[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: SASL Segfault



Your backtrace shows that the crash occurs in libsasldb, so this is either a
SASL configuration error (since you say you're not using sasldb) or a SASL
bug.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support

> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of
> Bryan W Clark
> Sent: Monday, February 24, 2003 11:48 AM
> To: openldap-software@OpenLDAP.org
> Subject: SASL Segfault
>
>
> Hi ~
>
> I've been trying to get SASL support working for a while now and keep
> running into the same error.   I've tried using SASL under
> PLAIN, LOGIN
> and even DIGEST-MD5 but they all error at the same location.
>  I'm not
> using the sasldb, instead I have SASL -> PAM support.   I'd
> simply like
> the auth for LDAP to be run through PAM and this seemed like a viable
> way.  Is there a fix in CVS?  Or perhaps is this a SASL
> error?  I have
> done a lot of searching and haven't found anyone else with
> this problem.
>
> Thanks,
> ~ Bryan
>
> OpenLDAP 2.1.12
> Cyrus-SASL 2.1.10
>
> Here's the backtrace:
>
> Program received signal SIGSEGV, Segmentation fault.
> [Switching to Thread 32771 (LWP 3737)]
> 0x081c0ae8 in ?? ()
> (gdb) backtrace
> #0  0x081c0ae8 in ?? ()
> #1  0x400177e5 in _sasldb_getdata () from
> /usr/lib/sasl2/libsasldb.so.2
> #2  0x4001611c in sasldb_auxprop_lookup () from
> /usr/lib/sasl2/libsasldb.so.2
> #3  0x401ffe6b in _sasl_auxprop_lookup () from /usr/lib/libsasl2.so.2
> #4  0x40200396 in _sasl_canon_user () from /usr/lib/libsasl2.so.2
> #5  0x4067323f in digestmd5_server_mech_step2 ()
>     from /usr/lib/sasl2/libdigestmd5.so.2
> #6  0x40208632 in sasl_server_step () from /usr/lib/libsasl2.so.2
> #7  0x08098580 in slap_sasl_bind ()
> #8  0x0807c31a in do_bind ()
> #9  0x08063feb in connection_done ()
> #10 0x080ece88 in ldap_pvt_thread_pool_destroy ()
> #11 0x403e3110 in pthread_start_thread () from /lib/libpthread.so.0
> #12 0x403e3212 in pthread_start_thread_event () from
> /lib/libpthread.so.0
>
> And here's the debug of the OpenLDAP server:
>
> do_sasl_bind: dn (cn=clarkbw,dc=cosi,dc=clarkson,dc=edu) mech
> DIGEST-MD5
> SASL [conn=0] Debug: DIGEST-MD5 server step 2
> getdn: u:id converted to
> uid=clarkbw,cn=cosi.clarkson.edu,cn=DIGEST-MD5,cn=auth
>  >>> dnNormalize:
> <uid=clarkbw,cn=cosi.clarkson.edu,cn=DIGEST-MD5,cn=auth>
> =>
> ldap_bv2dn(uid=clarkbw,cn=cosi.clarkson.edu,cn=DIGEST-MD5,cn=auth,0)
> <=
> ldap_bv2dn(uid=clarkbw,cn=cosi.clarkson.edu,cn=DIGEST-MD5,cn=auth,0)=0
> => ldap_dn2bv(272)
> <=
> ldap_dn2bv(uid=clarkbw,cn=cosi.clarkson.edu,cn=digest-md5,cn=a
> uth,272)=0
> <<< dnNormalize:
> <uid=clarkbw,cn=cosi.clarkson.edu,cn=digest-md5,cn=auth>
> ==>slap_sasl2dn: converting SASL name
> uid=clarkbw,cn=cosi.clarkson.edu,cn=digest-md5,cn=auth to a DN
> slap_sasl_regexp: converting SASL name
> uid=clarkbw,cn=cosi.clarkson.edu,cn=digest-md5,cn=auth
> slap_sasl_regexp: converted SASL name to
> uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu
> slap_parseURI: parsing
> uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu
> ldap_url_parse_ext(uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu)
>  >>> dnNormalize: <uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu>
> => ldap_bv2dn(uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu,0)
> <= ldap_bv2dn(uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu,0)=0
> => ldap_dn2bv(272)
> <= ldap_dn2bv(uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu,272)=0
> <<< dnNormalize: <uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu>
> <==slap_sasl2dn: Converted SASL name to
> uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu
> getdn: dn:id converted to
> uid=clarkbw,ou=person,dc=cosi,dc=clarkson,dc=edu
>
> Program received signal SIGSEGV, Segmentation fault.
>
>
>