https://bugs.openldap.org/show_bug.cgi?id=8882
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |VERIFIED
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9867
Issue ID: 9867
Summary: syncprov leak on early Abandons
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: overlays
Assignee: bugs(a)openldap.org
Reporter: hyc(a)openldap.org
Target Milestone: ---
The baseDN found by syncprov_findbase() can be leaked if an Abandon or error
occurs early during psearch processing.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9871
Issue ID: 9871
Summary: bind operations on relay entries cause slapd to
segfault with rwm and ppolicy enabled
Product: OpenLDAP
Version: 2.5.12
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: subbarao(a)computer.org
Target Milestone: ---
On 2.5.12, slapd crashes during bind operations on relay entries with rwm and
ppolicy both enabled. A simple way to reproduce this issue is to edit
tests/scripts/relay and tests/data/slapd-relay.conf as follows, and then run
test030-relay. I think this issue is the same as ITS#7966 reported in 2014.
--- tests/scripts/relay.orig 2022-05-04 07:57:30.000000000 -0700
+++ tests/scripts/relay 2022-06-23 17:16:42.020652093 -0700
@@ -356,6 +356,16 @@
exit 1
fi
+$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD <<EOF > /dev/null 2>&1
+dn: cn=ppolicy,dc=example,dc=com
+objectClass: top
+objectClass: device
+objectClass: pwdPolicy
+cn: ppolicy
+pwdMinLength: 5
+pwdAttribute: userPassword
+EOF
+
BASEDN="o=Example,c=US"
echo "Changing password to database \"$BASEDN\"..."
$LDAPPASSWD -H $URI1 -D "cn=Manager,$BASEDN" -w $PASSWD \
--- tests/data/slapd-relay.conf.orig 2022-05-04 07:57:30.000000000 -0700
+++ tests/data/slapd-relay.conf 2022-06-23 16:57:15.184456120 -0700
@@ -31,6 +31,8 @@
#metamod#moduleload back_meta.la
#rwmmod#modulepath ../servers/slapd/overlays/
#rwmmod#moduleload rwm.la
+#ppolicymod#modulepath ../servers/slapd/overlays/
+#ppolicymod#moduleload ppolicy.la
#######################################################################
# database definitions
@@ -46,6 +48,9 @@
#ndb#dbname db_1
#ndb#include @DATADIR@/ndb.conf
+overlay ppolicy
+ppolicy_default cn=ppolicy,dc=example,dc=com
+
database @RELAY@
suffix "o=Example,c=US"
### back-relay can automatically instantiate the rwm overlay
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9876
Issue ID: 9876
Summary: Coverity report on OpenLDAP libraries and client tools
Product: OpenLDAP
Version: 2.6.2
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: simon.pichugin(a)gmail.com
Target Milestone: ---
Created attachment 906
--> https://bugs.openldap.org/attachment.cgi?id=906&action=edit
Covscan report for OpenLDAP 2.6.2
I've got a report from our Coverity Scan system. It had a lot of false
positives so I've filtered it a bit.
Please, find below the report with only RESOURCE_LEAK, LOCK, and MISSING_LOCK
issues.
I think there are still some false positives left, but I hope it's worth
checking by core OpenLDAP developers.
The report:
https://spichugi.fedorapeople.org/openldap-covscan-2.6.2.html
Thank you!
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9866
Issue ID: 9866
Summary: delta-sync memleak on Adds
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: hyc(a)openldap.org
Target Milestone: ---
Due to the entry->e_name massaging in back-mdb/add.c (ITS#5326) syncrepl wasn't
freeing the non-normalized DN as expected after add finished.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9840
Issue ID: 9840
Summary: Fix parallel build failures
Product: OpenLDAP
Version: 2.5.9
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: yi.zhao(a)windriver.com
Target Milestone: ---
Created attachment 899
--> https://bugs.openldap.org/attachment.cgi?id=899&action=edit
0001-ldif-filter-fix-parallel-build-failure.patch
I found there are two parallel build errors for ldif-filter and libraries:
ldif-filter:
ld: cannot find slapd-common.o: No such file or directory
libraries:
../../build/shtool mkdir -p
TOPDIR/tmp-glibc/work/cortexa15t2hf-neon-wrs-linux-gnueabi/openldap/2.5.9-r0/image/usr/lib
mkdir: cannot create directory
'TOPDIR/tmp-glibc/work/cortexa15t2hf-neon-wrs-linux-gnueabi/openldap/2.5.9-r0/image/usr/lib':
File exists
make[1]: *** [Makefile:288: install-local] Error 1
I have attached 2 patches to fix these issues.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9824
Issue ID: 9824
Summary: getting/setting LDAP_OPT_X_SASL_ options require call
to ldap_initialize
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: jay.hendren(a)colorado.edu
Target Milestone: ---
Originally filed against python-ldap:
https://github.com/python-ldap/python-ldap/issues/468
Per "man 3 ldap_get_option", some options can be set globally while others
require an initialized LDAP struct:
> These routines provide access to options stored either in a LDAP handle or as global options, where applicable.
However, "where applicable" doesn't seem to have any further clarification. In
particular, getting or setting any of the "LDAP_OPT_X_SASL_" options appears to
require an initialized LDAP struct, as noted in the bug report against
python-ldap, whereas most other options do not appear to share this
requirement. I cannot find this fact documented anywhere.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9841
Issue ID: 9841
Summary: Build failure on musl due to conflicting declarations
of ber_calloc
Product: OpenLDAP
Version: 2.5.11
Hardware: All
OS: Linux
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: helmut(a)subdivi.de
Target Milestone: ---
This is a forward of a Debian bug at https://bugs.debian.org/1008951 and a
Gentoo bug at https://bugs.gentoo.org/546556.
In essence, openldap #defines calloc ber_calloc and then #includes some system
headers, which happen to #include <sched.h>. musl's <sched.h> happens to
delcare calloc when _GNU_SOURCE is #defined. Since this is the case, musl's
declaration is diverted to ber_calloc and since one parameter has a subtly
different type, the declarations cause a conflict.
I think this is actually two bugs.
1. musl should not declare calloc in <sched.h>. Doing so also breaks libgccjit
(citation needed).
2. openldap should not #define calloc before #including system headers.
Fixing either fixes the build failure. I think we should fix both.
The openldap side can be fixed by reordering the #define and the relevant
#include. You can find a working patch in the Debian bug above at
https://bugs.debian.org/cgi-bin/bugreport.cgi?att=1;bug=1008951;filename=mu….
Does this look acceptable for inclusion into openldap?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9882
Issue ID: 9882
Summary: slapd crashes when lastbind enabled w/ multi-provider
Product: OpenLDAP
Version: 2.6.2
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: smckinney(a)symas.com
Target Milestone: ---
Created attachment 907
--> https://bugs.openldap.org/attachment.cgi?id=907&action=edit
slapd.conf
Description:
Crash during bind operation when lastbind's enabled in a multi-provider env.
Built from source:
commit 23ef018c6f321413141f26ed6e1909f85047ba76 (HEAD -> OPENLDAP_REL_ENG_2_6,
origin/OPENLDAP_REL_ENG_2_6)
Configuration: attached
System: AlmaLinux8
Backtrace:
Program terminated with signal SIGSEGV, Segmentation fault.
#0 0x00000000004dfe66 in over_op_func (op=0x7d6b1fffe690, rs=0x7d6b1fffe620,
which=op_modify) at backover.c:749
749 on = oi->oi_list;
[Current thread is 1 (Thread 0x7d6b1ffff700 (LWP 96272))]
Missing separate debuginfos, use: yum debuginfo-install
cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 glibc-2.28-189.5.el8_6.x86_64
keyutils-libs-1.5.10-9.el8.x86_64 krb5-libs-1.18.2-14.el8.x86_64
libblkid-2.32.1-35.el8.x86_64 libcap-2.48-2.el8.x86_64
libcom_err-1.45.6-4.el8.x86_64 libdb-5.3.28-42.el8_4.x86_64
libgcc-8.5.0-10.1.el8_6.alma.x86_64 libmount-2.32.1-35.el8.x86_64
libselinux-2.9-5.el8.x86_64 libtool-ltdl-2.4.6-25.el8.x86_64
libuuid-2.32.1-35.el8.x86_64 libxcrypt-4.1.1-6.el8.x86_64
openssl-libs-1.1.1k-6.el8_5.x86_64 pcre2-10.32-2.el8.x86_64
systemd-libs-239-58.el8.x86_64 zlib-1.2.11-18.el8_5.x86_64
(gdb) bt
#0 0x00000000004dfe66 in over_op_func (op=0x7d6b1fffe690, rs=0x7d6b1fffe620,
which=op_modify) at backover.c:749
#1 0x00000000004e0135 in over_op_modify (op=0x7d6b1fffe690, rs=0x7d6b1fffe620)
at backover.c:808
#2 0x000000000046d785 in fe_op_lastbind (op=0x7d6b1010ed40) at bind.c:503
#3 0x000000000046da7f in fe_op_bind_success (op=0x7d6b1010ed40,
rs=0x7d6b1fffe960) at bind.c:548
#4 0x000000000046d1e1 in fe_op_bind (op=0x7d6b1010ed40, rs=0x7d6b1fffe960) at
bind.c:386
#5 0x000000000046c8cd in do_bind (op=0x7d6b1010ed40, rs=0x7d6b1fffe960) at
bind.c:206
#6 0x000000000044427d in connection_operation (ctx=0x7d6b1fffea90,
arg_v=0x7d6b1010ed40) at connection.c:1115
#7 0x000000000044488f in connection_read_thread (ctx=0x7d6b1fffea90,
argv=0x16) at connection.c:1267
#8 0x00007f5f2d60a470 in ldap_int_thread_pool_wrapper (xpool=0xc79d80) at
tpool.c:1053
#9 0x00007f5f2c1a51cf in start_thread () from /lib64/libpthread.so.0
#10 0x00007f5f2be11dd3 in clone () from /lib64/libc.so.6
--
You are receiving this mail because:
You are on the CC list for the issue.