Bug 1715091

Summary: ds-replcheck does not always print a Result summary
Product: Red Hat Enterprise Linux 7 Reporter: mreynolds
Component: 389-ds-baseAssignee: mreynolds
Status: CLOSED ERRATA QA Contact: RHDS QE <ds-qe-bugs>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.7CC: aadhikar, dsimes, ebock, lkrispen, nkinder, rmeggins, spichugi, tbordaz, tmihinto, vashirov
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 389-ds-base-1.3.9.1-8.el7 Doc Type: Bug Fix
Doc Text:
Cause: ds-replcheck reports some type of problem. Consequence: There is no "Result" summary displayed Fix: Always print a "Result" summary Result: ds-replcheck gives a consistent report regardless if problems are found or not.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-06 12:59:38 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description mreynolds 2019-05-29 14:42:45 UTC
Description of problem:

ds-replcheck has very strict conditinos for printing a "Result" summary.  For example, if there is a different number of entries on the master and replica it will not print a "Result Summary".  A result summary should always be displayed.

Comment 2 mreynolds 2019-05-30 18:44:57 UTC
Upstream ticket:
https://pagure.io/389-ds-base/issue/50413

Comment 4 Akshay Adhikari 2019-06-24 10:49:38 UTC
Build Tested: 389-ds-base-1.3.9.1-10.el7.x86_64

Steps:

1) Create two servers (Without any agreement).

2) Add an entry to one of the server so that there will different number of entries.

[root@ci-vm-10-0-136-207 basic]# ldapadd -p 39001 -h localhost -D "cn=Directory Manager" -w password << EOF
dn: uid=test-user,ou=People,dc=example,dc=com
changetype: add
uid: test-user
objectClass: top
objectClass: account
objectClass: posixaccount
objectClass: inetOrgPerson
objectClass: person
objectClass: inetUser
objectClass: organizationalPerson
uidNumber: 1001
gidNumber: 1001
sn: surname
homeDirectory: /home/test-user
cn: common name
EOF
adding new entry "uid=test-user,ou=People,dc=example,dc=com"

3) Run the ds-replcheck to verify result summary is displayed.
 
[root@ci-vm-10-0-136-207 basic]# ds-replcheck -v -D "cn=directory manager" -w password -m ldap://`hostname`:39001 -r ldap://`hostname`:39002 -b dc=example,dc=com -l 1
Performing online report...
Connecting to servers...
Validating suffix ...
Gathering Master's RUV...
Gathering Replica's RUV...
Start searching and comparing...
Preparing final report...
================================================================================
         Replication Synchronization Report  (Wed Jun 19 07:16:07 2019)
================================================================================
 
 
Database RUV's
=====================================================
 
Master RUV:
  {replica 1 ldap://ci-vm-10-0-136-207.hosted.upshift.rdu2.redhat.com:39001} 5d0a17f7000100010000 5d0a1974000000010000
  {replica 2 ldap://ci-vm-10-0-136-207.hosted.upshift.rdu2.redhat.com:39002} 5d0a1800000100020000 5d0a1800000100020000
  {replicageneration} 5d0a17f7000000010000
 
Replica RUV:
  {replica 1 ldap://ci-vm-10-0-136-207.hosted.upshift.rdu2.redhat.com:39001} 5d0a17f7000100010000 5d0a17fd000100010000
  {replica 2 ldap://ci-vm-10-0-136-207.hosted.upshift.rdu2.redhat.com:39002} 5d0a1800000100020000 5d0a1800000100020000
  {replicageneration} 5d0a17f7000000010000
 
 
Entry Counts
=====================================================
 
Master:  16
Replica: 14
 
 
Tombstones
=====================================================
 
Master:  1
Replica: 0
 
Missing Entries
=====================================================
 
  Entries missing on Replica:
   - uid=test-user,ou=People,dc=example,dc=com  (Created on Master at: Wed Jun 19 12:16:04 2019)
 
Result
=====================================================
 
There are replication differences between Master and Replica


Marking it as Verified.

Comment 6 errata-xmlrpc 2019-08-06 12:59:38 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:2152