[Serusers] Unable to launch SER - Segfault !

O-Zone liste at zerozone.it
Tue Dec 21 17:13:41 CET 2004


Hi,
as my previous post, i confiure SER to use radius auth. Wher i launch "ser" it 
return like:

root at cerberus:~# ser
Listening on
              127.0.0.1 [127.0.0.1]:5060
              192.168.1.203 [192.168.1.203]:5060
Listening on
              127.0.0.1 [127.0.0.1]:5060
              192.168.1.203 [192.168.1.203]:5060
Aliases: cerberus:5060 cerberus.digitelitalia.com:5060 localhost:5060
root at cerberus:~#      

but SER don't work. I've strace it with -f (to follow childs) and i get:

root at cerberus:~# strace -f ser
execve("/usr/local/sbin/ser", ["ser"], [/* 31 vars */]) = 0
brk(0)                                  = 0x81d1000
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb7feb000
open("/etc/ld.so.preload", O_RDONLY)    = -1 ENOENT (No such file or 
directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=28393, ...}) = 0
old_mmap(NULL, 28393, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fe4000
close(3)                                = 0
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\31\0\000"..., 1024) 
= 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=8868, ...}) = 0
old_mmap(NULL, 11516, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0xb7fe1000
mprotect(0xb7fe3000, 3324, PROT_NONE)   = 0
old_mmap(0xb7fe3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 
0x1000) = 0xb7fe3000
close(3)                                = 0
open("/lib/libresolv.so.2", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240)\0"..., 1024) = 
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=65292, ...}) = 0
old_mmap(NULL, 73640, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0xb7fcf000
mprotect(0xb7fde000, 12200, PROT_NONE)  = 0
old_mmap(0xb7fde000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 
0xf000) = 0xb7fde000
old_mmap(0xb7fdf000, 8104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
close(3)                                = 0
open("/lib/libc.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360Y\1"..., 1024) = 
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=1250840, ...}) = 0
old_mmap(NULL, 1237892, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0xb7ea0000
mprotect(0xb7fc8000, 25476, PROT_NONE)  = 0
old_mmap(0xb7fc8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 
0x128000) = 0xb7fc8000
old_mmap(0xb7fcc000, 9092, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb7fcc000
close(3)                                = 0
munmap(0xb7fe4000, 28393)               = 0
brk(0)                                  = 0x81d1000
brk(0x81d2000)                          = 0x81d2000
brk(0)                                  = 0x81d2000
open("/usr/local/etc/ser/ser.cfg", O_RDONLY) = 3
open("/dev/random", O_RDONLY)           = 5
read(5, "\273\211\264\n", 4)            = 4
close(5)                                = 0
getpid()                                = 25997
time(NULL)                              = 1103649125
open("/dev/zero", O_RDWR)               = 5
old_mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_SHARED, 5, 0) = 0xb5ea0000
close(5)                                = 0
brk(0)                                  = 0x81d2000
brk(0x81d6000)                          = 0x81d6000
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfffef70) = -1 ENOTTY (Inappropriate 
ioctl for device)
fstat64(3, {st_mode=S_IFREG|0644, st_size=3499, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5e9f000
read(3, "#\n# $Id: ser.cfg,v 1.21.4.1 2003"..., 8192) = 3499
read(3, "", 4096)                       = 0
open("/usr/local/lib/ser/modules/sl.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\22"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=92375, ...}) = 0
old_mmap(NULL, 19044, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e9a000
mprotect(0xb5e9e000, 2660, PROT_NONE)   = 0
old_mmap(0xb5e9e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x3000) = 0xb5e9e000
close(5)                                = 0
open("/usr/local/lib/ser/modules/tm.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260@\0"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=809978, ...}) = 0
old_mmap(NULL, 244784, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e5e000
mprotect(0xb5e86000, 80944, PROT_NONE)  = 0
old_mmap(0xb5e86000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x27000) = 0xb5e86000
old_mmap(0xb5e87000, 76848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5e87000
close(5)                                = 0
open("/usr/local/lib/ser/modules/rr.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\r\0"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=98214, ...}) = 0
old_mmap(NULL, 27756, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e57000
mprotect(0xb5e5d000, 3180, PROT_NONE)   = 0
old_mmap(0xb5e5d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x5000) = 0xb5e5d000
close(5)                                = 0
open("/usr/local/lib/ser/modules/maxfwd.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\n\0\000"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=59550, ...}) = 0
old_mmap(NULL, 9484, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e54000
mprotect(0xb5e56000, 1292, PROT_NONE)   = 0
old_mmap(0xb5e56000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x2000) = 0xb5e56000
close(5)                                = 0
open("/usr/local/lib/ser/modules/usrloc.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`!\0\000"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=326217, ...}) = 0
brk(0)                                  = 0x81d6000
brk(0x81d7000)                          = 0x81d7000
old_mmap(NULL, 65992, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e43000
mprotect(0xb5e52000, 4552, PROT_NONE)   = 0
old_mmap(0xb5e52000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0xe000) = 0xb5e52000
old_mmap(0xb5e53000, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5e53000
close(5)                                = 0
open("/usr/local/lib/ser/modules/registrar.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \24\0\000"..., 1024) 
= 1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=198256, ...}) = 0
old_mmap(NULL, 31468, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e3b000
mprotect(0xb5e41000, 6892, PROT_NONE)   = 0
old_mmap(0xb5e41000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x5000) = 0xb5e41000
old_mmap(0xb5e42000, 2796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5e42000
close(5)                                = 0
open("/usr/local/lib/ser/modules/auth.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\23"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=138579, ...}) = 0
old_mmap(NULL, 23292, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e35000
mprotect(0xb5e3a000, 2812, PROT_NONE)   = 0
old_mmap(0xb5e3a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x5000) = 0xb5e3a000
close(5)                                = 0
open("/usr/local/lib/ser/modules/acc.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\23"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=107783, ...}) = 0
old_mmap(NULL, 27312, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e2e000
mprotect(0xb5e34000, 2736, PROT_NONE)   = 0
old_mmap(0xb5e34000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x5000) = 0xb5e34000
close(5)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=28393, ...}) = 0
old_mmap(NULL, 28393, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb5e27000
close(5)                                = 0
open("/usr/local/lib/libradiusclient.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0$\0\000"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=267837, ...}) = 0
old_mmap(NULL, 43228, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e1c000
mprotect(0xb5e26000, 2268, PROT_NONE)   = 0
old_mmap(0xb5e26000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0xa000) = 0xb5e26000
close(5)                                = 0
open("/lib/libcrypt.so.1", O_RDONLY)    = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \n\0\000"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=18992, ...}) = 0
old_mmap(NULL, 181600, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5def000
mprotect(0xb5df4000, 161120, PROT_NONE) = 0
old_mmap(0xb5df4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x4000) = 0xb5df4000
old_mmap(0xb5df5000, 157024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5df5000
close(5)                                = 0
open("/lib/libnsl.so.1", O_RDONLY)      = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000<\0\000"..., 1024) 
= 1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=74276, ...}) = 0
brk(0)                                  = 0x81d7000
brk(0x81d8000)                          = 0x81d8000
old_mmap(NULL, 84864, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5dda000
mprotect(0xb5dec000, 11136, PROT_NONE)  = 0
old_mmap(0xb5dec000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x11000) = 0xb5dec000
old_mmap(0xb5ded000, 7040, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5ded000
close(5)                                = 0
munmap(0xb5e27000, 28393)               = 0
open("/usr/local/lib/ser/modules/auth_radius.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\16"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=86857, ...}) = 0
old_mmap(NULL, 23668, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5e28000
mprotect(0xb5e2c000, 7284, PROT_NONE)   = 0
old_mmap(0xb5e2c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x4000) = 0xb5e2c000
old_mmap(0xb5e2d000, 3188, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5e2d000
close(5)                                = 0
open("/usr/local/lib/ser/modules/group_radius.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\r\0"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=61787, ...}) = 0
old_mmap(NULL, 18672, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5dd5000
mprotect(0xb5dd8000, 6384, PROT_NONE)   = 0
old_mmap(0xb5dd8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x2000) = 0xb5dd8000
old_mmap(0xb5dd9000, 2288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5dd9000
close(5)                                = 0
open("/usr/local/lib/ser/modules/uri_radius.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\v\0\000"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=50461, ...}) = 0
old_mmap(NULL, 15888, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5dd1000
mprotect(0xb5dd3000, 7696, PROT_NONE)   = 0
old_mmap(0xb5dd3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x1000) = 0xb5dd3000
old_mmap(0xb5dd4000, 3600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb5dd4000
close(5)                                = 0
brk(0)                                  = 0x81d8000
brk(0x81d9000)                          = 0x81d9000
brk(0)                                  = 0x81d9000
brk(0x81da000)                          = 0x81da000
brk(0)                                  = 0x81da000
brk(0x81db000)                          = 0x81db000
brk(0)                                  = 0x81db000
brk(0x81dc000)                          = 0x81dc000
read(3, "", 8192)                       = 0
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfffef30) = -1 ENOTTY (Inappropriate 
ioctl for device)
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 5
ioctl(5, SIOCGIFCONF, 0xbffff580)       = 0
ioctl(5, SIOCGIFCONF, 0xbffff580)       = 0
ioctl(5, SIOCGIFFLAGS, 0xbffff540)      = 0
ioctl(5, SIOCGIFFLAGS, 0xbffff540)      = 0
close(5)                                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 5
ioctl(5, SIOCGIFCONF, 0xbffff580)       = 0
ioctl(5, SIOCGIFCONF, 0xbffff580)       = 0
ioctl(5, SIOCGIFFLAGS, 0xbffff540)      = 0
ioctl(5, SIOCGIFFLAGS, 0xbffff540)      = 0
close(5)                                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 5
ioctl(5, SIOCGIFCONF, 0xbffff580)       = 0
ioctl(5, SIOCGIFCONF, 0xbffff580)       = 0
ioctl(5, SIOCGIFFLAGS, 0xbffff540)      = 0
ioctl(5, SIOCGIFFLAGS, 0xbffff540)      = 0
close(5)                                = 0
fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 4), ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5dd0000
write(1, "Listening on \n", 14Listening on
)         = 14
socket(PF_FILE, SOCK_STREAM, 0)         = 5
connect(5, {sa_family=AF_FILE, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT 
(No such file or directory)
close(5)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=1083, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5dcf000
read(5, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1083
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0xb5dcf000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=28393, ...}) = 0
old_mmap(NULL, 28393, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb5dc9000
close(5)                                = 0
open("/lib/libnss_files.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\35"..., 1024) = 
1024
fstat64(5, {st_mode=S_IFREG|0755, st_size=35244, ...}) = 0
old_mmap(NULL, 38268, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0xb5dbf000
mprotect(0xb5dc8000, 1404, PROT_NONE)   = 0
old_mmap(0xb5dc8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 
0x8000) = 0xb5dc8000
close(5)                                = 0
munmap(0xb5dc9000, 28393)               = 0
gettimeofday({1103649125, 993847}, NULL) = 0
getpid()                                = 25997
open("/etc/resolv.conf", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=91, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5dcf000
read(5, "search digitelitalia.com\nnameser"..., 4096) = 91
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0xb5dcf000, 4096)                = 0
open("/etc/host.conf", O_RDONLY)        = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=27, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5dcf000
read(5, "order hosts, bind\nmulti on\n", 4096) = 27
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0xb5dcf000, 4096)                = 0
open("/etc/hosts", O_RDONLY)            = 5
fcntl64(5, F_GETFD)                     = 0
fcntl64(5, F_SETFD, FD_CLOEXEC)         = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=635, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5dcf000
read(5, "#\n# hosts\t\tThis file describes a"..., 4096) = 635
close(5)                                = 0
munmap(0xb5dcf000, 4096)                = 0
write(1, "              127.0.0.1 [127.0.0"..., 41              127.0.0.1 
[127.0.0.1]:5060
) = 41
socket(PF_FILE, SOCK_STREAM, 0)         = 5
connect(5, {sa_family=AF_FILE, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT 
(No such file or directory)
close(5)                                = 0
open("/etc/hosts", O_RDONLY)            = 5
fcntl64(5, F_GETFD)                     = 0
fcntl64(5, F_SETFD, FD_CLOEXEC)         = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=635, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb5dcf000
read(5, "#\n# hosts\t\tThis file describes a"..., 4096) = 635
close(5)                                = 0
munmap(0xb5dcf000, 4096)                = 0
write(1, "              192.168.1.203 [192"..., 49              192.168.1.203 
[192.168.1.203]:5060
) = 49
write(1, "Listening on \n", 14Listening on
)         = 14
write(1, "              127.0.0.1 [127.0.0"..., 41              127.0.0.1 
[127.0.0.1]:5060
) = 41
write(1, "              192.168.1.203 [192"..., 49              192.168.1.203 
[192.168.1.203]:5060
) = 49
write(1, "Aliases: cerberus:5060 cerberus."..., 71Aliases: cerberus:5060 
cerberus.digitelitalia.com:5060 localhost:5060
) = 71
munmap(0xb5dd0000, 4096)                = 0
chdir("/")                              = 0
fork(Process 25998 attached
)                                  = 25998
[pid 25997] exit_group(0)               = ?
[pid 25998] setsid()                    = 25998
fork(Process 25999 attached
)                                  = 25999
[pid 25998] exit_group(0)               = ?
Process 25998 detached
close(0)                                = 0
open("/dev/null", O_RDONLY)             = 0
close(1)                                = 0
open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 1
close(2)                                = 0
open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 2
close(3)                                = 0
close(4)                                = 0
close(5)                                = -1 EBADF (Bad file descriptor)
close(6)                                = 0
close(7)                                = -1 EBADF (Bad file descriptor)
close(8)                                = -1 EBADF (Bad file descriptor)
close(9)                                = -1 EBADF (Bad file descriptor)
close(10)                               = -1 EBADF (Bad file descriptor)
close(11)                               = -1 EBADF (Bad file descriptor)
close(12)                               = -1 EBADF (Bad file descriptor)
close(13)                               = -1 EBADF (Bad file descriptor)
close(14)                               = -1 EBADF (Bad file descriptor)
close(15)                               = -1 EBADF (Bad file descriptor)
close(16)                               = -1 EBADF (Bad file descriptor)
close(17)                               = -1 EBADF (Bad file descriptor)
close(18)                               = -1 EBADF (Bad file descriptor)
close(19)                               = -1 EBADF (Bad file descriptor)
close(20)                               = -1 EBADF (Bad file descriptor)
close(21)                               = -1 EBADF (Bad file descriptor)
close(22)                               = -1 EBADF (Bad file descriptor)
close(23)                               = -1 EBADF (Bad file descriptor)
close(24)                               = -1 EBADF (Bad file descriptor)
close(25)                               = -1 EBADF (Bad file descriptor)
close(26)                               = -1 EBADF (Bad file descriptor)
close(27)                               = -1 EBADF (Bad file descriptor)
close(28)                               = -1 EBADF (Bad file descriptor)
close(29)                               = -1 EBADF (Bad file descriptor)
close(30)                               = -1 EBADF (Bad file descriptor)
close(31)                               = -1 EBADF (Bad file descriptor)
rt_sigaction(SIGINT, {0x8058d52, [INT], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
rt_sigaction(SIGPIPE, {0x8058d52, [PIPE], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
rt_sigaction(SIGUSR1, {0x8058d52, [USR1], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
rt_sigaction(SIGCHLD, {0x8058d52, [CHLD], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
rt_sigaction(SIGTERM, {0x8058d52, [TERM], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
rt_sigaction(SIGHUP, {0x8058d52, [HUP], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
rt_sigaction(SIGUSR2, {0x8058d52, [USR2], SA_RESTORER|SA_RESTART, 0xb7ec9078}, 
{SIG_DFL}, 8) = 0
fstat64(2, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
ioctl(2, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfffec20) = -1 ENOTTY (Inappropriate 
ioctl for device)
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb7fea000
time(NULL)                              = 1103649126
open("/usr/local/etc/radiusclient/radiusclient.conf", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=2658, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb7fe9000
read(3, "# General settings\n\n# specify wh"..., 4096) = 2658
open("/etc/services", O_RDONLY)         = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=72575, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb7fe8000
read(4, "#\n# Network services, Internet s"..., 4096) = 4096
read(4, "NS Authentication\nxns-auth\t 56/u"..., 4096) = 4096
read(4, "SAP Class 0\ngppitnp\t\t103/tcp\t   "..., 4096) = 4096
read(4, "\t146/udp\niso-ip\t\t147/tcp\niso-ip\t"..., 4096) = 4096
read(4, "pleTalk Zone Information\nat-7\t\t2"..., 4096) = 4096
read(4, " #DTAG\nbhoedap4\t352/tcp    #unas"..., 4096) = 4096
read(4, "\t   #Prospero Resource Manager S"..., 4096) = 4096
read(4, "#Integra Software Management Env"..., 4096) = 4096
read(4, "\t   uucpd\nuucp-rlogin\t541/tcp\nuu"..., 4096) = 4096
read(4, "Application Configuration Access"..., 4096) = 4096
read(4, "1059/udp\ninstl_boots\t1067/tcp   "..., 4096) = 4096
read(4, "elmd\t1385/tcp   #Atex Publishing"..., 4096) = 4096
read(4, "verse Gossip Transport\nblueberry"..., 4096) = 4096
read(4, "  #Confluent License Manager\ncon"..., 4096) = 4096
read(4, "\nrds2\t\t1541/udp\ngridgen-elmd\t154"..., 4096) = 4096
close(4)                                = 0
munmap(0xb7fe8000, 4096)                = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
Process 25999 detached
root at cerberus:~#                                             

There's a SEGFAULT ! It occurs also with CVS version (this is the stable 
0.8.14).
I remember that SER work *perfectly* with MySQL-Based auth !

Suggestions ? 

Oz
-- 
------
O-Zone ! www.zerozone.it




More information about the sr-users mailing list