RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1072032 - Updating nsds5ReplicaHost attribute in a replication agreement fails with error 53
Summary: Updating nsds5ReplicaHost attribute in a replication agreement fails with err...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: 7.1
Assignee: Rich Megginson
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-03-03 17:48 UTC by Sankar Ramalingam
Modified: 2020-09-13 20:58 UTC (History)
3 users (show)

Fixed In Version: 389-ds-base-1.3.3.1-1.el7
Doc Type: Bug Fix
Doc Text:
Cause: Attempting to change the hostname in a replication agreement. Consequence: The operation is not allowed. Fix: Allow changing the hostname of a replication agreement. Result: The hostname of a replication agreement can be changed.
Clone Of:
Environment:
Last Closed: 2015-03-05 09:33:55 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1061 0 None None None 2020-09-13 20:58:42 UTC
Red Hat Product Errata RHSA-2015:0416 0 normal SHIPPED_LIVE Important: 389-ds-base security, bug fix, and enhancement update 2015-03-05 14:26:33 UTC

Description Sankar Ramalingam 2014-03-03 17:48:03 UTC
Description of problem: Unable to change the nsds5ReplicaHost attribute in the replication agreement. It throws error 53.

Version-Release number of selected component (if applicable): 389-ds-base-1.3.1.6-21


How reproducible: Consistently.

Steps to Reproduce:
1. Setup replication agreement from Master1 to Master2.
2. Run ldapmodify to change nsds5ReplicaHost attribute.
3. [root@ibm-hs23-01 ~]# ldapmodify -x -p 1289 -h localhost -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=1289_to_1489_on_ibm-hs23-01.rhts.eng.bos.redhat.com,cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config
changetype: modify
replace: nsds5ReplicaHost
nsDS5ReplicaHost: newhost.test.name.com
EOF

modifying entry "cn=1289_to_1489_on_ibm-hs23-01.rhts.eng.bos.redhat.com,cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config"
ldap_modify: Server is unwilling to perform (53)



Actual results: Server returns unwilling to perform error

From access log:

[03/Mar/2014:12:42:31 -0500] conn=1 op=0 BIND dn="cn=Directory Manager" method=128 version=3
[03/Mar/2014:12:42:31 -0500] conn=1 op=0 RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
[03/Mar/2014:12:42:31 -0500] conn=1 op=1 MOD dn="cn=1289_to_1489_on_ibm-hs23-01.rhts.eng.bos.redhat.com,cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config"
[03/Mar/2014:12:42:31 -0500] conn=1 op=1 RESULT err=53 tag=103 nentries=0 etime=0
[03/Mar/2014:12:42:31 -0500] conn=1 op=2 UNBIND
[03/Mar/2014:12:42:31 -0500] conn=1 op=2 fd=64 closed - U1


Expected results: It should allow dynamic updates for nsds5ReplicaHost attribute.


Additional info:

Comment 3 mreynolds 2014-03-04 15:56:14 UTC
The current version of 1.2.11 also produces an error 53.  So this is not a regression.

Comment 4 mreynolds 2014-03-04 15:59:31 UTC
Upstream ticket:
https://fedorahosted.org/389/ticket/47727

Comment 5 mreynolds 2014-03-04 17:16:26 UTC
Fixed upstream.

Comment 8 Sankar Ramalingam 2015-01-06 11:56:24 UTC
I could successfully complete ldapmodify and changed nsds5ReplicaHost value. Hence, marking the bug as Verified.

Build tested:
[root@mgmt9 ~]# rpm -qa 389-ds-base
389-ds-base-1.3.3.1-10.el7.x86_64

[root@mgmt9 ~]# ldapmodify -x -p 1289 -h localhost -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=1289_to_1616_on_mgmt9.rhq.lab.eng.bos.redhat.com,cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config
> changetype: modify
> replace: nsds5ReplicaHost
> nsDS5ReplicaHost: newhost.test.name.com
> EOF
modifying entry "cn=1289_to_1616_on_mgmt9.rhq.lab.eng.bos.redhat.com,cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config"

Comment 10 errata-xmlrpc 2015-03-05 09:33:55 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-0416.html


Note You need to log in before you can comment on or make changes to this bug.