[Date Prev][Date Next] [Chronological] [Thread] [Top]

getent group with openldap backend crashes ## 3rd



Hi Kurt and all others,

Do you have some better / more ideas for retrieving more special debugging informations?

Can you explain please how / where the data of the queries is stored?

I've tested this also under 32bit (suse9.3 + Fedora4) official binaries and the result was the same error. So I'm not sure that origin is in another binary.

I try to understand the code, but for a "non LDAP developer" like me it isn't easy...


I have to solve this problem or all users (~500+) have to work with Windows in the future and for all times ;-)



thanks for your efforts and best regards

Steffen




Kurt D. Zeilenga wrote:

An executable which links in (directly or indirectly)
both libldap and libldap_r is broken.  Seems to be the
case here.

Kurt

At 12:41 PM 9/14/2005, Steffen Kolbe wrote:

I've tested this now also with suse 9.3 precompiled (official distribution) binaries.
The same error occoures, but don't think that the suse-guys have produced library clashes.


Any other ideas for reason of this error?

thanks for your efforts and best regards

Steffen


Kurt D. Zeilenga wrote:



Most likely you have a shared library mismatch/clash.  You should
make the program and all dynamic objects it loads (directly
or indirectly) depend on the same version of libldap/lber.

Kurt

At 08:29 AM 9/13/2005, Steffen Kolbe wrote:




LDAP Server: Windows 2003 SP1  AD

LDAP Client: Debian 3.1 AMD64, with openldap libs 2.2.26 (also tested with openldap 2.1.30, 2.3.7 - same error)

------------------------------------------------------------------------------------------------

'ldapsearch' and 'getent passwd' works perfect, but 'getent group' brings (most, but not constantly)

getent: /usr/src/openldap-2.2.26/libraries/liblber/sockbuf.c:91: ber_sockbuf_ctrl: Assertion `( (sb)->sb_opts.lbo_valid == 0x3 )' failed.

This error must be a result from executed functions before.


libldap_r.so.2.2.26:

#4 0x00002aaaab14685e in try_read1msg (ld=0x531cc0, msgid=10, all=1, sb=0x56e180, lcp=0x7fffffcff908, result=0x7fffffcffa68) at result.c:975
#5 0x00002aaaab1460a3 in wait4msg (ld=0x531cc0, msgid=10, all=1, timeout=0x532140, result=0x7fffffcffa68) at result.c:355


liblber.so.2.2.26:

#3 0x00002aaaab27a2dd in ber_sockbuf_ctrl (sb=0x56e180, opt=19296, arg=0xffffffffffffffff) at /usr/src/openldap-2.2..26/libraries/liblber/sockbuf.c:142

libldap.so.2.2.26:

#6 0x00002aaaab14841d in ldap_search_st (ld=0x531cc0, base=0x4b60 <Address 0x4b60 out of bounds>, scope=6,
filter=0xffffffffffffffff <Address 0xffffffffffffffff out of bounds>, attrs=0x4b60, attrsonly=6, timeout=0x7fffffcff9a0, res=0x7fffffcffa68)
at search.c:326


libnss_ldap-2.3.2.so:

#7 0x00002aaaab01e110 in do_search_s (base=0x5319a0 "CN=Steffen Kolbe,OU=ou2,OU=ou1,OU=ou,DC=sub1,DC=sub,DC=domain,DC=local", scope=0,
filter=0x2aaaab026ef6 "(objectclass=*)", attrs=0x7fffffcffa70, sizelimit=1, res=0x7fffffcffa68) at ldap-nss.c:2482
#8 0x00002aaaab01e01f in do_with_reconnect (base=0x5319a0 "CN=Steffen Kolbe,OU=ou2,OU=ou1,OU=ou,DC=sub1,DC=sub,DC=domain,DC=local",
scope=0, filter=0x2aaaab026ef6 "(objectclass=*)", attrs=0x7fffffcffa70, sizelimit=1, private=0x7fffffcffa68, search_func=0x2aaaab01e080 <do_search_s>)
at ldap-nss.c:2410
#9 0x00002aaaab01e409 in _nss_ldap_read (dn=0x4b60 <Address 0x4b60 out of bounds>, attributes=0x4b60, res=0x6) at ldap-nss.c:2715
#10 0x00002aaaab024d5e in _nss_ldap_dn2uid (dn=0x5319a0 "CN=Steffen Kolber,OU=ou2,OU=ou1,OU=ou,DC=sub1,DC=sub,DC=domain,DC=local",
uid=0x58c150, buffer=0x7fffffcffbf0, buflen=0x7fffffcffbf8, pIsNestedGroup=0x7fffffcffb34, pRes=0x7fffffcffb38) at util.c:194
#11 0x00002aaaab020678 in do_parse_group_members (e=0x56e8a0, pGroupMembers=0x7fffffcffbc0, pGroupMembersCount=0x7fffffcffbc8,
pGroupMembersBufferSize=0x7fffffcffbd0, pGroupMembersBufferIsMalloced=0x7fffffcffbd8, buffer=0x7fffffcffbf0, buflen=0x7fffffcffbf8,
depth=0x7fffffcffbdc, pKnownGroups=0x7fffffcffbe0) at ldap-grp.c:427
#12 0x00002aaaab020ad2 in _nss_ldap_parse_gr (e=0x56e8a0, pvt=0x4b60, result=0x2aaaaadfd2c0, buffer=0x529310 "", buflen=1008) at ldap-grp.c:633
#13 0x00002aaaab01e2ab in do_parse (ctx=0x52fb00, result=0x2aaaaadfd2c0, buffer=0x529300 "10010", buflen=1024, errnop=0x2aaaaae00600,
parser=0x2aaaab020940 <_nss_ldap_parse_gr>) at ldap-nss.c:2621
#14 0x00002aaaab01ed92 in _nss_ldap_getent_ex (args=0x0, ctx=0x2aaaab12b6c8, result=0x2aaaaadfd2c0, buffer=0x529300 "10010", buflen=1024,
errnop=0x2aaaaae00600, filterprot=0x2aaaab132220 "(&(objectclass=Group))", sel=LM_GROUP, user_attrs=0x0, parser=0x2aaaab020940 <_nss_ldap_parse_gr>)
at ldap-nss.c:3182
#15 0x00002aaaab01ecfe in _nss_ldap_getent (ctx=0x2aaaab12b6c8, result=0x2aaaaadfd2c0, buffer=0x529300 "10010", buflen=1024, errnop=0x2aaaaae00600,
filterprot=0x2aaaab132220 "(&(objectclass=Group))", sel=LM_PASSWD, parser=0) at ldap-nss.c:3123
#16 0x00002aaaab0213ef in _nss_ldap_getgrent_r (result=0x4b60, buffer=0x4b60 <Address 0x4b60 out of bounds>, buflen=6, errnop=0xffffffffffffffff)
at ldap-grp.c:1256


I think this error is released by libldap, libldap_r or libnss_ldap.

It would be greatful, if somebody from the developers can support me on my debugging efforts please.

Thanks and best regards

Steffen