Issue 6212 - Assert raised by slapd using back-meta
Summary: Assert raised by slapd using back-meta
Status: VERIFIED SUSPENDED
Alias: None
Product: OpenLDAP
Classification: Unclassified
Component: backends (show other issues)
Version: 2.4.17
Hardware: All All
: --- normal
Target Milestone: ---
Assignee: OpenLDAP project
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2009-07-14 07:20 UTC by jorge.perez.burgos@ericsson.com
Modified: 2021-06-21 16:33 UTC (History)
0 users

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this issue.
Description jorge.perez.burgos@ericsson.com 2009-07-14 07:20:55 UTC
Full_Name: Jorge Perez Burgos
Version: 2.4.17pre
OS: SLES 10.2
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (194.237.142.20)


An assert raises using back-meta using REL2_4 in cvs. Sometimes, less often, all
threads lock at 
"ldap_pvt_thread_mutex_lock( &mi->mi_conninfo.lai_mutex );" in different parts
of back-meta maybe it's related.

(gdb) bt
#0  0x00002ac209105d45 in raise () from /lib64/libc.so.6
#1  0x00002ac209107140 in abort () from /lib64/libc.so.6
#2  0x00002ac2090ff286 in __assert_fail () from /lib64/libc.so.6
#3  0x00000000005b6836 in ldap_sasl_bind (ld=0x0, dn=0x94b2b0
"cn=manager,dc=operator,dc=com", mechanism=0x0, cred=0x4f5fa3a0, sctrls=0x0,
cctrls=0x0,
    msgidp=0x4f5fa398) at sasl.c:74
#4  0x00000000005695be in meta_back_proxy_authz_bind (mc=0x18e8a60, candidate=2,
op=0x2aaae262f380, rs=0x4f5fbd30, sendok=LDAP_BACK_DONTSEND)
    at bind.c:1526
#5  0x0000000000567379 in meta_back_single_dobind (op=0x2aaae262f380,
rs=0x4f5fbd30, mcp=0x4f5fa4d8, candidate=2, sendok=LDAP_BACK_DONTSEND,
nretries=10,
    dolock=1) at bind.c:600
#6  0x000000000056774e in meta_back_dobind (op=0x2aaae262f380, rs=0x4f5fbd30,
mc=0x18e8a60, sendok=LDAP_BACK_SENDERR) at bind.c:718
#7  0x0000000000509e5d in meta_back_modify (op=0x2aaae262f380, rs=0x4f5fbd30) at
modify.c:54
#8  0x000000000048b2ba in fe_op_modify (op=0x2aaae262f380, rs=0x4f5fbd30) at
modify.c:301
#9  0x00000000004f51e6 in overlay_op_walk (op=0x2aaae262f380, rs=0x4f5fbd30,
which=op_modify, oi=0x84a430, on=0x0) at backover.c:669
#10 0x00000000004f53e9 in over_op_func (op=0x2aaae262f380, rs=0x4f5fbd30,
which=op_modify) at backover.c:721
#11 0x00000000004f54c7 in over_op_modify (op=0x2aaae262f380, rs=0x4f5fbd30) at
backover.c:755
#12 0x000000000048abc8 in do_modify (op=0x2aaae262f380, rs=0x4f5fbd30) at
modify.c:175
#13 0x000000000046bb42 in connection_operation (ctx=0x4f5fbe70,
arg_v=0x2aaae262f380) at connection.c:1115
#14 0x000000000046c0c7 in connection_read_thread (ctx=0x4f5fbe70, argv=0x191) at
connection.c:1251
#15 0x00000000005acefa in ldap_int_thread_pool_wrapper (xpool=0x81ec60) at
tpool.c:698
#16 0x00002ac208594143 in start_thread () from /lib64/libpthread.so.0
#17 0x00002ac209196b8d in clone () from /lib64/libc.so.6
#18 0x0000000000000000 in ?? ()
(gdb)



Comment 1 Hallvard Furuseth 2009-11-23 21:11:26 UTC
moved from Incoming to Software Bugs
Comment 2 Hallvard Furuseth 2009-12-04 19:00:28 UTC
moved from Software Bugs to Incoming
Comment 3 Quanah Gibson-Mount 2017-03-27 23:43:51 UTC
moved from Incoming to Software Bugs
Comment 4 Quanah Gibson-Mount 2021-06-21 16:33:38 UTC
Need confirmation this error still occurs.