[Date Prev][Date Next] [Chronological] [Thread] [Top]

SLAPd segfaults (not really a OpenLDAP problem, more of a compile problem?)



I've been trying to upgrade my perfectly working 2.0.7 system
(w/ SASL/Kerberos/SSL/TLS et al), but every single version I've
tried to install segfaults on me! In the exact same place!

This time I compiled with '-g', and didn't strip the binaries...

This is what ldd will tell me about the new and old slapd:
----- s n i p -----
[new slapd, w/ new libs etc]
	libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0x40020000)
	liblber.so.2 => /usr/lib/liblber.so.2 (0x4007f000)
	libdb3.so.3 => /usr/lib/libdb3.so.3 (0x40089000)
	libiodbc.so.2 => /usr/lib/libiodbc.so.2 (0x40131000)
	libsasl.so.7 => /usr/lib/libsasl.so.7 (0x40140000)
	libkrb4.so.2 => /usr/lib/libkrb4.so.2 (0x4014b000)
	libdes425.so.3 => /usr/lib/libdes425.so.3 (0x4015f000)
	libkrb5.so.3 => /usr/lib/libkrb5.so.3 (0x40164000)
	libcrypto.so.0.9.6 => /usr/lib/libcrypto.so.0.9.6 (0x401b9000)
	libcom_err.so.2 => /lib/libcom_err.so.2 (0x4027d000)
	libssl.so.0.9.6 => /usr/lib/libssl.so.0.9.6 (0x4027f000)
	libcrypt.so.1 => /lib/libcrypt.so.1 (0x402ac000)
	libnsl.so.1 => /lib/libnsl.so.1 (0x402d9000)
	libdl.so.2 => /lib/libdl.so.2 (0x402ee000)
	libwrap.so.0 => /lib/libwrap.so.0 (0x402f1000)
	libpthread.so.0 => /lib/libpthread.so.0 (0x402fa000)
	libc.so.6 => /lib/libc.so.6 (0x40310000)
	libdb2.so.2 => /lib/libdb2.so.2 (0x4042f000)
	libpam.so.0 => /lib/libpam.so.0 (0x40470000)
	libresolv.so.2 => /lib/libresolv.so.2 (0x40478000)
	libk5crypto.so.3 => /usr/lib/libk5crypto.so.3 (0x40489000)
	/lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000)
[old/currently running slapd, w/ old libs etc]
	libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0x40020000)
	liblber.so.2 => /usr/lib/liblber.so.2 (0x4004c000)
	libiodbc.so.2 => /usr/lib/libiodbc.so.2 (0x40056000)
	libsasl.so.7 => /usr/lib/libsasl.so.7 (0x40065000)
	libkrb4.so.2 => /usr/lib/libkrb4.so.2 (0x40070000)
	libdes425.so.3 => /usr/lib/libdes425.so.3 (0x40084000)
	libkrb5.so.3 => /usr/lib/libkrb5.so.3 (0x40088000)
	libcrypto.so.0 => /usr/lib/libcrypto.so.0 (0x400de000)
	libcom_err.so.2 => /lib/libcom_err.so.2 (0x40189000)
	libssl.so.0 => /usr/lib/libssl.so.0 (0x4018b000)
	libcrypt.so.1 => /lib/libcrypt.so.1 (0x401b8000)
	libnsl.so.1 => /lib/libnsl.so.1 (0x401e5000)
	libresolv.so.2 => /lib/libresolv.so.2 (0x401fa000)
	libwrap.so.0 => /lib/libwrap.so.0 (0x4020b000)
	libpthread.so.0 => /lib/libpthread.so.0 (0x40213000)
	libc.so.6 => /lib/libc.so.6 (0x4022a000)
	libdl.so.2 => /lib/libdl.so.2 (0x40349000)
	libdb2.so.2 => /lib/libdb2.so.2 (0x4034c000)
	libpam.so.0 => /lib/libpam.so.0 (0x4038d000)
	libk5crypto.so.3 => /usr/lib/libk5crypto.so.3 (0x40395000)
	/lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000)
----- s n i p -----

This is output from gdb (trying to run the new binary):
----- s n i p -----
Starting program: /usr/sbin/slapd 

Program received signal SIGSEGV, Segmentation fault.
0x804dc72 in ldap_str2matchingrule () at schema.c:1166
1166            LDAP_FREE(mr);
(gdb) bt
#0  0x804dc72 in ldap_str2matchingrule () at schema.c:1166
#1  0x0 in ?? ()
----- s n i p -----

I'm using this software:
        Sleepycat Software      Berkeley DB 3.2.9: (June 23, 2001)
        OpenSSL                 0.9.6b 9 Jul 2001
        Cyrus SASL:             libsasl cyrus-sasl-1.5.24 
        GCC:                    2.95.4
        GNU C Library:          stable release version 2.2.3
        LD SO                   ld.so-1.7.0

-- 
 Turbo     __ _     Debian GNU     Unix _IS_ user friendly - it's just 
 ^^^^^    / /(_)_ __  _   ___  __  selective about who its friends are 
         / / | | '_ \| | | \ \/ /   Debian Certified Linux Developer  
  _ /// / /__| | | | | |_| |>  <  Turbo Fredriksson   turbo@tripnet.se
  \\\/  \____/_|_| |_|\__,_/_/\_\ Stockholm/Sweden

Kennedy South Africa PLO Albanian nuclear Serbian colonel BATF
counter-intelligence Iran Qaddafi toluene NSA Cocaine subway
[See http://www.aclu.org/echelonwatch/index.html for more about this]