[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: MDB and slapcat of subtrees



Openldap version?

--Quanah

--On Monday, December 10, 2012 4:38 PM -0800 Venkat <mvenkatsub@gmail.com> wrote:

Hello,

Has anyone here encountered an issue with MDB and taking a slapcat of a
subtree? slapcat works fine when issued on the root DN; however it fails
when exporting a subtree as follows:
/usr/local/sbin/slapcat -F /usr/local/etc/openldap/verf/slapd.d -l
/dv01/app/OpenLDAP/verf/ldif/out.ldif -s ou=uit,o=myorg.ca

The OS is RHEL 5.8; gcc output is: gcc version 4.1.2 20080704 (Red Hat
4.1.2-52)
The exact same command works fine on BDB. Thanks for any info.

cheers,

Ven

-----------------------
*** glibc detected *** /usr/local/sbin/slapcat: double free or corruption
(!prev): 0x0000000016c1e930 *** ======= Backtrace: =========
/lib64/libc.so.6[0x3cf08711df] /lib64/libc.so.6(cfree+0x4b)[0x3cf087163b]
/usr/local/sbin/slapcat(mdb_entry_return+0x61)[0x4c8ee1]
/usr/local/sbin/slapcat(mdb_entry_release+0x26)[0x4c93a6]
/usr/local/sbin/slapcat(slapcat+0x251)[0x49d2c1]
/usr/local/sbin/slapcat(main+0xb2)[0x41b5f2]
/lib64/libc.so.6(__libc_start_main+0xf4)[0x3cf081d994]
/usr/local/sbin/slapcat[0x41b0a9]
======= Memory map: ========
00400000-00588000 r-xp 00000000 fd:00
451495ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/local/libexec/slapd
00787000-00790000 rw-p 00187000 fd:00
451495ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/local/libexec/slapd
00790000-00803000 rw-p 00790000 00:00 0
16a4f000-16c3e000 rw-p 16a4f000 00:00
0ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ [heap]
3cf0400000-3cf041c000 r-xp 00000000 fd:00
1769634ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/ld-2.5.so
3cf061c000-3cf061d000 r--p 0001c000 fd:00
1769634ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/ld-2.5.so
3cf061d000-3cf061e000 rw-p 0001d000 fd:00
1769634ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/ld-2.5.so
3cf0800000-3cf094e000 r-xp 00000000 fd:00
1769849ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libc-2.5.so
3cf094e000-3cf0b4d000 ---p 0014e000 fd:00
1769849ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libc-2.5.so
3cf0b4d000-3cf0b51000 r--p 0014d000 fd:00
1769849ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libc-2.5.so
3cf0b51000-3cf0b52000 rw-p 00151000 fd:00
1769849ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libc-2.5.so
3cf0b52000-3cf0b57000 rw-p 3cf0b52000 00:00 0
3cf0c00000-3cf0c02000 r-xp 00000000 fd:00
1769876ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libdl-2.5.so
3cf0c02000-3cf0e02000 ---p 00002000 fd:00
1769876ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libdl-2.5.so
3cf0e02000-3cf0e03000 r--p 00002000 fd:00
1769876ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libdl-2.5.so
3cf0e03000-3cf0e04000 rw-p 00003000 fd:00
1769876ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libdl-2.5.so
3cf1400000-3cf1416000 r-xp 00000000 fd:00
1769746ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libpthread-2.5.so
3cf1416000-3cf1615000 ---p 00016000 fd:00
1769746ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libpthread-2.5.so
3cf1615000-3cf1616000 r--p 00015000 fd:00
1769746ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libpthread-2.5.so
3cf1616000-3cf1617000 rw-p 00016000 fd:00
1769746ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libpthread-2.5.so
3cf1617000-3cf161b000 rw-p 3cf1617000 00:00 0
3cf1800000-3cf1814000 r-xp 00000000 fd:00
1769880ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libz.so.1.2.3
3cf1814000-3cf1a13000 ---p 00014000 fd:00
1769880ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libz.so.1.2.3
3cf1a13000-3cf1a14000 rw-p 00013000 fd:00
1769880ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libz.so.1.2.3
3cf2000000-3cf2015000 r-xp 00000000 fd:00
1769882ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libselinux.so.1
3cf2015000-3cf2215000 ---p 00015000 fd:00
1769882ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libselinux.so.1
3cf2215000-3cf2217000 rw-p 00015000 fd:00
1769882ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libselinux.so.1
3cf2217000-3cf2218000 rw-p 3cf2217000 00:00 0
3cf2400000-3cf243b000 r-xp 00000000 fd:00
1769881ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libsepol.so.1
3cf243b000-3cf263b000 ---p 0003b000 fd:00
1769881ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libsepol.so.1
3cf263b000-3cf263c000 rw-p 0003b000 fd:00
1769881ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /lib64/libsepol.so.1
3cf263c000-3cf2646000 rw-p 3cf263c000 00:00 0
3cf6400000-3cf652d000 r-xp 00000000 fd:00
1769889ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypto.so.0.9.8e
3cf652d000-3cf672c000 ---p 0012d000 fd:00
1769889ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypto.so.0.9.8e
3cf672c000-3cf674d000 rw-p 0012c000 fd:00
1769889ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypto.so.0.9.8e
3cf674d000-3cf6751000 rw-p 3cf674d000 00:00 0
3cf8800000-3cf8811000 r-xp 00000000 fd:00
1769887ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libresolv-2.5.so
3cf8811000-3cf8a11000 ---p 00011000 fd:00
1769887ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libresolv-2.5.so
3cf8a11000-3cf8a12000 r--p 00011000 fd:00
1769887ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libresolv-2.5.so
3cf8a12000-3cf8a13000 rw-p 00012000 fd:00
1769887ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libresolv-2.5.so
3cf8a13000-3cf8a15000 rw-p 3cf8a13000 00:00 0
3cf9000000-3cf9002000 r-xp 00000000 fd:00
1769852ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libkeyutils-1.2.so
3cf9002000-3cf9201000 ---p 00002000 fd:00
1769852ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libkeyutils-1.2.so
3cf9201000-3cf9202000 rw-p 00001000 fd:00
1769852ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libkeyutils-1.2.so
3cf9800000-3cf9802000 r-xp 00000000 fd:00
1769888ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcom_err.so.2.1
3cf9802000-3cf9a01000 ---p 00002000 fd:00
1769888ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcom_err.so.2.1
3cf9a01000-3cf9a02000 rw-p 00001000 fd:00
1769888ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcom_err.so.2.1
3cfbe00000-3cfbe2c000 r-xp 00000000 fd:00
451161ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libgssapi_krb5.so.2.2
3cfbe2c000-3cfc02c000 ---p 0002c000 fd:00
451161ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libgssapi_krb5.so.2.2
3cfc02c000-3cfc02e000 rw-p 0002c000 fd:00
451161ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libgssapi_krb5.so.2.2
3cfc600000-3cfc624000 r-xp 00000000 fd:00
451159ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libk5crypto.so.3.1
3cfc624000-3cfc823000 ---p 00024000 fd:00
451159ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libk5crypto.so.3.1
3cfc823000-3cfc825000 rw-p 00023000 fd:00
451159ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libk5crypto.so.3.1
3cfca00000-3cfca91000 r-xp 00000000 fd:00
451160ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libkrb5.so.3.3
3cfca91000-3cfcc91000 ---p 00091000 fd:00
451160ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libkrb5.so.3.3
3cfcc91000-3cfcc95000 rw-p 00091000 fd:00
451160ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libkrb5.so.3.3
3cfda00000-3cfda08000 r-xp 00000000 fd:00
436460ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libkrb5support.so.0.1
3cfda08000-3cfdc07000 ---p 00008000 fd:00
436460ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libkrb5support.so.0.1
3cfdc07000-3cfdc08000 rw-p 00007000 fd:00
436460ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libkrb5support.so.0.1
3cfde00000-3cfde46000 r-xp 00000000 fd:00
1769890ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libssl.so.0.9.8e
3cfde46000-3cfe046000 ---p 00046000 fd:00
1769890ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libssl.so.0.9.8e
3cfe046000-3cfe04c000 rw-p 00046000 fd:00
1769890ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libssl.so.0.9.8e
3cff200000-3cff20d000 r-xp 00000000 fd:00
1769878ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libgcc_s-4.1.2-20080825.so.1
3cff20d000-3cff40d000 ---p 0000d000 fd:00
1769878ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libgcc_s-4.1.2-20080825.so.1
3cff40d000-3cff40e000 rw-p 0000d000 fd:00
1769878ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libgcc_s-4.1.2-20080825.so.1
3d04200000-3d04204000 r-xp 00000000 fd:00
1769845ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libuuid.so.1.2
3d04204000-3d04403000 ---p 00004000 fd:00
1769845ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libuuid.so.1.2
3d04403000-3d04404000 rw-p 00003000 fd:00
1769845ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libuuid.so.1.2
3d04a00000-3d04a09000 r-xp 00000000 fd:00
1769708ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypt-2.5.so
3d04a09000-3d04c08000 ---p 00009000 fd:00
1769708ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypt-2.5.so
3d04c08000-3d04c09000 r--p 00008000 fd:00
1769708ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypt-2.5.so
3d04c09000-3d04c0a000 rw-p 00009000 fd:00
1769708ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/lib64/libcrypt-2.5.so
3d04c0a000-3d04c38000 rw-p 3d04c0a000 00:00 0
3d06600000-3d06618000 r-xp 00000000 fd:00
451168ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libsasl2.so.2.0.22
3d06618000-3d06818000 ---p 00018000 fd:00
451168ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libsasl2.so.2.0.22
3d06818000-3d06819000 rw-p 00018000 fd:00
451168ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/libsasl2.so.2.0.22
2aacb7a6c000-2aacb7a6e000 rw-p 2aacb7a6c000 00:00 0
2aacb7a87000-2aacb7a8d000 r-xp 00000000 fd:00
437440ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /usr/lib64/libltdl.so.3.1.4
2aacb7a8d000-2aacb7c8d000 ---p 00006000 fd:00
437440ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /usr/lib64/libltdl.so.3.1.4
2aacb7c8d000-2aacb7c8e000 rw-p 00006000 fd:00
437440ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ /usr/lib64/libltdl.so.3.1.4
2aacb7c8e000-2aacb7c96000 rw-p 2aacb7c8e000 00:00 0
2aacb7c96000-2aacb7d6d000 r-xp 00000000 fd:00
526741ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libsasldb.so.2.0.22
2aacb7d6d000-2aacb7f6c000 ---p 000d7000 fd:00
526741ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libsasldb.so.2.0.22
2aacb7f6c000-2aacb7f70000 rw-p 000d6000 fd:00
526741ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libsasldb.so.2.0.22
2aacb7f70000-2aacb7f74000 r-xp 00000000 fd:00
527379ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libplain.so.2.0.22
2aacb7f74000-2aacb8173000 ---p 00004000 fd:00
527379ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libplain.so.2.0.22
2aacb8173000-2aacb8174000 rw-p 00003000 fd:00
527379ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libplain.so.2.0.22
2aacb8174000-2aacb8178000 r-xp 00000000 fd:00
526744ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/liblogin.so.2.0.22
2aacb8178000-2aacb8377000 ---p 00004000 fd:00
526744ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/liblogin.so.2.0.22
2aacb8377000-2aacb8378000 rw-p 00003000 fd:00
526744ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/liblogin.so.2.0.22
2aacb8378000-2aacb837c000 r-xp 00000000 fd:00
524299ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libanonymous.so.2.0.22
2aacb837c000-2aacb857b000 ---p 00004000 fd:00
524299ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libanonymous.so.2.0.22
2aacb857b000-2aacb857c000 rw-p 00003000 fd:00
524299ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/usr/lib64/sasl2/libanonymous.so.2.0.22
2aacb867d000-2aacb893f000 rw-p 2aacb867d000 00:00 0
2aacb893f000-2aacb8941000 rw-s 00000000 fd:02
10010626ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/dv01/app/OpenLDAP/verf/mdb/lock.mdb
2aacb8941000-2ac0b8941000 r--s 00000000 fd:02
10010627ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ
/dv01/app/OpenLDAP/verf/mdb/data.mdb
7fff05bae000-7fff05bc3000 rw-p 7ffffffe9000 00:00
0ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ [stack]
7fff05bfd000-7fff05c00000 r-xp 7fff05bfd000 00:00
0ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ [vdso]
ffffffffff600000-ffffffffffe00000 ---p 00000000 00:00
0ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ [vsyscall]





--

Quanah Gibson-Mount
Sr. Member of Technical Staff
Zimbra, Inc
A Division of VMware, Inc.
--------------------
Zimbra ::  the leader in open source messaging and collaboration