[Date Prev][Date Next] [Chronological] [Thread] [Top]

error in replica



   I am setting a slave ldap server. When I modified the entry in 
the master server. The changer will send to slave . But when I modified
in the slave, I got the error: 

11:37:09: Failed to update entry 
Reason: [LDAP: error code 53 - modify upon the root DSE not supported]

--------The log in slave--------------
Nov  2 11:28:19 maila slapd[4650]: connection_get(9) 
Nov  2 11:28:19 maila slapd[4651]: do_modify: dn (uid=test1@mail.dlut.edu.cn, ou=mail, dc=dlut,dc=edu,dc=cn) 
Nov  2 11:28:19 maila slapd[4651]: modifications: 
Nov  2 11:28:19 maila slapd[4651]: ^Ireplace: maildrop 
Nov  2 11:28:19 maila slapd[4651]: send_ldap_result: 10:: 
Nov  2 11:28:19 maila slapd[4651]: send_ldap_result: referral: ldap://202.118.66.63 

-------------The log in master-------------
Nov  2 11:18:38 LDAP slapd[4335]: connection_get(9) 
Nov  2 11:18:38 LDAP slapd[4341]: do_modify: dn () 
Nov  2 11:18:38 LDAP slapd[4341]: do_modify: root dse! 
Nov  2 11:18:38 LDAP slapd[4341]: send_ldap_result: 53::modify upon the root DSE not supported 

It seems that the client lost the dn name, so the master returned "modify upon the root DSE not supported "
error. How to resolv the problem?

==============The slapd.conf in slave=================
# This is the main ldapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema
include         /etc/ldap/schema/local.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

sizelimit 500
# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd.args

# Where to store the replica logs

# Read slapd.conf(5) for possible values
loglevel        4
  
# The backend type, ldbm, is the default standard
database        ldbm

# The base of your directory
suffix          "dc=dlut,dc=edu,dc=cn"

# Where the database file are physically stored
directory       "/var/lib/ldap"

# Indexing options
index objectClass eq

# Save the time that the entry gets modified
lastmod on

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
access to attribute=userPassword
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by anonymous auth
        by self write
        by * none

access to attribute=maildrop
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by self write
        by * none

# The admin dn has full write access
access to *
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=Roaming,o=morsnet"
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by dnattr=owner write


replica host=maila.dlut.edu.cn
             binddn="cn=updater,dc=dlut,dc=edu,dc=cn"
             bindmethod=simple credentials=secret
replogfile      /var/lib/ldap/replog

=============The slapd.conf in slave======================
# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema
include         /etc/ldap/schema/local.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

sizelimit 500
# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd.args

# Where to store the replica logs
#replogfile     /var/lib/ldap/replog

# Read slapd.conf(5) for possible values
loglevel        4
# The backend type, ldbm, is the default standard
database        ldbm

# The base of your directory
suffix          "dc=dlut,dc=edu,dc=cn"

# Where the database file are physically stored
directory       "/var/lib/ldap"

# Indexing options
index objectClass eq

# Save the time that the entry gets modified
lastmod on

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
access to attribute=userPassword
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by anonymous auth
        by self write
        by * none

access to attribute=maildrop
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by self write
        by * none
# The admin dn has full write access
access to *
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by dn="cn=updater,dc=dlut,dc=edu,dc=cn" write
        by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=Roaming,o=morsnet"
        by dn="cn=admin,dc=dlut,dc=edu,dc=cn" write
        by dnattr=owner write


updatedn "cn=updater,dc=dlut,dc=edu,dc=cn"
updateref "ldap://ldap.dlut.edu.cn";