[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#3796) slapd core on slapcat -b cn=conf



Here is bt 20

(gdb) bt 20
#0  0x2833737b in kill () from /lib/libc.so.5
#1  0x282cdb8f in raise () from /usr/lib/libpthread.so.1
#2  0x2839ec1b in abort () from /lib/libc.so.5
#3  0x283799ff in __assert () from /lib/libc.so.5
#4  0x28139410 in ldap_pvt_thread_rdwr_destroy (rwlock=0x81046bc) at
rdwr.c:99
#5  0x283cbc67 in bdb_db_destroy (be=0x8250300) at init.c:634
#6  0x080a3283 in syncrepl_config ()
#7  0x080a3360 in overlay_is_over ()
#8  0x0806c378 in backend_destroy_one ()
#9  0x0806c3c1 in backend_destroy ()
#10 0x080846d1 in slap_destroy ()
#11 0x080a610b in slap_tool_destroy ()
#12 0x080a5597 in slapcat ()
#13 0x08053882 in main ()


On Sat, 25 Jun 2005, Howard Chu wrote:

> This back trace is not useful, there is no symbol information present.
> Can you reproduce the problem using a slapd binary that has its symbol
> table intact?
>
> openldap@mail.doris.cc wrote:
> >  Assertion failed: (rw != NULL), function
> >  ldap_pvt_thread_rdwr_destroy, file rdwr.c, line 99. Abort trap (core
> >  dumped)
>
> >  (gdb) bt 20 #0  0x2833b37b in ?? () #1  0x282d1b8f in ?? () #2
> >  0x00003b6c in ?? () #3  0x00000006 in ?? () #4  0x28126040 in ?? ()
> >  #5  0x282d1b66 in ?? () #6  0x283b3b0c in ?? () #7  0xbfbfe9b8 in ??
> >  () #8  0xbfbfe9e8 in ?? () #9  0x283a2c1b in ?? () #10 0x00000006 in
> >  ?? () #11 0xbfbfe9b8 in ?? () #12 0x00000000 in ?? () #13 0x283a2be6
> >  in ?? () #14 0x00000001 in ?? () #15 0x28121c00 in ?? () #16
> >  0xffffffdf in ?? () #17 0xffffffff in ?? () #18 0xffffffff in ?? ()
> >  #19 0xffffffff in ?? () (More stack frames follow...)
> >
> >
>
>
> --
>   -- Howard Chu
>   Chief Architect, Symas Corp.       Director, Highland Sun
>   http://www.symas.com               http://highlandsun.com/hyc
>   Symas: Premier OpenSource Development and Support
>