[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldapsearch cannot connect remote server



Hi,
just compiled openldap-2.2.24 on a new suse-9.2-x86_64 system and get
strange resolver symptoms . The following searches do work

ldapsearch -H ldapi:/// -b cn=monitor -s one + -x
ldapsearch -H ldap://localhost -b cn=monitor -s one + -x
ldapsearch -H ldap://localhost -b cn=monitor -s one + -Y digest-md5
ldapsearch -H ldap://192.168.100.95 -b cn=monitor -s one + -x

The following searches do not work, although the server is available

ldapsearch -H ldap://marin.l4b.de -b cn=monitor -s one + -x
ldap_bind: Can't contact LDAP server (-1)
ldapsearch -H ldap://localhost -b cn=monitor -s one + -Y gssapi
Segmentation fault

The last lines of a strace with gssapi bind:

,----[ gssapi bind ]
| write(2, "SASL/GSSAPI authentication start"..., 35) = 35
| getuid()                                = 1000
| geteuid()                               = 1000
| getgid()                                = 100
| getegid()                               = 100
| open("/etc/krb5.conf", O_RDONLY)        = 4
| fstat(4, {st_mode=S_IFREG|0644, st_size=673, ...}) = 0
| mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2a96f4a000
| read(4, "[libdefaults]\n\t#\tdefault_realm ="..., 4096) = 673
| read(4, "", 4096)                       = 0
| close(4)                                = 0
| munmap(0x2a96f4a000, 4096)              = 0
| getuid()                                = 1000
| geteuid()                               = 1000
| getgid()                                = 100
| getegid()                               = 100
| brk(0x568000)                           = 0x568000
| sendto(0, "\355F\1\0\0\1\0\0\0\0\0\0\5rubin\3l4b\2de\0\0\34\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| sendto(0, "\355F\1\0\0\1\0\0\0\0\0\0\5rubin\3l4b\2de\0\0\34\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| sendto(0, "\355F\1\0\0\1\0\0\0\0\0\0\5rubin\3l4b\2de\0\0\34\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| sendto(0, "\355F\1\0\0\1\0\0\0\0\0\0\5rubin\3l4b\2de\0\0\34\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| brk(0x547000)                           = 0x547000
| open("/etc/hosts", O_RDONLY)            = 4
| fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
| fstat(4, {st_mode=S_IFREG|0644, st_size=682, ...}) = 0
| mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2a96f4a000
| read(4, "#\n# hosts         This file desc"..., 4096) = 682
| read(4, "", 4096)                       = 0
| lseek(4, 0, SEEK_SET)                   = 0
| read(4, "#\n# hosts         This file desc"..., 4096) = 682
| close(4)                                = 0
| munmap(0x2a96f4a000, 4096)              = 0
| stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=25, ...}) = 0
| close(0)                                = 0
| close(0)                                = -1 EBADF (Bad file descriptor)
| --- SIGSEGV (Segmentation fault) @ 0 (0) ---
| +++ killed by SIGSEGV +++
`----


The last lines of a strace with a anonymous bind

,----[ anonymous bind to remote host ]
| sendto(0, "\7\5\1\0\0\1\0\0\0\0\0\0\5marin\3l4b\2de\0\0\1\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| sendto(0, "\7\5\1\0\0\1\0\0\0\0\0\0\5marin\3l4b\2de\0\0\1\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| sendto(0, "\7\5\1\0\0\1\0\0\0\0\0\0\5marin\3l4b\2de\0\0\1\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| sendto(0, "\7\5\1\0\0\1\0\0\0\0\0\0\5marin\3l4b\2de\0\0\1\0\1", 30, 0, NULL, 0) = -1 ENOTSOCK (Socket operation on non-socket)
| brk(0x547000)                           = 0x547000
| open("/etc/hosts", O_RDONLY)            = 3
| fcntl(3, F_SETFD, FD_CLOEXEC)           = 0
| fstat(3, {st_mode=S_IFREG|0644, st_size=682, ...}) = 0
| mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2a955ae000
| read(3, "#\n# hosts         This file desc"..., 4096) = 682
| read(3, "", 4096)                       = 0
| lseek(3, 0, SEEK_SET)                   = 0
| read(3, "#\n# hosts         This file desc"..., 4096) = 682
| read(3, "", 4096)                       = 0
| close(3)                                = 0
| munmap(0x2a955ae000, 4096)              = 0
| write(2, "ldap_connect_to_host: getaddrinf"..., 60) = 60
| brk(0x546000)                           = 0x546000
| write(2, "ldap_perror\n", 12)           = 12
| write(2, "ldap_bind: Can\'t contact LDAP se"..., 42) = 42
| exit_group(1)                           = ?
`----

Any hints?

-Dieter

-- 
Dieter Klünter | Systemberatung
http://www.dkluenter.de
GPG Key ID:01443B53