[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: slapadd segfault due to slapd.conf [2.0.15 / 2.0.17]



Hi

I had exactly the same problem and it persists also in 2.0.18.
Applying the following patch to servers/slurpd/config.c did it...

--- servers/slurpd/config.c.orig
+++ servers/slurpd/config.c
@@ -381,7 +381,7 @@
 	    }
 	    ri->ri_hostname = strdup( val );
 	    gots |= GOT_HOST;
-	} else if ( !strncasecmp( cargv[ i ], SUFFIXSTR, strlen( HOSTSTR ))) {
+	} else if ( !strncasecmp( cargv[ i ], SUFFIXSTR, strlen( SUFFIXSTR ))) {
 	    /* ignore it */ ;
 	} else if ( !strncasecmp( cargv[ i ], TLSSTR, strlen( TLSSTR ))) {
 	    val = cargv[ i ] + strlen( TLSSTR ) + 1;


Regards
Joe Scherler




On Wed, 24 Oct 2001, Roel van Meer wrote:

> Hi list,
> 
> My slapadd segfaults when reading slapd.conf. I noticed this only
> happens when i add the suffix option to a replica entry, as shown
> below. It is unrelated to the ldif (it segfaults before reading the
> ldif file). This happens with both 2.0.15 as with 2.0.17. They were
> compiled on a Redhat 6.2 (upgraded) and on a Redhat 7.2 (upgraded).
> 
> It's not an immediate problem, as it can be avoided by creating a
> similar slapd.conf without all the replica statements.
> 
> Below are my slapd.conf and a gdb trace. If you need additional info
> please let me know.
> 
> Regards,
> 
> rolek
> 
> ### ---/ slapd.conf /---
> 
> # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.6 2001/04/20
> 23:32:43 kurt Exp $
> #
> include         /usr/local/openldap-2.0.17/etc/schema/core.schema
> include        
> /usr/local/openldap-2.0.17/etc/schema/linvision.schema
> 
> pidfile         /usr/local/openldap-2.0.17/var/slapd.pid
> argsfile        /usr/local/openldap-2.0.17/var/slapd.args
> 
> schemacheck     on
> 
> loglevel        0
> 
> defaultaccess   read
> 
> #######################################################################
> # ldbm database definitions
> #######################################################################
> 
> database        ldbm
> directory       /usr/local/openldap-2.0.17/var/openldap-ldbm
> suffix          "dc=foo"
> rootdn          "cn=admin,dc=foo"
> rootpw          secret
> 
> # Indices to maintain
> #index  objectClass     eq
> lastmod off
> 
> 
> replogfile /tmp/slurpd-feed
> 
> replica host=host0000.replica.linvision.intern
>         bindmethod=simple
>         binddn="cn=admin,dc=foo"
>         credentials=secret
>         suffix="dc=level0-0000,dc=foo"
> 
> ### ---/ trace /---
> [root@host69 openldap-2.0.17]# gdb
> sbin/slapadd                                                    
> GNU gdb Red Hat Linux 7.x (5.0rh-15) (MI_OUT)
> Copyright 2001 Free Software Foundation, Inc.
> GDB is free software, covered by the GNU General Public License, and
> you are
> welcome to change it and/or distribute copies of it under certain
> conditions.
> Type "show copying" to see the conditions.
> There is absolutely no warranty for GDB.  Type "show warranty" for
> details.
> This GDB was configured as "i386-redhat-linux"...(no debugging
> symbols found)...
> (gdb) run -f /usr/local/openldap-2.0.17/etc/slapd.conf -l foo
> Starting program: /usr/local/openldap-2.0.17/sbin/slapadd -f
> /usr/local/openldap-2.0.17/etc/slapd.conf -l foo
> [New Thread 1024 (LWP 28991)]
> 
> Program received signal SIGSEGV, Segmentation fault.
> [Switching to Thread 1024 (LWP 28991)]
> 0x0804b4e4 in strcpy ()
> (gdb) backtrace
> #0  0x0804b4e4 in strcpy ()
> #1  0x0808d400 in ?? () at eval.c:41
> #2  0x0805bc5e in strcpy ()
> #3  0x08049e1e in strcpy ()
> #4  0x40138627 in __libc_start_main (main=0x8049e00 <strcpy+272>,
> argc=5, ubp_av=0xbffffb04, init=0x80496a8 <_init>, fini=0x8079850
> <_fini>, 
>     rtld_fini=0x4000dcd4 <_dl_fini>, stack_end=0xbffffafc) at
> ../sysdeps/generic/libc-start.c:129
> (gdb) 
> 
> 
> --
> 1A First Alternative rolek@alt001.com    www.alt001.com
> Linvision BV         rolek@linvision.com (www|devel).linvision.com
> --
> 

-- 
Joe Scherler
joe@dplanet.ch