[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: slapd segfaults on SuSe SLES 8.0(powered by UnitedLinux 3.0) (ITS#3175)



More detailed backtrace..

Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 1024 (LWP 15798)]
0x00000000 in ?? ()
(gdb) bt full
#0  0x00000000 in ?? ()
No symbol table info available.
#1  0x08096ad3 in bdb_db_open (be=0x0) at init.c:197
        rc = 1
        i = 0
        bdb = (struct bdb_info *) 0x8152e38
        flags = 0
#2  0x080606f9 in backend_startup (be=0x8129388) at backend.c:405
        i = 0
        rc = 0
#3  0x0804cf92 in main (argc=4, argv=0xbffff5e4) at main.c:661
        i = 17
        no_detach = 1
        rc = 0
        urls = 0x0
        username = 0x0
        groupname = 0x0
        sandbox = 0x0
        syslogUser = 160
        configfile = 0x80dd1a0
"/opt/openldap2.2/etc/openldap/slapd.conf"
        serverName = 0xbffff76e "slapd"
        cookie = {bv_len = 0, bv_val = 0x0}
        scp = (struct sync_cookie *) 0x804d190
        scp_entry = (struct sync_cookie *) 0x815af38
#4  0x402244a2 in __libc_start_main () from /lib/libc.so.6
No symbol table info available.


Hi Kurt,

Here is the info :

(gdb) run -d 0
Starting program: /opt/openldap2.2/libexec/slapd -d 0
(no debugging symbols found)...[New Thread 1024 (LWP 3537)]

Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 1024 (LWP 3537)]
0x00000000 in ?? ()
(gdb) bt full
#0  0x00000000 in ?? ()
No symbol table info available.
#1  0x08096ad3 in strcpy ()
No symbol table info available.
#2  0x080606f9 in strcpy ()
No symbol table info available.
#3  0x0804cf92 in strcpy ()
No symbol table info available.
#4  0x402244a2 in __libc_start_main () from /lib/libc.so.6
No symbol table info available.
(gdb)

I did build the package with debug option ON,but this is all the trace I
see..

Thanks
Ravi