[Pkg-openldap-devel] Bug#805981: slapd crashes under not yet understood circumstances during a connection failure in ADS

Simon Bin sbin at informatik.uni-leipzig.de
Tue Nov 24 14:09:52 UTC 2015


Package: slapd
Version: 2.4.40+dfsg-1+deb8u1
Severity: important

Dear Maintainer,

   * What led up to the situation?

Our ldap Admin reports that he was using Apache Directory Studio
copying a user record when slapd crashed. We had two crashes today
already.

   * What exactly did you do (or not do) that was effective (or
     ineffective)?

So far we weren't able to isolate and properly reproduce the issue but
we could gather the following stacktrace from gdb.

Program received signal SIGPIPE, Broken pipe.
(gdb) bt full
#0  0x00007f652b626a7d in write () at ../sysdeps/unix/syscall-template.S:81
No locals.
#1  0x00007f652d0370f8 in ?? () from /usr/lib/x86_64-linux-gnu/liblber-2.4.so.2
No symbol table info available.
#2  0x00007f652c2e45d6 in ?? () from /usr/lib/x86_64-linux-gnu/libgnutls-deb0.so.28
No symbol table info available.
#3  0x00007f652c2df551 in ?? () from /usr/lib/x86_64-linux-gnu/libgnutls-deb0.so.28
No symbol table info available.
#4  0x00007f652c2ffa98 in gnutls_alert_send () from /usr/lib/x86_64-linux-gnu/libgnutls-deb0.so.28
No symbol table info available.
#5  0x00007f652c2e1389 in gnutls_bye () from /usr/lib/x86_64-linux-gnu/libgnutls-deb0.so.28
No symbol table info available.
#6  0x00007f652d276822 in ?? () from /usr/lib/x86_64-linux-gnu/libldap_r-2.4.so.2
No symbol table info available.
#7  0x00007f652d037fe2 in ber_int_sb_close () from /usr/lib/x86_64-linux-gnu/liblber-2.4.so.2
No symbol table info available.
#8  0x00007f652d0380d4 in ber_sockbuf_free () from /usr/lib/x86_64-linux-gnu/liblber-2.4.so.2
No symbol table info available.
#9  0x00007f652d6e72c8 in slapd_remove (s=70, sb=0x7f650811f530, wasactive=<optimized out>, wake=0, locked=<optimized out>) at ../../../../servers/slapd/daemon.c:908
        waswriter = <optimized out>
        wasreader = <optimized out>
        id = 0
        __PRETTY_FUNCTION__ = "slapd_remove"
#10 0x00007f652d6ec116 in connection_destroy (c=<optimized out>) at ../../../../servers/slapd/connection.c:705
        connid = 1080
        close_reason = 0x7f652d784740 <conn_lost_str> "connection lost"
        sb = 0x7f650811f530
        sd = 70
#11 connection_close (c=0x7f652e599230) at ../../../../servers/slapd/connection.c:855
No locals.
#12 0x00007f652d6ed195 in connection_read (cri=<optimized out>, s=<optimized out>) at ../../../../servers/slapd/connection.c:1477
        c = 0x7f652e599230
#13 connection_read_thread (ctx=0x46, argv=0x7f65001bba10) at ../../../../servers/slapd/connection.c:1284
No locals.
#14 0x00007f652d24dc62 in ?? () from /usr/lib/x86_64-linux-gnu/libldap_r-2.4.so.2
No symbol table info available.
#15 0x00007f652b6200a4 in start_thread (arg=0x7f6515ffc700) at pthread_create.c:309
        __res = <optimized out>
        pd = 0x7f6515ffc700
        now = <optimized out>
        unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140072137508608, 4154731789372546579, 0, 140072530411616, 1, 140072137508608, -4079494405578105325, -4079482495802221037}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, 
            data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
        not_first_call = <optimized out>
        pagesize_m1 = <optimized out>
        sp = <optimized out>
        freesize = <optimized out>
        __PRETTY_FUNCTION__ = "start_thread"
#16 0x00007f652b35504d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:111
No locals.
(gdb) q

   * What outcome did you expect instead?

slapd should not crash during disconnect.

I appreciate any input.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=zh_CN.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages slapd depends on:
ii  adduser                     3.113+nmu3
ii  coreutils                   8.23-4
ii  debconf [debconf-2.0]       1.5.56
ii  libc6                       2.19-18+deb8u1
ii  libdb5.3                    5.3.28-9
ii  libgnutls-deb0-28           3.3.8-6+deb8u3
ii  libldap-2.4-2               2.4.40+dfsg-1+deb8u1
ii  libltdl7                    2.4.2-1.11
ii  libodbc1                    2.3.1-3
ii  libperl5.20                 5.20.2-3+deb8u1
ii  libsasl2-2                  2.1.26.dfsg1-13+deb8u1
ii  libslp1                     1.2.1-10+deb8u1
ii  libwrap0                    7.6.q-25
ii  lsb-base                    4.1+Debian13+nmu1
ii  multiarch-support           2.19-18+deb8u1
ii  perl [libmime-base64-perl]  5.20.2-3+deb8u1
ii  psmisc                      22.21-2

Versions of packages slapd recommends:
ii  libsasl2-modules  2.1.26.dfsg1-13+deb8u1

Versions of packages slapd suggests:
ii  ldap-utils                   2.4.40+dfsg-1+deb8u1
ii  libsasl2-modules-gssapi-mit  2.1.26.dfsg1-13+deb8u1

-- Configuration Files:
/etc/default/slapd changed:
SLAPD_CONF=
SLAPD_USER="openldap"
SLAPD_GROUP="openldap"
SLAPD_PIDFILE=
SLAPD_SERVICES="ldaps:/// ldap:/// ldapi:///"
SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
export KRB5_KTNAME=/etc/ldap/sasl2/krb5.keytab
SLAPD_OPTIONS=""

/etc/ldap/schema/README [Errno 13] Permission denied: u'/etc/ldap/schema/README'
/etc/ldap/schema/corba.schema [Errno 13] Permission denied: u'/etc/ldap/schema/corba.schema'
/etc/ldap/schema/core.ldif [Errno 13] Permission denied: u'/etc/ldap/schema/core.ldif'
/etc/ldap/schema/core.schema [Errno 13] Permission denied: u'/etc/ldap/schema/core.schema'
/etc/ldap/schema/cosine.schema [Errno 13] Permission denied: u'/etc/ldap/schema/cosine.schema'
/etc/ldap/schema/dyngroup.schema [Errno 13] Permission denied: u'/etc/ldap/schema/dyngroup.schema'
/etc/ldap/schema/inetorgperson.schema [Errno 13] Permission denied: u'/etc/ldap/schema/inetorgperson.schema'
/etc/ldap/schema/java.schema [Errno 13] Permission denied: u'/etc/ldap/schema/java.schema'
/etc/ldap/schema/misc.schema [Errno 13] Permission denied: u'/etc/ldap/schema/misc.schema'
/etc/ldap/schema/nis.schema [Errno 13] Permission denied: u'/etc/ldap/schema/nis.schema'
/etc/ldap/schema/openldap.ldif [Errno 13] Permission denied: u'/etc/ldap/schema/openldap.ldif'
/etc/ldap/schema/openldap.schema [Errno 13] Permission denied: u'/etc/ldap/schema/openldap.schema'
/etc/ldap/schema/ppolicy.schema [Errno 13] Permission denied: u'/etc/ldap/schema/ppolicy.schema'

-- debconf information:
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/dump_database: when needed
  slapd/domain: aksw.org
  slapd/password_mismatch:
  slapd/allow_ldap_v2: false
  slapd/upgrade_slapcat_failure:
  slapd/backend: HDB
  shared/organization: aksw.org
  slapd/move_old_database: true
  slapd/unsafe_selfwrite_acl:
  slapd/purge_database: false
  slapd/no_configuration: false
  slapd/invalid_config: true



More information about the Pkg-openldap-devel mailing list