ando(a)sys-net.it wrote:
> dieter(a)dkluenter.de wrote:
>
>> the patch fails, this is the patch reject file:
>
> That's probably because you cut'n'pasted from the email, where the tabs
> were probably replaced by whitespaces. I'll apply that fix if anyone
> confirms that cookie is legal at all.
Yes. There's no hard definition of the cookie requirements. "rid=xxx" without a
CSN is the same as no cookie at all. The patch seems to work here, go ahead and
commit it.
--
-- Howard Chu
Chief Architect, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Simon Gao wrote:
> Pierangelo Masarati wrote:
>> gao(a)schrodinger.com wrote:
>>
>>
>>> URL: ftp://ftp.schrodinger.com/support/openldap/simon.gao.openldap_2.3.35.its.ext
>>>
>> ^^^ This link is unreachable
>>
>>
> Sorry about the broken link. Here is the correct one:
>
> ftp://ftp.schrodinger.com/support/openldap/simon.gao.openldap_20070618.ext
>
>>> When following command against a consumer slapd, it will crash slapd of the
>>> consumer when loglevel is set to any other value other than 1 or -1 on the
>>> consumer:
>>>
>>> ldappasswd -v -H ldap://consumer -D "uid=joe,ou=people,dc=example,dc=com" -W -S
>>> -x -A
>>>
>>> The crash happens to at least to loglevel 0, 256, 512. When loglevel is set to 1
>>> or "-1", then no crash is experienced. In addition, when run consumer slapd
>>> manually as front process,
>>>
>> ^^^ what does this mean?
>>
> If I start slapd manually as following commands:
>
> /usr/lib/openldap/slapd -d 0 -u ldap -g ldap -h 'ldap:// ldaps'
> /usr/lib/openldap/slapd -d 256 -u ldap -g ldap -h 'ldap:// ldaps'
> /usr/lib/openldap/slapd -d 512 -u ldap -g ldap -h 'ldap:// ldaps'
>
> Then I did not see the problem as I would when setting loglevel to 0,
> 256, 512 in slapd.conf and start slapd from /etc/init.d/slapd, which
> launch the daemon with the same options. When starting slapd from
> /etc/init.d/slapd as background daemon process, slapd will write to
> /var/log/ldap.log and /var/log/message. It seems that the difference
> exists between writing ldap logs to a file (slapd runs in background) or
> writing to console (slapd runs in foreground as started manually).
>
>>
>>> then all debug level works without problem.
>>>
>> OpenLDAP re23 (in practice, 2.3.36 just released) doesn't show anything
>> like that. I note that differences related to the debug level usually
>> mean that a NULL or an invalid pointer is passed to a *printf(3) routine
>> on those systems that do not tolerate it (e.g. Solaris). But usually
>> the bug disappears when __decreasing__ the log level, while -1 means all.
>>
>> p.
>>
>
> I would expect writing less log should help avoiding problem. In this
> case, somehow logging must be set at certain or above a level. Below
> that it will trigger problem. While I was trying to get pieces working,
> I always set loglevel to 1 or -1. So I did not realize this problem
> until very late. The error I got as a result of attempting change
> password is "can't contact LDAP server" which is very confusing (might
> be because slapd already crashed before serving last request).
>
> I am happy to run more tests and provide further information as needed.
If slapd crashes, the only really useful info is a core dump, as
indicated in the FAQ I already pointed you to (that's basically why I
pointed you there: there's no point in always repeating instructions for
bug tracing, that's what the FAQ is intended for; apparently, it's
totally ignored).
p.
Ing. Pierangelo Masarati
OpenLDAP Core Team
SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
---------------------------------------
Office: +39 02 23998309
Mobile: +39 333 4963172
Email: pierangelo.masarati(a)sys-net.it
---------------------------------------
Pierangelo Masarati wrote:
> gao(a)schrodinger.com wrote:
>
>
>> URL: ftp://ftp.schrodinger.com/support/openldap/simon.gao.openldap_2.3.35.its.ext
>>
>
> ^^^ This link is unreachable
>
>
Sorry about the broken link. Here is the correct one:
ftp://ftp.schrodinger.com/support/openldap/simon.gao.openldap_20070618.ext
>> When following command against a consumer slapd, it will crash slapd of the
>> consumer when loglevel is set to any other value other than 1 or -1 on the
>> consumer:
>>
>> ldappasswd -v -H ldap://consumer -D "uid=joe,ou=people,dc=example,dc=com" -W -S
>> -x -A
>>
>> The crash happens to at least to loglevel 0, 256, 512. When loglevel is set to 1
>> or "-1", then no crash is experienced. In addition, when run consumer slapd
>> manually as front process,
>>
>
> ^^^ what does this mean?
>
If I start slapd manually as following commands:
/usr/lib/openldap/slapd -d 0 -u ldap -g ldap -h 'ldap:// ldaps'
/usr/lib/openldap/slapd -d 256 -u ldap -g ldap -h 'ldap:// ldaps'
/usr/lib/openldap/slapd -d 512 -u ldap -g ldap -h 'ldap:// ldaps'
Then I did not see the problem as I would when setting loglevel to 0,
256, 512 in slapd.conf and start slapd from /etc/init.d/slapd, which
launch the daemon with the same options. When starting slapd from
/etc/init.d/slapd as background daemon process, slapd will write to
/var/log/ldap.log and /var/log/message. It seems that the difference
exists between writing ldap logs to a file (slapd runs in background) or
writing to console (slapd runs in foreground as started manually).
>
>> then all debug level works without problem.
>>
>
> OpenLDAP re23 (in practice, 2.3.36 just released) doesn't show anything
> like that. I note that differences related to the debug level usually
> mean that a NULL or an invalid pointer is passed to a *printf(3) routine
> on those systems that do not tolerate it (e.g. Solaris). But usually
> the bug disappears when __decreasing__ the log level, while -1 means all.
>
> p.
>
I would expect writing less log should help avoiding problem. In this
case, somehow logging must be set at certain or above a level. Below
that it will trigger problem. While I was trying to get pieces working,
I always set loglevel to 1 or -1. So I did not realize this problem
until very late. The error I got as a result of attempting change
password is "can't contact LDAP server" which is very confusing (might
be because slapd already crashed before serving last request).
I am happy to run more tests and provide further information as needed.
Thanks,
Simon
gao(a)schrodinger.com wrote:
> URL: ftp://ftp.schrodinger.com/support/openldap/simon.gao.openldap_2.3.35.its.ext
^^^ This link is unreachable
> When following command against a consumer slapd, it will crash slapd of the
> consumer when loglevel is set to any other value other than 1 or -1 on the
> consumer:
>
> ldappasswd -v -H ldap://consumer -D "uid=joe,ou=people,dc=example,dc=com" -W -S
> -x -A
>
> The crash happens to at least to loglevel 0, 256, 512. When loglevel is set to 1
> or "-1", then no crash is experienced. In addition, when run consumer slapd
> manually as front process,
^^^ what does this mean?
> then all debug level works without problem.
OpenLDAP re23 (in practice, 2.3.36 just released) doesn't show anything
like that. I note that differences related to the debug level usually
mean that a NULL or an invalid pointer is passed to a *printf(3) routine
on those systems that do not tolerate it (e.g. Solaris). But usually
the bug disappears when __decreasing__ the log level, while -1 means all.
p.
p.
Ing. Pierangelo Masarati
OpenLDAP Core Team
SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
---------------------------------------
Office: +39 02 23998309
Mobile: +39 333 4963172
Email: pierangelo.masarati(a)sys-net.it
---------------------------------------
hyc(a)symas.com wrote:
> ando(a)sys-net.it wrote:
>> A tentative fix is in HEAD (servers/slapd/backend.c 1.377 -> 1.378).
>>
>> Please test.
>
> Not entirely sure about that test myself. The original is rev 1.94
>
> revision 1.94
> date: 2000/10/21 01:29:02; author: kurt; state: Exp; lines: +20 -7
> First-cut at manageDSAit-aware backend selection.
>
> Seems a bit unnecessary really.
>
Thinking back, I think the idea here is that you might have a set of nested
databases connected by referral entries. E.g.,
database ldbm
suffix dc=sub,dc=example,dc=com
database ldbm
suffix dc=example,dc=com
If you had an referral entry in the superior DB that pointed to the sub
database, you would need the manageDSAit control to be able to operate on the
referral entry.
None of this really makes sense post 2.1 since subordinate/glue makes it
superfluous.
--
-- Howard Chu
Chief Architect, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
ando(a)sys-net.it wrote:
> A tentative fix is in HEAD (servers/slapd/backend.c 1.377 -> 1.378).
>
> Please test.
Not entirely sure about that test myself. The original is rev 1.94
revision 1.94
date: 2000/10/21 01:29:02; author: kurt; state: Exp; lines: +20 -7
First-cut at manageDSAit-aware backend selection.
Seems a bit unnecessary really.
--
-- Howard Chu
Chief Architect, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
v_orgos(a)yahoo.com.au wrote:
> Full_Name: Vic Orgos
> Version: 2.2.13
> OS: RHEL4
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (61.9.136.163)
> I really do not want to have to maintain a custom RPM or have to patch RedHat's
> everytime there is an update/security patch.
2.2.13 was obsoleted years ago. If you can't get adequate support from RedHat
then you should upgrade to a current release. This ITS will be closed.
--
-- Howard Chu
Chief Architect, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Vic Orgos
Version: 2.2.13
OS: RHEL4
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (61.9.136.163)
Hi,
I am upgrading from 2.0.xx (RHEL3) to 2.2.13 on RHEL4. Outlook 2003 clients have
been using the old ldap server with no issues at all but during testing on the
new RHEL4 test server I've come across the problem discussed at
http://www.openldap.org/lists/openldap-software/200408/msg00298.html
As suggested I've tried to stop it advertising pagedResults but it does not
work.
I've tried
access to dn.exact="" filter="(supportedControl=1.2.840.113556.1.4.319)"
by * none
but this does not work and I've tried
ccess to dn.exact="" attrs=supportedControl val=1.2.840.113556.1.4.319
by * none
which seg faults.
I would appreciate if you would provide me with the correct syntax or some means
to allow Outlook to work correctly.
I really do not want to have to maintain a custom RPM or have to patch RedHat's
everytime there is an update/security patch.
Thank you for your time.
Vic.
Full_Name: Simon Gao
Version: 2.3.35
OS: Gentoo Linux 2007.0 kernel 2.6.16
URL: ftp://ftp.schrodinger.com/support/openldap/simon.gao.openldap_20070618.ext
Submission from: (NULL) (192.156.98.12)
When following command against a consumer slapd, it will crash slapd of the
consumer when loglevel is set to any other value other than 1 or -1 on the
consumer:
ldappasswd -v -H ldap://consumer -D "uid=joe,ou=people,dc=example,dc=com" -W -S
-x -A
The crash happens to at least to loglevel 0, 256, 512. When loglevel is set to 1
or "-1", then no crash is experienced. In addition, when run consumer slapd
manually as front process, then all debug level works without problem.
Please check attached ftp link for detailed logs and information.