[Pkg-openldap-devel] Bug#515232: slapd: segfaults with seemingly valid unique_overlay construct

Stephen Gran sgran at debian.org
Sun Feb 15 03:18:52 UTC 2009


Package: slapd
Version: 2.4.11-1
Severity: important

Hello all,

I have the following in slapd.conf:

overlay         unique

unique_uri      ldap:///?mail?sub?
unique_uri      ldap:///ou=People,dc=lobefin,dc=net?uidNumber,uid?sub

Based on this in the manpage:

  The LDAP URI syntax is a subset of RFC-4516, and takes the form:
    ldap:///[base dn]?[attributes...]?scope[?filter]

Starting slapd with this line causes a segfault, sadly.

Starting it with

overlay         unique

unique_uri      ldap:///?mail?sub?
unique_uri      ldap:///?uidNumber,uid?sub?objectClass=posixAccount

Does not segfault, but is both less efficient than what I am trying to
do (it's a larger subtree search) and not as specific as I'd like.

Backtrace:

#0  dnIsSuffix (dn=0x8e1a38, suffix=0x0) at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/dn.c:1187
        d = <value optimized out>
#1  0x00007f7f1e1d8a54 in unique_new_domain_uri (urip=0x8e1748, url_desc=0x8e1990, c=0x7fff2c076590)
    at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/overlays/unique.c:200
        rc = <value optimized out>
        uri = (unique_domain_uri *) 0x8e1a20
        bv = {bv_len = 27, bv_val = 0x8e19f0 "ou=People,dc=lobefin,dc=net"}
        be = (BackendDB *) 0x8e0c50
        attr_str = <value optimized out>
        ad = <value optimized out>
        text = <value optimized out>
#2  0x00007f7f1e1d8c78 in unique_new_domain (domainp=0x7fff2c076510, domain_spec=<value optimized out>, c=0x7fff2c076590)
    at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/overlays/unique.c:338
        uri_start = <value optimized out>
        rc = <value optimized out>
        domain = <value optimized out>
        url_desc = (LDAPURLDesc *) 0x0
        url_descs = (LDAPURLDesc *) 0x8e1990
#3  0x00007f7f1e1d8ec8 in unique_cf_uri (c=0x7f7f223619b0) at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/overlays/unique.c:712
        private = (unique_data *) 0x8e1710
        domains = <value optimized out>
        legacy = (unique_domain *) 0x7f7f220d49f0
        domain = (unique_domain *) 0x0
        domainp = <value optimized out>
        rc = <value optimized out>
        i = <value optimized out>
        __PRETTY_FUNCTION__ = "unique_cf_uri"
#4  0x000000000042778b in config_set_vals (Conf=0x7f7f1e3dc4e0, c=0x0) at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/config.c:314
        rc = <value optimized out>
        arg_type = 0
        ptr = <value optimized out>
#5  0x0000000000491953 in over_db_config (be=0x8e0c50, fname=0x83c0c0 "/etc/ldap/slapd.conf", lineno=75, argc=2, argv=0x88b730)
    at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/backover.c:115
        ct = <value optimized out>
        oi = (slap_overinfo *) 0x8e1150
        on = (slap_overinst *) 0x8e1530
        be_cf_ocs = (struct ConfigOCs *) 0x7f7f1e810cc0
        ca = {argc = 2, argv = 0x88b730, argv_size = 0, line = 0x0, tline = 0x0, fname = 0x83c0c0 "/etc/ldap/slapd.conf", lineno = 75,
  log = "/etc/ldap/slapd.conf: line 75", '\0' <repeats 4094 times>, reply = {err = 0, msg = '\0' <repeats 255 times>}, depth = 0, valx = 0, values = {
    v_int = 0, v_uint = 0, v_long = 0, v_ber_t = 0, v_string = 0x0, v_bv = {bv_len = 0, bv_val = 0x0}, v_dn = {vdn_dn = {bv_len = 0, bv_val = 0x0},
      vdn_ndn = {bv_len = 0, bv_val = 0x0}}}, rvalue_vals = 0x0, rvalue_nvals = 0x0, op = 0, type = 5, ca_op = 0x0, be = 0x8e0c50, bi = 0x8e1530,
  ca_entry = 0x0, ca_private = 0x0, cleanup = 0, table = Cft_Overlay}
        rc = -1026
        __PRETTY_FUNCTION__ = "over_db_config"
---Type <return> to continue, or q <return> to quit---
#6  0x000000000042ab83 in read_config_file (fname=<value optimized out>, depth=<value optimized out>, cf=0x0, cft=0x71e0e0)
    at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/config.c:786
        fp = <value optimized out>
        ct = <value optimized out>
        c = (ConfigArgs *) 0x88a550
        rc = <value optimized out>
        s = {st_dev = 64768, st_ino = 57456, st_nlink = 1, st_mode = 33184, st_uid = 0, st_gid = 107, pad0 = 0, st_rdev = 0, st_size = 7298,
  st_blksize = 4096, st_blocks = 16, st_atim = {tv_sec = 1234667468, tv_nsec = 0}, st_mtim = {tv_sec = 1234667468, tv_nsec = 0}, st_ctim = {
    tv_sec = 1234667468, tv_nsec = 0}, __unused = {0, 0, 0}}
#7  0x000000000042699d in read_config (fname=0x83c0c0 "/etc/ldap/slapd.conf", dir=0x0)
    at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/bconfig.c:3463
        be = (BackendDB *) 0x0
        cfb = (CfBackInfo *) 0x723c60
        cfdir = <value optimized out>
        cfname = 0x83c0c0 "/etc/ldap/slapd.conf"
        rc = <value optimized out>
        __PRETTY_FUNCTION__ = "read_config"
#8  0x0000000000419f3b in main (argc=11, argv=0x7fff2c077c68) at /home/devel/openldap/build-area/openldap-2.4.11/servers/slapd/main.c:754
        i = 0
        no_detach = 1
        rc = 0
        urls = 0x83c040 "ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
        username = 0x83c0a0 "GSSAPI"
        groupname = 0x83c080 "LOBEFIN.NET"
        sandbox = 0x0
        syslogUser = 160
        configfile = 0x83c0c0 "/etc/ldap/slapd.conf"
        configdir = 0x0
        serverName = 0x7fff2c079e23 "slapd"
        scp = <value optimized out>
        scp_entry = <value optimized out>
        debug_unknowns = (char **) 0x0
        syslog_unknowns = (char **) 0x0
        slapd_pid_file_unlink = <value optimized out>
        slapd_args_file_unlink = <value optimized out>
        firstopt = 0
        __PRETTY_FUNCTION__ = "main"


Cheers,


-- System Information:
Debian Release: 5.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.28hadrian (SMP w/4 CPU cores)
Locale: LANG=en_US.utf-8, LC_CTYPE=en_US.utf-8 (charmap=UTF-8) (ignored: LC_ALL set to en_US.utf-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages slapd depends on:
ii  adduser                  3.110           add and remove users and groups
ii  coreutils                6.10-6          The GNU core utilities
ii  debconf [debconf-2.0]    1.5.24          Debian configuration management sy
ii  libc6                    2.7-18          GNU C Library: Shared libraries
ii  libdb4.2                 4.2.52+dfsg-5   Berkeley v4.2 Database Libraries [
ii  libgnutls26              2.4.2-6         the GNU TLS library - runtime libr
ii  libldap-2.4-2            2.4.11-1        OpenLDAP libraries
ii  libltdl3                 1.5.26-4        A system independent dlopen wrappe
ii  libperl5.10              5.10.0-19       Shared Perl library
ii  libsasl2-2               2.1.22.dfsg1-23 Cyrus SASL - authentication abstra
ii  libslp1                  1.2.1-7.5       OpenSLP libraries
ii  libwrap0                 7.6.q-16        Wietse Venema's TCP wrappers libra
ii  perl [libmime-base64-per 5.10.0-19       Larry Wall's Practical Extraction
ii  psmisc                   22.6-1          Utilities that use the proc filesy
ii  unixodbc                 2.2.11-16       ODBC tools libraries

Versions of packages slapd recommends:
ii  libsasl2-modules         2.1.22.dfsg1-23 Cyrus SASL - pluggable authenticat

Versions of packages slapd suggests:
ii  ldap-utils                    2.4.11-1   OpenLDAP utilities

-- debconf information:
  slapd/password_mismatch:
  slapd/tlsciphersuite:
  slapd/invalid_config: true
* shared/organization: lobefin.net
  slapd/upgrade_slapcat_failure:
  slapd/slurpd_obsolete:
* slapd/backend: HDB
  slapd/dump_database: when needed
* slapd/allow_ldap_v2: false
* slapd/no_configuration: false
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
* slapd/purge_database: false
* slapd/domain: lobefin.net
-- 
 -----------------------------------------------------------------
|   ,''`.                                            Stephen Gran |
|  : :' :                                        sgran at debian.org |
|  `. `'                        Debian user, admin, and developer |
|    `-                                     http://www.debian.org |
 -----------------------------------------------------------------
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : http://lists.alioth.debian.org/pipermail/pkg-openldap-devel/attachments/20090215/3a247345/attachment.pgp 


More information about the Pkg-openldap-devel mailing list