RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1278987 - Cannot upgrade a consumer to supplier in a multimaster environment
Summary: Cannot upgrade a consumer to supplier in a multimaster environment
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.0
Hardware: Unspecified
OS: Unspecified
urgent
urgent
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
Petr Bokoc
URL:
Whiteboard:
Depends On:
Blocks: 1279572
TreeView+ depends on / blocked
 
Reported: 2015-11-06 23:15 UTC by Noriko Hosoi
Modified: 2020-09-13 21:34 UTC (History)
7 users (show)

Fixed In Version: 389-ds-base-1.3.5.2-1.el7
Doc Type: Bug Fix
Doc Text:
Promoting a consumer to a master no longer fails due to duplicate ID errors Previously, when a consumer instance was promoted to master, a new element was appended to the end of the replica update vector (RUV). However, when attempting to replicate from the newly promoted master, the remote checked the first element of the RUV instead of the last one, which caused it to abort the replication session due to a duplicate ID. With this update, the RUV is reordered when promoting a replica to a master, and replication from masters which were previously replicas no longer fails.
Clone Of:
: 1279572 (view as bug list)
Environment:
Last Closed: 2016-11-03 20:37:29 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1656 0 None None None 2020-09-13 21:34:30 UTC
Red Hat Product Errata RHSA-2016:2594 0 normal SHIPPED_LIVE Moderate: 389-ds-base security, bug fix, and enhancement update 2016-11-03 12:11:08 UTC

Description Noriko Hosoi 2015-11-06 23:15:57 UTC
I created a Multi Master supplier and set up the replication to a consumer.
So long so good. 
Then I wanted to upgrade the consumer to a master and using the console I modified the settings of the consumer to "Multimaster" and I set up a replication agreement to the supplier.
The I create an object the server which was the consumer.
At this point the problems begin: the status page of the replication tells "Incremental update has failed and requires adiministration action LDAP error: Can't contact LDAP Server. Error -1.
REsearching the issue I found that in the replication agreement of a running multimaster you have 3 lines containing the following:
nsds50ruv: {replicageneration} 561e6cd4000000010000
nsds50ruv: {replica 1 ldap://ldap1.syntlogo.local:389} 561f9af1000000010000 561fa88c000000010000
nsds50ruv: {replica 2 ldap://ldap2.syntlogo.local:389} 561fa030000000020000 561fa84d000000020000

but in the failing configuration the lines are 4: 
nsds50ruv: {replicageneration} 56279cce000000010000
nsds50ruv: {replica 1 ldap://ldap1.syntlogo.local:1389} 5628c0b3000000010000 562f3fe3000000010000
nsds50ruv: {replica 2 ldap://ldap2.syntlogo.local:1389} 5629cae3000000020000 5629cae3000000020000
nsds50ruv: {replica 65535 ldap://ldap2.syntlogo.local:1389} 562f43300000ffff0000 562f50210000ffff0000

What makes me suspicious is the line containing the replica 65535, indicating that chainging the setting from consumer to suplier some old information is not being removed.

389-ds version 1.3.3.1 build 2015.218.023
Administration Server 1.1.38 Build 2015.068.1937
Cosole Framework 1.1.14
Thank you,
Giovanni

Comment 1 mreynolds 2015-11-06 23:53:58 UTC
Fixed upstream

Comment 3 Mike McCune 2016-03-28 23:13:32 UTC
This bug was accidentally moved from POST to MODIFIED via an error in automation, please see mmccune with any questions

Comment 5 Simon Pichugin 2016-08-02 12:26:00 UTC
Build tested:
389-ds-base-1.3.5.10-5.el7.x86_64

CI test can be found at the upstream repository:
dirsrvtests/tickets/ticket48325_test.py

============================= test session starts =============================
platform linux2 -- Python 2.7.5, pytest-2.9.2, py-1.4.31, pluggy-0.3.1 -- /usr/bin/python
cachedir: tickets/.cache
DS build: 1.3.5.10 B2016.197.39
389-ds-base: 1.3.5.10-5.el7
nss: 3.21.0-17.el7
nspr: 4.11.0-1.el7_2
openldap: 2.4.40-12.el7
svrcore: 4.1.2-1.el7

rootdir: /export/tests/tickets, inifile:
plugins: beakerlib-0.5, html-1.9.0, cov-2.3.0
collected 1 items

tickets/ticket48325_test.py::test_ticket48325 PASSED

========================== 1 passed in 92.45 seconds ==========================

Marking as verified.

Comment 7 errata-xmlrpc 2016-11-03 20:37:29 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2016-2594.html


Note You need to log in before you can comment on or make changes to this bug.