[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#306546: marked as done (nscd/libc6: Assertion failed on login/su, any user)



Your message dated Fri, 13 May 2005 23:02:37 -0400
with message-id <E1DWmvF-0004UF-00@newraff.debian.org>
and subject line Bug#306546: fixed in openldap2 2.1.30-7
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 27 Apr 2005 10:26:13 +0000
>From cyberman@if.pw.edu.pl Wed Apr 27 03:26:13 2005
Return-path: <cyberman@if.pw.edu.pl>
Received: from olimp.if.pw.edu.pl [194.29.174.2] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DQjkC-0006Rs-00; Wed, 27 Apr 2005 03:26:13 -0700
Received: from ppstor001.pater.hirg ([194.29.175.230])
	by olimp.if.pw.edu.pl (8.11.2/8.11.2) with ESMTP id j3RASiV21610;
	Wed, 27 Apr 2005 12:28:44 +0200 (CEST)
Reply-To: Marek Szuba <cyberman@if.pw.edu.pl>
Message-Id: <200504271028.j3RASiV21610@olimp.if.pw.edu.pl>
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Marek Szuba <cyberman@if.pw.edu.pl>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: nscd/libc6: Assertion failed on login/su, any user
X-Mailer: reportbug 3.8
Date: Wed, 27 Apr 2005 12:25:12 +0200
X-if.pw.edu.pl-MailScanner-Information: Please contact the ISP for more information
X-if.pw.edu.pl-MailScanner: Found to be clean
X-if.pw.edu.pl-MailScanner-SpamCheck: not spam, SpamAssassin (score=-1.9,
	required 5, autolearn=not spam, BAYES_00 -1.90)
X-MailScanner-From: cyberman@if.pw.edu.pl
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: nscd
Version: 2.3.2.ds1-21
Severity: grave
Justification: renders package unusable


My affected box is an AMD Sempron machine with a 2.6 kernel built
for K8 architecture. Having upgraded nscd to 2.3.2.ds1-20 (via
apt-get dist-upgrade) earlier this week I found myself unable
to log in locally or to use su. The error message is:

login: pthread_mutex_lock.c:78: __pthread_mutex_lock: Assertion
`mutex->__data.__owner == 0' failed.
Aborted

(for su substitute "login:" with "su:")

Logging in remotely via SSH works with no errors.

I had an identical problem last week with some Athlon 64 machines
running Debian-amd64 (pure64, testing), but executing apt-get
dist-upgrade on Monday (and thus upgrading libc6 and nscd to
2.3.2.ds1-21) solved the issue. Sadly, in case of the 32-bit box
the upgrade didn't help.

Also, I manage a number of other 32-bit machines with Intel processors,
ranging from i686 to Pentium 4, running exactly the same version of
Debian with the same version of the packages in question, but 2.4-branch
kernels, which have no such problems.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.7
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages nscd depends on:
ii  libc6                       2.3.2.ds1-21 GNU C Library: Shared libraries an

-- no debconf information

---------------------------------------
Received: (at 306546-close) by bugs.debian.org; 14 May 2005 03:10:33 +0000
>From katie@ftp-master.debian.org Fri May 13 20:10:33 2005
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DWn2v-0007Ya-00; Fri, 13 May 2005 20:10:33 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1DWmvF-0004UF-00; Fri, 13 May 2005 23:02:37 -0400
From: Stephen Frost <sfrost@debian.org>
To: 306546-close@bugs.debian.org
X-Katie: $Revision: 1.55 $
Subject: Bug#306546: fixed in openldap2 2.1.30-7
Message-Id: <E1DWmvF-0004UF-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Fri, 13 May 2005 23:02:37 -0400
Delivered-To: 306546-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: openldap2
Source-Version: 2.1.30-7

We believe that the bug you reported is fixed in the latest version of
openldap2, which is due to be installed in the Debian FTP archive:

libldap2-dev_2.1.30-7_i386.deb
  to pool/main/o/openldap2/libldap2-dev_2.1.30-7_i386.deb
libldap2_2.1.30-7_i386.deb
  to pool/main/o/openldap2/libldap2_2.1.30-7_i386.deb
openldap2_2.1.30-7.diff.gz
  to pool/main/o/openldap2/openldap2_2.1.30-7.diff.gz
openldap2_2.1.30-7.dsc
  to pool/main/o/openldap2/openldap2_2.1.30-7.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 306546@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stephen Frost <sfrost@debian.org> (supplier of updated openldap2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 13 May 2005 19:06:21 -0400
Source: openldap2
Binary: libldap2 libldap2-dev
Architecture: source i386
Version: 2.1.30-7
Distribution: unstable
Urgency: high
Maintainer: Torsten Landschoff <torsten@debian.org>
Changed-By: Stephen Frost <sfrost@debian.org>
Description: 
 libldap2   - OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
Closes: 302296 306258 306546
Changes: 
 openldap2 (2.1.30-7) unstable; urgency=high
 .
   * Stephen Frost <sfrost@debian.org>
     + debian/move_files: make libldap a symlink to libldap_r, as carrying
       two versions of this library around is more trouble than it's worth,
       and can cause glorious segfaults down the line
       (closes: #306258, #302296, #306546)
     + debian/move_files: Comment out moves for things we no longer build here
       (slapd, libslapd2-dev, ldap-utils).  Makes rebuilding cleaner.
     + debian/control: Remove libslapd2-dev; doesn't make any sense without the
       slapd to go along with.
     + debian/control: Add Steve Langasek as Uploader.
     + debian/move_files: Disable check_completeness since it doesn't make
       sense anymore (we don't *want* to use all the files).
     + debian/rules: comment-out and remove binary-indep, since we no longer
       have any arch: all packages in here.
Files: 
 7bfa6b9197cdd1b4fec77ffee58ccc07 972 net optional openldap2_2.1.30-7.dsc
 4bcde11b7ef764f9ac0d9fdfbd3d2a2a 454004 net optional openldap2_2.1.30-7.diff.gz
 690b50bfcf240098e0b3b1ed5009347d 148736 libs important libldap2_2.1.30-7_i386.deb
 fd2003318771622f8383437ab5db0d6c 225848 libdevel extra libldap2-dev_2.1.30-7_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFChWierzgMPqB3kigRAsyVAJ9YwaYbk4KfgEOGFIHGIn6KFa1ZwgCfUkJw
PwBVVpgc4TATb3avjKjwgyM=
=qda4
-----END PGP SIGNATURE-----



Reply to: