[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: (ITS#5375) Slapd core dumps (fwd)



Eduardo,

Can you confirm this was with a fresh CVS checkout of RE24, and not with 
2.4.7?

Thanks,
Quanah

--On February 13, 2008 6:08:45 PM +0000 quanah@zimbra.com wrote:

> Forwarding...
>
> ------------ Forwarded Message ------------
> Date: February 13, 2008 5:49:29 PM +0100
> From: Eduardo Izaguirre Pazos <ecizaguirre@gmv.com>
> To: Quanah Gibson-Mount <quanah@zimbra.com>
> Subject: RE: (ITS#5375) Slapd core dumps
>
> Hi Quanah, I have followed your instructions. As you can check the slapd
> binary is not stripped:
>
> -bash-3.00# file slapd
> slapd:          ELF 32-bit MSB executable SPARC Version 1, dynamically
> linked, not stripped
>
> The backtrace of the slapd process is the following:
>
> <<< dnPretty: <cn=Eduardo Izaguirre
> Pazos,ou=SISTEMAS,ou=people,dc=gmv,dc=es>
> Assertion failed: ( nvals == NULL && (*a)->a_nvals == (*a)->a_vals ) ||
> ( nvals != NULL && ( ( (*a)->a_vals == NULL && (*a)->a_nvals == NULL )
>|| ( (*a)->a_nvals != (*a)->a_vals ) ) ), file attr.c, line 480
>
> Program received signal SIGABRT, Aborted.
> [Switching to LWP 4]
> 0xfe2c12a4 in _lwp_kill () from /usr/lib/libc.so.1
> (gdb) bt
># 0  0xfe2c12a4 in _lwp_kill () from /usr/lib/libc.so.1
># 1  0xfe25fe20 in raise () from /usr/lib/libc.so.1
># 2  0xfe240040 in abort () from /usr/lib/libc.so.1
># 3  0xfe24027c in _assert () from /usr/lib/libc.so.1
># 4  0x0005e104 in attr_merge (e=0xfcbfeaf0, desc=0x33a9b0,
> vals=0x3da650, nvals=0x3d8b08) at attr.c:477
># 5  0x000d3854 in modify_add_values (e=0xfcbfeaf0, mod=0xfcbfead0,
> permissive=1, text=0xfcbfeb24, textbuf=0xfcbfe9d0 "",
>     textlen=256) at mods.c:155
># 6  0x001be108 in rwm_attrs (op=0x3c1490, rs=0xfcbffc90,
> a_first=0x49bc00, stripEntryDN=1) at rwm.c:1232
># 7  0x001be3b0 in rwm_send_entry (op=0x3c1490, rs=0xfcbffc90) at
> rwm.c:1323
># 8  0x001be930 in rwm_response (op=0x3c1490, rs=0xfcbffc90) at
> rwm.c:1518
># 9  0x000f17dc in over_back_response (op=0x3c1490, rs=0xfcbffc90) at
> backover.c:241
># 10 0x0006918c in slap_response_play (op=0x3c1490, rs=0xfcbffc90) at
> result.c:307
># 11 0x0006b3c4 in slap_send_search_entry (op=0x3c1490, rs=0xfcbffc90) at
> result.c:771
># 12 0x00135aa0 in meta_send_entry (op=0x3c1490, rs=0xfcbffc90,
> mc=0x3c18f8, target=0, e=0x4d9320) at search.c:2071
># 13 0x00132a40 in meta_back_search (op=0x3c1490, rs=0xfcbffc90) at
> search.c:1128
># 14 0x000f2668 in overlay_op_walk (op=0x3c1490, rs=0xfcbffc90,
> which=op_search, oi=0x35ef80, on=0x0) at backover.c:652
># 15 0x000f2874 in over_op_func (op=0x3c1490, rs=0xfcbffc90,
> which=op_search) at backover.c:704
># 16 0x000f2924 in over_op_search (op=0x3c1490, rs=0xfcbffc90) at
> backover.c:726
># 17 0x00053adc in fe_op_search (op=0x3c1490, rs=0xfcbffc90) at
> search.c:368
># 18 0x00053294 in do_search (op=0x3c1490, rs=0xfcbffc90) at search.c:217
># 19 0x0004f4f8 in connection_operation (ctx=0xfcbffe00, arg_v=0x3c1490)
> at connection.c:1083
># 20 0x0004fc30 in connection_read_thread (ctx=0xfcbffe00, argv=0xb) at
> connection.c:1210
># 21 0x001f58d8 in ldap_int_thread_pool_wrapper (xpool=0x33cdb0) at
> tpool.c:625
># 22 0xfe2c00b8 in _lwp_start () from /usr/lib/libc.so.1
># 23 0xfe2c00b8 in _lwp_start () from /usr/lib/libc.so.1
> Backtrace stopped: previous frame identical to this frame (corrupt
> stack?)
>
> I hope this help.
>
> Thanks.
>
> Eduardo
>
> -----Mensaje original-----
> De: Quanah Gibson-Mount [mailto:quanah@zimbra.com]
> Enviado el: martes, 12 de febrero de 2008 18:44
> Para: Eduardo Izaguirre Pazos; openldap-its@openldap.org
> Asunto: Re: (ITS#5375) Slapd core dumps
>
>
>
> --On February 12, 2008 2:58:12 PM +0000 ecip@gmv.es wrote:
>
>> Full_Name: Eduardo Izaguirre Pazos
>> Version: 2.4.7
>> OS: Solaris 10
>> URL: ftp://ftp.openldap.org/incoming/
>> Submission from: (NULL) (212.0.110.2)
>>
>>
>> Hi all, we are using Openldap as a metadirectory against a couple of
>> AD servers. The slapd server core dumps when a request of all
>> attributes of one entry is issued. This is the output of the slapd
>> server using the debug level -1:
>
> Hi Eduardo,
>
> Please test with the current CVS of REL_ENG_2_4.  Please build without
> optimization, and with debugging symbols.  Make sure you don't strip
> slapd on install.  If you can repeat this with current CVS, please
> provide a gdb backtrace of the non-optimized, non-stripped slapd.
>
> Thanks,
> Quanah
>
>
> --
>
> Quanah Gibson-Mount
> Principal Software Engineer
> Zimbra, Inc
> --------------------
> Zimbra ::  the leader in open source messaging and collaboration
>
> ______________________
> Este mensaje, y en su caso, cualquier fichero anexo al mismo,
>  puede contener informacion clasificada por su emisor como confidencial
>  en el marco de su Sistema de Gestion de Seguridad de la
> Informacion siendo para uso exclusivo del destinatario, quedando
> prohibida su divulgacion copia o distribucion a terceros sin la
> autorizacion expresa del remitente. Si Vd. ha recibido este mensaje
>  erroneamente, se ruega lo notifique al remitente y proceda a su borrado.
> Gracias por su colaboracion.
> ______________________
> This message including any attachments may contain confidential
> information, according to our Information Security Management System,
>  and intended solely for a specific individual to whom they are addressed.
>  Any unauthorised copy, disclosure or distribution of this message
>  is strictly forbidden. If you have received this transmission in error,
>  please notify the sender immediately and delete it.
> ______________________
>
> ---------- End Forwarded Message ----------
>
>
>
> --
>
> Quanah Gibson-Mount
> Principal Software Engineer
> Zimbra, Inc
> --------------------
> Zimbra ::  the leader in open source messaging and collaboration
>
>



--

Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration