[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to replace account with inetOrgPerson?



>
> On Sep 8, 2011, at 11:26 AM, Michael Ströder wrote:
>
>> Marco Schirrmeister wrote:
>>> On Sep 7, 2011, at 3:56 PM, Pierangelo Masarati wrote:
>>>> Or, to use the "relax" control <draft-zeilenga-ldap-relax>;
>>>
>>> That sounds interesting and I just tried that on my lab env. It was not
>>> working.
>>> The error was,
>>> ldap_modify: Protocol error (2)
>>> additional info: relax control value not absent
>>
>> How did you send the relax rules control?
>> I assume the LDAP client (which one?) did something wrong.
>
>
> The relex control was specified in the ldif.
>
> dn: cn=test1,ou=groups,dc=company,dc=com
> control: 1.3.6.1.4.1.4203.666.5.12
> changetype: modify
> delete: objectClass
> objectClass: groupOfUniqueNames
> -
> add: objectClass
> objectClass: companyGroup
> -
>
>
> I used yesterday the ldapmodify client on my Mac.
> I just tried it with the ldapmodify on the server it self. Which aborts.
>
> ldapmodify2.4 -x -H ldaps://localhost -D cn=manager,dc=company,dc=com -W
> -f testgroup-mod.ldif
> Enter LDAP Password:
>
> modifying entry "cn=test1,ou=groups,dc=company,dc=com"
> ldapmodify2.4: update failed: cn=test1,ou=groups,dc=company,dc=com
> ldap_modify: Encoding error (-3)
>
> *** glibc detected *** ldapmodify2.4: free(): invalid pointer:
> 0x00000000004015d2 ***
> ======= Backtrace: =========
> /lib64/libc.so.6(+0x75676)[0x7f25ef544676]
> /usr/lib64/oldap24/libldap-2.4.so.2(ldap_control_free+0x30)[0x7f25f06c9e10]
> /usr/lib64/oldap24/libldap-2.4.so.2(ldap_controls_free+0x25)[0x7f25f06ca085]
> ldapmodify2.4[0x403dc7]
> /lib64/libc.so.6(__libc_start_main+0xfd)[0x7f25ef4edc5d]
> ldapmodify2.4[0x402ab9]
> ======= Memory map: ========
> 00400000-0040f000 r-xp 00000000 08:01 18317
> /usr/bin/ldapmodify2.4
> 0060f000-00610000 rw-p 0000f000 08:01 18317
> /usr/bin/ldapmodify2.4
> 01f0f000-01ff5000 rw-p 00000000 00:00 0
> [heap]
> 7f25ed8af000-7f25ed8c5000 r-xp 00000000 08:01 38
> /lib64/libgcc_s-4.4.4-20100726.so.1
> 7f25ed8c5000-7f25edac4000 ---p 00016000 08:01 38
> /lib64/libgcc_s-4.4.4-20100726.so.1
> 7f25edac4000-7f25edac5000 rw-p 00015000 08:01 38
> /lib64/libgcc_s-4.4.4-20100726.so.1
> 7f25edac5000-7f25edad1000 r-xp 00000000 08:01 3190
> /lib64/libnss_files-2.12.so
> 7f25edad1000-7f25edcd0000 ---p 0000c000 08:01 3190
> /lib64/libnss_files-2.12.so
> 7f25edcd0000-7f25edcd1000 r--p 0000b000 08:01 3190
> /lib64/libnss_files-2.12.so
> 7f25edcd1000-7f25edcd2000 rw-p 0000c000 08:01 3190
> /lib64/libnss_files-2.12.so
> 7f25edcd2000-7f25edcef000 r-xp 00000000 08:01 3727
> /lib64/libselinux.so.1
> 7f25edcef000-7f25edeee000 ---p 0001d000 08:01 3727
> /lib64/libselinux.so.1
> 7f25edeee000-7f25edeef000 r--p 0001c000 08:01 3727
> /lib64/libselinux.so.1
> 7f25edeef000-7f25edef0000 rw-p 0001d000 08:01 3727
> /lib64/libselinux.so.1
> 7f25edef0000-7f25edef1000 rw-p 00000000 00:00 0
> 7f25edef1000-7f25edf08000 r-xp 00000000 08:01 3198
> /lib64/libpthread-2.12.so
> 7f25edf08000-7f25ee108000 ---p 00017000 08:01 3198
> /lib64/libpthread-2.12.so
> 7f25ee108000-7f25ee109000 r--p 00017000 08:01 3198
> /lib64/libpthread-2.12.so
> 7f25ee109000-7f25ee10a000 rw-p 00018000 08:01 3198
> /lib64/libpthread-2.12.so
> 7f25ee10a000-7f25ee10e000 rw-p 00000000 00:00 0
> 7f25ee10e000-7f25ee110000 r-xp 00000000 08:01 5990
> /lib64/libkeyutils.so.1.3
> 7f25ee110000-7f25ee30f000 ---p 00002000 08:01 5990
> /lib64/libkeyutils.so.1.3
> 7f25ee30f000-7f25ee310000 rw-p 00001000 08:01 5990
> /lib64/libkeyutils.so.1.3
> 7f25ee310000-7f25ee31a000 r-xp 00000000 08:01 6000
> /lib64/libkrb5support.so.0.1
> 7f25ee31a000-7f25ee519000 ---p 0000a000 08:01 6000
> /lib64/libkrb5support.so.0.1
> 7f25ee519000-7f25ee51a000 rw-p 00009000 08:01 6000
> /lib64/libkrb5support.so.0.1
> 7f25ee51a000-7f25ee572000 r-xp 00000000 08:01 3157
> /lib64/libfreebl3.so
> 7f25ee572000-7f25ee771000 ---p 00058000 08:01 3157
> /lib64/libfreebl3.so
> 7f25ee771000-7f25ee773000 rw-p 00057000 08:01 3157
> /lib64/libfreebl3.so
> 7f25ee773000-7f25ee777000 rw-p 00000000 00:00 0
> 7f25ee777000-7f25ee78c000 r-xp 00000000 08:01 3592
> /lib64/libz.so.1.2.3
> 7f25ee78c000-7f25ee98b000 ---p 00015000 08:01 3592
> /lib64/libz.so.1.2.3
> 7f25ee98b000-7f25ee98c000 rw-p 00014000 08:01 3592
> /lib64/libz.so.1.2.3
> 7f25ee98c000-7f25ee9b3000 r-xp 00000000 08:01 5996
> /lib64/libk5crypto.so.3.1
> 7f25ee9b3000-7f25eebb3000 ---p 00027000 08:01 5996
> /lib64/libk5crypto.so.3.1
> 7f25eebb3000-7f25eebb5000 rw-p 00027000 08:01 5996
> /lib64/libk5crypto.so.3.1
> 7f25eebb5000-7f25eebb8000 r-xp 00000000 08:01 3719
> /lib64/libcom_err.so.2.1
> 7f25eebb8000-7f25eedb7000 ---p 00003000 08:01 3719
> /lib64/libcom_err.so.2.1
> 7f25eedb7000-7f25eedb8000 rw-p 00002000 08:01 3719
> /lib64/libcom_err.so.2.1
> 7f25eedb8000-7f25eee88000 r-xp 00000000 08:01 5998
> /lib64/libkrb5.so.3.3
> 7f25eee88000-7f25ef087000 ---p 000d0000 08:01 5998
> /lib64/libkrb5.so.3.3
> 7f25ef087000-7f25ef092000 rw-p 000cf000 08:01 5998
> /lib64/libkrb5.so.3.3
> 7f25ef092000-7f25ef0ca000 r-xp 00000000 08:01 5992
> /lib64/libgssapi_krb5.so.2.2
> 7f25ef0ca000-7f25ef2c9000 ---p 00038000 08:01 5992
> /lib64/libgssapi_krb5.so.2.2
> 7f25ef2c9000-7f25ef2cb000 rw-p 00037000 08:01 5992
> /lib64/libgssapi_krb5.so.2.2
> 7f25ef2cb000-7f25ef2cd000 r-xp 00000000 08:01 3180
> /lib64/libdl-2.12.so
> 7f25ef2cd000-7f25ef4cd000 ---p 00002000 08:01 3180
> /lib64/libdl-2.12.so
> 7f25ef4cd000-7f25ef4ce000 r--p 00002000 08:01 3180
> /lib64/libdl-2.12.so
> 7f25ef4ce000-7f25ef4cf000 rw-p 00003000 08:01 3180
> /lib64/libdl-2.12.so
> 7f25ef4cf000-7f25ef644000 r-xp 00000000 08:01 3174
> /lib64/libc-2.12.so
> 7f25ef644000-7f25ef844000 ---p 00175000 08:01 3174
> /lib64/libc-2.12.so
> 7f25ef844000-7f25ef848000 r--p 00175000 08:01 3174
> /lib64/libc-2.12.so
> 7f25ef848000-7f25ef849000 rw-p 00179000 08:01 3174
> /lib64/libc-2.12.so
> 7f25ef849000-7f25ef84e000 rw-p 00000000 00:00 0
> 7f25ef84e000-7f25ef864000 r-xp 00000000 08:01 3200
> /lib64/libresolv-2.12.so
> 7f25ef864000-7f25efa64000 ---p 00016000 08:01 3200
> /lib64/libresolv-2.12.so
> 7f25efa64000-7f25efa65000 r--p 00016000 08:01 3200
> /lib64/libresolv-2.12.so
> 7f25efa65000-7f25efa66000 rw-p 00017000 08:01 3200
> /lib64/libresolv-2.12.so
> 7f25efa66000-7f25efa68000 rw-p 00000000 00:00 0
> 7f25efa68000-7f25efa6f000 r-xp 00000000 08:01 3178
> /lib64/libcrypt-2.12.so
> 7f25efa6f000-7f25efc6f000 ---p 00007000 08:01 3178
> /lib64/libcrypt-2.12.so
> 7f25efc6f000-7f25efc70000 r--p 00007000 08:01 3178
> /lib64/libcrypt-2.12.so
> 7f25efc70000-7f25efc71000 rw-p 00008000 08:01 3178
> /lib64/libcrypt-2.12.so
> 7f25efc71000-7f25efc9f000 rw-p 00000000 00:00 0
> 7f25efc9f000-7f25efe10000 r-xp 00000000 08:01 6038
> /usr/lib64/libcrypto.so.1.0.0
> 7f25efe10000-7f25f000f000 ---p 00171000 08:01 6038
> /usr/lib64/libcrypto.so.1.0.0
> 7f25f000f000-7f25f0032000 rw-p 00170000 08:01 6038
> /usr/lib64/libcrypto.so.1.0.0
> 7f25f0032000-7f25f0035000 rw-p 00000000 00:00 0
> 7f25f0035000-7f25f0088000 r-xp 00000000 08:01 6040
> /usr/lib64/libssl.so.1.0.0
> 7f25f0088000-7f25f0288000 ---p 00053000 08:01 6040
> /usr/lib64/libssl.so.1.0.0
> 7f25f0288000-7f25f0290000 rw-p 00053000 08:01 6040
> /usr/lib64/libssl.so.1.0.0
> 7f25f0290000-7f25f02a9000 r-xp 00000000 08:01 4381
> /usr/lib64/libsasl2.so.2.0.23
> 7f25f02a9000-7f25f04a9000 ---p 00019000 08:01 4381
> /usr/lib64/libsasl2.so.2.0.23
> 7f25f04a9000-7f25f04aa000 rw-p 00019000 08:01 4381
> /usr/lib64/libsasl2.so.2.0.23
> 7f25f04aa000-7f25f04b7000 r-xp 00000000 08:01 11379
> /usr/lib64/oldap24/liblber-2.4.so.2.7.1
> 7f25f04b7000-7f25f06b7000 ---p 0000d000 08:01 11379
> /usr/lib64/oldap24/liblber-2.4.so.2.7.1
> 7f25f06b7000-7f25f06b8000 rw-p 0000d000 08:01 11379
> /usr/lib64/oldap24/liblber-2.4.so.2.7.1
> 7f25f06b8000-7f25f06fd000 r-xp 00000000 08:01 11381
> /usr/lib64/oldap24/libldap-2.4.so.2.7.1
> 7f25f06fd000-7f25f08fd000 ---p 00045000 08:01 11381
> /usr/lib64/oldap24/libldap-2.4.so.2.7.1
> 7f25f08fd000-7f25f08ff000 rw-p 00045000 08:01 11381
> /usr/lib64/oldap24/libldap-2.4.so.2.7.1
> 7f25f08ff000-7f25f091d000 r-xp 00000000 08:01 3167
> /lib64/ld-2.12.so
> 7f25f0b0d000-7f25f0b16000 rw-p 00000000 00:00 0
> 7f25f0b19000-7f25f0b1d000 rw-p 00000000 00:00 0
> 7f25f0b1d000-7f25f0b1e000 r--p 0001e000 08:01 3167
> /lib64/ld-2.12.so
> 7f25f0b1e000-7f25f0b1f000 rw-p 0001f000 08:01 3167
> /lib64/ld-2.12.so
> 7f25f0b1f000-7f25f0b20000 rw-p 00000000 00:00 0
> 7fff2c57e000-7fff2c593000 rw-p 00000000 00:00 0
> [stack]
> 7fff2c5ff000-7fff2c600000 r-xp 00000000 00:00 0
> [vdso]
> ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0
> [vsyscall]
> Aborted

If this happened with OpenLDAP 2.4.26 you should file an ITS; otherwise I
suggest you upgrade, since I recall some recent changes in this area,
including fixing memory-related issues.

p.