is proud to announce 389-ds-base
version 1.3.6.10

Fedora packages are available from the Fedora 26.

https://koji.fedoraproject.org/koji/taskinfo?taskID=22895230


https://bodhi.fedoraproject.org/updates/FEDORA-2017-15b4a0e925


The new packages and versions are:

  * 389-ds-base-1.3.6.10-1 Fedora 26

Source tarballs are available for download at Download
389-ds-base Source



  Highlights in 1.3.6.10

  * Bug fix


  Installation and Upgrade

See Download  for
information about setting up your yum repositories.

To install, use *yum install 389-ds* yum install 389-ds After install
completes, run *setup-ds-admin.pl* if you have 389-admin installed,
otherwise please run *setup-ds.pl* to set up your directory server.

To upgrade, use *yum upgrade* yum upgrade After upgrade completes, run
*setup-ds-admin.pl -u* if you have 389-admin installed, otherwise please
run *setup-ds.pl* to update your directory server/admin
server/console information.

See Install_Guide
 for more
information about the initial installation, setup, and upgrade

See Source 
for information about source tarballs and SCM (git) access.


  Feedback

We are very interested in your feedback!

Please provide feedback and comments to the 389-users mailing list:
https://lists.fedoraproject.org/admin/lists/389-users.lists.fedoraproject.org

If you find a bug, or would like to see a new feature, file it in our
Pagure project: https://pagure.io/389-ds-base

  * Bump version to 1.3.6.10
  * Ticket 49439 - cleanallruv is not logging information
  * Ticket 49431 - replicated MODRDN fails breaking replication
  * Ticket 49402 - Adding a database entry with the same database name
that was deleted hangs server at shutdown
  * Ticket 48235 - remove memberof lock (cherry-pick error)
  * Ticket 49401 - Fix compiler incompatible-pointer-types warnings
  * Ticket 49401 - improve valueset sorted performance on delete
  * Ticket 48894 - harden valueset_array_to_sorted_quick valueset access
  * Ticket 48681 - Use of uninitialized value in string ne
at /usr/bin/logconv.pl
  * Ticket 48681 - Use of uninitialized value in string ne at
/usr/bin/logconv.pl line 2565, <$LOGFH> line 4
  * Ticket 48235 - Remove memberOf global lock

___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Announcing 389 Directory Server 1.3.7.7

2017-11-03 Thread Mark Reynolds

389 Directory Server 1.3.7.7

The 389 Directory Server team is proud to announce 389-ds-base
version 1.3.7.7

Fedora packages are available on Fedora 27.

https://koji.fedoraproject.org/koji/taskinfo?taskID=22895176


https://bodhi.fedoraproject.org/updates/FEDORA-2017-e79ba6b7d5


The new packages and versions are:

  * 389-ds-base-1.3.7.7-1

Source tarballs are available for download at Download
389-ds-base Source



  Highlights in 1.3.7.7

  * Bug fixes


  Installation and Upgrade

See Download  for
information about setting up your yum repositories.

To install, use *yum install 389-ds* yum install 389-ds After install
completes, run *setup-ds-admin.pl* if you have 389-admin installed,
otherwise please run *setup-ds.pl* to set up your directory server.

To upgrade, use *yum upgrade* yum upgrade After upgrade completes, run
*setup-ds-admin.pl -u* if you have 389-admin installed, otherwise please
run *setup-ds.pl* to update your directory server/admin
server/console information.

See Install_Guide
 for more
information about the initial installation, setup, and upgrade

See Source 
for information about source tarballs and SCM (git) access.


  Feedback

We are very interested in your feedback!

Please provide feedback and comments to the 389-users mailing list:
https://lists.fedoraproject.org/admin/lists/389-users.lists.fedoraproject.org

If you find a bug, or would like to see a new feature, file it in our
Pagure project: https://pagure.io/389-ds-base

  * Bump version to 1.3.7.7
  * Ticket 48393 - fix copy and paste error
  * Ticket 49439 - cleanallruv is not logging information
  * Ticket 48393 - Improve replication config validation
  * Ticket 49436 - double free in COS in some conditions
  * Ticket 48007 - CI test to test changelog trimming interval
  * Ticket 49424 - Resolve csiphash alignment issues
  * Ticket 49401 - Fix compiler incompatible-pointer-types warnings
  * Ticket 49401 - improve valueset sorted performance on delete
  * Ticket 48894 - harden valueset_array_to_sorted_quick valueset access
  * Ticket 48681 - Use of uninitialized value in string ne
at /usr/bin/logconv.pl
  * Ticket 49374 - server fails to start because maxdisksize is
recognized incorrectly
  * Ticket 49408 - Server allows to set any nsds5replicaid in the
existing replica entry
  * Ticket 49407 - status-dirsrv shows ellipsed lines
  * Ticket 48681 - Use of uninitialized value in string ne at
/usr/bin/logconv.pl line 2565, <$LOGFH> line 4
  * Ticket 49386 - Memberof should be ignore MODRDN when the pre/post
entry are identical
  * Ticket 48006 - Missing warning for invalid replica backoff configuration
  * Ticket 49378 - server init fails
  * Ticket 49064 - testcase hardening
  * Ticket 49064 - RFE allow to enable MemberOf plugin in dedicated consumer
  * Ticket 49402 - Adding a database entry with the same database name
that was deleted hangs server at shutdown
  * Ticket 49394 - slapi_pblock_get may leave unchanged the
provided variable
  * Ticket 48235 - remove memberof lock (cherry-pick error)
  * Ticket 48235 - Remove memberOf global lock
  * Ticket 49363 - Merge lib389, all lib389 history in single patch

___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Announcing 389 Directory Server 1.4.0.2

2017-11-03 Thread Mark Reynolds

389 Directory Server 1.4.0.2

The 389 Directory Server team is proud to announce 389-ds-base
version 1.4.0.2

Fedora packages are available on Fedora 28(rawhide).

https://koji.fedoraproject.org/koji/taskinfo?taskID=22894633


The new packages and versions are:

  * 389-ds-base-1.4.0.2-1

Source tarballs are available for download at Download
389-ds-base Source



  Highlights in 1.4.0.2

  * Version change


  Installation and Upgrade

See Download  for
information about setting up your yum repositories.

To install, use *yum install 389-ds* yum install 389-ds After install
completes, run *setup-ds-admin.pl* if you have 389-admin installed,
otherwise please run *setup-ds.pl* to set up your directory server.

To upgrade, use *yum upgrade* yum upgrade After upgrade completes, run
*setup-ds-admin.pl -u* if you have 389-admin installed, otherwise please
run *setup-ds.pl* to update your directory server/admin
server/console information.

See Install_Guide
 for more
information about the initial installation, setup, and upgrade

See Source 
for information about source tarballs and SCM (git) access.


  Feedback

We are very interested in your feedback!

Please provide feedback and comments to the 389-users mailing list:
https://lists.fedoraproject.org/admin/lists/389-users.lists.fedoraproject.org

If you find a bug, or would like to see a new feature, file it in our
Pagure project: https://pagure.io/389-ds-base

  * Bump version to 1.4.0.2
  * Ticket 48393 - fix copy and paste error
  * Ticket 49439 - cleanallruv is not logging information
  * Ticket 48393 - Improve replication config validation
  * Ticket lib389 3 - Python 3 support for ACL test suite
  * Ticket 103 - sysconfig not found
  * Ticket 49436 - double free in COS in some conditions
  * Ticket 48007 - CI test to test changelog trimming interval
  * Ticket 49424 - Resolve csiphash alignment issues
  * Ticket lib389 3 - Python 3 support for pwdPolicy_controls_test.py
  * Ticket 3 - python 3 support - filter test
  * Ticket 49434 - RPM build errors
  * Ticket 49432 - filter optimise crash
  * Ticket 49432 - Add complex fliter CI test
  * Ticket 48894 - harden valueset_array_to_sorted_quick valueset access
  * Ticket 49401 - Fix compiler incompatible-pointer-types warnings
  * Ticket 48681 - Use of uninitialized value in string ne
at /usr/bin/logconv.pl
  * Ticket 49409 - Update lib389 requirements
  * Ticket 49401 - improve valueset sorted performance on delete
  * Ticket 49374 - server fails to start because maxdisksize is
recognized incorrectly
  * Ticket 49408 - Server allows to set any nsds5replicaid in the
existing replica entry
  * Ticket 49407 - status-dirsrv shows ellipsed lines
  * Ticket 48681 - Use of uninitialized value in string ne
at /usr/bin/logconv.pl
  * Ticket 49386 - Memberof should be ignore MODRDN when the pre/post
entry are identical
  * Ticket 48006 - Missing warning for invalid replica backoff configuration
  * Ticket 49064 - testcase hardening
  * Ticket 49064 - RFE allow to enable MemberOf plugin in dedicated consumer
  * Ticket lib389 3 - python 3 support
  * Ticket 49402 - Adding a database entry with the same database name
that was deleted hangs server at shutdown
  * Ticket 48235 - remove memberof lock (cherry-pick error)
  * Ticket 49394 - build warning
  * Ticket 49381 - Refactor numerous suite docstrings - Part 2
  * Ticket 49394 - slapi_pblock_get may leave unchanged the
provided variable
  * Ticket 49403 - tidy ns logging
  * Ticket 49381 - Refactor filter test suite docstrings
  * Ticket 48235 - Remove memberOf global lock
  * Ticket 103 - Make sysconfig where it is expected to exist
  * Ticket 49400 - Add clang support to rpm builds
  * Ticket 49381 - Refactor ACL test suite docstrings
  * Ticket 49363 - Merge lib389
  * Ticket 101 - BaseException.message has been deprecated in Python3
  * Ticket 102 - referral support
  * Ticket 99 - Fix typo in create_topology
  * Ticket #98 - Fix dbscan output
  * Ticket #77 - Fix changelogdb param issue
  * Ticket #77 - Refactor docstrings in rST format - part 1
  * Ticket 96 - Change binaries’ names
  * Ticket 77 - Add sphinx documentation
  * Ticket 43 - Add support for Referential Integrity plugin
  * Ticket 45 - Add support for Rootdn Access Control plugin
  * Ticket 46 - dsconf support for dynamic schema reload
  * Ticket 74 - Advice users to set referint-update-delay to 0
  * Ticket 92 - display_attr() should return str not bytes in py3
  * Ticket 93 - Fix test cases in ctl_dbtasks_test.py
  * Ticket 88 - python install and remove for tests
  * Ticket 85 - Remove legacy replication attribute
  * Ticket 91 - Fix replication topology
 

[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Sergei Gerasenko

>> 389-ds-base-libs-1.3.5.10-21.el7_3.x86_64
>> 389-ds-base-1.3.5.10-21.el7_3.x86_64
> Actually you might be running into a known bug which is fixed in 1.3.6
> and up.  Sorry 1.3.5/el7_3 is no longer supported or maintained.

Interesting! Can you link me to the bug?

>> 
>> What does this tell you:
>> 
>> [25/Oct/2017:18:16:43.389794105 +] connection - conn=167482 fd=121 
>> Incoming BER Element was 3 bytes, max allowable is 2097152 bytes. Change the 
>> nsslapd-maxbersize attribute in cn=config to increase.
>> 
>> This is confusing, it was 3 bytes which is < 2097152 and still the log 
>> message.
> This happens when you try to open a ssl connection on the non-secure
> port.  We have a bug open on this to make that error message means
> something useful (the message should be fixed in 1.3.7)

OK, so this is benign more or less?
___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Mark Reynolds


On 11/03/2017 02:53 PM, Sergei Gerasenko wrote:
>>> Also, you mentioned that the agreement might have been disabled. What field 
>>> of the nsds5replicationagreement class shows that?
>> nsds5ReplicaEnabled
> Thank you
>
>>> Given the error in the log, and the low likelihood of the agreement being 
>>> disabled for a week, what else can cause a node not to find a CSN?
>> Have you restored from a backup recently? 
> No
>
>> You need to look through all the logs to further troubleshoot this.   For 
>> now I would get everyone in sync then monitor replication, and archive your 
>> logs for the next week.  That way you have a full data set to investigate if 
>> something goes wrong.
> Ok, I’ll try to plow through the logs. I might still have them.
>
>> What version of 389 are you on?  rpm -qa | grep 389-ds-base
> 389-ds-base-libs-1.3.5.10-21.el7_3.x86_64
> 389-ds-base-1.3.5.10-21.el7_3.x86_64
Actually you might be running into a known bug which is fixed in 1.3.6
and up.  Sorry 1.3.5/el7_3 is no longer supported or maintained.
>
> What does this tell you:
>
> [25/Oct/2017:18:16:43.389794105 +] connection - conn=167482 fd=121 
> Incoming BER Element was 3 bytes, max allowable is 2097152 bytes. Change the 
> nsslapd-maxbersize attribute in cn=config to increase.
>
> This is confusing, it was 3 bytes which is < 2097152 and still the log 
> message.
This happens when you try to open a ssl connection on the non-secure
port.  We have a bug open on this to make that error message means
something useful (the message should be fixed in 1.3.7)
___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Sergei Gerasenko
>> Also, you mentioned that the agreement might have been disabled. What field 
>> of the nsds5replicationagreement class shows that?
> nsds5ReplicaEnabled

Thank you

>> Given the error in the log, and the low likelihood of the agreement being 
>> disabled for a week, what else can cause a node not to find a CSN?
> Have you restored from a backup recently? 

No

> You need to look through all the logs to further troubleshoot this.   For now 
> I would get everyone in sync then monitor replication, and archive your logs 
> for the next week.  That way you have a full data set to investigate if 
> something goes wrong.

Ok, I’ll try to plow through the logs. I might still have them.

> What version of 389 are you on?  rpm -qa | grep 389-ds-base

389-ds-base-libs-1.3.5.10-21.el7_3.x86_64
389-ds-base-1.3.5.10-21.el7_3.x86_64

What does this tell you:

[25/Oct/2017:18:16:43.389794105 +] connection - conn=167482 fd=121 Incoming 
BER Element was 3 bytes, max allowable is 2097152 bytes. Change the 
nsslapd-maxbersize attribute in cn=config to increase.

This is confusing, it was 3 bytes which is < 2097152 and still the log message.
___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Mark Reynolds


On 11/03/2017 01:23 PM, Sergei Gerasenko wrote:
>> ldapsearch -D "cn=directory manger" -W -b cn=config
>> objectClass=nsDS5Replica
>
> nsDS5ReplicaPurgeDelay is not set listed in the output :(. It must be
> at the default value of one week? 
>
> Also, you mentioned that the agreement might have been disabled. What
> field of the nsds5replicationagreement class shows that?
nsds5ReplicaEnabled
>
> Given the error in the log, and the low likelihood of the agreement
> being disabled for a week, what else can cause a node not to find a CSN?
You have to manually disable (re-enable) an agreement, it does not just
happen.

Have you restored from a backup recently?  That could contain an old
database ruv, and when replication kicks in it can't find the updates it
needs from the other replicas.

You need to look through all the logs to further troubleshoot this.  
For now I would get everyone in sync then monitor replication, and
archive your logs for the next week.  That way you have a full data set
to investigate if something goes wrong.

What version of 389 are you on?  rpm -qa | grep 389-ds-base


 
>
> Thanks!!
>
>
> ___
> 389-users mailing list -- 389-users@lists.fedoraproject.org
> To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org

___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Sergei Gerasenko
> ldapsearch -D "cn=directory manger" -W -b cn=config objectClass=nsDS5Replica

nsDS5ReplicaPurgeDelay is not set listed in the output :(. It must be at the 
default value of one week? 

Also, you mentioned that the agreement might have been disabled. What field of 
the nsds5replicationagreement class shows that?

Given the error in the log, and the low likelihood of the agreement being 
disabled for a week, what else can cause a node not to find a CSN?

Thanks!!___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Mark Reynolds


On 11/03/2017 12:50 PM, Sergei Gerasenko wrote:
>>> Ok, what brought this up is that about every week
>> Ahh yes, this is the default replication purge interval (7 days)
>>
>> https://access.redhat.com/documentation/en-US/Red_Hat_Directory_Server/8.1/html/Administration_Guide/Managing_Replication-Configuring-Replication-cmd.html
>>
>> Look for nsDS5ReplicaPurgeDelay
>>
>> It could also be changelog trimming:
>>
>> http://www.port389.org/docs/389ds/FAQ/changelog-trimming.html
>>
>>
>> So what this is telling me is that one of your replication agreements
>> was over a week behind from the other replicas (not good).  Was that
>> agreement disabled for a while, and then enabled, for some reason?
>
>
> Not that I’m aware of. I’m using the repl-monitor script to monitor
> our replication and everything is inline (no CSN mismatch) until all
> of a sudden that happens.
>
> Since I’m not an expert on ldap, do you mind posting the ldapsearch
> command to look up the value of nsDS5ReplicaPurgeDelay. I’m getting an
> empty value back. The subdirs of /var/lib/dirsrv/INSTANCE are:

ldapsearch -D "cn=directory manger" -W -b cn=config objectClass=nsDS5Replica
>
> bak  
> cldb 
> db
> ldif
>
> Is cldb the changelog db?
Probably, you can name it whatever you want, the default is
"changelogdbdir".
___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Sergei Gerasenko
>> Ok, what brought this up is that about every week
> Ahh yes, this is the default replication purge interval (7 days)
> 
> https://access.redhat.com/documentation/en-US/Red_Hat_Directory_Server/8.1/html/Administration_Guide/Managing_Replication-Configuring-Replication-cmd.html
>  
> 
> 
> Look for nsDS5ReplicaPurgeDelay
> 
> It could also be changelog trimming:
> 
> http://www.port389.org/docs/389ds/FAQ/changelog-trimming.html 
> 
> 
> 
> So what this is telling me is that one of your replication agreements was 
> over a week behind from the other replicas (not good).  Was that agreement 
> disabled for a while, and then enabled, for some reason?


Not that I’m aware of. I’m using the repl-monitor script to monitor our 
replication and everything is inline (no CSN mismatch) until all of a sudden 
that happens.

Since I’m not an expert on ldap, do you mind posting the ldapsearch command to 
look up the value of nsDS5ReplicaPurgeDelay. I’m getting an empty value back. 
The subdirs of /var/lib/dirsrv/INSTANCE are:

bak  
cldb 
db
ldif

Is cldb the changelog db?___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Mark Reynolds


On 11/03/2017 12:28 PM, Sergei Gerasenko wrote:
>> To look at the replication changelog you need to use the cli tool
>> "cl-dump.pl"
>>
>> https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=0ahUKEwit5tqk5qLXAhVK7iYKHaacB40QFggmMAA&url=https%3A%2F%2Faccess.redhat.com%2Fdocumentation%2Fen-US%2FRed_Hat_Directory_Server%2F8.0%2Fhtml%2FConfiguration_and_Command_Reference%2FConfiguration_Command_File_Reference-cl_dump.pl_Dump_and_decode_changelog.html&usg=AOvVaw0EeBRb66mKeGlybKkp0z1O
>> 
>
> Ok, thank you
>
>>
>>> 2. How do I see the setting for the max life of a CSN?
>> There is no "max life" of a csn.
>
> Ok, what brought this up is that about every week
Ahh yes, this is the default replication purge interval (7 days)

https://access.redhat.com/documentation/en-US/Red_Hat_Directory_Server/8.1/html/Administration_Guide/Managing_Replication-Configuring-Replication-cmd.html

Look for nsDS5ReplicaPurgeDelay

It could also be changelog trimming:

http://www.port389.org/docs/389ds/FAQ/changelog-trimming.html


So what this is telling me is that one of your replication agreements
was over a week behind from the other replicas (not good).  Was that
agreement disabled for a while, and then enabled, for some reason?

> , one of the machines in our environment breaks the replication with
> messages like this:
>
> [01/Nov/2017:17:12:52.815891904 +] agmt="cn=meTo" - Can't
> locate CSN 59f9d98a0076 in the changelog (DB rc=-30988). If
> replication stops, the consumer may need to be reinitialized.
> [01/Nov/2017:17:12:52.820619690 +] NSMMReplicationPlugin -
> changelog program - agmt="cn=me": CSN 59f9d98a0076 not
> found, we aren't as up to date, or we purged
> [01/Nov/2017:17:12:52.828626595 +] NSMMReplicationPlugin -
> agmt="cn=meTo": Data required to update replica has been purged
> from the changelog. The replica must be reinitialized.
>
> So it made me think that perhaps the CSN record is removed too early?
> The ’76’ in the CSN is the machine having the problem. What do you
> think could cause problems of this kind?
>
>> There is replication purging and changelog trimming that uses csns in
>> RUV's to determine what can be removed.  The admin guide talks about
>> these in more detail.
>>> 3. How do I view a particular CSN (i.e. its contents)?
>> csn:
>>
>>     59f9e54700020001
>>
>> Breaks down like this:
>>
>>     59f9e547 0002 0001 
>
> Yep, found that info previously, but thank you still!

___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Sergei Gerasenko
> To look at the replication changelog you need to use the cli tool "cl-dump.pl"
> 
> https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=0ahUKEwit5tqk5qLXAhVK7iYKHaacB40QFggmMAA&url=https%3A%2F%2Faccess.redhat.com%2Fdocumentation%2Fen-US%2FRed_Hat_Directory_Server%2F8.0%2Fhtml%2FConfiguration_and_Command_Reference%2FConfiguration_Command_File_Reference-cl_dump.pl_Dump_and_decode_changelog.html&usg=AOvVaw0EeBRb66mKeGlybKkp0z1O
>  
> 

Ok, thank you

> 
>> 2. How do I see the setting for the max life of a CSN?
> There is no "max life" of a csn.

Ok, what brought this up is that about every week, one of the machines in our 
environment breaks the replication with messages like this:

[01/Nov/2017:17:12:52.815891904 +] agmt="cn=meTo" - Can't locate CSN 
59f9d98a0076 in the changelog (DB rc=-30988). If replication stops, the 
consumer may need to be reinitialized.
[01/Nov/2017:17:12:52.820619690 +] NSMMReplicationPlugin - changelog 
program - agmt="cn=me": CSN 59f9d98a0076 not found, we aren't as up 
to date, or we purged
[01/Nov/2017:17:12:52.828626595 +] NSMMReplicationPlugin - 
agmt="cn=meTo": Data required to update replica has been purged from the 
changelog. The replica must be reinitialized.

So it made me think that perhaps the CSN record is removed too early? The ’76’ 
in the CSN is the machine having the problem. What do you think could cause 
problems of this kind?

> There is replication purging and changelog trimming that uses csns in RUV's 
> to determine what can be removed.  The admin guide talks about these in more 
> detail.
>> 3. How do I view a particular CSN (i.e. its contents)?
> csn:
> 
> 59f9e54700020001
> 
> Breaks down like this:
> 
> 59f9e547 0002 0001 

Yep, found that info previously, but thank you still!___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Re: Changelog, its location, ways to view, max life

2017-11-03 Thread Mark Reynolds


On 11/03/2017 11:48 AM, Sergei Gerasenko wrote:
> Hello,
>
> Some basic questions about the changelog:
>
> 1. What’s the location of the changelog where I can look up a CSN?
typically its something like:

/var/lib/dirsv/slapd-YOUR_INSTANCE/changelogdb

To look at the replication changelog you need to use the cli tool
"cl-dump.pl"

https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=0ahUKEwit5tqk5qLXAhVK7iYKHaacB40QFggmMAA&url=https%3A%2F%2Faccess.redhat.com%2Fdocumentation%2Fen-US%2FRed_Hat_Directory_Server%2F8.0%2Fhtml%2FConfiguration_and_Command_Reference%2FConfiguration_Command_File_Reference-cl_dump.pl_Dump_and_decode_changelog.html&usg=AOvVaw0EeBRb66mKeGlybKkp0z1O

> 2. How do I see the setting for the max life of a CSN?
There is no "max life" of a csn.

There is replication purging and changelog trimming that uses csns in
RUV's to determine what can be removed.  The admin guide talks about
these in more detail.
> 3. How do I view a particular CSN (i.e. its contents)?
csn:

    59f9e54700020001

Breaks down like this:

    59f9e547 0002 0001 

The first 8 bits is the timestamp in hex: 59f9e547  -->  1509549383
seconds since EPOCH
the next 4 is the sequence number (0002)
the next 4 is the replica ID (0001)
and the last 4 is the subsequence number ()
>
> Thanks,
>   Sergei
>
>
>
> ___
> 389-users mailing list -- 389-users@lists.fedoraproject.org
> To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org

___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org


[389-users] Changelog, its location, ways to view, max life

2017-11-03 Thread Sergei Gerasenko
Hello,

Some basic questions about the changelog:

1. What’s the location of the changelog where I can look up a CSN?
2. How do I see the setting for the max life of a CSN?
3. How do I view a particular CSN (i.e. its contents)?

Thanks,
  Sergei

___
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org