Re: [squid-users] Re: Memory error with squid 3.3.4 and kerberos authentication

From: Carlos Defoe <carlosdefoe_at_gmail.com>
Date: Wed, 8 May 2013 08:31:23 -0300

Hi Markus,

Just for information, there's a lot of users connected. Maybe such
volume is causing the crashes.

I tried with gdb, and using username_at_REALM.COM the auth works fine,
showing no error (just OK or ERR). In fact, inside squid it works fine
most of the time. But sometimes the error shows in cache.log.

But still using gdb, as i try to authenticate with just "username",
without the realm, sometimes it works, sometimes it doesn't.

One time i got this:

####
testusername
kerberos_ldap_group.cc(429): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: INFO: Got User: testusername set default domain:
kerberos_ldap_group.cc(434): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: INFO: Got User: testusername Domain:
support_member.cc(55): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: User domain loop: group_at_domain
group4access_at_MYREALM.COM
support_member.cc(57): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Found group_at_domain
group4access_at_MYREALM.COM
support_ldap.cc(810): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Setup Kerberos credential cache
support_krb5.cc(91): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Get default keytab file name
support_krb5.cc(97): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Got default keytab file name
/etc/squid/squid.keytab
support_krb5.cc(111): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Get principal name from keytab
/etc/squid/squid.keytab
support_krb5.cc(121): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Keytab entry has realm name: MYREALM.COM
support_krb5.cc(133): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Found principal name: proxy01$@MYREALM.COM
support_krb5.cc(174): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Set credential cache to
MEMORY:squid_ldap_1115
support_krb5.cc(267): pid=3D1115 :2013/05/08 08:18:24|
kerberos_ldap_group: DEBUG: Got principal name proxy01$@MYREALM.COM

Program received signal SIGSEGV, Segmentation fault.
0x0000003ef3001937 in error_message () from /lib64/libcom_err.so.2
####

Other time i got this:

####
Q1242836403
                                                 5QM=C2Q 5QM=C2Q
*** glibc detected ***
/usr/local/squid/libexec/ext_kerberos_ldap_group_acl: free(): invalid
pointer: 0x0000000000625590 ***ain: =AD5Q
=3D=3D=3D=3D=3D=3D=3D Backtrace: =3D=3D=3D=3D=3D=3D=3D=3D=3D
/lib64/libc.so.6[0x36a7475916]
/usr/local/squid/libexec/ext_kerberos_ldap_group_acl[0x4031fa]
/lib64/libc.so.6(__libc_start_main+0xfd)[0x36a741ecdd]
/usr/local/squid/libexec/ext_kerberos_ldap_group_acl[0x4022b9]
=3D=3D=3D=3D=3D=3D=3D Memory map: =3D=3D=3D=3D=3D=3D=3D=3D
00400000-00411000 r-xp 00000000 fd:00 150231
  /usr/local/squid/libexec/ext_kerberos_ldap_group_acl
00610000-00611000 rw-p 00010000 fd:00 150231
  /usr/local/squid/libexec/ext_kerberos_ldap_group_acl
00611000-0164a000 rw-p 00000000 00:00 0 [h=
eap]
31a4200000-31a4207000 r-xp 00000000 fd:00 10375
  /lib64/librt-2.12.so
31a4207000-31a4406000 ---p 00007000 fd:00 10375
  /lib64/librt-2.12.so
31a4406000-31a4407000 r--p 00006000 fd:00 10375
  /lib64/librt-2.12.so
31a4407000-31a4408000 rw-p 00007000 fd:00 10375
  /lib64/librt-2.12.so
31a4600000-31a460e000 r-xp 00000000 fd:00 10380
  /lib64/liblber-2.4.so.2.5.6
31a460e000-31a480d000 ---p 0000e000 fd:00 10380
  /lib64/liblber-2.4.so.2.5.6
31a480d000-31a480e000 r--p 0000d000 fd:00 10380
  /lib64/liblber-2.4.so.2.5.6
31a480e000-31a480f000 rw-p 0000e000 fd:00 10380
  /lib64/liblber-2.4.so.2.5.6
31a4a00000-31a4a20000 r-xp 00000000 fd:00 134693
  /usr/lib64/libnssutil3.so
31a4a20000-31a4c1f000 ---p 00020000 fd:00 134693
  /usr/lib64/libnssutil3.so
31a4c1f000-31a4c25000 r--p 0001f000 fd:00 134693
  /usr/lib64/libnssutil3.so
31a4c25000-31a4c26000 rw-p 00025000 fd:00 134693
  /usr/lib64/libnssutil3.so
31a4e00000-31a4e39000 r-xp 00000000 fd:00 4299
  /lib64/libnspr4.so
31a4e39000-31a5038000 ---p 00039000 fd:00 4299
  /lib64/libnspr4.so
31a5038000-31a5039000 r--p 00038000 fd:00 4299
  /lib64/libnspr4.so
31a5039000-31a503b000 rw-p 00039000 fd:00 4299
  /lib64/libnspr4.so
31a503b000-31a503d000 rw-p 00000000 00:00 0
31a5200000-31a5204000 r-xp 00000000 fd:00 10378
  /lib64/libplc4.so
31a5204000-31a5403000 ---p 00004000 fd:00 10378
  /lib64/libplc4.so
31a5403000-31a5404000 r--p 00003000 fd:00 10378
  /lib64/libplc4.so
31a5404000-31a5405000 rw-p 00004000 fd:00 10378
  /lib64/libplc4.so
31a5600000-31a5603000 r-xp 00000000 fd:00 10379
  /lib64/libplds4.so
31a5603000-31a5802000 ---p 00003000 fd:00 10379
  /lib64/libplds4.so
31a5802000-31a5803000 r--p 00002000 fd:00 10379
  /lib64/libplds4.so
31a5803000-31a5804000 rw-p 00003000 fd:00 10379
  /lib64/libplds4.so
31a5a00000-31a5a38000 r-xp 00000000 fd:00 153224
  /usr/lib64/libssl3.so
31a5a38000-31a5c38000 ---p 00038000 fd:00 153224
  /usr/lib64/libssl3.so
31a5c38000-31a5c3a000 r--p 00038000 fd:00 153224
  /usr/lib64/libssl3.so
31a5c3a000-31a5c3b000 rw-p 0003a000 fd:00 153224
  /usr/lib64/libssl3.so
31a5c3b000-31a5c3c000 rw-p 00000000 00:00 0
31a5e00000-31a5e28000 r-xp 00000000 fd:00 133762
  /usr/lib64/libsmime3.so
31a5e28000-31a6028000 ---p 00028000 fd:00 133762
  /usr/lib64/libsmime3.so
31a6028000-31a602b000 r--p 00028000 fd:00 133762
  /usr/lib64/libsmime3.so
31a602b000-31a602c000 rw-p 0002b000 fd:00 133762
  /usr/lib64/libsmime3.so
31a6200000-31a6333000 r-xp 00000000 fd:00 153223
  /usr/lib64/libnss3.so
31a6333000-31a6533000 ---p 00133000 fd:00 153223
  /usr/lib64/libnss3.so
31a6533000-31a6538000 r--p 00133000 fd:00 153223
  /usr/lib64/libnss3.so
31a6538000-31a653a000 rw-p 00138000 fd:00 153223
  /usr/lib64/libnss3.so
31a653a000-31a653c000 rw-p 00000000 00:00 0
31a6600000-31a6649000 r-xp 00000000 fd:00 4030
  /lib64/libldap-2.4.so.2.5.6
31a6649000-31a6848000 ---p 00049000 fd:00 4030
  /lib64/libldap-2.4.so.2.5.6
31a6848000-31a6849000 r--p 00048000 fd:00 4030
  /lib64/libldap-2.4.so.2.5.6
31a6849000-31a684b000 rw-p 00049000 fd:00 4030
  /lib64/libldap-2.4.so.2.5.6
349e600000-349e6e8000 r-xp 00000000 fd:00 152019
  /usr/lib64/libstdc++.so.6.0.13
349e6e8000-349e8e8000 ---p 000e8000 fd:00 152019
  /usr/lib64/libstdc++.so.6.0.13
349e8e8000-349e8ef000 r--p 000e8000 fd:00 152019
  /usr/lib64/libstdc++.so.6.0.13
349e8ef000-349e8f1000 rw-p 000ef000 fd:00 152019
  /usr/lib64/libstdc++.so.6.0.13
349e8f1000-349e906000 rw-p 00000000 00:00 0
36a7000000-36a7020000 r-xp 00000000 fd:00 120
  /lib64/ld-2.12.so
36a721f000-36a7220000 r--p 0001f000 fd:00 120
  /lib64/ld-2.12.so
36a7220000-36a7221000 rw-p 00020000 fd:00 120
  /lib64/ld-2.12.so
36a7221000-36a7222000 rw-p 00000000 00:00 0
36a7400000-36a7589000 r-xp 00000000 fd:00 148
  /lib64/libc-2.12.so
36a7589000-36a7789000 ---p 00189000 fd:00 148
  /lib64/libc-2.12.so
36a7789000-36a778d000 r--p 00189000 fd:00 148
  /lib64/libc-2.12.so
36a778d000-36a778e000 rw-p 0018d000 fd:00 148
  /lib64/libc-2.12.so
36a778e000-36a7793000 rw-p 00000000 00:00 0
36a7800000-36a7802000 r-xp 00000000 fd:00 1161
  /lib64/libdl-2.12.so
36a7802000-36a7a02000 ---p 00002000 fd:00 1161
  /lib64/libdl-2.12.so
36a7a02000-36a7a03000 r--p 00002000 fd:00 1161
  /lib64/libdl-2.12.so
36a7a03000-36a7a04000 rw-p 00003000 fd:00 1161
  /lib64/libdl-2.12.so
36a8000000-36a8083000 r-xp 00000000 fd:00 1154
  /lib64/libm-2.12.so
Program received signal SIGABRT, Aborted.
0x00000036a74328a5 in raise () from /lib64/libc.so.6
####

On Fri, May 3, 2013 at 5:34 PM, Markus Moeller <huaraz_at_moeller.plus.com> wrote:
> Hi Carlos
>
> Can you run ext_kerberos_ldap_group_acl standalone with gdb ?
> Use:
> export KRB5_KTNAME=<squid.keytab>
> gdb /usr/local/squid/libexec/ext_kerberos_ldap_group_acl
>>
>> run <your list of arguments from squid config file>
>
>
> Once it runs enter the username you got from the kerberos auth helper e.g.
> user_at_DOMAIN.COM
>
> I hope it will show the more details of where and under which condition it
> happens. If you dont' get any line details can you compile
> /usr/local/squid/libexec/ext_kerberos_ldap_group_acl with debug and without
> stripping it ?
>
> Markus
>
> "Carlos Defoe" <carlosdefoe_at_gmail.com> wrote in message
> news:CAHsHsyv_7jN==x3HuxoqMdNqYkkKMfdO-=HYg_cKa+2qWNW-kw_at_mail.gmail.com...
>
>> Hello,
>>
>> I'm seeing a lot of memory errors like this at my squid 3.3.4, using
>> kerberos authentication and ext_kerberos_ldap_group_acl for group
>> mapping. Any known issue?
>>
>>
>> *** glibc detected *** (ext_kerberos_ldap_group_acl): double free or
>> corruption (out): 0x00000000013f0590 ***
>> ======= Backtrace: =========
>> /lib64/libc.so.6[0x36a7475916]
>> /lib64/libc.so.6[0x36a7478443]
>> (ext_kerberos_ldap_group_acl)[0x4031fa]
>> /lib64/libc.so.6(__libc_start_main+0xfd)[0x36a741ecdd]
>> (ext_kerberos_ldap_group_acl)[0x4022b9]
>> ======= Memory map: ========
>> 00400000-00411000 r-xp 00000000 fd:00 150231
>> /usr/local/squid/libexec/ext_kerberos_ldap_group_acl
>> 00610000-00611000 rw-p 00010000 fd:00 150231
>> /usr/local/squid/libexec/ext_kerberos_ldap_group_acl
>> 013da000-024c7000 rw-p 00000000 00:00 0 [heap]
>> 31a4200000-31a4207000 r-xp 00000000 fd:00 10375
>> /lib64/librt-2.12.so
>> 31a4207000-31a4406000 ---p 00007000 fd:00 10375
>> /lib64/librt-2.12.so
>> 31a4406000-31a4407000 r--p 00006000 fd:00 10375
>> /lib64/librt-2.12.so
>> 31a4407000-31a4408000 rw-p 00007000 fd:00 10375
>> /lib64/librt-2.12.so
>> 31a4600000-31a460e000 r-xp 00000000 fd:00 10380
>> /lib64/liblber-2.4.so.2.5.6
>> 31a460e000-31a480d000 ---p 0000e000 fd:00 10380
>> /lib64/liblber-2.4.so.2.5.6
>> 31a480d000-31a480e000 r--p 0000d000 fd:00 10380
>> /lib64/liblber-2.4.so.2.5.6
>> 31a480e000-31a480f000 rw-p 0000e000 fd:00 10380
>> /lib64/liblber-2.4.so.2.5.6
>> 31a4a00000-31a4a20000 r-xp 00000000 fd:00 134693
>> /usr/lib64/libnssutil3.so
>> 31a4a20000-31a4c1f000 ---p 00020000 fd:00 134693
>> /usr/lib64/libnssutil3.so
>> 31a4c1f000-31a4c25000 r--p 0001f000 fd:00 134693
>> /usr/lib64/libnssutil3.so
>> 31a4c25000-31a4c26000 rw-p 00025000 fd:00 134693
>> /usr/lib64/libnssutil3.so
>> 31a4e00000-31a4e39000 r-xp 00000000 fd:00 4299
>> /lib64/libnspr4.so
>> 31a4e39000-31a5038000 ---p 00039000 fd:00 4299
>> /lib64/libnspr4.so
>> 31a5038000-31a5039000 r--p 00038000 fd:00 4299
>> /lib64/libnspr4.so
>> 31a5039000-31a503b000 rw-p 00039000 fd:00 4299
>> /lib64/libnspr4.so
>> 31a503b000-31a503d000 rw-p 00000000 00:00 0
>> 31a5200000-31a5204000 r-xp 00000000 fd:00 10378
>> /lib64/libplc4.so
>> 31a5204000-31a5403000 ---p 00004000 fd:00 10378
>> /lib64/libplc4.so
>> 31a5403000-31a5404000 r--p 00003000 fd:00 10378
>> /lib64/libplc4.so
>> 31a5404000-31a5405000 rw-p 00004000 fd:00 10378
>> /lib64/libplc4.so
>> 31a5600000-31a5603000 r-xp 00000000 fd:00 10379
>> /lib64/libplds4.so
>> 31a5603000-31a5802000 ---p 00003000 fd:00 10379
>> /lib64/libplds4.so
>> 31a5802000-31a5803000 r--p 00002000 fd:00 10379
>> /lib64/libplds4.so
>> 31a5803000-31a5804000 rw-p 00003000 fd:00 10379
>> /lib64/libplds4.so
>> 31a5a00000-31a5a38000 r-xp 00000000 fd:00 153224
>> /usr/lib64/libssl3.so
>> 31a5a38000-31a5c38000 ---p 00038000 fd:00 153224
>> /usr/lib64/libssl3.so
>> 31a5c38000-31a5c3a000 r--p 00038000 fd:00 153224
>> /usr/lib64/libssl3.so
>> 31a5c3a000-31a5c3b000 rw-p 0003a000 fd:00 153224
>> /usr/lib64/libssl3.so
>> 31a5c3b000-31a5c3c000 rw-p 00000000 00:00 0
>> 31a5e00000-31a5e28000 r-xp 00000000 fd:00 133762
>> /usr/lib64/libsmime3.so
>> 31a5e28000-31a6028000 ---p 00028000 fd:00 133762
>> /usr/lib64/libsmime3.so
>> 31a6028000-31a602b000 r--p 00028000 fd:00 133762
>> /usr/lib64/libsmime3.so
>> 31a602b000-31a602c000 rw-p 0002b000 fd:00 133762
>> /usr/lib64/libsmime3.so
>> 31a6200000-31a6333000 r-xp 00000000 fd:00 153223
>> /usr/lib64/libnss3.so
>> 31a6333000-31a6533000 ---p 00133000 fd:00 153223
>> /usr/lib64/libnss3.so
>> 31a6533000-31a6538000 r--p 00133000 fd:00 153223
>> /usr/lib64/libnss3.so
>> 31a6538000-31a653a000 rw-p 00138000 fd:00 153223
>> /usr/lib64/libnss3.so
>> 31a653a000-31a653c000 rw-p 00000000 00:00 0
>> 31a6600000-31a6649000 r-xp 00000000 fd:00 4030
>> /lib64/libldap-2.4.so.2.5.6
>> 31a6649000-31a6848000 ---p 00049000 fd:00 4030
>> /lib64/libldap-2.4.so.2.5.6
>> 31a6848000-31a6849000 r--p 00048000 fd:00 4030
>> /lib64/libldap-2.4.so.2.5.6
>> 31a6849000-31a684b000 rw-p 00049000 fd:00 4030
>> /lib64/libldap-2.4.so.2.5.6
>> 349e600000-349e6e8000 r-xp 00000000 fd:00 152019
>> /usr/lib64/libstdc++.so.6.0.13
>> 349e6e8000-349e8e8000 ---p 000e8000 fd:00 152019
>> /usr/lib64/libstdc++.so.6.0.13
>> 349e8e8000-349e8ef000 r--p 000e8000 fd:00 152019
>> /usr/lib64/libstdc++.so.6.0.13
>> 349e8ef000-349e8f1000 rw-p 000ef000 fd:00 152019
>> /usr/lib64/libstdc++.so.6.0.13
>> 349e8f1000-349e906000 rw-p 00000000 00:00 0
>> 36a7000000-36a7020000 r-xp 00000000 fd:00 120
>> /lib64/ld-2.12.so
>> 36a721f000-36a7220000 r--p 0001f000 fd:00 120
>> /lib64/ld-2.12.so
>> 36a7220000-36a7221000 rw-p 00020000 fd:00 120
>> /lib64/ld-2.12.so
>> 36a7221000-36a7222000 rw-p 00000000 00:00 0
>> 36a7400000-36a7589000 r-xp 00000000 fd:00 148
>> /lib64/libc-2.12.so
>> 36a7589000-36a7789000 ---p 00189000 fd:00 148
>> /lib64/libc-2.12.so
>> 36a7789000-36a778d000 r--p 00189000 fd:00 148
>> /lib64/libc-2.12.so
>> 36a778d000-36a778e000 rw-p 0018d000 fd:00 148
>> /lib64/libc-2.12.so
>> 36a778e000-36a7793000 rw-p 00000000 00:00 0
>> 36a7800000-36a7802000 r-xp 00000000 fd:00 1161
>> /lib64/libdl-2.12.so
>> 36a7802000-36a7a02000 ---p 00002000 fd:00 1161
>> /lib64/libdl-2.12.so
>> 36a7a02000-36a7a03000 r--p 00002000 fd:00 1161
>> /lib64/libdl-2.12.so
>> 36a7a03000-36a7a04000 rw-p 00003000 fd:00 1161
>> /lib64/libdl-2.12.so
>> 36a8000000-36a8083000 r-xp 00000000 fd:00 1154
>> /lib64/libm-2.12.so
>> 36a8083000-36a8282000 ---p 00083000 fd:00 1154
>> /lib64/libm-2.12.so
>> 36a8282000-36a8283000 r--p 00082000 fd:00 1154
>> /lib64/libm-2.12.so
>> 36a8283000-36a8284000 rw-p 00083000 fd:00 1154
>> /lib64/libm-2.12.so
>> 36a8800000-36a8815000 r-xp 00000000 fd:00 479
>> /lib64/libz.so.1.2.3
>> 36a8815000-36a8a14000 ---p 00015000 fd:00 479
>> /lib64/libz.so.1.2.3
>> 36a8a14000-36a8a15000 r--p 00014000 fd:00 479
>> /lib64/libz.so.1.2.3
>> 36a8a15000-36a8a16000 rw-p 00015000 fd:00 479
>> /lib64/libz.so.1.2.3
>> 36a9000000-36a901d000 r-xp 00000000 fd:00 4293
>> /lib64/libselinux.so.1
>> 36a901d000-36a921c000 ---p 0001d000 fd:00 4293
>> /lib64/libselinux.so.1
>> 36a921c000-36a921d000 r--p 0001c000 fd:00 4293
>> /lib64/libselinux.so.1
>> 36a921d000-36a921e000 rw-p 0001d000 fd:00 4293
>> /lib64/libselinux.so.1
>> 36a921e000-36a921f000 rw-p 00000000 00:00 0
>> 36a9400000-36a9416000 r-xp 00000000 fd:00 4295
>> /lib64/libgcc_s-4.4.6-20120305.so.1
>> 36a9416000-36a9615000 ---p 00016000 fd:00 4295
>> /lib64/libgcc_s-4.4.6-20120305.so.1
>> 36a9615000-36a9616000 rw-p 00015000 fd:00 4295
>> /lib64/libgcc_s-4.4.6-20120305.so.1
>> 36a9800000-36a9816000 r-xp 00000000 fd:00 111
>> /lib64/libresolv-2.12.so
>> 36a9816000-36a9a16000 ---p 00016000 fd:00 111
>> /lib64/libresolv-2.12.so
>> 36a9a16000-36a9a17000 r--p 00016000 fd:00 111
>> /lib64/libresolv-2.12.so
>> 36a9a17000-36a9a18000 rw-p 00017000 fd:00 111
>> /lib64/libresolv-2.12.so
>> 36a9a18000-36a9a1a000 rw-p 00000000 00:00 0
>> 36aa000000-36aa05d000 r-xp 00000000 fd:00 1358
>> /lib64/libfreebl3.so
>> 36aa05d000-36aa25c000 ---p 0005d000 fd:00 1358
>> /lib64/libfreebl3.so
>> 36aa25c000-36aa25d000 r--p 0005c000 fd:00 1358
>> /lib64/libfreebl3.so
>> 36aa25d000-36aa25e000 rw-p 0005d000 fd:00 1358
>> /lib64/libfreebl3.so
>> 36aa25e000-36aa262000 rw-p 00000000 00:00 0
>> 36aa400000-36aa416000 r-xp 00000000 fd:00 1369
>> /lib64/libnsl-2.12.so
>> 36aa416000-36aa615000 ---p 00016000 fd:00 1369
>> /lib64/libnsl-2.12.so
>> 36aa615000-36aa616000 r--p 00015000 fd:00 1369
>> /lib64/libnsl-2.12.so
>> 36aa616000-36aa617000 rw-p 00016000 fd:00 1369
>> /lib64/libnsl-2.12.so
>> 36aa617000-36aa619000 rw-p 00000000 00:00 0
>> 36aac00000-36aac07000 r-xp 00000000 fd:00 4113
>> /lib64/libcrypt-2.12.so
>> 36aac07000-36aae07000 ---p 00007000 fd:00 4113
>> /lib64/libcrypt-2.12.so
>> 36aae07000-36aae08000 r--p 00007000 fd:00 4113
>> /lib64/libcrypt-2.12.so
>> 36aae08000-36aae09000 rw-p 00008000 fd:00 4113
>> /lib64/libcrypt-2.12.so
>> 36aae09000-36aae37000 rw-p 00000000 00:00 0
>> 36ad000000-36ad019000 r-xp 00000000 fd:00 134687
>> /usr/lib64/libsasl2.so.2.0.23
>> 36ad019000-36ad218000 ---p 00019000 fd:00 134687
>> /usr/lib64/libsasl2.so.2.0.23
>> 36ad218000-36ad219000 r--p 00018000 fd:00 134687
>> /usr/lib64/libsasl2.so.2.0.23
>> 36ad219000-36ad21a000 rw-p 00019000 fd:00 134687
>> /usr/lib64/libsasl2.so.2.0.23
>> 36ad800000-36ad82a000 r-xp 00000000 fd:00 6775
>> /lib64/libk5crypto.so.3.1
>> 36ad82a000-36ada29000 ---p 0002a000 fd:00 6775
>> /lib64/libk5crypto.so.3.1
>> 36ada29000-36ada2b000 r--p 00029000 fd:00 6775
>> /lib64/libk5crypto.so.3.1
>> 36ada2b000-36ada2c000 rw-p 0002b000 fd:00 6775
>> /lib64/libk5crypto.so.3.1
>> 36adc00000-36adc02000 r-xp 00000000 fd:00 6773
>> /lib64/libkeyutils.so.1.3
>> 36adc02000-36ade01000 ---p 00002000 fd:00 6773
>> /lib64/libkeyutils.so.1.3
>> 36ade01000-36ade02000 r--p 00001000 fd:00 6773
>> /lib64/libkeyutils.so.1.3
>> 36ade02000-36ade03000 rw-p 00002000 fd:00 6773
>> /lib64/libkeyutils.so.1.3
>> 36ae000000-36ae00a000 r-xp 00000000 fd:00 6774
>> /lib64/libkrb5support.so.0.1
>> 36ae00a000-36ae209000 ---p 0000a000 fd:00 6774
>> /lib64/libkrb5support.so.0.1
>> 36ae209000-36ae20a000 r--p 00009000 fd:00 6774
>> /lib64/libkrb5support.so.0.1
>> 36ae20a000-36ae20b000 rw-p 0000a000 fd:00 6774
>> /lib64/libkrb5support.so.0.1
>> 3ef2000000-3ef2017000 r-xp 00000000 fd:00 9883
>> /lib64/libpthread-2.12.so
>> 3ef2017000-3ef2217000 ---p 00017000 fd:00 9883
>> /lib64/libpthread-2.12.so
>> 3ef2217000-3ef2218000 r--p 00017000 fd:00 9883
>> /lib64/libpthread-2.12.so
>> 3ef2218000-3ef2219000 rw-p 00018000 fd:00 9883
>> /lib64/libpthread-2.12.so
>> 3ef2219000-3ef221d000 rw-p 00000000 00:00 0
>> 3ef2400000-3ef243f000 r-xp 00000000 fd:00 9886
>> /lib64/libgssapi_krb5.so.2.2
>> 3ef243f000-3ef263f000 ---p 0003f000 fd:00 9886
>> /lib64/libgssapi_krb5.so.2.2
>> 3ef263f000-3ef2640000 r--p 0003f000 fd:00 9886
>> /lib64/libgssapi_krb5.so.2.2
>> 3ef2640000-3ef2642000 rw-p 00040000 fd:00 9886
>> /lib64/libgssapi_krb5.so.2.2
>> 3ef2c00000-3ef2cd4000 r-xp 00000000 fd:00 9885
>> /lib64/libkrb5.so.3.3
>> 3ef2cd4000-3ef2ed4000 ---p 000d4000 fd:00 9885
>> /lib64/libkrb5.so.3.3
>> 3ef2ed4000-3ef2edd000 r--p 000d4000 fd:00 9885
>> /lib64/libkrb5.so.3.3
>> 3ef2edd000-3ef2edf000 rw-p 000dd000 fd:00 9885
>> /lib64/libkrb5.so.3.3
>> 3ef3000000-3ef3003000 r-xp 00000000 fd:00 9884
>> /lib64/libcom_err.so.2.1
>> 3ef3003000-3ef3202000 ---p 00003000 fd:00 9884
>> /lib64/libcom_err.so.2.1
>> 3ef3202000-3ef3203000 r--p 00002000 fd:00 9884
>> /lib64/libcom_err.so.2.1
>> 3ef3203000-3ef3204000 rw-p 00003000 fd:00 9884
>> /lib64/libcom_err.so.2.1
>> 7ff762db7000-7ff762dbb000 r-xp 00000000 fd:00 140804
>> /usr/lib64/sasl2/libplain.so.2.0.23
>> 7ff762dbb000-7ff762fba000 ---p 00004000 fd:00 140804
>> /usr/lib64/sasl2/libplain.so.2.0.23
>> 7ff762fba000-7ff762fbb000 r--p 00003000 fd:00 140804
>> /usr/lib64/sasl2/libplain.so.2.0.23
>> 7ff762fbb000-7ff762fbc000 rw-p 00004000 fd:00 140804
>> /usr/lib64/sasl2/libplain.so.2.0.23
>> 7ff762fbc000-7ff762fc0000 r-xp 00000000 fd:00 133412
>> /usr/lib64/sasl2/libanonymous.so.2.0.23
>> 7ff762fc0000-7ff7631bf000 ---p 00004000 fd:00 133412
>> /usr/lib64/sasl2/libanonymous.so.2.0.23
>> 7ff7631bf000-7ff7631c0000 r--p 00003000 fd:00 133412
>> /usr/lib64/sasl2/libanonymous.so.2.0.23
>> 7ff7631c0000-7ff7631c1000 rw-p 00004000 fd:00 133412
>> /usr/lib64/sasl2/libanonymous.so.2.0.23
>> 7ff7631c1000-7ff7631c5000 r-xp 00000000 fd:00 140801
>> /usr/lib64/sasl2/liblogin.so.2.0.23
>> 7ff7631c5000-7ff7633c4000 ---p 00004000 fd:00 140801
>> /usr/lib64/sasl2/liblogin.so.2.0.23
>> 7ff7633c4000-7ff7633c5000 r--p 00003000 fd:00 140801
>> /usr/lib64/sasl2/liblogin.so.2.0.23
>> 7ff7633c5000-7ff7633c6000 rw-p 00004000 fd:00 140801
>> /usr/lib64/sasl2/liblogin.so.2.0.23
>> 7ff7633c6000-7ff7633cd000 r-xp 00000000 fd:00 152012
>> /usr/lib64/sasl2/libgssapiv2.so.2.0.23
>> 7ff7633cd000-7ff7635cc000 ---p 00007000 fd:00 152012
>> /usr/lib64/sasl2/libgssapiv2.so.2.0.23
>> 7ff7635cc000-7ff7635cd000 r--p 00006000 fd:00 152012
>> /usr/lib64/sasl2/libgssapiv2.so.2.0.23
>> 7ff7635cd000-7ff7635ce000 rw-p 00007000 fd:00 152012
>> /usr/lib64/sasl2/libgssapiv2.so.2.0.23
>> 7ff7635ce000-7ff76373d000 r-xp 00000000 fd:00 6772
>> /lib64/libdb-4.7.so
>> 7ff76373d000-7ff76393c000 ---p 0016f000 fd:00 6772
>> /lib64/libdb-4.7.so
>> 7ff76393c000-7ff763942000 rw-p 0016e000 fd:00 6772
>> /lib64/libdb-4.7.so
>> 7ff763942000-7ff763947000 r-xp 00000000 fd:00 133415
>> /usr/lib64/sasl2/libsasldb.so.2.0.23
>> 7ff763947000-7ff763b46000 ---p 00005000 fd:00 133415
>> /usr/lib64/sasl2/libsasldb.so.2.0.23
>> 7ff763b46000-7ff763b47000 r--p 00004000 fd:00 133415
>> /usr/lib64/sasl2/libsasldb.so.2.0.23
>> 7ff763b47000-7ff763b48000 rw-p 00005000 fd:00 133415
>> /usr/lib64/sasl2/libsasldb.so.2.0.23
>> 7ff763b48000-7ff763b4d000 r-xp 00000000 fd:00 58
>> /lib64/libnss_dns-2.12.so
>> 7ff763b4d000-7ff763d4c000 ---p 00005000 fd:00 58
>> /lib64/libnss_dns-2.12.so
>> 7ff763d4c000-7ff763d4d000 r--p 00004000 fd:00 58
>> /lib64/libnss_dns-2.12.so
>> 7ff763d4d000-7ff763d4e000 rw-p 00005000 fd:00 58
>> /lib64/libnss_dns-2.12.so
>> 7ff763d4e000-7ff763d5a000 r-xp 00000000 fd:00 60
>> /lib64/libnss_files-2.12.so
>> 7ff763d5a000-7ff763f5a000 ---p 0000c000 fd:00 60
>> /lib64/libnss_files-2.12.so
>> 7ff763f5a000-7ff763f5b000 r--p 0000c000 fd:00 60
>> /lib64/libnss_files-2.12.so
>> 7ff763f5b000-7ff763f5c000 rw-p 0000d000 fd:00 60
>> /lib64/libnss_files-2.12.so
>> 7ff76415f000-7ff76416f000 rw-p 00000000 00:00 0
>> 7ff764175000-7ff764177000 rw-p 00000000 00:00 0
>> 7fffcc9c6000-7fffcc9db000 rw-p 00000000 00:00 0 [stack]
>> 7fffcc9ff000-7fffcca00000 r-xp 00000000 00:00 0 [vdso]
>> ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0
>> [vsyscall]
>>
>
>
Received on Wed May 08 2013 - 11:31:32 MDT

This archive was generated by hypermail 2.2.0 : Wed May 08 2013 - 12:00:07 MDT