Bug 679210

Summary: Managed entry plug-in needs to ignore tombstone deletion
Product: Red Hat Enterprise Linux 6 Reporter: Nathan Kinder <nkinder>
Component: 389-ds-baseAssignee: Rich Megginson <rmeggins>
Status: CLOSED ERRATA QA Contact: Chandrasekar Kannan <ckannan>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 6.1CC: amsharma, benl, jgalipea, shaines
Target Milestone: rcKeywords: screened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 389-ds-base-1.2.8-0.3.a3.el6 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: 678646 Environment:
Last Closed: 2011-05-19 12:41:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 674852, 678646, 681351    
Bug Blocks:    

Description Nathan Kinder 2011-02-21 22:14:16 UTC
+++ This bug was initially created as a clone of Bug #678646 +++

The managed entry plug-in currently doesn't ignore operations tombstone entries.  If one is using replication and deletes an origin entry, then re-adds an origin entry with the same name, the associated managed entry will be deleted when the tombstone is cleaned up.  This results in an origin entry with no associated managed entry.

We need to make the managed entry delete post-op skip processing for tombstone entries.

Comment 1 Nathan Kinder 2011-02-22 01:28:59 UTC
Pushed to the 389-ds-base-1.2.8 branch.

Counting objects: 13, done.
Delta compression using up to 2 threads.
Compressing objects: 100% (7/7), done.
Writing objects: 100% (7/7), 1016 bytes, done.
Total 7 (delta 4), reused 0 (delta 0)
To ssh://git.fedorahosted.org/git/389/ds.git
   171691c..42fd02c  128-local -> 389-ds-base-1.2.8

Comment 3 Amita Sharma 2011-04-29 08:27:41 UTC
1. Add an entry in master and check it should be replicated to slave.
ldapmodify -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 << EOF
dn: uid=amita,ou=people,dc=replsuffix,dc=com
changetype: add
objectClass: top
objectClass: person
objectClass: inetorgperson
sn: testkrbuser
cn: kkk testkrbuser
userPassword: redhat
EOF

[amsharma@rhel61-ds90-amita scripts]$ ldapsearch -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" | grep amita
# amita, People, replsuffix.com
dn: uid=amita,ou=People,dc=replsuffix,dc=com
uid: amita
[amsharma@rhel61-ds90-amita scripts]$ ldapsearch -h localhost -p 20102 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" | grep amita
# amita, People, replsuffix.com
dn: uid=amita,ou=People,dc=replsuffix,dc=com
uid: amita

2. Delete the entry from master and chk the slave

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 "uid=amita,ou=people,dc=replsuffix,dc=com"
ldapsearch -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" | grep amita
ldapsearch -h localhost -p 20102 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" | grep amita

3. Repeat Step first.

[amsharma@rhel61-ds90-amita scripts]$ ldapmodify -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 << EOF
> dn: uid=amita,ou=people,dc=replsuffix,dc=com
> changetype: add
> objectClass: top
> objectClass: person
> objectClass: inetorgperson
> sn: testkrbuser
> cn: kkk testkrbuser
> userPassword: redhat
> EOF
adding new entry "uid=amita,ou=people,dc=replsuffix,dc=com"

[amsharma@rhel61-ds90-amita scripts]$ ldapsearch -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" | grep amita
# amita, People, replsuffix.com
dn: uid=amita,ou=People,dc=replsuffix,dc=com
uid: amita
[amsharma@rhel61-ds90-amita scripts]$ ldapsearch -h localhost -p 20102 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" | grep amita
# amita, People, replsuffix.com
dn: uid=amita,ou=People,dc=replsuffix,dc=com
uid: amita

Bug is successfully VERIFIED.

Comment 4 errata-xmlrpc 2011-05-19 12:41:54 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHEA-2011-0533.html