Ldapadd Crashed with Segmentation Fault

Tim Judd tajudd at gmail.com
Tue Mar 10 21:49:21 PDT 2009


On Tue, 2009-03-10 at 21:15 -0700, Hong wrote:
> Hi,
> 
> I was playing with OpenLDAP installed on FreeBSD 7.1-RELEASE installed through
> the port system.
> 
> The configuration file /usr/local/etc/slapd.conf was edited:
> ...
> database    bdb
> #suffix     "dc=my-domain,dc=com"
> #rootdn     "cn=Manager,dc=my-domain,dc=com"
> suffix      "dc=example,dc=com"
> rootdn      "cn=Manager,dc=example,dc=com"
> ...
> 
> I created a test LDIF file named test1.ldif:
> 
> dn: dc=example,dc=com
> objectclass: dcObject
> objectclass: organization
> o: Example Company
> dc: example
> 
> dn: cn=Manager,dc=example,dc=com
> objectClass: organizationalRole
> cn: Manager
> 
> Then I used ldapadd to add the new entries in the LDIF file:
> 
> # ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f test1.ldif
> Enter LDAP Password:
> adding new entry "dc=example,dc=com"
> 
> adding new entry "cn=Manager,dc=example,dc=com"
> 
> Segmentation fault: 11 (core dumped)
> 
> Any idea what went wrong?
> 
> Hong

Why it crashed?  don't know.  Most segfaults in my experience (few and
far between) are due to compiled options that crash it.

My experience with OpenLDAP has taught me the rootdn specified in
slapd.conf is a superuser who DOES NOT always need to be specified in
the LDAP directory (some apps look for it, some apps just use the values
you provide and OpenLDAP binds to the super-user defined there)

My first suggestion is to (optionally, preferred) remove the database
files, since it may not have added correctly, edit test1.ldif and remove
the user (last 3 lines), and readd.  If it still crashes, consider
limiting the options on the server and recompiling pretty vanilla.



Some ideas, no firm reason.  ktrace ldapadd to find details.




More information about the freebsd-questions mailing list