[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Error 80 with ldapmodify



Hello Howard,

On 15.03.2016 12:51, Howard Chu wrote:
> This error isn't tripping anything familiar for me. Try again with debug
> -1; if that doesn't show more info then we would need to use gdb to see
> what actually failed.

OK, here we go:

# ldapmodify -d -1 -Y EXTERNAL -H ldapi:/// -f ./ssl.ldif
ldap_url_parse_ext(ldapi:///)
ldap_create
ldap_url_parse_ext(ldapi:///??base)
ldap_sasl_interactive_bind: user selected: EXTERNAL
ldap_int_sasl_bind: EXTERNAL
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_path
ldap_new_socket: 5
ldap_connect_to_path: Trying /var/run/slapd/ldapi
ldap_connect_timeout: fd: 5 tm: -1 async: 0
ldap_ndelay_on: 5
ldap_ndelay_off: 5
ldap_int_sasl_open: host=chemserv2.chemie.uni-hamburg.de
SASL/EXTERNAL authentication started
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_dump: buf=0x7fc3d4aa5400 ptr=0x7fc3d4aa5400 end=0x7fc3d4aa541a len=26
  0000:  30 18 02 01 01 60 13 02  01 03 04 00 a3 0c 04 08
0....`..........
  0010:  45 58 54 45 52 4e 41 4c  04 00                     EXTERNAL..

ber_scanf fmt ({i) ber:
ber_dump: buf=0x7fc3d4aa5400 ptr=0x7fc3d4aa5405 end=0x7fc3d4aa541a len=21
  0000:  60 13 02 01 03 04 00 a3  0c 04 08 45 58 54 45 52
`..........EXTER
  0010:  4e 41 4c 04 00                                     NAL..

ber_flush2: 26 bytes to sd 5
  0000:  30 18 02 01 01 60 13 02  01 03 04 00 a3 0c 04 08
0....`..........
  0010:  45 58 54 45 52 4e 41 4c  04 00                     EXTERNAL..

ldap_write: want=26, written=26
  0000:  30 18 02 01 01 60 13 02  01 03 04 00 a3 0c 04 08
0....`..........
  0010:  45 58 54 45 52 4e 41 4c  04 00                     EXTERNAL..

ldap_msgfree
ldap_result ld 0x7fc3d4a99ab0 msgid 1
wait4msg ld 0x7fc3d4a99ab0 msgid 1 (infinite timeout)
wait4msg continue ld 0x7fc3d4a99ab0 msgid 1 all 1
** ld 0x7fc3d4a99ab0 Connections:
* host: (null)  port: 0  (default)
  refcnt: 2  status: Connected
  last used: Tue Mar 15 13:00:39 2016


** ld 0x7fc3d4a99ab0 Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
  ld 0x7fc3d4a99ab0 request count 1 (abandoned 0)
** ld 0x7fc3d4a99ab0 Response Queue:
   Empty
  ld 0x7fc3d4a99ab0 response count 0
ldap_chkResponseList ld 0x7fc3d4a99ab0 msgid 1 all 1
ldap_chkResponseList returns ld 0x7fc3d4a99ab0 NULL
ldap_int_select
read1msg: ld 0x7fc3d4a99ab0 msgid 1 all 1
ber_get_next
ldap_read: want=8, got=8
  0000:  30 0c 02 01 01 61 07 0a                            0....a..

ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......

ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x7fc3d4a7fd30 ptr=0x7fc3d4a7fd30 end=0x7fc3d4a7fd3c len=12
  0000:  02 01 01 61 07 0a 01 00  04 00 04 00               ...a........

read1msg: ld 0x7fc3d4a99ab0 msgid 1 message type bind
ber_scanf fmt ({eAA) ber:
ber_dump: buf=0x7fc3d4a7fd30 ptr=0x7fc3d4a7fd33 end=0x7fc3d4a7fd3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........

read1msg: ld 0x7fc3d4a99ab0 0 new referrals
read1msg:  mark request completed, ld 0x7fc3d4a99ab0 msgid 1
request done: ld 0x7fc3d4a99ab0 msgid 1
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_int_sasl_bind: EXTERNAL
ldap_parse_sasl_bind_result
ber_scanf fmt ({eAA) ber:
ber_dump: buf=0x7fc3d4a7fd30 ptr=0x7fc3d4a7fd33 end=0x7fc3d4a7fd3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........

ldap_parse_result
ber_scanf fmt ({iAA) ber:
ber_dump: buf=0x7fc3d4a7fd30 ptr=0x7fc3d4a7fd33 end=0x7fc3d4a7fd3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........

ber_scanf fmt (}) ber:
ber_dump: buf=0x7fc3d4a7fd30 ptr=0x7fc3d4a7fd3c end=0x7fc3d4a7fd3c len=0

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
ldap_msgfree
modifying entry "cn=config"
ldap_modify_ext
ldap_send_initial_request
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_dump: buf=0x7fc3d4aa6cb0 ptr=0x7fc3d4aa6cb0 end=0x7fc3d4aa6d8a len=218
  0000:  30 81 d7 02 01 02 66 81  d1 04 09 63 6e 3d 63 6f
0.....f....cn=co
  0010:  6e 66 69 67 30 81 c3 30  40 0a 01 02 30 3b 04 18
nfig0..0@...0;..
  0020:  6f 6c 63 54 4c 53 43 65  72 74 69 66 69 63 61 74
olcTLSCertificat
  0030:  65 4b 65 79 46 69 6c 65  31 1f 04 1d 2f 65 74 63
eKeyFile1.../etc
  0040:  2f 6c 64 61 70 2f 73 73  6c 2f 6c 64 61 70 2e 67
/ldap/ssl/ldap.g
  0050:  6e 75 74 6c 73 2e 6b 65  79 30 3d 0a 01 02 30 38
nutls.key0=...08
  0060:  04 15 6f 6c 63 54 4c 53  43 65 72 74 69 66 69 63
..olcTLSCertific
  0070:  61 74 65 46 69 6c 65 31  1f 04 1d 2f 65 74 63 2f
ateFile1.../etc/
  0080:  6c 64 61 70 2f 73 73 6c  2f 6c 64 61 70 2e 67 6e
ldap/ssl/ldap.gn
  0090:  75 74 6c 73 2e 63 72 74  30 40 0a 01 02 30 3b 04
utls.crt0@...0;.
  00a0:  17 6f 6c 63 54 4c 53 43  41 43 65 72 74 69 66 69
.olcTLSCACertifi
  00b0:  63 61 74 65 46 69 6c 65  31 20 04 1e 2f 65 74 63   cateFile1
../etc
  00c0:  2f 6c 64 61 70 2f 73 73  6c 2f 69 6e 74 65 72 6d
/ldap/ssl/interm
  00d0:  65 64 69 61 74 65 2e 70  65 6d                     ediate.pem

ber_scanf fmt ({) ber:
ber_dump: buf=0x7fc3d4aa6cb0 ptr=0x7fc3d4aa6cb6 end=0x7fc3d4aa6d8a len=212
  0000:  66 81 d1 04 09 63 6e 3d  63 6f 6e 66 69 67 30 81
f....cn=config0.
  0010:  c3 30 40 0a 01 02 30 3b  04 18 6f 6c 63 54 4c 53
.0@...0;..olcTLS
  0020:  43 65 72 74 69 66 69 63  61 74 65 4b 65 79 46 69
CertificateKeyFi
  0030:  6c 65 31 1f 04 1d 2f 65  74 63 2f 6c 64 61 70 2f
le1.../etc/ldap/
  0040:  73 73 6c 2f 6c 64 61 70  2e 67 6e 75 74 6c 73 2e
ssl/ldap.gnutls.
  0050:  6b 65 79 30 3d 0a 01 02  30 38 04 15 6f 6c 63 54
key0=...08..olcT
  0060:  4c 53 43 65 72 74 69 66  69 63 61 74 65 46 69 6c
LSCertificateFil
  0070:  65 31 1f 04 1d 2f 65 74  63 2f 6c 64 61 70 2f 73
e1.../etc/ldap/s
  0080:  73 6c 2f 6c 64 61 70 2e  67 6e 75 74 6c 73 2e 63
sl/ldap.gnutls.c
  0090:  72 74 30 40 0a 01 02 30  3b 04 17 6f 6c 63 54 4c
rt0@...0;..olcTL
  00a0:  53 43 41 43 65 72 74 69  66 69 63 61 74 65 46 69
SCACertificateFi
  00b0:  6c 65 31 20 04 1e 2f 65  74 63 2f 6c 64 61 70 2f   le1
../etc/ldap/
  00c0:  73 73 6c 2f 69 6e 74 65  72 6d 65 64 69 61 74 65
ssl/intermediate
  00d0:  2e 70 65 6d                                        .pem

ber_flush2: 218 bytes to sd 5
  0000:  30 81 d7 02 01 02 66 81  d1 04 09 63 6e 3d 63 6f
0.....f....cn=co
  0010:  6e 66 69 67 30 81 c3 30  40 0a 01 02 30 3b 04 18
nfig0..0@...0;..
  0020:  6f 6c 63 54 4c 53 43 65  72 74 69 66 69 63 61 74
olcTLSCertificat
  0030:  65 4b 65 79 46 69 6c 65  31 1f 04 1d 2f 65 74 63
eKeyFile1.../etc
  0040:  2f 6c 64 61 70 2f 73 73  6c 2f 6c 64 61 70 2e 67
/ldap/ssl/ldap.g
  0050:  6e 75 74 6c 73 2e 6b 65  79 30 3d 0a 01 02 30 38
nutls.key0=...08
  0060:  04 15 6f 6c 63 54 4c 53  43 65 72 74 69 66 69 63
..olcTLSCertific
  0070:  61 74 65 46 69 6c 65 31  1f 04 1d 2f 65 74 63 2f
ateFile1.../etc/
  0080:  6c 64 61 70 2f 73 73 6c  2f 6c 64 61 70 2e 67 6e
ldap/ssl/ldap.gn
  0090:  75 74 6c 73 2e 63 72 74  30 40 0a 01 02 30 3b 04
utls.crt0@...0;.
  00a0:  17 6f 6c 63 54 4c 53 43  41 43 65 72 74 69 66 69
.olcTLSCACertifi
  00b0:  63 61 74 65 46 69 6c 65  31 20 04 1e 2f 65 74 63   cateFile1
../etc
  00c0:  2f 6c 64 61 70 2f 73 73  6c 2f 69 6e 74 65 72 6d
/ldap/ssl/interm
  00d0:  65 64 69 61 74 65 2e 70  65 6d                     ediate.pem

ldap_write: want=218, written=218
  0000:  30 81 d7 02 01 02 66 81  d1 04 09 63 6e 3d 63 6f
0.....f....cn=co
  0010:  6e 66 69 67 30 81 c3 30  40 0a 01 02 30 3b 04 18
nfig0..0@...0;..
  0020:  6f 6c 63 54 4c 53 43 65  72 74 69 66 69 63 61 74
olcTLSCertificat
  0030:  65 4b 65 79 46 69 6c 65  31 1f 04 1d 2f 65 74 63
eKeyFile1.../etc
  0040:  2f 6c 64 61 70 2f 73 73  6c 2f 6c 64 61 70 2e 67
/ldap/ssl/ldap.g
  0050:  6e 75 74 6c 73 2e 6b 65  79 30 3d 0a 01 02 30 38
nutls.key0=...08
  0060:  04 15 6f 6c 63 54 4c 53  43 65 72 74 69 66 69 63
..olcTLSCertific
  0070:  61 74 65 46 69 6c 65 31  1f 04 1d 2f 65 74 63 2f
ateFile1.../etc/
  0080:  6c 64 61 70 2f 73 73 6c  2f 6c 64 61 70 2e 67 6e
ldap/ssl/ldap.gn
  0090:  75 74 6c 73 2e 63 72 74  30 40 0a 01 02 30 3b 04
utls.crt0@...0;.
  00a0:  17 6f 6c 63 54 4c 53 43  41 43 65 72 74 69 66 69
.olcTLSCACertifi
  00b0:  63 61 74 65 46 69 6c 65  31 20 04 1e 2f 65 74 63   cateFile1
../etc
  00c0:  2f 6c 64 61 70 2f 73 73  6c 2f 69 6e 74 65 72 6d
/ldap/ssl/interm
  00d0:  65 64 69 61 74 65 2e 70  65 6d                     ediate.pem

ldap_result ld 0x7fc3d4a99ab0 msgid 2
wait4msg ld 0x7fc3d4a99ab0 msgid 2 (timeout 100000 usec)
wait4msg continue ld 0x7fc3d4a99ab0 msgid 2 all 1
** ld 0x7fc3d4a99ab0 Connections:
* host: (null)  port: 0  (default)
  refcnt: 2  status: Connected
  last used: Tue Mar 15 13:00:39 2016


** ld 0x7fc3d4a99ab0 Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
  ld 0x7fc3d4a99ab0 request count 1 (abandoned 0)
** ld 0x7fc3d4a99ab0 Response Queue:
   Empty
  ld 0x7fc3d4a99ab0 response count 0
ldap_chkResponseList ld 0x7fc3d4a99ab0 msgid 2 all 1
ldap_chkResponseList returns ld 0x7fc3d4a99ab0 NULL
ldap_int_select
read1msg: ld 0x7fc3d4a99ab0 msgid 2 all 1
ber_get_next
ldap_read: want=8, got=8
  0000:  30 0c 02 01 02 67 07 0a                            0....g..

ldap_read: want=6, got=6
  0000:  01 50 04 00 04 00                                  .P....

ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x7fc3d4a7fef0 ptr=0x7fc3d4a7fef0 end=0x7fc3d4a7fefc len=12
  0000:  02 01 02 67 07 0a 01 50  04 00 04 00               ...g...P....

read1msg: ld 0x7fc3d4a99ab0 msgid 2 message type modify
ber_scanf fmt ({eAA) ber:
ber_dump: buf=0x7fc3d4a7fef0 ptr=0x7fc3d4a7fef3 end=0x7fc3d4a7fefc len=9
  0000:  67 07 0a 01 50 04 00 04  00                        g...P....

read1msg: ld 0x7fc3d4a99ab0 0 new referrals
read1msg:  mark request completed, ld 0x7fc3d4a99ab0 msgid 2
request done: ld 0x7fc3d4a99ab0 msgid 2
res_errno: 80, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_parse_result
ber_scanf fmt ({iAA) ber:
ber_dump: buf=0x7fc3d4a7fef0 ptr=0x7fc3d4a7fef3 end=0x7fc3d4a7fefc len=9
  0000:  67 07 0a 01 50 04 00 04  00                        g...P....

ber_scanf fmt (}) ber:
ber_dump: buf=0x7fc3d4a7fef0 ptr=0x7fc3d4a7fefc end=0x7fc3d4a7fefc len=0

ldap_msgfree
ldap_err2string
ldap_modify: Other (e.g., implementation specific) error (80)

ldap_free_connection 1 1
ldap_send_unbind
ber_flush2: 7 bytes to sd 5
  0000:  30 05 02 01 03 42 00                               0....B.

ldap_write: want=7, written=7
  0000:  30 05 02 01 03 42 00                               0....B.

ldap_free_connection: actually freed

Regards,
Christian

-- 
No signature available.