[Date Prev][Date Next] [Chronological] [Thread] [Top]

segmentation fault



I have Debian 3.0 stable and slapd 2.0.23-6. I don't know what I did wrong during updates but I'm not able to get slapd to work.
I tried to apt-get remove --purge slapd, even rebuild slapd but I always wind up with the same result: 
slapd seems to be running but when I try to connect to it using ldapsearch -x or another client, it just dies.
I tried to remove the existing data, or using the default slapd.conf but with no avail.
What seems to be wrong?

TIA,
  Jiri

[14:45:24 root@machine]~# slapd -d 11
@(#) $OpenLDAP: slapd 2.0.23-Release (Fri Jan 10 14:34:45 UTC 2003) $
        buildd@cyberhq:/build/buildd/openldap2-2.0.23/debian/build/servers/slapd
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: socket() failed errno=97 (Address family not supported by protocol)
daemon: initialized ldap:///
daemon_init: 1 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
==>backsql_initialize()
<==backsql_initialize()
slapd startup: initiated.
slapd starting
daemon: added 6r
daemon: select: listen=6 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: new connection on 9
ldap_pvt_gethostbyname_a: host=dek-portal, r=0
daemon: added 9r
daemon: activity on:
daemon: select: listen=6 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 9r
daemon: read activity on 9
connection_get(9): got connid=0
connection_read(9): checking for input on id=0
ber_get_next
ldap_read: want=9, got=9
  0000:  30 0c 02 01 01 60 07 02  01                        0....`...
ldap_read: want=5, got=5
  0000:  03 04 00 80 00                                     .....
ber_get_next: tag 0x30 len 12 contents:
ber_get_next
ldap_read: want=9 error=Resource temporarily unavailable
ber_get_next on fd 9 failed errno=11 (Resource temporarily unavailable)
daemon: select: listen=6 active_threads=1 tvp=NULL
Segmentation fault

















# This is the main ldapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd.args

# Where to store the replica logs
replogfile      /var/lib/ldap/replog

# Read slapd.conf(5) for possible values
loglevel        0

#######################################################################
# ldbm database definitions
#######################################################################

# The backend type, ldbm, is the default standard
database        ldbm

# The base of your directory
suffix          "dc=lf1,dc=cuni,dc=cz"
rootdn          "uid=admin,dc=People,dc=lf1,dc=cuni,dc=cz"
#rootdn         "cn=admin,dc=lf1,dc=cuni,dc=cz"
rootpw          <<<<<just something>>>>>>>>

# Where the database file are physically stored
directory       "/var/lib/ldap"

# where to send changes
#replica host=10.2.2.1:389 bindmethod=simple binddn=cn=admin,dc=lf1,dc=cuni,dc=cz credentials=mrroot

# Save the time that the entry gets modified
lastmod on

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
access to attribute=userPassword
        by dn="uid=admin,dc=People,dc=lf1,dc=cuni,dc=cz" write
        by dn="cn=admin,dc=lf1,dc=cuni,dc=cz" write
        by anonymous auth
        by self write
        by * none

# The admin dn has full write access
access to *
        by dn="uid=admin,dc=People,dc=lf1,dc=cuni,dc=cz" write
        by dn="cn=admin,dc=lf1,dc=cuni,dc=cz" write
        by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=Roaming,o=morsnet"
        by dn="uid=admin,dc=People,dc=lf1,dc=cuni,dc=cz" write
        by dn="cn=admin,dc=lf1,dc=cuni,dc=cz" write
        by dnattr=owner write

# Indexing options
index objectClass eq