Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 5610 - Openldap 2.0.25 segmentation fault
Summary: Openldap 2.0.25 segmentation fault
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: [OLD] Server (show other bugs)
Hardware: x86 Linux
: High normal (vote)
Assignee: Nick Hadaway
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2002-07-26 09:45 UTC by Adam Gelwarg
Modified: 2003-02-04 19:42 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Adam Gelwarg 2002-07-26 09:45:50 UTC
I've emerged the latest version of openldap, and it won't start.  Upon further
investigation, it appears that the control script (/etc/init.d/slapd) is not the
problem.

eggman # /usr/lib/openldap/slapd -d 5

@(#) $OpenLDAP: slapd 2.0.25-Release (Fri Jul 26 10:09:38 EDT 2002) $
	root@eggman.internal.gelwarg.net:/var/tmp/portage/openldap-2.0.25/work/openldap-2.0.25/servers/slapd
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: socket() failed errno=97 (Address family not supported by protocol)
daemon: initialized ldap:///
daemon_init: 1 listeners opened
slapd init: initiated server.
Segmentation fault
Comment 1 Nick Hadaway 2002-07-26 10:48:11 UTC
Taken from the OpenLDAP FAQ-o-matic...
<snip>
This message indicates that the operating system does not support one of the
(protocol) address families which slapd(8) was configured to support. Most
commonly, this occurs when slapd(8) was configured to support IPv6 yet the
operating system kernel wasn't. In such cases, the message can be ignored. 
</snip>

In other words, if you are using ipv4 then there should be no problems, this is
just an informative message.  If you are using ipv6, then you need to recompile
your linux kernel for support of ipv6.
Comment 2 Adam Gelwarg 2002-07-26 11:09:59 UTC
(I had already seen that in the FAQ-o-matic)

I re-emerged openldap with:

USE=-ipv6 emerge openldap

and still had the same problem.  Anyways, the FAQ-o-matic mentions "the message
can be ignored", and I don't think it would cause a Segmentation fault.

I'll leave the bug as closed, but please re-open it if you think it should be.
Comment 3 Nick Hadaway 2002-07-26 11:28:37 UTC
USE=-ipv6 will not change anything on the build of OpenLDAP as it does not have
any configuration options for turning off ipv6 support.

It appears that may be segfaulting for some other reason.

What does your /etc/openldap/slapd.conf look like?  If you can post the contents
of it here or in an email to me I can verify the correctness of the file.  Is it
configured properly for your server?  With this file configured properly,
OpenLDAP appears to work on my systems without a problem.  (AthlonXP 1600+ -AND-
PentiumII 266).  The AthlonXP install was compiled with gcc-3.1 and the
PentiumII install compiled with gcc-3.1.1.

If after configuring that file correctly for your system, it still segfaults,
then run an "strace /usr/lib/openldap/slapd -d 5" and posts results here or in
an email to me.
Comment 4 Nick Hadaway 2002-07-29 11:38:14 UTC
Just checking to see if you got a chance to do that strace...
Comment 5 Nick Hadaway 2002-07-29 14:33:45 UTC
a new openldap-2.0.25-r1 ebuild has been added to portage which disables ipv6
support if the ipv6 USE flag isn't set.  Check /etc/make.profile/make.defaults
as well as /etc/make.conf for what your USE flags are set to.  To be sure, you
can add -ipv6 to /etc/make.conf.  The new ebuild also has a fixed
/etc/init.d/slapd script so make sure that gets used as well.

On my systems I no longer get the address ipv6 address warnings with the new
ebuild so if the problem is actually related to ipv6, we'll know after this.

Let me know how everything goes.
Comment 6 Nick Hadaway 2002-08-02 10:36:01 UTC
Well, it doesn't look like you don't have any ipv6 problems anymore.

The strace makes it seem like the problem with OpenLDAP in this case is due to
cyrus-sasl.  


open("/etc/sasl/slapd.conf", O_RDONLY)  = -1 ENOENT (No such file or directory)
open("/usr/lib/sasl", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 7
fstat64(7, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
fcntl64(7, F_SETFD, FD_CLOEXEC)         = 0
brk(0x80d1000)                          = 0x80d1000
getdents64(0x7, 0x80ce560, 0x1000, 0x2) = 1208
--- SIGSEGV (Segmentation fault) ---
+++ killed by SIGSEGV +++
[01;31meggman [01;34mopenldap # [00m[K
Script done on Fri Aug  2 08:36:01 2002

Do you use sasl authentication along with LDAP or is this support not required?
Comment 7 Nick Hadaway 2002-08-10 00:54:45 UTC
 you still around?