Failed to get name_resolve_order via s3 lpcfg wrapper and improving s3 ldap import

Gémes Géza geza at kzsdabas.hu
Sun Jul 15 23:57:52 MDT 2012


2012-07-16 01:43 keltezéssel, Andrew Bartlett írta:
> On Sun, 2012-07-15 at 09:00 +0200, Gémes Géza wrote:
>> 2012-07-14 13:26 keltezéssel, Andrew Bartlett írta:
>>> On Sat, 2012-07-14 at 13:13 +0200, Gémes Géza wrote:
>>>> 2012-07-14 12:10 keltezéssel, Andrew Bartlett írta:
>>>>> On Sat, 2012-07-14 at 09:35 +0200, Gémes Géza wrote:
>>>>>
>>>>>> Hi,
>>>>>>
>>>>>> Unfortunately you lose. It is running without problem, except the
>>>>>> ldb=samDB line and below (which is part of a function called for every
>>>>>> user to be migrated). The only (seems to be a red herring) error message
>>>>>> is at the beginning of the execution: no talloc stackframe around,
>>>>>> leaking memory
>>>>>> and valgrind reports lots of memory leaks in (seems to be) unrelated
>>>>>> functions, but tested with a pristine upgrade.py and the situation seems
>>>>>> to be the same.
>>>>> Perhaps at this point send me the patch and I'll see what I can do to
>>>>> help out.
>>>>>
>>>>> Andrew Bartlett
>>>>>
>>>> Hi,
>>>>
>>>> Now with import (in upgrade.py) of SamDB and system_session it gets even
>>>> more interesting. Now it fails.
>>>>
>>>> Under gdb it produces:
>>>>
>>>> Starting program: /usr/bin/python /usr/local/samba/bin/samba-tool domain
>>>> classicupgrade --dbdir=/tmp/samba_tdb/ --use-xattrs=yes
>>>> --realm=KZSDABAS.HU /tmp/smb.conf.reg
>>>> [Thread debugging using libthread_db enabled]
>>>> Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
>>>> no talloc stackframe around, leaking memory
>>>> Reading smb.conf
>>>> Provisioning
>>>> Exporting account policy
>>>> Exporting groups
>>>> Exporting users
>>>> PANIC: assert failed at ../lib/param/loadparm.c(1540):
>>>> lp_ctx->s3_fns->name_resolve_order
>>>> PANIC (pid 2513): assert failed: lp_ctx->s3_fns->name_resolve_order
>>> Thanks, that gives me the detail I need.  I'll see what I can do to fix
>>> that up, it's a limitation in the loadparm system.  However, you can
>>> work around this limitation.
>>>
>>> In this case, there are two different loadparm contexts that are valid.
>>> instead of
>>>
>>>    lp=samba3.lp
>>> use
>>>    lp=result.lp
>>>
>>> (where result is the result of provision).  Also, don't open the ldap DB
>>> on each entry, open it once before starting the iteration and re-use the
>>> handle.
>>>
>>> Also, use Ldb not SamDB (as this isn't a AD-like database).
>>>
>>> I hope this helps,
>>>
>>> Andrew Bartlett
>>>
>> Hi,
>>
>> I've basically completed the transition from SamDB to Ldb and from
>> samba3.lp result.lp, the upgrade doesn't segfaults, but it doesn't work
>> either :-(
>> Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER
>> Failed to connect to 'ldap://192.168.122.100' with backend 'ldap': (null)
> Again, can you post your failing script, so I can look over it?
>
>> My question: would it be too unorthodox to use python-ldap insted of ldb
>> to retrieve the posix attrs?
> Yes, we need to use ldb.  The reason is that this script runs in make
> test, and so if we were to use an extra python package outside the
> standard distribution, we would need to bundle a copy (we do that for a
> DNS package already).
>
> Andrew Bartlett
>
Hi,

I've attached the patch. Under valgrind the whole samba-tool 
classicupgrade gives a lot of memory problems related messages, and even 
fails at initializing the ldb connection to the openldap directory. The 
output is:
____Omitting____ python initialization messages_____

no talloc stackframe around, leaking memory
Reading smb.conf
Provisioning
Exporting account policy
Exporting groups
Exporting users
   Skipping wellknown rid=500 (for username=root)
   Demoting BDC account trust for fax, this DC must be elevated to an AD 
DC using 'samba-tool domain promote'
Next rid = 1000014
Looking up IPv4 addresses
Looking up IPv6 addresses
No IPv6 address will be assigned
==1722== Invalid read of size 4
==1722==    at 0x43AAB9: PyObject_Realloc.part.0.20660 (in 
/usr/bin/python2.7)
==1722==    by 0x47054C: _PyString_Resize (in /usr/bin/python2.7)
==1722==    by 0x52D56D: get_line.13074 (in /usr/bin/python2.7)
==1722==    by 0x517289: file_readline.13078 (in /usr/bin/python2.7)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==  Address 0x1f8db020 is 16 bytes before a block of size 80 free'd
==1722==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==1722==    by 0x730D224: _talloc_free_internal (talloc.c:876)
==1722==    by 0x730E382: _talloc_free (talloc.c:1369)
==1722==    by 0x15B3841E: py_samu_get_user_sid (py_passdb.c:544)
==1722==    by 0x4490B7: getset_get.10975 (in /usr/bin/python2.7)
==1722==    by 0x44D529: _PyObject_GenericGetAttrWithDict (in 
/usr/bin/python2.7)
==1722==    by 0x4EAADD: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==
==1722== Invalid read of size 4
==1722==    at 0x43AAB9: PyObject_Realloc.part.0.20660 (in 
/usr/bin/python2.7)
==1722==    by 0x47054C: _PyString_Resize (in /usr/bin/python2.7)
==1722==    by 0x52D3D8: get_line.13074 (in /usr/bin/python2.7)
==1722==    by 0x517289: file_readline.13078 (in /usr/bin/python2.7)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==  Address 0x137d6020 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EAB66: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==  Address 0x67e0020 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x43AAC2: PyObject_Realloc.part.0.20660 (in 
/usr/bin/python2.7)
==1722==    by 0x47054C: _PyString_Resize (in /usr/bin/python2.7)
==1722==    by 0x52D56D: get_line.13074 (in /usr/bin/python2.7)
==1722==    by 0x517289: file_readline.13078 (in /usr/bin/python2.7)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x5394C1: PyInt_FromString (in /usr/bin/python2.7)
==1722==    by 0x54B7B0: PyNumber_Int (in /usr/bin/python2.7)
==1722==    by 0x520092: int_new.15715 (in /usr/bin/python2.7)
==1722==    by 0x449937: type_call.25283 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4EB0B9: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4358A1: list_dealloc.16561 (in /usr/bin/python2.7)
==1722==    by 0x435741: frame_dealloc.14611 (in /usr/bin/python2.7)
==1722==    by 0x4EB246: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==  Address 0x153a5020 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4358A1: list_dealloc.16561 (in /usr/bin/python2.7)
==1722==    by 0x435741: frame_dealloc.14611 (in /usr/bin/python2.7)
==1722==    by 0x4EB246: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x546020: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4358A1: list_dealloc.16561 (in /usr/bin/python2.7)
==1722==    by 0x435741: frame_dealloc.14611 (in /usr/bin/python2.7)
==1722==    by 0x4EB246: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x492E1B: match_dealloc.67828 (in /usr/bin/python2.7)
==1722==    by 0x4EAB66: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==  Address 0x6a55020 is 800 bytes inside a block of size 1,104 free'd
==1722==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==1722==    by 0x5386C1: pattern_match.67927 (in /usr/bin/python2.7)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==
==1722==
==1722== More than 100 errors detected.  Subsequent errors
==1722== will still be recorded, but in less detail than before.
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4F6126: list_ass_item.16745 (in /usr/bin/python2.7)
==1722==    by 0x4F6675: list_ass_subscript.16750 (in /usr/bin/python2.7)
==1722==    by 0x4EB81E: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==  Address 0x1d284020 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4F6126: list_ass_item.16745 (in /usr/bin/python2.7)
==1722==    by 0x4F6675: list_ass_subscript.16750 (in /usr/bin/python2.7)
==1722==    by 0x4EB81E: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x546020: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4F6126: list_ass_item.16745 (in /usr/bin/python2.7)
==1722==    by 0x4F6675: list_ass_subscript.16750 (in /usr/bin/python2.7)
==1722==    by 0x4EB81E: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x43AADA: PyObject_Realloc.part.0.20660 (in 
/usr/bin/python2.7)
==1722==    by 0x47054C: _PyString_Resize (in /usr/bin/python2.7)
==1722==    by 0x52D56D: get_line.13074 (in /usr/bin/python2.7)
==1722==    by 0x517289: file_readline.13078 (in /usr/bin/python2.7)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x492E1B: match_dealloc.67828 (in /usr/bin/python2.7)
==1722==    by 0x4EAB66: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x546020: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x492E1B: match_dealloc.67828 (in /usr/bin/python2.7)
==1722==    by 0x4EAB66: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4D8479: gen_send_ex.isra.0.12660.6830 (in 
/usr/bin/python2.7)
==1722==    by 0x4EAE11: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x429D04: insertdict.18196 (in /usr/bin/python2.7)
==1722==    by 0x57B728: PyDict_SetItem (in /usr/bin/python2.7)
==1722==    by 0x50A42A: _PyObject_GenericSetAttrWithDict (in 
/usr/bin/python2.7)
==1722==    by 0x50A69C: PyObject_SetAttr (in /usr/bin/python2.7)
==1722==    by 0x4EB5BA: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==  Address 0x2729e020 is 883,936 bytes inside a block of size 
884,854 free'd
==1722==    at 0x4C28CCE: realloc (vg_replace_malloc.c:632)
==1722==    by 0x47054C: _PyString_Resize (in /usr/bin/python2.7)
==1722==    by 0x517EB5: string_concatenate.33792 (in /usr/bin/python2.7)
==1722==    by 0x4EE67D: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EF20E: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==    by 0x4499F5: type_call.25283 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==  Address 0x119d2020 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EAA94: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x47CC79: instancemethod_call.8523 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4742FD: slot_tp_init.25634 (in /usr/bin/python2.7)
==1722==    by 0x4499F5: type_call.25283 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4EB0B9: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==  Address 0x1196c020 is not stack'd, malloc'd or (recently) free'd
==1722==
Setting up share.ldb
Setting up secrets.ldb
Setting up the registry
Setting up the privileges database
Setting up idmap db
Setting up SAM db
Setting up sam.ldb partitions and settings
Setting up sam.ldb rootDSE
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EAB66: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x546020: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EAB66: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
Pre-loading the Samba 4 and AD schema
Adding DomainDN: DC=kzsdabas,DC=hu
Adding configuration container
Setting up sam.ldb schema
Setting up sam.ldb configuration data
Setting up display specifiers
Adding users container
Modifying users container
Adding computers container
Modifying computers container
Setting up sam.ldb data
Setting up well known security principals
Setting up sam.ldb users and groups
Setting up self join
==1722== Invalid read of size 4
==1722==    at 0x545FFF: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x546E68: unicode_dealloc.27140 (in /usr/bin/python2.7)
==1722==    by 0x529F03: utf_16_le_encode.68733 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x44C665: PyEval_CallObjectWithKeywords (in 
/usr/bin/python2.7)
==1722==    by 0x45D427: PyCodec_Encode (in /usr/bin/python2.7)
==1722==    by 0x45D708: string_encode.22645 (in /usr/bin/python2.7)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==  Address 0x29e01020 is 16 bytes before a block of size 92 free'd
==1722==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==1722==    by 0xEE4D99A: hc_EVP_MD_CTX_cleanup (evp.c:184)
==1722==    by 0xEE4D8F9: hc_EVP_MD_CTX_destroy (evp.c:161)
==1722==    by 0xEE4DBF7: hc_EVP_Digest (evp.c:344)
==1722==    by 0xEE514D4: hc_HMAC_Init_ex (hmac.c:100)
==1722==    by 0xEE51842: hc_HMAC (hmac.c:157)
==1722==    by 0xEE4F214: hc_PKCS5_PBKDF2_HMAC_SHA1 (pkcs5.c:113)
==1722==    by 0xC28636C: AES_string_to_key (salt-aes.c:77)
==1722==    by 0xC285E1A: krb5_string_to_key_data_salt_opaque (salt.c:201)
==1722==    by 0xC285D3B: krb5_string_to_key_data_salt (salt.c:173)
==1722==    by 0x23FEA205: setup_kerberos_keys (password_hash.c:774)
==1722==    by 0x23FEC875: setup_password_fields (password_hash.c:1841)
==1722==
Adding DNS accounts
Creating CN=MicrosoftDNS,CN=System,DC=kzsdabas,DC=hu
Creating DomainDnsZones and ForestDnsZones partitions
Populating DomainDnsZones and ForestDnsZones partitions
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x435741: frame_dealloc.14611 (in /usr/bin/python2.7)
==1722==    by 0x4F1DD1: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x546020: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x435741: frame_dealloc.14611 (in /usr/bin/python2.7)
==1722==    by 0x4F1DD1: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
See /usr/local/samba/private/named.conf for an example configuration 
include file for BIND
and /usr/local/samba/private/named.txt for further documentation 
required for secure DNS updates
Setting up sam.ldb rootDSE marking as synchronized
Fixing provision GUIDs
==1722== Conditional jump or move depends on uninitialised value(s)
==1722==    at 0x546008: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EAA94: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==
==1722== Use of uninitialised value of size 8
==1722==    at 0x546020: PyObject_Free (in /usr/bin/python2.7)
==1722==    by 0x4EAA94: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==
A Kerberos configuration suitable for Samba 4 has been generated at 
/usr/local/samba/private/krb5.conf
Once the above files are installed, your Samba4 server will be ready to use
Admin password:        .!XAG=9?$lkDFXNG87baWFDX3.CI2(p
Server Role:           active directory domain controller
Hostname:              dc0
NetBIOS Domain:        KZSDABAS
DNS Domain:            kzsdabas.hu
DOMAIN SID:            S-1-5-21-2107120446-224765601-1821260193
A phpLDAPadmin configuration file suitable for administering the Samba 4 
LDAP server has been created in 
/usr/local/samba/private/phpldapadmin-config.php.
Importing WINS database
Importing Account policy
Importing idmap database
Cannot open idmap database, Ignoring: [Errno 2] No such file or directory
==1722== Invalid read of size 8
==1722==    at 0xA809CEB: _tdb_fetch (tdb.c:195)
==1722==    by 0xA809DDE: tdb_fetch (tdb.c:208)
==1722==    by 0x1592EBE4: obj_get (pytdb.c:193)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4EC758: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==  Address 0x661c280 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722== Jump to the invalid address stated on the next line
==1722==    at 0xB0: ???
==1722==    by 0xA809DDE: tdb_fetch (tdb.c:208)
==1722==    by 0x1592EBE4: obj_get (pytdb.c:193)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4EC758: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==  Address 0xb0 is not stack'd, malloc'd or (recently) free'd
==1722==
==1722==
==1722== Process terminating with default action of signal 11 (SIGSEGV)
==1722==  Bad permissions for mapped region at address 0xB0
==1722==    at 0xB0: ???
==1722==    by 0xA809DDE: tdb_fetch (tdb.c:208)
==1722==    by 0x1592EBE4: obj_get (pytdb.c:193)
==1722==    by 0x4EAA3A: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4EB221: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4EAFD7: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==    by 0x4F2F31: function_call.15047 (in /usr/bin/python2.7)
==1722==    by 0x44A175: PyObject_Call (in /usr/bin/python2.7)
==1722==    by 0x4EC758: PyEval_EvalFrameEx (in /usr/bin/python2.7)
==1722==    by 0x4F1DAF: PyEval_EvalCodeEx (in /usr/bin/python2.7)
==1722==
==1722== HEAP SUMMARY:
==1722==     in use at exit: 50,173,922 bytes in 290,181 blocks
==1722==   total heap usage: 156,400,721 allocs, 156,110,540 frees, 
24,761,789,955 bytes allocated
==1722==
==1722== LEAK SUMMARY:
==1722==    definitely lost: 110 bytes in 7 blocks
==1722==    indirectly lost: 0 bytes in 0 blocks
==1722==      possibly lost: 3,854,209 bytes in 4,128 blocks
==1722==    still reachable: 46,319,603 bytes in 286,046 blocks
==1722==         suppressed: 0 bytes in 0 blocks
==1722== Rerun with --leak-check=full to see details of leaked memory
==1722==
==1722== For counts of detected and suppressed errors, rerun with: -v
==1722== Use --track-origins=yes to see where uninitialised values come from
==1722== ERROR SUMMARY: 4161 errors from 118 contexts (suppressed: 508 
from 8)
Szegmentation fault

Cheers

Geza

-------------- next part --------------
A non-text attachment was scrubbed...
Name: upgrade.py.patch
Type: text/x-patch
Size: 8485 bytes
Desc: not available
URL: <http://lists.samba.org/pipermail/samba-technical/attachments/20120716/447c1305/attachment.bin>


More information about the samba-technical mailing list