(ITS#7032) LDAP Server not answering a request
by pantelis.petridis@yahoo.com
Full_Name: Pantelis Petridis
Version: 2.4.23
OS: RedHat Enterprise Linux 4 x86_64
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (194.237.142.6)
I am using OpenLDAP 2.4.23 with the Oracle Berkeley DB backend.
After a few hours the OpenLDAP stops answering an ldapsearch request. The
OpenLDAP server is blocking when I execute a command like the following:
-> Monitor backend
ldapsearch -H "ldap://127.0.0.1:/1390/" -D cn=monitoring,cn=Monitor -W -b
"cn=Current,cn=Connections,cn=Monitor" -x -s sub '*' '+'
or
-> BDB backend
ldapsearch -H "ldap://127.0.0.1:/1390/" -D cn=Resources -W -b "cn=Resources" -x
-s sub
I can see with
top -Hp <pid of slapd>
that one thread is working 100%.
With kill -11 I created a corefile and I found out that the thread is in the
cache.c file in line 1367. That is the while loop in back-bdb\cache.c
while ( busy ) {
ldap_pvt_thread_yield();
busy = 0;
bdb_cache_entryinfo_lock( ei );
if (( ei->bei_state & ( CACHE_ENTRY_NOT_LINKED |
CACHE_ENTRY_LOADING | CACHE_ENTRY_ONELEVEL )) ||
ei->bei_finders > 0 )
busy = 1;
bdb_cache_entryinfo_unlock( ei );
}
It seems that the entry ei can not be deleted from the cache.
I tried also to kill the slapd with executing the following command (many
times)
kill <pid of slapd>
but it did not work. Only kill -9 <pid of slapd> killed the slapd process.
Do you have some information about what happened? Is there any explanation why
the LDAP Server does not answer an LDAP request? Is there a workaround?
BR
Pantelis
12 years
Re: (ITS#7013) OpenLDAP freezes and doesn't respond
by cgrosjean@janua.fr
Thank you for your answer.
We actually could not wait for a solution or workaround anymore, due to
the project planning and
the time we spent trying to find a solution with OpenLDAP.
So, we decided to test replacing OpenLDAP by OpenDJ, and the tests give
pretty good results: we don't have the problem anymore.
Howard Chu a écrit :
> cgrosjean(a)janua.fr wrote:
>> Full_Name: Cyril Grosjean
>> Version: 2.4.26
>> OS: Red Hat Enterprise Linux Server release 5.4 (Tikanga)
>> URL: ftp://ftp.openldap.org/incoming/
>> Submission from: (NULL) (82.66.198.206)
>>
>>
>> My OpenLDAP server freezes, after a few requests, and I can't
>> understand why.
>> I have a few LDAP clients (ldapsearch, a custom Java app. and
>> ApacheDirectoryStudio), running from different systems, either
>> locally on the
>> OpenLDAP server, or on another OpenLDAP server, or on a remote
>> workstation, and
>> none manages to get an answer from OpenLDAP. The connection is
>> established but
>> each client gets stuck waiting for any result.
>>
>> We can reproduce the freeze, after a few requests coming from the
>> custom Java
>> application. The problem doesn't occur if we don't use that application.
>>
>>
>> The last time, it occured only a few minutes after the OpenLDAP
>> daemon was
>> restarted, under very low load.
>> I use OpenLDAP 2.4.26, over Red Hat Enterprise Linux Server release 5.4
>> (Tikanga), Kernel version 2.6.18-164.el5, amd64 architecture over
>> VMWare.
>> I also use BDB 4.8.30, and OpenLDAP's been compiled with the
>> following options:
>>
>> ./configure --prefix=/opt/openldap-2.4.26 --enable-dynamic=yes
>> --enable-dynlist=yes --enable-memberof=yes --enable-ppolicy=yes
>> --enable-accesslog=yes --enable-sssvlv=yes
>>
>> I noticed only 60 to 70 established connections on port 389
>> (according to
>> netstat) when the freeze occurs.
>>
>> The OpenLDAP server is set in syncrepl mirror mode replication, and
>> the other
>> OpenLDAP server (only used as a hot stand-by) works fine (but doesn't
>> receive
>> any load). However, one can reproduce the problem with replication
>> disabled.
>
> Looks like you have a thread blocked trying to modify a record, while
> all the other writer threads are blocked waiting for that writer to
> complete. The output of db_stat -CA would help to indicate why the
> writer is blocked.
>
> It also looks like you've configured your replication with mirrormode
> and delta-syncrepl. This combination is not yet supported in OpenLDAP,
> certainly not in 2.4.26. It may be supported in 2.4.27, depending on
> how our ongoing testing turns out.
>
12 years
Re: (ITS#7013) OpenLDAP freezes and doesn't respond
by hyc@symas.com
cgrosjean(a)janua.fr wrote:
> Full_Name: Cyril Grosjean
> Version: 2.4.26
> OS: Red Hat Enterprise Linux Server release 5.4 (Tikanga)
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (82.66.198.206)
>
>
> My OpenLDAP server freezes, after a few requests, and I can't understand why.
> I have a few LDAP clients (ldapsearch, a custom Java app. and
> ApacheDirectoryStudio), running from different systems, either locally on the
> OpenLDAP server, or on another OpenLDAP server, or on a remote workstation, and
> none manages to get an answer from OpenLDAP. The connection is established but
> each client gets stuck waiting for any result.
>
> We can reproduce the freeze, after a few requests coming from the custom Java
> application. The problem doesn't occur if we don't use that application.
>
>
> The last time, it occured only a few minutes after the OpenLDAP daemon was
> restarted, under very low load.
> I use OpenLDAP 2.4.26, over Red Hat Enterprise Linux Server release 5.4
> (Tikanga), Kernel version 2.6.18-164.el5, amd64 architecture over VMWare.
> I also use BDB 4.8.30, and OpenLDAP's been compiled with the following options:
>
> ./configure --prefix=/opt/openldap-2.4.26 --enable-dynamic=yes
> --enable-dynlist=yes --enable-memberof=yes --enable-ppolicy=yes
> --enable-accesslog=yes --enable-sssvlv=yes
>
> I noticed only 60 to 70 established connections on port 389 (according to
> netstat) when the freeze occurs.
>
> The OpenLDAP server is set in syncrepl mirror mode replication, and the other
> OpenLDAP server (only used as a hot stand-by) works fine (but doesn't receive
> any load). However, one can reproduce the problem with replication disabled.
Looks like you have a thread blocked trying to modify a record, while all the
other writer threads are blocked waiting for that writer to complete. The
output of db_stat -CA would help to indicate why the writer is blocked.
It also looks like you've configured your replication with mirrormode and
delta-syncrepl. This combination is not yet supported in OpenLDAP, certainly
not in 2.4.26. It may be supported in 2.4.27, depending on how our ongoing
testing turns out.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
12 years
(ITS#7031) delta-syncrepl MMR abort on delete
by quanah@OpenLDAP.org
Full_Name: Quanah Gibson-Mount
Version: 2.4.26 + delta-sync MMR
OS: Linux 2.6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (75.111.45.108)
Thread 1 (Thread 13679):
#0 0x00007f0e938d0a75 in raise () from /lib/libc.so.6
No symbol table info available.
#1 0x00007f0e938d45c0 in abort () from /lib/libc.so.6
No symbol table info available.
#2 0x00007f0e938c9941 in __assert_fail () from /lib/libc.so.6
No symbol table info available.
#3 0x00000000004b1449 in modify_delete_vindex (e=0x7f0e8252e8f0, mod=0x4c06050,
permissive=0, text=0x7f0e8252ee50, textbuf=0x7f0e8252ea20 "", textlen=256,
idx=0x0) at mods.c:234
a = 0x7f0e8252e780
mr = 0x1e3abb0
cvals = 0x7f0e8252e780
id2 = 0x0
rc = 0
i = 2
j = 188672704
flags = 32526
dummy = 0 '\000'
__PRETTY_FUNCTION__ = "modify_delete_vindex"
#4 0x00000000004b1309 in modify_delete_values (e=0x7f0e8252e8f0, m=0x4c06050,
perm=0, text=0x7f0e8252ee50, textbuf=0x7f0e8252ea20 "", textlen=256) at
mods.c:189
No locals.
#5 0x00007f0e903e4f52 in hdb_modify_internal (op=0x7f0e8252f440, tid=0x23252c0,
modlist=0x4c06050, e=0x7f0e8252e8f0, text=0x7f0e8252ee50, textbuf=0x7f0e8252ea20
"", textlen=256)
at modify.c:226
rc = 32526
err = -2108495040
mod = 0x4c06050
ml = 0x4c06050
save_attrs = 0x44b58b8
ap = 0x7f0e8252e9e0
glue_attr_delete = 0
got_delete = 0
__PRETTY_FUNCTION__ = "hdb_modify_internal"
#6 0x00007f0e903e68a2 in hdb_modify (op=0x7f0e8252f440, rs=0x7f0e8252ee30) at
modify.c:638
bdb = 0x232fc00
e = 0x43a6e08
ei = 0xb3bc990
manageDSAit = 2
textbuf = '\000' <repeats 66 times>, "\001", '\000' <repeats 15 times>,
"\002", '\000' <repeats 21 times>"\370, \366R\202\016\177", '\000' <repeats 26
times>, "\t\000\000\000\000\000\000\000\300G-\002\000\000\000\000\t\000\000\000\000\000\000\000\240G-\002",
'\000' <repeats 36 times>"\240, b\300\004", '\000' <repeats 12 times>,
"(\000\000\000\000\000\000\000\240\342<\v", '\000' <repeats 12 times>"\300,
\356R\202\016\177\000\000\000\000\000\000\000\000\000"
textlen = 256
ltid = 0x2325420
lt2 = 0x23252c0
opinfo = {boi_oe = {oe_next = {sle_next = 0x7f0e8252eec0}, oe_key =
0x232fc00}, boi_txn = 0x2325420, boi_locks = 0x0, boi_err = 0, boi_acl_cache = 0
'\000', boi_flag = 0 '\000'}
dummy = {e_id = 221, e_name = {bv_len = 71, bv_val = 0xb33e140
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"},
e_nname = {bv_len = 71,
bv_val = 0xb3d4f00
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"},
e_attrs = 0x44b8b80, e_ocflags = 256, e_bv = {bv_len = 0, bv_val = 0x0},
e_private = 0xb3bc990}
lock = {off = 2387032, ndx = 831, gen = 92, mode = DB_LOCK_READ}
num_retries = 0
preread_ctrl = 0x0
postread_ctrl = 0x0
ctrls = {0x0, 0x7f0e95277f6a, 0x0, 0x7f0e8252ea00, 0x7f0e8252eab0,
0x44b8d88}
num_ctrls = 0
rc = 0
#7 0x00000000004d3324 in overlay_op_walk (op=0x7f0e8252f440, rs=0x7f0e8252ee30,
which=op_modify, oi=0x1ec3c00, on=0x0) at backover.c:671
func = 0x7f0e9060c018
rc = 32768
#8 0x00000000004d3562 in over_op_func (op=0x7f0e8252f440, rs=0x7f0e8252ee30,
which=op_modify) at backover.c:723
oi = 0x1ec3c00
on = 0x1eb8e00
be = 0x2338e00
db = {bd_info = 0x7f0e9060bfc0, bd_self = 0x2338e00, be_ctrls =
"\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001", '\000'
<repeats 15 times>, "\001",
be_flags = 39176, be_restrictops = 0, be_requires = 0, be_ssf_set =
{sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0,
sss_update_transport = 0,
sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0},
be_suffix = 0x22d03a0, be_nsuffix = 0x22d0360, be_schemadn = {bv_len = 0, bv_val
= 0x0}, be_schemandn = {
bv_len = 0, bv_val = 0x0}, be_rootdn = {bv_len = 9, bv_val =
0x22d47c0 "cn=config"}, be_rootndn = {bv_len = 9, bv_val = 0x22d47a0
"cn=config"}, be_rootpw = {bv_len = 0,
bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft =
-1, lms_t_hard = 0, lms_s_soft = -1, lms_s_hard = 0, lms_s_unchecked = -1,
lms_s_pr = 0,
lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl =
0x22f2620, be_dfltaccess = ACL_READ, be_extra_anlist = 0x0, be_update_ndn =
{bv_len = 0, bv_val = 0x0},
be_update_refs = 0x0, be_pending_csn_list = 0x3b04710, be_pcl_mutex =
{__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0,
__spins = 0, __list = {
__prev = 0x0, __next = 0x0}}, __size = '\000' <repeats 39
times>, __align = 0}, be_syncinfo = 0x1e82580, be_pb = 0x0, be_cf_ocs =
0x7f0e9060bd20, be_private = 0x232fc00,
be_next = {stqe_next = 0x0}}
cb = {sc_next = 0x7f0e8252eea0, sc_response = 0x4d205c
<over_back_response>, sc_cleanup = 0, sc_private = 0x1ec3c00}
sc = 0x795277e25
rc = 32768
__PRETTY_FUNCTION__ = "over_op_func"
#9 0x00000000004d36cd in over_op_modify (op=0x7f0e8252f440, rs=0x7f0e8252ee30)
at backover.c:762
No locals.
#10 0x00000000004c0061 in syncrepl_message_to_op (si=0x1e82580,
op=0x7f0e8252f440, msg=0x4e9bf80) at syncrepl.c:2306
oes = {oe = {oe_next = {sle_next = 0x0}, oe_key = 0x4bf0ba}, oe_si =
0x1e82580}
ber = 0xb3c9e60
modlist = 0x1f10b00
ls = 0x75d2c0
rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0,
sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un =
{sru_search = {r_entry = 0x0,
r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0,
r_nentries = 0, r_v2ref = 0x0}, sru_sasl = {r_sasldata = 0x0}, sru_extended =
{r_rspoid = 0x0, r_rspdata = 0x0}},
sr_flags = 0}
cb = {sc_next = 0x4c06270, sc_response = 0x4c740b <null_callback>,
sc_cleanup = 0, sc_private = 0x0}
text = 0x0
txtbuf = '\000' <repeats 16 times>, "p\360R\202\016\177", '\000'
<repeats 18 times>, "\001", '\000' <repeats 23 times>"\330, @!\002", '\000'
<repeats 12 times>"\330, @!\002\000\000\000\000\300\360R\202\016\177", '\000'
<repeats 34 times>, "\n\000\000\000\000\000\000\000p\303\343\001\000\000\000\000\300\352\341\001\000\000\000\000\371\377\377\377\377\377\377\377\020\361R\202\016\177\000\000R(\222\223\016\177\000\000\000\000\000\000\000\000\000\000\200\277\351\004\000\000\000\000\360\360R\202\016\177",
'\000' <repeats 18 times>"\277, \212'\225\016\177\000\000\300\037\361\001",
'\000' <repeats 12 times>, "`\255;\v\000\000\000\000@\370\341\004\000\000\000"
textlen = 256
bdn = {bv_len = 71, bv_val = 0xb3a94db
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"}
dn = {bv_len = 71, bv_val = 0x4c06548
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"}
ndn = {bv_len = 71, bv_val = 0x4c06658
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"}
bv = {bv_len = 0, bv_val = 0x0}
bv2 = {bv_len = 0, bv_val = 0x0}
bvals = 0xb3dd5e0
rdn = {bv_len = 0, bv_val = 0x0}
sup = {bv_len = 0, bv_val = 0x0}
prdn = {bv_len = 0, bv_val = 0x0}
nrdn = {bv_len = 0, bv_val = 0x0}
psup = {bv_len = 0, bv_val = 0x0}
nsup = {bv_len = 0, bv_val = 0x0}
rc = 0
deleteOldRdn = 0
freeReqDn = 1
do_graduate = 1
#11 0x00000000004bb1e6 in do_syncrep2 (op=0x7f0e8252f440, si=0x1e82580) at
syncrepl.c:986
match = 0
cookie = {bv_len = 60, bv_val = 0x4e53679
"rid=100,sid=002,csn=20110826222451.030140Z#000000#002#000000"}
rctrls = 0xb3ac880
rctrlp = 0x4e526e0
syncUUIDs = 0x7f0e8252f2b0
bdn = {bv_len = 44, bv_val = 0xb3a9489
"reqStart=20110826222451.000005Z,cn=accesslog"}
syncUUID = {bv_len = 16, bv_val = 0x4e53667
"\365\212\264\030d}\020\060\235\364\351P\032\274\311v"}
si_tag = 7499012898816
entry = 0x7f0e8252f220
punlock = 0
syncstate = 1
retdata = 0x100000
retoid = 0x38 <Address 0x38 out of bounds>
len = 60
berbuf = {
buffer = "\002\000\001", '\000' <repeats 29 times>,
"`6\345\004\000\000\000\000\265\066\345\004\000\000\000\000\265\066\345\004",
'\000' <repeats 28 times>,
"@\363R\202\016\177\000\000\271\060I\225\016\177\000\000@\363R\202\016\177\000\000@\361u\000\000\000\000\000@\363R\202\016\177\000\000\343\210E\000\000\000\000\000X\364R\202\016\177\000\000\271\060I\225\016\177\000\000\220\363R\202\016\177\000\000\020`\343\004\000\000\000\000\320\363R\202\016\177\000\000\006\201K\225\016\177\000\000@\364R\202\016\177\000\000\064\364R\202\016\177\000\000\000\000\000\000\001\000\000\000\000\206\260\003\000\000\000\000\320\363R\202\016\177\000\000@\364R\202\016\177\000\000\320\363R\202\016\177\000\000\371\360C\000\000\000\000\000\320\363R\202\016\177\000\000\b`\343\004\000\000\000",
ialign = 65538, lalign = 65538, falign = 9.18382988e-41, dalign =
3.2380074297143616e-319, palign = 0x10002 <Address 0x10002 out of bounds>}
ber = 0x7f0e8252f2b0
msg = 0x4e9bf80
syncCookie = {ctxcsn = 0xb3bad60, sids = 0xb335cb8, numcsns = 1, rid =
100, octet_str = {bv_len = 60,
bv_val = 0x4e9b9c0
"rid=100,sid=002,csn=20110826222451.030140Z#000000#002#000000"}, sid = 2,
sc_next = {stqe_next = 0x0}}
syncCookie_req = {ctxcsn = 0x2296cc0, sids = 0x6f33730, numcsns = 3, rid
= 100, octet_str = {bv_len = 0, bv_val = 0x0}, sid = 1, sc_next = {stqe_next =
0x0}}
rc = 0
err = 0
modlist = 0x0
m = 0
tout_p = 0x7f0e8252f1f0
tout = {tv_sec = 0, tv_usec = 0}
refreshDeletes = 0
empty = "empty"
__PRETTY_FUNCTION__ = "do_syncrep2"
#12 0x00000000004bd3ed in do_syncrepl (ctx=0x7f0e8252fb50, arg=0x1e1fe10) at
syncrepl.c:1519
rtask = 0x1e1fe10
si = 0x1e82580
conn = {c_struct_state = SLAP_C_UNINITIALIZED, c_conn_state =
SLAP_C_INVALID, c_conn_idx = -1, c_sd = 0, c_close_reason = 0x0, c_mutex =
{__data = {__lock = 0, __count = 0,
__owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list =
{__prev = 0x0, __next = 0x0}}, __size = '\000' <repeats 39 times>, __align = 0},
c_sb = 0x0, c_starttime = 0,
c_activitytime = 0, c_connid = 18446744073709551615, c_peer_domain =
{bv_len = 0, bv_val = 0x4f9910 ""}, c_peer_name = {bv_len = 0, bv_val = 0x4f9910
""}, c_listener = 0x5016a0,
c_sasl_bind_mech = {bv_len = 0, bv_val = 0x0}, c_sasl_dn = {bv_len =
0, bv_val = 0x0}, c_sasl_authz_dn = {bv_len = 0, bv_val = 0x0}, c_authz_backend
= 0x0, c_authz_cookie = 0x0,
c_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0},
sai_dn = {bv_len = 0, bv_val = 0x0}, sai_ndn = {bv_len = 0, bv_val = 0x0},
sai_ssf = 0, sai_transport_ssf = 0,
sai_tls_ssf = 0, sai_sasl_ssf = 0}, c_protocol = 0, c_ops =
{stqh_first = 0x0, stqh_last = 0x0}, c_pending_ops = {stqh_first = 0x0,
stqh_last = 0x0}, c_write1_mutex = {
__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind
= 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\000'
<repeats 39 times>,
__align = 0}, c_write1_cv = {__data = {__lock = 0, __futex = 0,
__total_seq = 0, __wakeup_seq = 0, __woken_seq = 0, __mutex = 0x0, __nwaiters =
0, __broadcast_seq = 0},
__size = '\000' <repeats 47 times>, __align = 0}, c_write2_mutex =
{__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0,
__spins = 0, __list = {
__prev = 0x0, __next = 0x0}}, __size = '\000' <repeats 39
times>, __align = 0}, c_write2_cv = {__data = {__lock = 0, __futex = 0,
__total_seq = 0, __wakeup_seq = 0,
__woken_seq = 0, __mutex = 0x0, __nwaiters = 0, __broadcast_seq =
0}, __size = '\000' <repeats 47 times>, __align = 0}, c_currentber = 0x0,
c_writers = 0,
c_writing = 0 '\000', c_sasl_bind_in_progress = 0 '\000',
c_writewaiter = 0 '\000', c_is_tls = 0 '\000', c_needs_tls_accept = 0 '\000',
c_sasl_layers = 0 '\000',
c_sasl_done = 0 '\000', c_sasl_authctx = 0x0, c_sasl_sockctx = 0x0,
c_sasl_extra = 0x0, c_sasl_bindop = 0x0, c_pagedresults_state = {ps_be = 0x0,
ps_size = 0, ps_count = 0,
ps_cookie = 0, ps_cookieval = {bv_len = 0, bv_val = 0x0}},
c_n_ops_received = 0, c_n_ops_executing = 0, c_n_ops_pending = 0,
c_n_ops_completed = 0, c_n_get = 0, c_n_read = 0,
c_n_write = 0, c_extensions = 0x0, c_clientfunc = 0, c_clientarg =
0x0, c_send_ldap_result = 0x453e95 <slap_send_ldap_result>,
c_send_search_entry = 0x454b9d <slap_send_search_entry>,
c_send_search_reference = 0x457084 <slap_send_search_reference>,
c_send_ldap_extended = 0x4546fc <slap_send_ldap_extended>,
c_send_ldap_intermediate = 0x45497a <slap_send_ldap_intermediate>}
opbuf = {ob_op = {o_hdr = 0x7f0e8252f5b0, o_tag = 102, o_time =
1314397491, o_tincr = 51, o_bd = 0x7f0e8252ec20, o_req_dn = {bv_len = 71,
bv_val = 0xb3c9cd0
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"},
o_req_ndn = {bv_len = 71,
bv_val = 0xb3c9c30
"uid=test.1314397491499.845,ou=people,dc=zqa-128,dc=eng,dc=vmware,dc=com"},
o_request = {oq_add = {rs_modlist = 0x4c06050, rs_e = 0x1}, oq_bind = {
rb_method = 79716432, rb_cred = {bv_len = 1, bv_val = 0x0},
rb_edn = {bv_len = 0, bv_val = 0x0}, rb_ssf = 0, rb_mech = {bv_len = 0, bv_val =
0x0}}, oq_compare = {
rs_ava = 0x4c06050}, oq_modify = {rs_mods = {rs_modlist =
0x4c06050, rs_no_opattrs = 1 '\001'}, rs_increment = 0}, oq_modrdn = {rs_mods =
{rs_modlist = 0x4c06050,
rs_no_opattrs = 1 '\001'}, rs_deleteoldrdn = 0, rs_newrdn =
{bv_len = 0, bv_val = 0x0}, rs_nnewrdn = {bv_len = 0, bv_val = 0x0}, rs_newSup =
0x0, rs_nnewSup = 0x0},
oq_search = {rs_scope = 79716432, rs_deref = 0, rs_slimit = 1,
rs_tlimit = 0, rs_limit = 0x0, rs_attrsonly = 0, rs_attrs = 0x0, rs_filter =
0x0, rs_filterstr = {bv_len = 0,
bv_val = 0x0}}, oq_abandon = {rs_msgid = 79716432}, oq_cancel
= {rs_msgid = 79716432}, oq_extended = {rs_reqoid = {bv_len = 79716432,
bv_val = 0x1 <Address 0x1 out of bounds>}, rs_flags = 0,
rs_reqdata = 0x0}, oq_pwdexop = {rs_extended = {rs_reqoid = {bv_len = 79716432,
bv_val = 0x1 <Address 0x1 out of bounds>}, rs_flags = 0,
rs_reqdata = 0x0}, rs_old = {bv_len = 0, bv_val = 0x0}, rs_new = {bv_len = 0,
bv_val = 0x0}, rs_mods = 0x0,
rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0,
o_do_not_cache = 0 '\000', o_is_auth_check = 0 '\000', o_dont_replicate = 0
'\000', o_acl_priv = ACL_NONE,
o_nocaching = 0 '\000', o_delete_glue_parent = 0 '\000',
o_no_schema_check = 1 '\001', o_no_subordinate_glue = 0 '\000',
o_ctrlflag = '\000' <repeats 14 times>, "\002", '\000' <repeats 16
times>, o_controls = 0x7f0e8252f6f8, o_authz = {sai_method = 0, sai_mech =
{bv_len = 0, bv_val = 0x0},
sai_dn = {bv_len = 9, bv_val = 0x22d47c0 "cn=config"}, sai_ndn =
{bv_len = 9, bv_val = 0x22d47a0 "cn=config"}, sai_ssf = 0, sai_transport_ssf =
0, sai_tls_ssf = 0,
sai_sasl_ssf = 0}, o_ber = 0x0, o_res_ber = 0x0, o_callback =
0x4c062a0, o_ctrls = 0x0, o_csn = {bv_len = 40, bv_val = 0xb3ce2a0
"20110826222451.030140Z#000000#002#000000"},
o_private = 0x0, o_extra = {slh_first = 0x7f0e8252e970}, o_next =
{stqe_next = 0x0}}, ob_hdr = {oh_opid = 0, oh_connid = 100, oh_conn =
0x7f0e8252f800, oh_msgid = 0,
oh_protocol = 0, oh_tid = 139700292749056, oh_threadctx =
0x7f0e8252fb50, oh_tmpmemctx = 0x22802c0, oh_tmpmfuncs = 0x75d220, oh_counters =
0x7a01e0,
oh_log_prefix = "conn=-1 op=0", '\000' <repeats 243 times>},
ob_controls = {0x0 <repeats 16 times>, 0x7f0e8252f180, 0x0 <repeats 15 times>}}
op = 0x7f0e8252f440
rc = 0
dostop = 0
s = 22
i = 1
defer = 1
fail = 0
freeinfo = 0
be = 0x2338e00
#13 0x000000000043d1f5 in connection_read_thread (ctx=0x7f0e8252fb50, argv=0x16)
at connection.c:1276
rc = 0
cri = {op = 0x0, func = 0x4bcdea <do_syncrepl>, arg = 0x1e1fe10, ctx =
0x7f0e8252fb50, nullop = 0}
s = 22
#14 0x00007f0e95491b29 in ldap_int_thread_pool_wrapper (xpool=0x1e2b1c0) at
tpool.c:685
pool = 0x1e2b1c0
task = 0x436f440
work_list = 0x1e2b258
ctx = {ltu_id = 139700292749056, ltu_key = {{ltk_key = 0x4b2102,
ltk_data = 0x22802c0, ltk_free = 0x4b1ee4 <slap_sl_mem_destroy>}, {ltk_key =
0x248d000, ltk_data = 0x22da6e0,
ltk_free = 0x7f0e90401b0f <bdb_reader_free>}, {ltk_key =
0x21f8800, ltk_data = 0x22da840, ltk_free = 0x7f0e90401b0f <bdb_reader_free>},
{ltk_key = 0x43c795,
ltk_data = 0x22d8100, ltk_free = 0x43c5d9 <conn_counter_destroy>},
{ltk_key = 0x458555, ltk_data = 0x4e4c800, ltk_free = 0x4584a8
<slap_op_q_destroy>}, {ltk_key = 0x0,
ltk_data = 0x4e6f600, ltk_free = 0}, {ltk_key = 0x0, ltk_data =
0x0, ltk_free = 0} <repeats 26 times>}}
kctx = 0x0
i = 32
keyslot = 905
hash = 3138887561
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#15 0x00007f0e94aa49ca in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#16 0x00007f0e9398370d in clone () from /lib/libc.so.6
No symbol table info available.
#17 0x0000000000000000 in ?? ()
No symbol table info available.
12 years
Possible memory leak?
by Thomas Rasmussen
Hello
I have an openldap installation setup which appears to have a memory leak which I have not been able to solve by upgrading software etc. which is why I'm submitting this, if this is the wrong list, please let me know.
The setup is:
- OpenLDAP server running 2.4.26, compiled against db-5.2.28, heimdal 1.2.1.
- Server is SunOS servername 5.10 Generic_141445-09 i86pc i386 i86pc, 6GB of RAM and 5GB of swap (in a VMWare ESX environment)
I have the following in my DB_CONFIG file:
set_cachesize 0 52428800 0
set_lg_regionmax 1048576
set_lg_max 10485760
set_lg_bsize 2097152
set_lg_dir /pack/openldap/var/openldap-crl-logs
In my slapd.conf I have the following entries (I stripped out some restricts and other irrelevant lines)
include /pack/openldap/etc/openldap/schema/core.schema
include /pack/openldap/etc/openldap/schema/entrust.attributes.cfg
include /pack/openldap/etc/openldap/schema/entrust.objectclasses.cfg
idletimeout 300
pidfile /pack/openldap/var/run/slapd-crl.pid
argsfile /pack/openldap/var/run/slapd-crl.args
threads 4
database bdb
suffix "c=DK"
directory /pack/openldap/var/openldap-crl
index objectClass,entryCSN,entryUUID eq
checkpoint 128 1
dbnosync
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100
serverID 2
monitoring off
idletimeout 10
Just FYI, the server is a clone of another server currently running syncprov replication between two nodes, hence the syncprov lines. This server has the same databases as the production ones, but I just moved it to isolated area and removed all sync options from slapd.
My database is rather big:
vs24n02z2.prl1:/pack/openldap/var/openldap-crl root$ du -sh *.bdb
961M dn2id.bdb
162M entryCSN.bdb
67M entryUUID.bdb
10G id2entry.bdb
4.0M objectClass.bdb
but I'd imagine this not beeing a problem (other than some performance issues, but this is not the problem here).
Now, when I start up my slapd, it consumes around 6MB RAM, all is fine, I can perform searches and updates without problems. But my memory consumption is going through the roof!
If I perform a search through the part of the database having alot of data, I suddenly find slapd using 500+ MB of memory...
In our production setup, we actually see that after a couple of weeks, slapd is consuming 3+ GB of memory, and then at some point hits a Out of memory, and crashes.
Our production setup is infact a openldap 2.4.22 with berkeley db 4.6.21, and my test server (cloned in a vmware environment) has just upgraded this environment by this recipe:
Using db-4.6.21
* db_checkpoint -1
* db_recover -h <path to bdb files>
install db-5.2.28
* Loop through all bdb files: db_upgrade <bdb file>
* install openldap 2.4.26 (compiled against db-5.2.28)
* start slapd
The server which updates the LDAP is performing many search and updates, which is probably why memory consumption is exploding after restarts?
Now, my main concern is, how (if possible) can we procede with this? We really need to find the problem as this causes production problems whenever the ldap crashes.
Regards
Thomas
12 years
Re: (ITS#7025) "the backglue code doesn't install a handler for the Abandon operation"
by hans.moser@ofd-z.niedersachsen.de
--------------050809000005050204010205
Content-Type: text/plain; charset="ISO-8859-1"; format=flowed
Content-Transfer-Encoding: 7bit
Hi,
hyc(a)symas.com schrieb am 24.08.2011 23:54 Uhr:
> A patch for backglue.c is in git master, please test. Thanks.
Does not help. :(
gdb output as follows.
It tooks me a bit longer to get the server crashed (more mods needed),
but the server crashed on modifying the root object of one subordinate
database - ou=humans this time. This was with "threads 300". A second
try with again "threads 160" crashed slapd on first mod.
I appreciate your help.
Marc
--------------050809000005050204010205
Content-Type: text/plain; name="crash-log-110826.txt"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline; filename="crash-log-110826.txt"
#1 0x00007ffff7e8b0a4 in slapd_daemon_task (ptr=<value optimized out>) at daemon.c:2528
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 1 (Thread 0x7ffff7e0c700 (LWP 3416)):
#0 0x00007ffff6e03da5 in pthread_join (threadid=140736916973328, thread_return=0x0) at pthread_join.c:89
#1 0x00007ffff7e8a02a in slapd_daemon () at daemon.c:2922
#2 0x00007ffff7e74cf6 in main (argc=13, argv=0x7fffffffe3f8) at main.c:983
Current language: auto
The current source language is "auto; currently c".
(gdb)
(gdb) bt full
#0 test_filter (op=0x7ffdea7630a0, e=0x7ffff8684e48, f=0x0) at filterentry.c:69
rc = <value optimized out>
#1 0x00007ffff7f79bd9 in syncprov_matchops (op=0x7ffdce5c2bd0, opc=0x7ffdce483508, saveit=1) at syncprov.c:1313
op2 = {o_hdr = 0x7ffdea763210, o_tag = 0, o_time = 0, o_tincr = 2, o_bd = 0x7ffff8393d20, o_req_dn = {bv_len = 0, bv_val = 0x0}, o_req_ndn = {
bv_len = 0, bv_val = 0x0}, o_request = {oq_add = {rs_modlist = 0x0, rs_e = 0x0}, oq_bind = {rb_method = 0, rb_cred = {bv_len = 0,
bv_val = 0x0}, rb_edn = {bv_len = 0, bv_val = 0x0}, rb_ssf = 0, rb_mech = {bv_len = 0, bv_val = 0x0}}, oq_compare = {rs_ava = 0x0},
oq_modify = {rs_mods = {rs_modlist = 0x0, rs_no_opattrs = 0 '\000'}, rs_increment = 0}, oq_modrdn = {rs_mods = {rs_modlist = 0x0,
rs_no_opattrs = 0 '\000'}, rs_deleteoldrdn = 0, rs_newrdn = {bv_len = 0, bv_val = 0x0}, rs_nnewrdn = {bv_len = 0, bv_val = 0x0},
rs_newSup = 0x0, rs_nnewSup = 0x0}, oq_search = {rs_scope = 0, rs_deref = 0, rs_slimit = 0, rs_tlimit = 0, rs_limit = 0x0,
rs_attrsonly = 0, rs_attrs = 0x0, rs_filter = 0x0, rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = 0}, oq_cancel = {
rs_msgid = 0}, oq_extended = {rs_reqoid = {bv_len = 0, bv_val = 0x0}, rs_flags = 0, rs_reqdata = 0x0}, oq_pwdexop = {rs_extended = {
rs_reqoid = {bv_len = 0, bv_val = 0x0}, rs_flags = 0, rs_reqdata = 0x0}, rs_old = {bv_len = 0, bv_val = 0x0}, rs_new = {bv_len = 0,
bv_val = 0x0}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\000',
o_is_auth_check = 0 '\000', o_dont_replicate = 0 '\000', o_acl_priv = ACL_NONE, o_nocaching = 0 '\000', o_delete_glue_parent = 0 '\000',
o_no_schema_check = 0 '\000', o_no_subordinate_glue = 0 '\000', o_ctrlflag = '\000' <repeats 31 times>, o_controls = 0x7fff20002348, o_authz = {
sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 0, bv_val = 0x0}, sai_ndn = {bv_len = 0, bv_val = 0x0},
sai_ssf = 0, sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0}, o_ber = 0x0, o_res_ber = 0x0, o_callback = 0x0, o_ctrls = 0x0,
o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x7ffdce483590}, o_next = {stqe_next = 0x7ffffafee1a0}}
oh = {oh_opid = 33, oh_connid = 0, oh_conn = 0x0, oh_msgid = 34, oh_protocol = 3, oh_tid = 140728537077520, oh_threadctx = 0x7ffdea764b90,
oh_tmpmemctx = 0x7ffdce5ccd00, oh_tmpmfuncs = 0x7ffff8209ac0, oh_counters = 0x7ffdce5ccbf0,
oh_log_prefix = "conn=1243 op=33", '\000' <repeats 240 times>}
sm = <value optimized out>
found = 0
---Type <return> to continue, or q <return> to quit---
on = 0x7ffff8394f40
fc = {fdn = 0x7ffdce5c2c08, fss = 0x7ffffb1ef8a0, fbase = 1, fscope = 1}
ss = 0x7ffffb1ef8a0
sprev = <value optimized out>
snext = 0x7fff2051cc70
e = 0x7ffff8684e48
a = <value optimized out>
rc = 0
newdn = {bv_len = 0, bv_val = 0xffffffffffffffff <Address 0xffffffffffffffff out of bounds>}
freefdn = 0
b0 = 0x7ffdea7634a0
db = {bd_info = 0x0, bd_self = 0x7ffdea763468,
be_ctrls = "\001\000\000\000\v", '\000' <repeats 11 times>"\320, +\\\316\375\177\000\000\242\017\361\367\377\177\000\000", be_flags = 0,
be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 4115594699, sss_sasl = 0,
sss_update_ssf = 3933614112, sss_update_transport = 32765, sss_update_tls = 3933614192, sss_update_sasl = 32765,
sss_simple_bind = 3933614016}, be_suffix = 0x73763090, be_nsuffix = 0x7ffdea7633b4, be_schemadn = {bv_len = 140728537074016, bv_val = 0x0},
be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {bv_len = 0, bv_val = 0x1589cc4800000001 <Address 0x1589cc4800000001 out of bounds>},
be_rootndn = {bv_len = 140728537068472, bv_val = 0x7fff548fd683 "ou=accounts,ou=linux,ou=steuer,o=landesverwaltung niedersachsen,c=de"},
be_rootpw = {bv_len = 68, bv_val = 0x7fff548fd6c9 "ou=accounts,ou=linux,ou=steuer,o=landesverwaltung niedersachsen,c=de"},
be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 0, lms_t_hard = 65792, lms_s_soft = 0, lms_s_hard = 1353, lms_s_unchecked = 0,
lms_s_pr = 1418712176, lms_s_pr_hide = 32767, lms_s_pr_total = 1418624416}, be_limits = 0x0, be_acl = 0x7ffff735e9b3,
be_dfltaccess = ACL_NONE, be_extra_anlist = 0x7ffdea7630c0, be_update_ndn = {bv_len = 140736921796392, bv_val = 0x0},
be_update_refs = 0x7fffde3796b8, be_pending_csn_list = 0x7ffdea7631c0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = -129747392,
---Type <return> to continue, or q <return> to quit---
__nusers = 32767, __kind = -566558976, __spins = 32767, __list = {__prev = 0x0, __next = 0x7ffff844eb60}},
__size = "\000\000\000\000\000\000\000\000@6D\370\377\177\000\000\000\377:\336\377\177\000\000\000\000\000\000\000\000\000\000`\353D\370\377\177\000", __align = 0}, be_syncinfo = 0x7ffff735ecc1, be_pb = 0x2, be_cf_ocs = 0x7fff00000001, be_private = 0x0, be_next = {stqe_next = 0x7fff548e7da0}}
#2 0x00007ffff7f7a097 in syncprov_op_mod (op=0x7ffdce5c2bd0, rs=<value optimized out>) at syncprov.c:2140
on = 0x7ffdce483570
si = 0x7ffff8395220
cb = <value optimized out>
opc = 0x7ffdce483508
have_psearches = -1605762016
#3 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffdce5c2bd0, rs=0x7ffdea764940, which=op_modify, oi=0x7ffff83944d0, on=0x7ffff8394f40) at backover.c:661
rc = -832820272
#4 0x00007ffff7f0095d in over_op_func (op=0x7ffdce5c2bd0, rs=0xbb8fa65f225bd58f, which=4162877048) at backover.c:723
oi = 0xe5b
on = 0x7ffffb1ef8f8
be = 0x7ffff8393d20
db = {bd_info = 0x7ffff8394f40, bd_self = 0x7ffff8393d20,
be_ctrls = "\000\000\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\000\001", '\000' <repeats 12 times>, "\001",
be_flags = 2328, be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0,
sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x7ffff8393800,
be_nsuffix = 0x7ffff8393880, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {bv_len = 65,
bv_val = 0x7ffff83943f0 "cn=gen.man,ou=mgr,ou=steuer,o=landesverwaltung niedersachsen,c=de"}, be_rootndn = {bv_len = 65,
bv_val = 0x7ffff8394480 "cn=gen.man,ou=mgr,ou=steuer,o=landesverwaltung niedersachsen,c=de"}, be_rootpw = {bv_len = 0, bv_val = 0x0},
be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 4000, lms_t_hard = 0, lms_s_soft = -1, lms_s_hard = 0, lms_s_unchecked = -1,
---Type <return> to continue, or q <return> to quit---
lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_extra_anlist = 0x0,
be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x7ffff864a140, be_pcl_mutex = {__data = {__lock = 0,
__count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}},
__size = '\000' <repeats 39 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x7ffff820b7a0, be_private = 0x7ffff8393ec0,
be_next = {stqe_next = 0x7ffff8395340}}
cb = {sc_next = 0x0, sc_response = 0x7ffff7effa00 <over_back_response>, sc_cleanup = 0, sc_private = 0x7ffff83944d0}
sc = <value optimized out>
rc = <value optimized out>
__PRETTY_FUNCTION__ = "over_op_func"
#5 0x00007ffff7eaaa4f in fe_op_modify (op=0x7ffdce5c2bd0, rs=0x7ffdea764940) at modify.c:303
repl_user = -132090248
bd = 0x7ffff820f300
textbuf = "\200\061\377\312\375\177\000\000\263\337\352\367\377\177\000\000x\000\000\340\376\177\000\000\320/\355\367\003\000\000\000`\221I\240\375\177\000\000 \000\000\340\376\177\000\000\001\000\000\000\000\000\000\000 ", '\000' <repeats 23 times>, "\004\000\000\000\000\000\000\000\200\061\377\312\375\177\000\000xv \370\377\177\000\000\000\000\000\000\000\000\000\000\001", '\000' <repeats 15 times>, " nG\240\375\177\000\000\300\210\070\370\377\177\000\000\000\000\000\000\000\000\000\000\061\243\352\367\377\177\000\000\000\315\\\316\375\177\000\000\210-\\\316\375\177\000\000\340\067v\352\375\177\000\000l7v\352\375\177\000\000P7v\352\375\177", '\000' <repeats 11 times>, "\001\000\000\000\000\000\000\340Gv\352\375\177\000\000`Iv\352\375\177\000\000\320+\\\316\375\177\000\000\000\315\\\316\375\177\000\000\306z\352\367\377\177\000"
#6 0x00007ffff7eab3c5 in do_modify (op=0x7ffdce5c2bd0, rs=0x7ffdea764940) at modify.c:177
dn = {bv_len = 57, bv_val = 0x7ffda0495007 "ou=humans,ou=steuer,o=landesverwaltung niedersachsen,c=de"}
textbuf = '\000' <repeats 32 times>, "@Iv\352\004\000\000\000@\352 \370\377\177\000\000\000\000 \370\377\177", '\000' <repeats 18 times>"\211, \245\340\366\377\177\000\000\000\000\000\000\000\000\000\000,\021}\367\377\177\000\000\377\377\377\000\000\000\000\000\320+\\\316\375\177\000\000\377\377\377\377\375\177\000\000\260Hv\352\375\177\000\000\000\363 \370\377\177\000\000`4r\365\377\177\000\000\000\000\000\000\000\000\000\000V\000\000\000\000\000\000\0---Type <return> to continue, or q <return> to quit---
00 \000\000\340\376\177\000\000e\000\000\000\000\000\000\000\300Hv\352\006\000\000\000H\000\000\340\376\177\000\000\340\312\030\070\377\177\000\000\355{\236\367\377\177\000\000\370\232\330\367\377\177\000\000`^r\365\377\177\000\000x\000\000\340\376\177\000\000\320+\\\316\375\177\000\000?\330\367\377\177\000\000\370\263\356\367\377\177\000"
tmp = 0x7ffda0476e20
#7 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdea764b90, arg_v=<value optimized out>) at connection.c:1138
rc = <value optimized out>
cancel = <value optimized out>
op = 0x7ffdce5c2bd0
rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {
sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}, sru_sasl = {
r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}}, sr_flags = 0}
tag = 102
opidx = SLAP_OP_MODIFY
conn = 0x7ffff7d899d0
memctx = 0x7ffdce5ccd00
memctx_null = 0x0
__PRETTY_FUNCTION__ = "connection_operation"
#8 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdea764b90, argv=0xb) at connection.c:1274
s = 277
#9 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
pool = 0x7ffff82b7540
task = 0x7fff5c4828a0
work_list = <value optimized out>
---Type <return> to continue, or q <return> to quit---
ctx = {ltu_id = 140728537077520, ltu_key = {{ltk_key = 0x7ffff7e8f580, ltk_data = 0x7ffdce5ccbf0,
ltk_free = 0x7ffff7e8f650 <conn_counter_destroy>}, {ltk_key = 0x7ffff7eeb8f0, ltk_data = 0x7ffdce5ccd00,
ltk_free = 0x7ffff7eeb7d0 <slap_sl_mem_destroy>}, {ltk_key = 0x7ffff864a160, ltk_data = 0x7ffdce7878f0,
ltk_free = 0x7ffff7f4caa0 <bdb_reader_free>}, {ltk_key = 0x7ffff7ea5c40, ltk_data = 0x0, ltk_free = 0x7ffff7ea5a20 <slap_op_q_destroy>}, {
ltk_key = 0x7ffff7f22d50, ltk_data = 0x7ffdcd382010, ltk_free = 0x7ffff7f22e10 <search_stack_free>}, {ltk_key = 0x7ffff844eb60,
ltk_data = 0x7ffdce3f8310, ltk_free = 0x7ffff7f4caa0 <bdb_reader_free>}, {ltk_key = 0x7ffff846ddf0, ltk_data = 0x7ffdce3f8aa0,
ltk_free = 0x7ffff7f4caa0 <bdb_reader_free>}, {ltk_key = 0x7ffff8644b00, ltk_data = 0x7ffdce3f8c30,
ltk_free = 0x7ffff7f3bbc0 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0,
ltk_data = 0x7ffff6e03be0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}}
kctx = <value optimized out>
keyslot = 35
hash = <value optimized out>
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#10 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
__res = <value optimized out>
pd = 0x7ffdea765710
unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140728537077520, -8111387424333997178, 140736916962608, 140728537075712, 140728537077520, 4096,
8112466108017040262, 8111402794066140038}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0,
canceltype = 0}}}
not_first_call = <value optimized out>
robust = <value optimized out>
freesize = <value optimized out>
__PRETTY_FUNCTION__ = "start_thread"
---Type <return> to continue, or q <return> to quit---
#11 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
No locals.
#12 0x0000000000000000 in ?? ()
No symbol table info available.
(gdb)
(gdb)
(gdb)
ltk_free = 0x7ffff7f3bbc0 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0,
ltk_data = 0x7ffff6e03be0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}}
kctx = <value optimized out>
keyslot = 35
hash = <value optimized out>
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#10 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
__res = <value optimized out>
pd = 0x7ffdea765710
unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140728537077520, -8111387424333997178, 140736916962608, 140728537075712, 140728537077520, 4096,
8112466108017040262, 8111402794066140038}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0,
canceltype = 0}}}
not_first_call = <value optimized out>
robust = <value optimized out>
freesize = <value optimized out>
__PRETTY_FUNCTION__ = "start_thread"
---Type <return> to continue, or q <return> to quit---
#11 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
No locals.
#12 0x0000000000000000 in ?? ()
No symbol table info available.
(gdb)
(gdb)
(gdb) thread apply all bt
Thread 261 (Thread 0x7ffde33f9710 (LWP 3679)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffde32768b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff1a710, rs=0x7ffde33f8940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff1a710, rs=0x7ffde33f8940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff1a710, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff1a710, rs=0x7ffde33f8940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff1a710, rs=0x7ffde33f8940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff1a710, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff1a710, rs=0x7ffde33f8940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff1a710, rs=0x7ffde33f8940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffde33f8b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffde33f8b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 260 (Thread 0x7ffde5d1d710 (LWP 3678)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently asm".
Thread 259 (Thread 0x7ffde651e710 (LWP 3677)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffde639b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffeeefde0, rs=0x7ffde651d940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffeeefde0, rs=0x7ffde651d940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffeeefde0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffeeefde0, rs=0x7ffde651d940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffeeefde0, rs=0x7ffde651d940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffeeefde0, rs=0x75746c6177726576, which=872415352) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffeeefde0, rs=0x7ffde651d940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffeeefde0, rs=0x7ffde651d940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffde651db90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffde651db90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 258 (Thread 0x7ffde9e43710 (LWP 3676)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffde9cc08b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff19700, rs=0x7ffde9e42940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff19700, rs=0x7ffde9e42940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff19700, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff19700, rs=0x7ffde9e42940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff19700, rs=0x7ffde9e42940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff19700, rs=0x75746c6177726576, which=1543503992) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff19700, rs=0x7ffde9e42940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff19700, rs=0x7ffde9e42940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffde9e42b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffde9e42b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 257 (Thread 0x7ffdea765710 (LWP 3675)):
#0 test_filter (op=0x7ffdea7630a0, e=0x7ffff8684e48, f=0x0) at filterentry.c:69
#1 0x00007ffff7f79bd9 in syncprov_matchops (op=0x7ffdce5c2bd0, opc=0x7ffdce483508, saveit=1) at syncprov.c:1313
#2 0x00007ffff7f7a097 in syncprov_op_mod (op=0x7ffdce5c2bd0, rs=<value optimized out>) at syncprov.c:2140
#3 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffdce5c2bd0, rs=0x7ffdea764940, which=op_modify, oi=0x7ffff83944d0, on=0x7ffff8394f40) at backover.c:661
#4 0x00007ffff7f0095d in over_op_func (op=0x7ffdce5c2bd0, rs=0xbb8fa65f225bd58f, which=4162877048) at backover.c:723
#5 0x00007ffff7eaaa4f in fe_op_modify (op=0x7ffdce5c2bd0, rs=0x7ffdea764940) at modify.c:303
#6 0x00007ffff7eab3c5 in do_modify (op=0x7ffdce5c2bd0, rs=0x7ffdea764940) at modify.c:177
#7 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdea764b90, arg_v=<value optimized out>) at connection.c:1138
#8 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdea764b90, argv=0xb) at connection.c:1274
#9 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#10 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#11 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#12 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 256 (Thread 0x7ffdebf67710 (LWP 3674)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffdebde48b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff18bb0, rs=0x7ffdebf66940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff18bb0, rs=0x7ffdebf66940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff18bb0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff18bb0, rs=0x7ffdebf66940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff18bb0, rs=0x7ffdebf66940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff18bb0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff18bb0, rs=0x7ffdebf66940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff18bb0, rs=0x7ffdebf66940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdebf66b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdebf66b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
---Type <return> to continue, or q <return> to quit---
The current source language is "auto; currently c".
Thread 255 (Thread 0x7ffdec768710 (LWP 3673)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffdec5e5a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff2154c1e0, rs=0x7ffdec767ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff2154c1e0, rs=0x7ffdec767ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff2154c1e0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff2154c1e0, rs=0x7ffdec767ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff2154c1e0, rs=0x7ffdec767ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff2154c1e0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff2154c1e0, rs=0x7ffdec767ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff2154c1e0, rs=0x7ffdec767ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdec767b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Current language: auto
---Type <return> to continue, or q <return> to quit---
The current source language is "auto; currently asm".
Thread 254 (Thread 0x7ffdecf69710 (LWP 3672)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffdecde68b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff1ac30, rs=0x7ffdecf68940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff1ac30, rs=0x7ffdecf68940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff1ac30, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff1ac30, rs=0x7ffdecf68940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff1ac30, rs=0x7ffdecf68940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff1ac30, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff1ac30, rs=0x7ffdecf68940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff1ac30, rs=0x7ffdecf68940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdecf68b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdecf68b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 253 (Thread 0x7ffdee76b710 (LWP 3671)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 252 (Thread 0x7ffdeff6d710 (LWP 3670)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffdefdeaa30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff15b30, rs=0x7ffdeff6cac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff15b30, rs=0x7ffdeff6cac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff15b30, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff15b30, rs=0x7ffdeff6cac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff15b30, rs=0x7ffdeff6cac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff15b30, rs=0x75746c6177726576, which=1476395128) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff15b30, rs=0x7ffdeff6cac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff15b30, rs=0x7ffdeff6cac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdeff6cb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 251 (Thread 0x7ffdf176f710 (LWP 3669)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 250 (Thread 0x7ffdf1f70710 (LWP 3668)):
#0 0x00007ffff7377555 in __memp_fput (dbmfp=0x7ffff86468a0, pgaddr=0x7fff98e044a0, flags=0) at ../mp/mp_fput.c:124
#1 0x00007ffff72c2910 in __bam_search (dbc=0x7ffff8647ad0, root_pgno=1, key=0x7ffdf1dedb70, flags=1409, slevel=1, recnop=0x0, exactp=0x7ffdf1deda14)
at ../btree/bt_search.c:442
#2 0x00007ffff72b1b36 in __bam_c_search (dbc=0x7ffff8647ad0, root_pgno=0, key=0x7ffdf1dedb70, flags=25, exactp=0x7ffdf1deda14)
at ../btree/bt_cursor.c:2478
#3 0x00007ffff72b22ae in __bam_c_get (dbc=0x7ffff8647ad0, key=<value optimized out>, data=0x7ffdf1dedb40, flags=25, pgnop=0x7ffdf1dedab4)
at ../btree/bt_cursor.c:952
---Type <return> to continue, or q <return> to quit---
#4 0x00007ffff732a285 in __db_c_get (dbc_arg=0x7fff56f221f0, key=0x7ffdf1dedb70, data=0x7ffdf1dedb40, flags=25) at ../db/db_cam.c:689
#5 0x00007ffff7333507 in __db_c_get_pp (dbc=0x7fff56f221f0, key=0x7ffdf1dedb70, data=0x7ffdf1dedb40, flags=25) at ../db/db_iface.c:1936
#6 0x00007ffff7f46568 in bdb_id2entry (be=<value optimized out>, tid=<value optimized out>, id=18929, e=0x7ffdf1dedc58) at id2entry.c:125
#7 0x00007ffff7f3db68 in bdb_cache_find_id (op=0x7ffee1be0980, tid=0x7fff15af23b0, id=18929, eip=0x7ffdf1f6e0a0, flag=10, lock=0x7ffdf1f6e030)
at cache.c:998
#8 0x00007ffff7f17871 in bdb_search (op=0x7ffee1be0980, rs=0x7ffdf1f6fac0) at search.c:737
#9 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1be0980, rs=0x7ffdf1f6fac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#10 0x00007ffff7f0095d in over_op_func (op=0x7ffee1be0980, rs=0x8, which=2574158352) at backover.c:723
#11 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1be0980, rs=0x7ffdf1f6fac0) at backglue.c:547
#12 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1be0980, rs=0x7ffdf1f6fac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#13 0x00007ffff7f0095d in over_op_func (op=0x7ffee1be0980, rs=0x8, which=2574158352) at backover.c:723
#14 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1be0980, rs=0x7ffdf1f6fac0) at search.c:402
#15 0x00007ffff7e93c58 in do_search (op=0x7ffee1be0980, rs=0x7ffdf1f6fac0) at search.c:247
#16 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdf1f6fb90, arg_v=<value optimized out>) at connection.c:1138
#17 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#18 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#19 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#20 0x0000000000000000 in ?? ()
Thread 249 (Thread 0x7ffdf5776710 (LWP 3667)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffdf55f3a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe58863230, rs=0x7ffdf5775ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58863230, rs=0x7ffdf5775ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58863230, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58863230, rs=0x7ffdf5775ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58863230, rs=0x7ffdf5775ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe58863230, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58863230, rs=0x7ffdf5775ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe58863230, rs=0x7ffdf5775ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdf5775b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently c".
Thread 248 (Thread 0x7ffdf9f7d710 (LWP 3666)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffdf9dfaa30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff14a10, rs=0x7ffdf9f7cac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff14a10, rs=0x7ffdf9f7cac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff14a10, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff14a10, rs=0x7ffdf9f7cac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff14a10, rs=0x7ffdf9f7cac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff14a10, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff14a10, rs=0x7ffdf9f7cac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff14a10, rs=0x7ffdf9f7cac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdf9f7cb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently asm".
Thread 247 (Thread 0x7ffdfb77f710 (LWP 3665)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffdfb5fc8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff10370, rs=0x7ffdfb77e940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff10370, rs=0x7ffdfb77e940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff10370, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff10370, rs=0x7ffdfb77e940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff10370, rs=0x7ffdfb77e940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff10370, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff10370, rs=0x7ffdfb77e940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff10370, rs=0x7ffdfb77e940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdfb77eb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdfb77eb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 246 (Thread 0x7ffdfbf80710 (LWP 3664)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffdfbdfd8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffee2308820, rs=0x7ffdfbf7f940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee2308820, rs=0x7ffdfbf7f940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee2308820, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee2308820, rs=0x7ffdfbf7f940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee2308820, rs=0x7ffdfbf7f940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee2308820, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee2308820, rs=0x7ffdfbf7f940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee2308820, rs=0x7ffdfbf7f940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdfbf7fb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdfbf7fb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 245 (Thread 0x7ffdfc781710 (LWP 3663)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffdfc5fe8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffb03490, rs=0x7ffdfc780940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffb03490, rs=0x7ffdfc780940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffb03490, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffb03490, rs=0x7ffdfc780940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffb03490, rs=0x7ffdfc780940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffb03490, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffb03490, rs=0x7ffdfc780940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffb03490, rs=0x7ffdfc780940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdfc780b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdfc780b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 244 (Thread 0x7ffdfef84710 (LWP 3662)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffdfee018b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe583585f0, rs=0x7ffdfef83940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe583585f0, rs=0x7ffdfef83940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe583585f0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe583585f0, rs=0x7ffdfef83940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe583585f0, rs=0x7ffdfef83940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe583585f0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe583585f0, rs=0x7ffdfef83940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe583585f0, rs=0x7ffdfef83940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdfef83b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdfef83b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 243 (Thread 0x7ffdff785710 (LWP 3661)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 242 (Thread 0x7ffdfff86710 (LWP 3660)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffdffe038b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffee20052b0, rs=0x7ffdfff85940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee20052b0, rs=0x7ffdfff85940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee20052b0, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee20052b0, rs=0x7ffdfff85940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee20052b0, rs=0x7ffdfff85940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee20052b0, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee20052b0, rs=0x7ffdfff85940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee20052b0, rs=0x7ffdfff85940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffdfff85b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffdfff85b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 241 (Thread 0x7ffe02789710 (LWP 3659)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe02606a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff19c60, rs=0x7ffe02788ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff19c60, rs=0x7ffe02788ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff19c60, rs=0x75746c6177726576, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff19c60, rs=0x7ffe02788ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff19c60, rs=0x7ffe02788ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff19c60, rs=0x75746c6177726576, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff19c60, rs=0x7ffe02788ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff19c60, rs=0x7ffe02788ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe02788b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#18 0x0000000000000000 in ?? ()
Thread 240 (Thread 0x7ffe03f8b710 (LWP 3658)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe03e088b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff0dc70, rs=0x7ffe03f8a940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff0dc70, rs=0x7ffe03f8a940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0dc70, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff0dc70, rs=0x7ffe03f8a940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff0dc70, rs=0x7ffe03f8a940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0dc70, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff0dc70, rs=0x7ffe03f8a940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff0dc70, rs=0x7ffe03f8a940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe03f8ab90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe03f8ab90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 239 (Thread 0x7ffe0678e710 (LWP 3657)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0660b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffee1b7a870, rs=0x7ffe0678d940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1b7a870, rs=0x7ffe0678d940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee1b7a870, rs=0x75746c6177726576, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1b7a870, rs=0x7ffe0678d940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1b7a870, rs=0x7ffe0678d940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee1b7a870, rs=0x75746c6177726576, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1b7a870, rs=0x7ffe0678d940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee1b7a870, rs=0x7ffe0678d940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0678db90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0678db90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 238 (Thread 0x7ffe06f8f710 (LWP 3656)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe06e0c8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff0cf50, rs=0x7ffe06f8e940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff0cf50, rs=0x7ffe06f8e940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0cf50, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff0cf50, rs=0x7ffe06f8e940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff0cf50, rs=0x7ffe06f8e940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0cf50, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff0cf50, rs=0x7ffe06f8e940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff0cf50, rs=0x7ffe06f8e940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe06f8eb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe06f8eb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 237 (Thread 0x7ffe07790710 (LWP 3655)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0760d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffee1be5240, rs=0x7ffe0778f940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1be5240, rs=0x7ffe0778f940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee1be5240, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1be5240, rs=0x7ffe0778f940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1be5240, rs=0x7ffe0778f940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee1be5240, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1be5240, rs=0x7ffe0778f940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee1be5240, rs=0x7ffe0778f940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0778fb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0778fb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 236 (Thread 0x7ffe07f91710 (LWP 3654)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe07e0e8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff0cb90, rs=0x7ffe07f90940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff0cb90, rs=0x7ffe07f90940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0cb90, rs=0x75746c6177726576, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff0cb90, rs=0x7ffe07f90940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff0cb90, rs=0x7ffe07f90940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0cb90, rs=0x75746c6177726576, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff0cb90, rs=0x7ffe07f90940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff0cb90, rs=0x7ffe07f90940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe07f90b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe07f90b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 235 (Thread 0x7ffe08792710 (LWP 3653)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0860f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff0c590, rs=0x7ffe08791940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff0c590, rs=0x7ffe08791940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0c590, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff0c590, rs=0x7ffe08791940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff0c590, rs=0x7ffe08791940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0c590, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff0c590, rs=0x7ffe08791940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff0c590, rs=0x7ffe08791940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe08791b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe08791b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 234 (Thread 0x7ffe08f93710 (LWP 3652)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe08e108b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe58357090, rs=0x7ffe08f92940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58357090, rs=0x7ffe08f92940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58357090, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58357090, rs=0x7ffe08f92940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58357090, rs=0x7ffe08f92940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe58357090, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58357090, rs=0x7ffe08f92940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe58357090, rs=0x7ffe08f92940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe08f92b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe08f92b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 233 (Thread 0x7ffe0a795710 (LWP 3651)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0a6128b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffd05f80, rs=0x7ffe0a794940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffd05f80, rs=0x7ffe0a794940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffd05f80, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffd05f80, rs=0x7ffe0a794940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffd05f80, rs=0x7ffe0a794940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffd05f80, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffd05f80, rs=0x7ffe0a794940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffd05f80, rs=0x7ffe0a794940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0a794b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0a794b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 232 (Thread 0x7ffe0cf98710 (LWP 3650)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0ce158b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff21240590, rs=0x7ffe0cf97940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff21240590, rs=0x7ffe0cf97940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff21240590, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff21240590, rs=0x7ffe0cf97940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff21240590, rs=0x7ffe0cf97940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff21240590, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff21240590, rs=0x7ffe0cf97940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff21240590, rs=0x7ffe0cf97940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0cf97b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0cf97b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 231 (Thread 0x7ffe0e79b710 (LWP 3649)):
#0 over_back_response (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at backover.c:230
#1 0x00007ffff7ea142f in slap_response_play (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at result.c:505
#2 0x00007ffff7ea3dee in slap_send_search_entry (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at result.c:997
#3 0x00007ffff7f18095 in bdb_search (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at search.c:1014
#4 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58e743e0, rs=0x7ffe0e79a940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#5 0x00007ffff7f0095d in over_op_func (op=0x7ffe58e743e0, rs=0x983010e817921ff2, which=4159699456) at backover.c:723
#6 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at backglue.c:547
#7 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58e743e0, rs=0x7ffe0e79a940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58e743e0, rs=0x983010e817921ff2, which=4159699456) at backover.c:723
#9 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at search.c:402
#10 0x00007ffff7e93c58 in do_search (op=0x7ffe58e743e0, rs=0x7ffe0e79a940) at search.c:247
#11 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0e79ab90, arg_v=<value optimized out>) at connection.c:1138
#12 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0e79ab90, argv=0xb) at connection.c:1274
#13 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#14 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#15 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#16 0x0000000000000000 in ?? ()
Thread 230 (Thread 0x7ffe0ef9c710 (LWP 3648)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
---Type <return> to continue, or q <return> to quit---
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0ee198b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffa01520, rs=0x7ffe0ef9b940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffa01520, rs=0x7ffe0ef9b940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffa01520, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffa01520, rs=0x7ffe0ef9b940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffa01520, rs=0x7ffe0ef9b940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffa01520, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffa01520, rs=0x7ffe0ef9b940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffa01520, rs=0x7ffe0ef9b940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0ef9bb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0ef9bb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently c".
Thread 229 (Thread 0x7ffe0f79d710 (LWP 3647)):
---Type <return> to continue, or q <return> to quit---
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe0f61a8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffd05060, rs=0x7ffe0f79c940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffd05060, rs=0x7ffe0f79c940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffd05060, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffd05060, rs=0x7ffe0f79c940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffd05060, rs=0x7ffe0f79c940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffd05060, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffd05060, rs=0x7ffe0f79c940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffd05060, rs=0x7ffe0f79c940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe0f79cb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe0f79cb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently asm".
---Type <return> to continue, or q <return> to quit---
Thread 228 (Thread 0x7ffe11fa0710 (LWP 3646)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe11e1d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffd04b30, rs=0x7ffe11f9f940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffd04b30, rs=0x7ffe11f9f940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffd04b30, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffd04b30, rs=0x7ffe11f9f940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffd04b30, rs=0x7ffe11f9f940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffd04b30, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffd04b30, rs=0x7ffe11f9f940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffd04b30, rs=0x7ffe11f9f940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe11f9fb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe11f9fb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 227 (Thread 0x7ffe137a2710 (LWP 3645)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe1361f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffb02d70, rs=0x7ffe137a1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffb02d70, rs=0x7ffe137a1940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffb02d70, rs=0x75746c6177726576, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffb02d70, rs=0x7ffe137a1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffb02d70, rs=0x7ffe137a1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffb02d70, rs=0x75746c6177726576, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffb02d70, rs=0x7ffe137a1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffb02d70, rs=0x7ffe137a1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe137a1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe137a1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 226 (Thread 0x7ffe13fa3710 (LWP 3644)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe13e208b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffb02760, rs=0x7ffe13fa2940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffb02760, rs=0x7ffe13fa2940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffb02760, rs=0x75746c6177726576, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffb02760, rs=0x7ffe13fa2940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffb02760, rs=0x7ffe13fa2940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffb02760, rs=0x75746c6177726576, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffb02760, rs=0x7ffe13fa2940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffb02760, rs=0x7ffe13fa2940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe13fa2b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe13fa2b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 225 (Thread 0x7ffe147a4710 (LWP 3643)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe146218b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe8e74f0, rs=0x7ffe147a3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe8e74f0, rs=0x7ffe147a3940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe8e74f0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe8e74f0, rs=0x7ffe147a3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe8e74f0, rs=0x7ffe147a3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe8e74f0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe8e74f0, rs=0x7ffe147a3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe8e74f0, rs=0x7ffe147a3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe147a3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe147a3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 224 (Thread 0x7ffe14fa5710 (LWP 3642)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe14e228b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff34f97830, rs=0x7ffe14fa4940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff34f97830, rs=0x7ffe14fa4940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff34f97830, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff34f97830, rs=0x7ffe14fa4940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff34f97830, rs=0x7ffe14fa4940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff34f97830, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff34f97830, rs=0x7ffe14fa4940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff34f97830, rs=0x7ffe14fa4940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe14fa4b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe14fa4b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 223 (Thread 0x7ffe167a7710 (LWP 3641)):
#0 __lll_lock_wait () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:136
#1 0x00007ffff6e05429 in _L_lock_1004 () from /lib64/libpthread.so.0
#2 0x00007ffff6e0523e in __pthread_mutex_lock (mutex=0x7fff996e89b0) at pthread_mutex_lock.c:61
#3 0x00007ffff72aecaf in __db_pthread_mutex_lock (dbenv=0x7ffff8644b00, mutex=0) at ../mutex/mut_pthread.c:198
#4 0x00007ffff7373eb5 in __memp_fget (dbmfp=0x7ffff86468a0, pgnoaddr=0x7ffe1662464c, txn=0x7fff54929ee0, flags=0, addrp=0x7fff996e89b0)
at ../mp/mp_fget.c:245
#5 0x00007ffff72c1a30 in __bam_get_root (dbc=0x7fff41968c20, pg=1, slevel=<value optimized out>, flags=<value optimized out>, stack=0x7ffe16624784)
at ../btree/bt_search.c:97
#6 0x00007ffff72c1de1 in __bam_search (dbc=0x7fff41968c20, root_pgno=1, key=0x7ffe166249f0, flags=1409, slevel=1, recnop=0x0, exactp=0x7ffe16624894)
at ../btree/bt_search.c:200
#7 0x00007ffff72b1b36 in __bam_c_search (dbc=0x7fff41968c20, root_pgno=0, key=0x7ffe166249f0, flags=25, exactp=0x7ffe16624894)
at ../btree/bt_cursor.c:2478
#8 0x00007ffff72b22ae in __bam_c_get (dbc=0x7fff41968c20, key=<value optimized out>, data=0x7ffe166249c0, flags=25, pgnop=0x7ffe16624934)
at ../btree/bt_cursor.c:952
#9 0x00007ffff732a285 in __db_c_get (dbc_arg=0x7ffff8646c40, key=0x7ffe166249f0, data=0x7ffe166249c0, flags=25) at ../db/db_cam.c:689
#10 0x00007ffff7333507 in __db_c_get_pp (dbc=0x7ffff8646c40, key=0x7ffe166249f0, data=0x7ffe166249c0, flags=25) at ../db/db_iface.c:1936
#11 0x00007ffff7f46568 in bdb_id2entry (be=<value optimized out>, tid=<value optimized out>, id=18924, e=0x7ffe16624ad8) at id2entry.c:125
#12 0x00007ffff7f3db68 in bdb_cache_find_id (op=0x7ffffe8e6550, tid=0x7fff54929ee0, id=18924, eip=0x7ffe167a4f20, flag=10, lock=0x7ffe167a4eb0)
at cache.c:998
#13 0x00007ffff7f17871 in bdb_search (op=0x7ffffe8e6550, rs=0x7ffe167a6940) at search.c:737
#14 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe8e6550, rs=0x7ffe167a6940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#15 0x00007ffff7f0095d in over_op_func (op=0x7ffffe8e6550, rs=0x1, which=op_bind) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe8e6550, rs=0x7ffe167a6940) at backglue.c:547
#17 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe8e6550, rs=0x7ffe167a6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#18 0x00007ffff7f0095d in over_op_func (op=0x7ffffe8e6550, rs=0x1, which=op_bind) at backover.c:723
#19 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe8e6550, rs=0x7ffe167a6940) at search.c:402
#20 0x00007ffff7e93c58 in do_search (op=0x7ffffe8e6550, rs=0x7ffe167a6940) at search.c:247
#21 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe167a6b90, arg_v=<value optimized out>) at connection.c:1138
#22 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe167a6b90, argv=0xb) at connection.c:1274
#23 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#24 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#25 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#26 0x0000000000000000 in ?? ()
Thread 222 (Thread 0x7ffe16fa8710 (LWP 3640)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe16e258b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffd05790, rs=0x7ffe16fa7940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffd05790, rs=0x7ffe16fa7940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffd05790, rs=0x75746c6177726576, which=872415352) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffd05790, rs=0x7ffe16fa7940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffd05790, rs=0x7ffe16fa7940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffd05790, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffd05790, rs=0x7ffe16fa7940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffd05790, rs=0x7ffe16fa7940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe16fa7b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe16fa7b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 221 (Thread 0x7ffe177a9710 (LWP 3639)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe176268b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffffa01f60, rs=0x7ffe177a8940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffffa01f60, rs=0x7ffe177a8940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffffa01f60, rs=0x75746c6177726576, which=1476395128) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffffa01f60, rs=0x7ffe177a8940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffffa01f60, rs=0x7ffe177a8940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffffa01f60, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffffa01f60, rs=0x7ffe177a8940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffffa01f60, rs=0x7ffe177a8940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe177a8b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe177a8b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 220 (Thread 0x7ffe18fab710 (LWP 3638)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe18e288b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffff7fe8f0, rs=0x7ffe18faa940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffff7fe8f0, rs=0x7ffe18faa940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffff7fe8f0, rs=0x75746c6177726576, which=1476395128) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffff7fe8f0, rs=0x7ffe18faa940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffff7fe8f0, rs=0x7ffe18faa940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffff7fe8f0, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffff7fe8f0, rs=0x7ffe18faa940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffff7fe8f0, rs=0x7ffe18faa940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe18faab90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe18faab90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 219 (Thread 0x7ffe1b7ae710 (LWP 3637)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe1b62b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe58e74840, rs=0x7ffe1b7ad940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58e74840, rs=0x7ffe1b7ad940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58e74840, rs=0x75746c6177726576, which=1409286264) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58e74840, rs=0x7ffe1b7ad940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58e74840, rs=0x7ffe1b7ad940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe58e74840, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58e74840, rs=0x7ffe1b7ad940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe58e74840, rs=0x7ffe1b7ad940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe1b7adb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe1b7adb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 218 (Thread 0x7ffe1cfb0710 (LWP 3636)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe1ce2d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffff6fdc30, rs=0x7ffe1cfaf940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffff6fdc30, rs=0x7ffe1cfaf940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffff6fdc30, rs=0x75746c6177726576, which=1476395128) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffff6fdc30, rs=0x7ffe1cfaf940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffff6fdc30, rs=0x7ffe1cfaf940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffff6fdc30, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffff6fdc30, rs=0x7ffe1cfaf940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffff6fdc30, rs=0x7ffe1cfaf940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe1cfafb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe1cfafb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 217 (Thread 0x7ffe1e7b2710 (LWP 3635)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe1e62f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe59184a70, rs=0x7ffe1e7b1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe59184a70, rs=0x7ffe1e7b1940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe59184a70, rs=0x75746c6177726576, which=3758096504) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe59184a70, rs=0x7ffe1e7b1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe59184a70, rs=0x7ffe1e7b1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe59184a70, rs=0x75746c6177726576, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe59184a70, rs=0x7ffe1e7b1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe59184a70, rs=0x7ffe1e7b1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe1e7b1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe1e7b1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 216 (Thread 0x7ffe1ffb4710 (LWP 3634)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe1fe318b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffff4fc200, rs=0x7ffe1ffb3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffff4fc200, rs=0x7ffe1ffb3940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffff4fc200, rs=0x75746c6177726576, which=1476395128) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffff4fc200, rs=0x7ffe1ffb3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffff4fc200, rs=0x7ffe1ffb3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffff4fc200, rs=0x75746c6177726576, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffff4fc200, rs=0x7ffe1ffb3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffff4fc200, rs=0x7ffe1ffb3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe1ffb3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe1ffb3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 215 (Thread 0x7ffe207b5710 (LWP 3633)):
#0 slap_bv2undef_ad (bv=0x7fffff4fcf40, ad=0x7fffff4fcf50, text=0x7ffe20632948, flags=3) at ad.c:737
#1 0x00007ffff7ed6fec in ad_inlist (desc=0x7ffff846c970, attrs=0x7fffff4fcf40) at ad.c:691
#2 0x00007ffff7ea4808 in slap_send_search_entry (op=0x7fffff4fc5c0, rs=0x7ffe207b4940) at result.c:1137
#3 0x00007ffff7f18095 in bdb_search (op=0x7fffff4fc5c0, rs=0x7ffe207b4940) at search.c:1014
#4 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffff4fc5c0, rs=0x7ffe207b4940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#5 0x00007ffff7f0095d in over_op_func (op=0x7fffff4fc5c0, rs=0x643d632c6e657368, which=104) at backover.c:723
#6 0x00007ffff7efe455 in glue_op_search (op=0x7fffff4fc5c0, rs=0x7ffe207b4940) at backglue.c:547
#7 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffff4fc5c0, rs=0x7ffe207b4940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffff4fc5c0, rs=0x643d632c6e657368, which=104) at backover.c:723
#9 0x00007ffff7e933b1 in fe_op_search (op=0x7fffff4fc5c0, rs=0x7ffe207b4940) at search.c:402
---Type <return> to continue, or q <return> to quit---
#10 0x00007ffff7e93c58 in do_search (op=0x7fffff4fc5c0, rs=0x7ffe207b4940) at search.c:247
#11 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe207b4b90, arg_v=<value optimized out>) at connection.c:1138
#12 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe207b4b90, argv=0xb) at connection.c:1274
#13 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#14 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#15 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#16 0x0000000000000000 in ?? ()
Thread 214 (Thread 0x7ffe27fbd710 (LWP 3632)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe27e3a8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffff3fbbc0, rs=0x7ffe27fbc940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffff3fbbc0, rs=0x7ffe27fbc940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffff3fbbc0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffff3fbbc0, rs=0x7ffe27fbc940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffff3fbbc0, rs=0x7ffe27fbc940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffff3fbbc0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffff3fbbc0, rs=0x7ffe27fbc940) at search.c:402
---Type <return> to continue, or q <return> to quit---
#13 0x00007ffff7e93c58 in do_search (op=0x7fffff3fbbc0, rs=0x7ffe27fbc940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe27fbcb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe27fbcb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently c".
Thread 213 (Thread 0x7ffe287be710 (LWP 3631)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2863b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffee1cf89a0, rs=0x7ffe287bd940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1cf89a0, rs=0x7ffe287bd940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee1cf89a0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1cf89a0, rs=0x7ffe287bd940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1cf89a0, rs=0x7ffe287bd940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee1cf89a0, rs=0x75746c6177726576, which=872415352) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1cf89a0, rs=0x7ffe287bd940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee1cf89a0, rs=0x7ffe287bd940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe287bdb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe287bdb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently asm".
Thread 212 (Thread 0x7ffe28fc0710 (LWP 3630)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe28e3da30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff1a350, rs=0x7ffe28fbfac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff1a350, rs=0x7ffe28fbfac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff1a350, rs=0x75746c6177726576, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff1a350, rs=0x7ffe28fbfac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff1a350, rs=0x7ffe28fbfac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
---Type <return> to continue, or q <return> to quit---
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff1a350, rs=0x75746c6177726576, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff1a350, rs=0x7ffe28fbfac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff1a350, rs=0x7ffe28fbfac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe28fbfb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 211 (Thread 0x7ffe2a7c2710 (LWP 3629)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2a63f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe5845eae0, rs=0x7ffe2a7c1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe5845eae0, rs=0x7ffe2a7c1940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe5845eae0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe5845eae0, rs=0x7ffe2a7c1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe5845eae0, rs=0x7ffe2a7c1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe5845eae0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe5845eae0, rs=0x7ffe2a7c1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe5845eae0, rs=0x7ffe2a7c1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2a7c1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe2a7c1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 210 (Thread 0x7ffe2afc3710 (LWP 3628)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2ae40a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe59082040, rs=0x7ffe2afc2ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe59082040, rs=0x7ffe2afc2ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe59082040, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe59082040, rs=0x7ffe2afc2ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe59082040, rs=0x7ffe2afc2ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe59082040, rs=0x75746c6177726576, which=335544440) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe59082040, rs=0x7ffe2afc2ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe59082040, rs=0x7ffe2afc2ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2afc2b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 209 (Thread 0x7ffe2b7c4710 (LWP 3627)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2b6418b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff157c0f50, rs=0x7ffe2b7c3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff157c0f50, rs=0x7ffe2b7c3940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff157c0f50, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff157c0f50, rs=0x7ffe2b7c3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff157c0f50, rs=0x7ffe2b7c3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff157c0f50, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff157c0f50, rs=0x7ffe2b7c3940) at search.c:402
---Type <return> to continue, or q <return> to quit---
#13 0x00007ffff7e93c58 in do_search (op=0x7fff157c0f50, rs=0x7ffe2b7c3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2b7c3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe2b7c3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 208 (Thread 0x7ffe2cfc6710 (LWP 3626)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2ce438b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe7e1800, rs=0x7ffe2cfc5940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe7e1800, rs=0x7ffe2cfc5940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7e1800, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe7e1800, rs=0x7ffe2cfc5940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe7e1800, rs=0x7ffe2cfc5940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7e1800, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe7e1800, rs=0x7ffe2cfc5940) at search.c:402
---Type <return> to continue, or q <return> to quit---
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe7e1800, rs=0x7ffe2cfc5940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2cfc5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe2cfc5b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 207 (Thread 0x7ffe2d7c7710 (LWP 3625)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2d6448b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffee1f00ce0, rs=0x7ffe2d7c6940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1f00ce0, rs=0x7ffe2d7c6940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee1f00ce0, rs=0x75746c6177726576, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1f00ce0, rs=0x7ffe2d7c6940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1f00ce0, rs=0x7ffe2d7c6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee1f00ce0, rs=0x75746c6177726576, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1f00ce0, rs=0x7ffe2d7c6940) at search.c:402
---Type <return> to continue, or q <return> to quit---
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee1f00ce0, rs=0x7ffe2d7c6940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2d7c6b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe2d7c6b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 206 (Thread 0x7ffe2dfc8710 (LWP 3624)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 205 (Thread 0x7ffe2e7c9710 (LWP 3623)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2e646a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
---Type <return> to continue, or q <return> to quit---
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff21443fd0, rs=0x7ffe2e7c8ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff21443fd0, rs=0x7ffe2e7c8ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff21443fd0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff21443fd0, rs=0x7ffe2e7c8ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff21443fd0, rs=0x7ffe2e7c8ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff21443fd0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff21443fd0, rs=0x7ffe2e7c8ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff21443fd0, rs=0x7ffe2e7c8ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2e7c8b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 204 (Thread 0x7ffe2efca710 (LWP 3622)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe2ee47a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffedef890, rs=0x7ffe2efc9ac0) at search.c:1014
---Type <return> to continue, or q <return> to quit---
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffedef890, rs=0x7ffe2efc9ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffedef890, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffedef890, rs=0x7ffe2efc9ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffedef890, rs=0x7ffe2efc9ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffedef890, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffedef890, rs=0x7ffe2efc9ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffedef890, rs=0x7ffe2efc9ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe2efc9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 203 (Thread 0x7ffe2f7cb710 (LWP 3621)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 202 (Thread 0x7ffe31fce710 (LWP 3620)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
---Type <return> to continue, or q <return> to quit---
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe31e4b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fffff5fcf80, rs=0x7ffe31fcd940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fffff5fcf80, rs=0x7ffe31fcd940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fffff5fcf80, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fffff5fcf80, rs=0x7ffe31fcd940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fffff5fcf80, rs=0x7ffe31fcd940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fffff5fcf80, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fffff5fcf80, rs=0x7ffe31fcd940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fffff5fcf80, rs=0x7ffe31fcd940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe31fcdb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe31fcdb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 201 (Thread 0x7ffe337d0710 (LWP 3619)):
#0 0x00007ffff77cd223 in ber_printf (ber=0x7ffe3364d8d0, fmt=0x7ffff7fc06b6 "{eON}") at encode.c:517
#1 0x00007ffff7f7757a in syncprov_state_ctrl (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0, e=0x7ffff86c2668, entry_sync_state=1, ctrls=0x7ffdae787480,
---Type <return> to continue, or q <return> to quit---
num_ctrls=<value optimized out>, send_cookie=0, cookie=0x0) at syncprov.c:218
#2 0x00007ffff7f77ef3 in syncprov_search_response (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at syncprov.c:2357
#3 0x00007ffff7ea142f in slap_response_play (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at result.c:505
#4 0x00007ffff7ea3dee in slap_send_search_entry (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at result.c:997
#5 0x00007ffff7f18095 in bdb_search (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at search.c:1014
#6 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#7 0x00007ffff7f0095d in over_op_func (op=0x7ffffeff2cd0, rs=0x0, which=123) at backover.c:723
#8 0x00007ffff7efe455 in glue_op_search (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at backglue.c:547
#9 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#10 0x00007ffff7f0095d in over_op_func (op=0x7ffffeff2cd0, rs=0x0, which=123) at backover.c:723
#11 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at search.c:402
#12 0x00007ffff7e93c58 in do_search (op=0x7ffffeff2cd0, rs=0x7ffe337cfac0) at search.c:247
#13 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe337cfb90, arg_v=<value optimized out>) at connection.c:1138
#14 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#15 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#16 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#17 0x0000000000000000 in ?? ()
Thread 200 (Thread 0x7ffe33fd2710 (LWP 3618)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe33e4f8b0) at ../misc/syslog.c:260
---Type <return> to continue, or q <return> to quit---
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe58356160, rs=0x7ffe33fd1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58356160, rs=0x7ffe33fd1940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58356160, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58356160, rs=0x7ffe33fd1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58356160, rs=0x7ffe33fd1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe58356160, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58356160, rs=0x7ffe33fd1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe58356160, rs=0x7ffe33fd1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe33fd1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe33fd1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently c".
Thread 199 (Thread 0x7ffe347d3710 (LWP 3617)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffe346508b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe5845f230, rs=0x7ffe347d2940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe5845f230, rs=0x7ffe347d2940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe5845f230, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe5845f230, rs=0x7ffe347d2940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe5845f230, rs=0x7ffe347d2940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe5845f230, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe5845f230, rs=0x7ffe347d2940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe5845f230, rs=0x7ffe347d2940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe347d2b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe347d2b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently asm".
Thread 198 (Thread 0x7ffe36fd6710 (LWP 3616)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
---Type <return> to continue, or q <return> to quit---
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe36e53a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffff0e430, rs=0x7ffe36fd5ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffff0e430, rs=0x7ffe36fd5ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0e430, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffff0e430, rs=0x7ffe36fd5ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffff0e430, rs=0x7ffe36fd5ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffff0e430, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffff0e430, rs=0x7ffe36fd5ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffff0e430, rs=0x7ffe36fd5ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe36fd5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 197 (Thread 0x7ffe377d7710 (LWP 3615)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
---Type <return> to continue, or q <return> to quit---
ap=0x7ffe376548b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff159ef8a0, rs=0x7ffe377d6940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff159ef8a0, rs=0x7ffe377d6940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff159ef8a0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff159ef8a0, rs=0x7ffe377d6940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff159ef8a0, rs=0x7ffe377d6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff159ef8a0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff159ef8a0, rs=0x7ffe377d6940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff159ef8a0, rs=0x7ffe377d6940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe377d6b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe377d6b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 196 (Thread 0x7ffe37fd8710 (LWP 3614)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 195 (Thread 0x7ffe3a7dc710 (LWP 3613)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe3a6598b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffeef04b0, rs=0x7ffe3a7db940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffeef04b0, rs=0x7ffe3a7db940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffeef04b0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffeef04b0, rs=0x7ffe3a7db940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffeef04b0, rs=0x7ffe3a7db940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffeef04b0, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffeef04b0, rs=0x7ffe3a7db940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffeef04b0, rs=0x7ffe3a7db940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe3a7dbb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe3a7dbb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 194 (Thread 0x7ffe3dfe0710 (LWP 3612)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe3de5d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe9eae60, rs=0x7ffe3dfdf940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe9eae60, rs=0x7ffe3dfdf940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe9eae60, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe9eae60, rs=0x7ffe3dfdf940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe9eae60, rs=0x7ffe3dfdf940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe9eae60, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe9eae60, rs=0x7ffe3dfdf940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe9eae60, rs=0x7ffe3dfdf940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe3dfdfb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe3dfdfb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 193 (Thread 0x7ffe3f7e2710 (LWP 3611)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe3f65f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe5834bda0, rs=0x7ffe3f7e1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe5834bda0, rs=0x7ffe3f7e1940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe5834bda0, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe5834bda0, rs=0x7ffe3f7e1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe5834bda0, rs=0x7ffe3f7e1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe5834bda0, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe5834bda0, rs=0x7ffe3f7e1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe5834bda0, rs=0x7ffe3f7e1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe3f7e1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe3f7e1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 192 (Thread 0x7ffe40fe4710 (LWP 3610)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe40e618b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe7df3a0, rs=0x7ffe40fe3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe7df3a0, rs=0x7ffe40fe3940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7df3a0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe7df3a0, rs=0x7ffe40fe3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe7df3a0, rs=0x7ffe40fe3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7df3a0, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe7df3a0, rs=0x7ffe40fe3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe7df3a0, rs=0x7ffe40fe3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe40fe3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe40fe3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 191 (Thread 0x7ffe417e5710 (LWP 3609)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe41662a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff5ce1c900, rs=0x7ffe417e4ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff5ce1c900, rs=0x7ffe417e4ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff5ce1c900, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff5ce1c900, rs=0x7ffe417e4ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff5ce1c900, rs=0x7ffe417e4ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff5ce1c900, rs=0x75746c6177726576, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff5ce1c900, rs=0x7ffe417e4ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff5ce1c900, rs=0x7ffe417e4ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe417e4b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#18 0x0000000000000000 in ?? ()
Thread 190 (Thread 0x7ffe42fe7710 (LWP 3608)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe42e648b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe58351230, rs=0x7ffe42fe6940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58351230, rs=0x7ffe42fe6940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58351230, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58351230, rs=0x7ffe42fe6940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58351230, rs=0x7ffe42fe6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe58351230, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58351230, rs=0x7ffe42fe6940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe58351230, rs=0x7ffe42fe6940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe42fe6b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe42fe6b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 189 (Thread 0x7ffe437e8710 (LWP 3607)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe436658b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe7d1b60, rs=0x7ffe437e7940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe7d1b60, rs=0x7ffe437e7940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7d1b60, rs=0x6361737265646569, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe7d1b60, rs=0x7ffe437e7940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe7d1b60, rs=0x7ffe437e7940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7d1b60, rs=0x6361737265646569, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe7d1b60, rs=0x7ffe437e7940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe7d1b60, rs=0x7ffe437e7940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe437e7b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe437e7b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 188 (Thread 0x7ffe43fe9710 (LWP 3606)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 187 (Thread 0x7ffe447ea710 (LWP 3605)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe44667a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff15393800, rs=0x7ffe447e9ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff15393800, rs=0x7ffe447e9ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff15393800, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff15393800, rs=0x7ffe447e9ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff15393800, rs=0x7ffe447e9ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff15393800, rs=0x7368636173726564, which=536871032) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff15393800, rs=0x7ffe447e9ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff15393800, rs=0x7ffe447e9ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe447e9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 186 (Thread 0x7ffe44feb710 (LWP 3604)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe44e688b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe7cbc10, rs=0x7ffe44fea940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe7cbc10, rs=0x7ffe44fea940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7cbc10, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe7cbc10, rs=0x7ffe44fea940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe7cbc10, rs=0x7ffe44fea940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7cbc10, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe7cbc10, rs=0x7ffe44fea940) at search.c:402
---Type <return> to continue, or q <return> to quit---
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe7cbc10, rs=0x7ffe44fea940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe44feab90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe44feab90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 185 (Thread 0x7ffe457ec710 (LWP 3603)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe45669a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff21444390, rs=0x7ffe457ebac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff21444390, rs=0x7ffe457ebac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff21444390, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff21444390, rs=0x7ffe457ebac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff21444390, rs=0x7ffe457ebac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff21444390, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff21444390, rs=0x7ffe457ebac0) at search.c:402
---Type <return> to continue, or q <return> to quit---
#13 0x00007ffff7e93c58 in do_search (op=0x7fff21444390, rs=0x7ffe457ebac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe457ebb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 184 (Thread 0x7ffe45fed710 (LWP 3602)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe45e6a8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe7e5850, rs=0x7ffe45fec940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe7e5850, rs=0x7ffe45fec940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7e5850, rs=0x7368636173726564, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe7e5850, rs=0x7ffe45fec940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe7e5850, rs=0x7ffe45fec940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7e5850, rs=0x7368636173726564, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe7e5850, rs=0x7ffe45fec940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe7e5850, rs=0x7ffe45fec940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe45fecb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe45fecb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 183 (Thread 0x7ffe5df48710 (LWP 3601)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe5ddc5a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb7659f0, rs=0x7ffe5df47ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb7659f0, rs=0x7ffe5df47ac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7659f0, rs=0x6e65736863617372, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb7659f0, rs=0x7ffe5df47ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb7659f0, rs=0x7ffe5df47ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7659f0, rs=0x6e65736863617372, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb7659f0, rs=0x7ffe5df47ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb7659f0, rs=0x7ffe5df47ac0) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe5df47b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 182 (Thread 0x7ffe5f74a710 (LWP 3600)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe5f5c7a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0e8e8c0, rs=0x7ffe5f749ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0e8e8c0, rs=0x7ffe5f749ac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0e8e8c0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0e8e8c0, rs=0x7ffe5f749ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0e8e8c0, rs=0x7ffe5f749ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0e8e8c0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0e8e8c0, rs=0x7ffe5f749ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0e8e8c0, rs=0x7ffe5f749ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe5f749b90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 181 (Thread 0x7ffe60f4c710 (LWP 3599)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe60dc9a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff40dabed0, rs=0x7ffe60f4bac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff40dabed0, rs=0x7ffe60f4bac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff40dabed0, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff40dabed0, rs=0x7ffe60f4bac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff40dabed0, rs=0x7ffe60f4bac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff40dabed0, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff40dabed0, rs=0x7ffe60f4bac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff40dabed0, rs=0x7ffe60f4bac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe60f4bb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 180 (Thread 0x7ffe6174d710 (LWP 3598)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe615ca8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffdfaaec0, rs=0x7ffe6174c940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffdfaaec0, rs=0x7ffe6174c940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfaaec0, rs=0x7368636173726564, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffdfaaec0, rs=0x7ffe6174c940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffdfaaec0, rs=0x7ffe6174c940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfaaec0, rs=0x7368636173726564, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffdfaaec0, rs=0x7ffe6174c940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffdfaaec0, rs=0x7ffe6174c940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe6174cb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe6174cb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 179 (Thread 0x7ffe61f4e710 (LWP 3597)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe61dcba30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff34a54920, rs=0x7ffe61f4dac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff34a54920, rs=0x7ffe61f4dac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff34a54920, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff34a54920, rs=0x7ffe61f4dac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff34a54920, rs=0x7ffe61f4dac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff34a54920, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff34a54920, rs=0x7ffe61f4dac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff34a54920, rs=0x7ffe61f4dac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe61f4db90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 178 (Thread 0x7ffe63750710 (LWP 3596)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe635cd8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffdfab470, rs=0x7ffe6374f940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffdfab470, rs=0x7ffe6374f940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfab470, rs=0x7368636173726564, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffdfab470, rs=0x7ffe6374f940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffdfab470, rs=0x7ffe6374f940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfab470, rs=0x7368636173726564, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffdfab470, rs=0x7ffe6374f940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffdfab470, rs=0x7ffe6374f940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe6374fb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe6374fb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 177 (Thread 0x7ffe65f53710 (LWP 3595)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe65dd0a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcb98ba0, rs=0x7ffe65f52ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcb98ba0, rs=0x7ffe65f52ac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb98ba0, rs=0x7368636173726564, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcb98ba0, rs=0x7ffe65f52ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcb98ba0, rs=0x7ffe65f52ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb98ba0, rs=0x7368636173726564, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcb98ba0, rs=0x7ffe65f52ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcb98ba0, rs=0x7ffe65f52ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe65f52b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#18 0x0000000000000000 in ?? ()
Thread 176 (Thread 0x7ffe66754710 (LWP 3594)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe665d1a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff20991170, rs=0x7ffe66753ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff20991170, rs=0x7ffe66753ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff20991170, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff20991170, rs=0x7ffe66753ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff20991170, rs=0x7ffe66753ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff20991170, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff20991170, rs=0x7ffe66753ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff20991170, rs=0x7ffe66753ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe66753b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 175 (Thread 0x7ffe66f55710 (LWP 3593)):
#0 __lll_lock_wait () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:136
#1 0x00007ffff6e05429 in _L_lock_1004 () from /lib64/libpthread.so.0
#2 0x00007ffff6e0523e in __pthread_mutex_lock (mutex=0x7fffdc6cf030) at pthread_mutex_lock.c:61
#3 0x00007ffff72aecaf in __db_pthread_mutex_lock (dbenv=0x7ffff846ddf0, mutex=0) at ../mutex/mut_pthread.c:198
#4 0x00007ffff735e758 in __lock_put (dbenv=0x7ffff846ddf0, lock=0x7ffe66f52d38) at ../lock/lock.c:932
#5 0x00007ffff735e84b in __lock_put_pp (dbenv=0x7ffff846ddf0, lock=0x7ffe66f52d38) at ../lock/lock.c:908
#6 0x00007ffff7f5836a in hdb_entry_release (op=0x7fff20d9eab0, e=0x0, rw=0) at id2entry.c:268
#7 0x00007ffff7ea3477 in rs_flush_entry (op=0x7fffdc6cf030, rs=0x7ffe66f54940, on=<value optimized out>) at result.c:249
#8 0x00007ffff7ea5239 in slap_send_search_entry (op=0x7fff20d9eab0, rs=0x7ffe66f54940) at result.c:1408
#9 0x00007ffff7f252e5 in hdb_search (op=0x7fff20d9eab0, rs=0x7ffe66f54940) at search.c:1014
#10 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff20d9eab0, rs=0x7ffe66f54940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff20d9eab0, rs=0x4000, which=op_bind) at backover.c:723
#12 0x00007ffff7efe455 in glue_op_search (op=0x7fff20d9eab0, rs=0x7ffe66f54940) at backglue.c:547
#13 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff20d9eab0, rs=0x7ffe66f54940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#14 0x00007ffff7f0095d in over_op_func (op=0x7fff20d9eab0, rs=0x4000, which=op_bind) at backover.c:723
#15 0x00007ffff7e933b1 in fe_op_search (op=0x7fff20d9eab0, rs=0x7ffe66f54940) at search.c:402
#16 0x00007ffff7e93c58 in do_search (op=0x7fff20d9eab0, rs=0x7ffe66f54940) at search.c:247
#17 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe66f54b90, arg_v=<value optimized out>) at connection.c:1138
#18 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe66f54b90, argv=0xb) at connection.c:1274
#19 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#20 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#21 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#22 0x0000000000000000 in ?? ()
Thread 174 (Thread 0x7ffe68757710 (LWP 3592)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe685d48b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffdfaa0c0, rs=0x7ffe68756940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffdfaa0c0, rs=0x7ffe68756940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfaa0c0, rs=0x7368636173726564, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffdfaa0c0, rs=0x7ffe68756940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffdfaa0c0, rs=0x7ffe68756940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfaa0c0, rs=0x7368636173726564, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffdfaa0c0, rs=0x7ffe68756940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffdfaa0c0, rs=0x7ffe68756940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe68756b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe68756b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 173 (Thread 0x7ffe68f59710 (LWP 3591)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe68dd6a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff548f4f80, rs=0x7ffe68f58ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff548f4f80, rs=0x7ffe68f58ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff548f4f80, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff548f4f80, rs=0x7ffe68f58ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff548f4f80, rs=0x7ffe68f58ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff548f4f80, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff548f4f80, rs=0x7ffe68f58ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff548f4f80, rs=0x7ffe68f58ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe68f58b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#18 0x0000000000000000 in ?? ()
Thread 172 (Thread 0x7ffe6c75f710 (LWP 3590)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe6c5dc8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffe58347c90, rs=0x7ffe6c75e940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffe58347c90, rs=0x7ffe6c75e940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffe58347c90, rs=0x75746c6177726576, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffe58347c90, rs=0x7ffe6c75e940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffe58347c90, rs=0x7ffe6c75e940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffe58347c90, rs=0x75746c6177726576, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffe58347c90, rs=0x7ffe6c75e940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffe58347c90, rs=0x7ffe6c75e940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe6c75eb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe6c75eb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 171 (Thread 0x7ffe6df61710 (LWP 3589)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe6dddea30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba803a0, rs=0x7ffe6df60ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba803a0, rs=0x7ffe6df60ac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba803a0, rs=0x6e65736863617372, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba803a0, rs=0x7ffe6df60ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba803a0, rs=0x7ffe6df60ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba803a0, rs=0x6e65736863617372, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba803a0, rs=0x7ffe6df60ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba803a0, rs=0x7ffe6df60ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe6df60b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 170 (Thread 0x7ffe6e762710 (LWP 3588)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe6e5df8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff41204fa0, rs=0x7ffe6e761940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff41204fa0, rs=0x7ffe6e761940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff41204fa0, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff41204fa0, rs=0x7ffe6e761940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff41204fa0, rs=0x7ffe6e761940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff41204fa0, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff41204fa0, rs=0x7ffe6e761940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff41204fa0, rs=0x7ffe6e761940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe6e761b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe6e761b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 169 (Thread 0x7ffe6ff64710 (LWP 3587)):
#0 0x00007ffff54a1871 in __libc_send (fd=7, buf=0x7ffdb3205530, n=149, flags=16384) at ../sysdeps/unix/sysv/linux/x86_64/send.c:33
#1 0x00007ffff549ce80 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe6fde1a30) at ../misc/syslog.c:281
#2 0x00007ffff549d113 in __syslog_chk (pri=7, flag=-1289726672, fmt=0x95 <Address 0x95 out of bounds>) at ../misc/syslog.c:131
#3 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#4 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#5 0x00007ffff7f18095 in bdb_search (op=0x7fff2087cc20, rs=0x7ffe6ff63ac0) at search.c:1014
#6 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff2087cc20, rs=0x7ffe6ff63ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#7 0x00007ffff7f0095d in over_op_func (op=0x7fff2087cc20, rs=0x4000, which=149) at backover.c:723
#8 0x00007ffff7efe455 in glue_op_search (op=0x7fff2087cc20, rs=0x7ffe6ff63ac0) at backglue.c:547
#9 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff2087cc20, rs=0x7ffe6ff63ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#10 0x00007ffff7f0095d in over_op_func (op=0x7fff2087cc20, rs=0x4000, which=149) at backover.c:723
#11 0x00007ffff7e933b1 in fe_op_search (op=0x7fff2087cc20, rs=0x7ffe6ff63ac0) at search.c:402
#12 0x00007ffff7e93c58 in do_search (op=0x7fff2087cc20, rs=0x7ffe6ff63ac0) at search.c:247
#13 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe6ff63b90, arg_v=<value optimized out>) at connection.c:1138
#14 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#15 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#16 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#17 0x0000000000000000 in ?? ()
Thread 168 (Thread 0x7ffe70765710 (LWP 3586)):
---Type <return> to continue, or q <return> to quit---
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe705e28b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffdfade50, rs=0x7ffe70764940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffdfade50, rs=0x7ffe70764940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfade50, rs=0x6e65736863617372, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffdfade50, rs=0x7ffe70764940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffdfade50, rs=0x7ffe70764940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffdfade50, rs=0x6e65736863617372, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffdfade50, rs=0x7ffe70764940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffdfade50, rs=0x7ffe70764940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe70764b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe70764b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently c".
---Type <return> to continue, or q <return> to quit---
Thread 167 (Thread 0x7ffe70f66710 (LWP 3585)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe70de38b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb765e40, rs=0x7ffe70f65940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb765e40, rs=0x7ffe70f65940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb765e40, rs=0x7368636173726564, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb765e40, rs=0x7ffe70f65940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb765e40, rs=0x7ffe70f65940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb765e40, rs=0x7368636173726564, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb765e40, rs=0x7ffe70f65940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb765e40, rs=0x7ffe70f65940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe70f65b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe70f65b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Current language: auto
The current source language is "auto; currently asm".
---Type <return> to continue, or q <return> to quit---
Thread 166 (Thread 0x7ffe73769710 (LWP 3584)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe735e68b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffdba4870, rs=0x7ffe73768940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffdba4870, rs=0x7ffe73768940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffdba4870, rs=0x6e65736863617372, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffdba4870, rs=0x7ffe73768940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffdba4870, rs=0x7ffe73768940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffdba4870, rs=0x6e65736863617372, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffdba4870, rs=0x7ffe73768940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffdba4870, rs=0x7ffe73768940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe73768b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe73768b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 165 (Thread 0x7ffe73f6a710 (LWP 3583)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe73de7a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff4120dae0, rs=0x7ffe73f69ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff4120dae0, rs=0x7ffe73f69ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff4120dae0, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff4120dae0, rs=0x7ffe73f69ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff4120dae0, rs=0x7ffe73f69ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff4120dae0, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff4120dae0, rs=0x7ffe73f69ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff4120dae0, rs=0x7ffe73f69ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe73f69b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 164 (Thread 0x7ffe7576c710 (LWP 3582)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 163 (Thread 0x7ffe75f6d710 (LWP 3581)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe75dea8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba79d00, rs=0x7ffe75f6c940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba79d00, rs=0x7ffe75f6c940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba79d00, rs=0x7368636173726564, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba79d00, rs=0x7ffe75f6c940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba79d00, rs=0x7ffe75f6c940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba79d00, rs=0x7368636173726564, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba79d00, rs=0x7ffe75f6c940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba79d00, rs=0x7ffe75f6c940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe75f6cb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe75f6cb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 162 (Thread 0x7ffe7676e710 (LWP 3580)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe765eb8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba797d0, rs=0x7ffe7676d940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba797d0, rs=0x7ffe7676d940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba797d0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba797d0, rs=0x7ffe7676d940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba797d0, rs=0x7ffe7676d940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba797d0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba797d0, rs=0x7ffe7676d940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba797d0, rs=0x7ffe7676d940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe7676db90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe7676db90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 161 (Thread 0x7ffe77f70710 (LWP 3579)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe77ded8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb773f80, rs=0x7ffe77f6f940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb773f80, rs=0x7ffe77f6f940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb773f80, rs=0x2c6e657368636173, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb773f80, rs=0x7ffe77f6f940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb773f80, rs=0x7ffe77f6f940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb773f80, rs=0x2c6e657368636173, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb773f80, rs=0x7ffe77f6f940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb773f80, rs=0x7ffe77f6f940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe77f6fb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe77f6fb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 160 (Thread 0x7ffe78771710 (LWP 3578)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe785ee8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff157c9180, rs=0x7ffe78770940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff157c9180, rs=0x7ffe78770940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff157c9180, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff157c9180, rs=0x7ffe78770940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff157c9180, rs=0x7ffe78770940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff157c9180, rs=0x75746c6177726576, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff157c9180, rs=0x7ffe78770940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff157c9180, rs=0x7ffe78770940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe78770b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe78770b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 159 (Thread 0x7ffe78f72710 (LWP 3577)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe78def8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb773bc0, rs=0x7ffe78f71940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb773bc0, rs=0x7ffe78f71940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb773bc0, rs=0x696e20676e75746c, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb773bc0, rs=0x7ffe78f71940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb773bc0, rs=0x7ffe78f71940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb773bc0, rs=0x696e20676e75746c, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb773bc0, rs=0x7ffe78f71940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb773bc0, rs=0x7ffe78f71940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe78f71b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe78f71b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 158 (Thread 0x7ffe7c776710 (LWP 3576)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe7c5f38b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee149c540, rs=0x7ffe7c775940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee149c540, rs=0x7ffe7c775940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee149c540, rs=0x6e65736863617372, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee149c540, rs=0x7ffe7c775940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee149c540, rs=0x7ffe7c775940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee149c540, rs=0x6e65736863617372, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee149c540, rs=0x7ffe7c775940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee149c540, rs=0x7ffe7c775940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe7c775b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe7c775b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 157 (Thread 0x7ffe7ef79710 (LWP 3575)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe7edf68b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffdba5400, rs=0x7ffe7ef78940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffdba5400, rs=0x7ffe7ef78940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffdba5400, rs=0x696e20676e75746c, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffdba5400, rs=0x7ffe7ef78940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffdba5400, rs=0x7ffe7ef78940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffdba5400, rs=0x696e20676e75746c, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffdba5400, rs=0x7ffe7ef78940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffdba5400, rs=0x7ffe7ef78940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe7ef78b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe7ef78b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 156 (Thread 0x7ffe8177d710 (LWP 3574)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe815fa8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffd59f620, rs=0x7ffe8177c940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffd59f620, rs=0x7ffe8177c940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffd59f620, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffd59f620, rs=0x7ffe8177c940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffd59f620, rs=0x7ffe8177c940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffd59f620, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffd59f620, rs=0x7ffe8177c940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffd59f620, rs=0x7ffe8177c940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8177cb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8177cb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 155 (Thread 0x7ffe82f7f710 (LWP 3573)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe82dfc8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcb95b20, rs=0x7ffe82f7e940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcb95b20, rs=0x7ffe82f7e940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb95b20, rs=0x2c6e657368636173, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcb95b20, rs=0x7ffe82f7e940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcb95b20, rs=0x7ffe82f7e940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb95b20, rs=0x2c6e657368636173, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcb95b20, rs=0x7ffe82f7e940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcb95b20, rs=0x7ffe82f7e940) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe82f7eb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe82f7eb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 154 (Thread 0x7ffe84781710 (LWP 3572)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe845fea30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68cf20, rs=0x7ffe84780ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68cf20, rs=0x7ffe84780ac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68cf20, rs=0x6e65736863617372, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68cf20, rs=0x7ffe84780ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68cf20, rs=0x7ffe84780ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68cf20, rs=0x6e65736863617372, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68cf20, rs=0x7ffe84780ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68cf20, rs=0x7ffe84780ac0) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe84780b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 153 (Thread 0x7ffe85f83710 (LWP 3571)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe85e008b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb755b70, rs=0x7ffe85f82940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb755b70, rs=0x7ffe85f82940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb755b70, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb755b70, rs=0x7ffe85f82940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb755b70, rs=0x7ffe85f82940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb755b70, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb755b70, rs=0x7ffe85f82940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb755b70, rs=0x7ffe85f82940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe85f82b90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe85f82b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 152 (Thread 0x7ffe87785710 (LWP 3570)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe876028b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee1095e10, rs=0x7ffe87784940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1095e10, rs=0x7ffe87784940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee1095e10, rs=0x7368636173726564, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1095e10, rs=0x7ffe87784940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1095e10, rs=0x7ffe87784940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee1095e10, rs=0x7368636173726564, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1095e10, rs=0x7ffe87784940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee1095e10, rs=0x7ffe87784940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe87784b90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe87784b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 151 (Thread 0x7ffe88f87710 (LWP 3569)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe88e048b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb755640, rs=0x7ffe88f86940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb755640, rs=0x7ffe88f86940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb755640, rs=0x2c6e657368636173, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb755640, rs=0x7ffe88f86940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb755640, rs=0x7ffe88f86940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb755640, rs=0x2c6e657368636173, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb755640, rs=0x7ffe88f86940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb755640, rs=0x7ffe88f86940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe88f86b90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe88f86b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 150 (Thread 0x7ffe8b78a710 (LWP 3568)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8b6078b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff208902d0, rs=0x7ffe8b789940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff208902d0, rs=0x7ffe8b789940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff208902d0, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff208902d0, rs=0x7ffe8b789940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff208902d0, rs=0x7ffe8b789940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff208902d0, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff208902d0, rs=0x7ffe8b789940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff208902d0, rs=0x7ffe8b789940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8b789b90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8b789b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 149 (Thread 0x7ffe8bf8c710 (LWP 3567)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8be098b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba7efc0, rs=0x7ffe8bf8b940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba7efc0, rs=0x7ffe8bf8b940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7efc0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba7efc0, rs=0x7ffe8bf8b940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba7efc0, rs=0x7ffe8bf8b940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7efc0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba7efc0, rs=0x7ffe8bf8b940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba7efc0, rs=0x7ffe8bf8b940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8bf8bb90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8bf8bb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 148 (Thread 0x7ffe8c78d710 (LWP 3566)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8c60a8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcc9a760, rs=0x7ffe8c78c940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcc9a760, rs=0x7ffe8c78c940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9a760, rs=0x7368636173726564, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcc9a760, rs=0x7ffe8c78c940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcc9a760, rs=0x7ffe8c78c940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9a760, rs=0x7368636173726564, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcc9a760, rs=0x7ffe8c78c940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcc9a760, rs=0x7ffe8c78c940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8c78cb90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8c78cb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 147 (Thread 0x7ffe8cf8e710 (LWP 3565)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8ce0b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba7f3d0, rs=0x7ffe8cf8d940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba7f3d0, rs=0x7ffe8cf8d940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7f3d0, rs=0x696e20676e75746c, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba7f3d0, rs=0x7ffe8cf8d940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba7f3d0, rs=0x7ffe8cf8d940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7f3d0, rs=0x696e20676e75746c, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba7f3d0, rs=0x7ffe8cf8d940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba7f3d0, rs=0x7ffe8cf8d940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8cf8db90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8cf8db90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 146 (Thread 0x7ffe8e790710 (LWP 3564)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8e60d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcc9b2e0, rs=0x7ffe8e78f940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcc9b2e0, rs=0x7ffe8e78f940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9b2e0, rs=0x696e20676e75746c, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcc9b2e0, rs=0x7ffe8e78f940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcc9b2e0, rs=0x7ffe8e78f940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9b2e0, rs=0x696e20676e75746c, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcc9b2e0, rs=0x7ffe8e78f940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcc9b2e0, rs=0x7ffe8e78f940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8e78fb90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8e78fb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 145 (Thread 0x7ffe8ef91710 (LWP 3563)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8ee0ea30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe7d17a0, rs=0x7ffe8ef90ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe7d17a0, rs=0x7ffe8ef90ac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7d17a0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe7d17a0, rs=0x7ffe8ef90ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe7d17a0, rs=0x7ffe8ef90ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe7d17a0, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe7d17a0, rs=0x7ffe8ef90ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe7d17a0, rs=0x7ffe8ef90ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8ef90b90, arg_v=<value optimized out>) at connection.c:1138
---Type <return> to continue, or q <return> to quit---
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 144 (Thread 0x7ffe8f792710 (LWP 3562)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8f60f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcb98720, rs=0x7ffe8f791940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcb98720, rs=0x7ffe8f791940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb98720, rs=0x696e20676e75746c, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcb98720, rs=0x7ffe8f791940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcb98720, rs=0x7ffe8f791940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb98720, rs=0x696e20676e75746c, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcb98720, rs=0x7ffe8f791940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcb98720, rs=0x7ffe8f791940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8f791b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8f791b90, argv=0xb) at connection.c:1274
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 143 (Thread 0x7ffe8ff93710 (LWP 3561)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe8fe108b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcc9a250, rs=0x7ffe8ff92940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcc9a250, rs=0x7ffe8ff92940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9a250, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcc9a250, rs=0x7ffe8ff92940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcc9a250, rs=0x7ffe8ff92940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9a250, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcc9a250, rs=0x7ffe8ff92940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcc9a250, rs=0x7ffe8ff92940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe8ff92b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe8ff92b90, argv=0xb) at connection.c:1274
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 142 (Thread 0x7ffe91795710 (LWP 3560)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe916128b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee1096420, rs=0x7ffe91794940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee1096420, rs=0x7ffe91794940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee1096420, rs=0x7368636173726564, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee1096420, rs=0x7ffe91794940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee1096420, rs=0x7ffe91794940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee1096420, rs=0x7368636173726564, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee1096420, rs=0x7ffe91794940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee1096420, rs=0x7ffe91794940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe91794b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe91794b90, argv=0xb) at connection.c:1274
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 141 (Thread 0x7ffe92f97710 (LWP 3559)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe92e148b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcc9acc0, rs=0x7ffe92f96940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcc9acc0, rs=0x7ffe92f96940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9acc0, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcc9acc0, rs=0x7ffe92f96940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcc9acc0, rs=0x7ffe92f96940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcc9acc0, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcc9acc0, rs=0x7ffe92f96940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcc9acc0, rs=0x7ffe92f96940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe92f96b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe92f96b90, argv=0xb) at connection.c:1274
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 140 (Thread 0x7ffe9579a710 (LWP 3558)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe956178b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffcb99a30, rs=0x7ffe95799940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffcb99a30, rs=0x7ffe95799940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb99a30, rs=0x6573686361737265, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffcb99a30, rs=0x7ffe95799940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffcb99a30, rs=0x7ffe95799940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffcb99a30, rs=0x6573686361737265, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffcb99a30, rs=0x7ffe95799940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffcb99a30, rs=0x7ffe95799940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe95799b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe95799b90, argv=0xb) at connection.c:1274
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 139 (Thread 0x7ffe98f9f710 (LWP 3557)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe98e1ca30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7ffffe9eaa30, rs=0x7ffe98f9eac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffe9eaa30, rs=0x7ffe98f9eac0, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffe9eaa30, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffe9eaa30, rs=0x7ffe98f9eac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffe9eaa30, rs=0x7ffe98f9eac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffe9eaa30, rs=0x75746c6177726576, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffe9eaa30, rs=0x7ffe98f9eac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffe9eaa30, rs=0x7ffe98f9eac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe98f9eb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 138 (Thread 0x7ffe9b7a3710 (LWP 3556)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9b6208b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff14e66190, rs=0x7ffe9b7a2940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff14e66190, rs=0x7ffe9b7a2940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff14e66190, rs=0x7368636173726564, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff14e66190, rs=0x7ffe9b7a2940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff14e66190, rs=0x7ffe9b7a2940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff14e66190, rs=0x7368636173726564, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff14e66190, rs=0x7ffe9b7a2940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff14e66190, rs=0x7ffe9b7a2940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9b7a2b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9b7a2b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 137 (Thread 0x7ffe9bfa4710 (LWP 3555)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9be218b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68c630, rs=0x7ffe9bfa3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68c630, rs=0x7ffe9bfa3940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68c630, rs=0x7368636173726564, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68c630, rs=0x7ffe9bfa3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68c630, rs=0x7ffe9bfa3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68c630, rs=0x7368636173726564, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68c630, rs=0x7ffe9bfa3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68c630, rs=0x7ffe9bfa3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9bfa3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9bfa3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 136 (Thread 0x7ffe9c7a5710 (LWP 3554)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9c6228b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0377910, rs=0x7ffe9c7a4940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0377910, rs=0x7ffe9c7a4940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0377910, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0377910, rs=0x7ffe9c7a4940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0377910, rs=0x7ffe9c7a4940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0377910, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0377910, rs=0x7ffe9c7a4940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0377910, rs=0x7ffe9c7a4940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9c7a4b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9c7a4b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 135 (Thread 0x7ffe9cfa6710 (LWP 3553)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9ce238b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68c270, rs=0x7ffe9cfa5940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68c270, rs=0x7ffe9cfa5940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68c270, rs=0x6e65736863617372, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68c270, rs=0x7ffe9cfa5940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68c270, rs=0x7ffe9cfa5940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68c270, rs=0x6e65736863617372, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68c270, rs=0x7ffe9cfa5940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68c270, rs=0x7ffe9cfa5940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9cfa5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9cfa5b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 134 (Thread 0x7ffe9d7a7710 (LWP 3552)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9d6248b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0e93ab0, rs=0x7ffe9d7a6940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0e93ab0, rs=0x7ffe9d7a6940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0e93ab0, rs=0x696e20676e75746c, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0e93ab0, rs=0x7ffe9d7a6940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0e93ab0, rs=0x7ffe9d7a6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0e93ab0, rs=0x696e20676e75746c, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0e93ab0, rs=0x7ffe9d7a6940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0e93ab0, rs=0x7ffe9d7a6940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9d7a6b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9d7a6b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 133 (Thread 0x7ffe9efa9710 (LWP 3551)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9ee268b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0e8f980, rs=0x7ffe9efa8940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0e8f980, rs=0x7ffe9efa8940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0e8f980, rs=0x6e65736863617372, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0e8f980, rs=0x7ffe9efa8940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0e8f980, rs=0x7ffe9efa8940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0e8f980, rs=0x6e65736863617372, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0e8f980, rs=0x7ffe9efa8940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0e8f980, rs=0x7ffe9efa8940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9efa8b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9efa8b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 132 (Thread 0x7ffe9f7aa710 (LWP 3550)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffe9f6278b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68caa0, rs=0x7ffe9f7a9940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68caa0, rs=0x7ffe9f7a9940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68caa0, rs=0x7368636173726564, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68caa0, rs=0x7ffe9f7a9940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68caa0, rs=0x7ffe9f7a9940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68caa0, rs=0x7368636173726564, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68caa0, rs=0x7ffe9f7a9940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68caa0, rs=0x7ffe9f7a9940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffe9f7a9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffe9f7a9b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 131 (Thread 0x7ffea0fac710 (LWP 3549)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea0e298b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba7b620, rs=0x7ffea0fab940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba7b620, rs=0x7ffea0fab940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7b620, rs=0x6e65736863617372, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba7b620, rs=0x7ffea0fab940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba7b620, rs=0x7ffea0fab940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7b620, rs=0x6e65736863617372, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba7b620, rs=0x7ffea0fab940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba7b620, rs=0x7ffea0fab940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea0fabb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea0fabb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 130 (Thread 0x7ffea37af710 (LWP 3548)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea362c8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc991720, rs=0x7ffea37ae940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc991720, rs=0x7ffea37ae940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc991720, rs=0x7368636173726564, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc991720, rs=0x7ffea37ae940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc991720, rs=0x7ffea37ae940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc991720, rs=0x7368636173726564, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc991720, rs=0x7ffea37ae940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc991720, rs=0x7ffea37ae940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea37aeb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea37aeb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 129 (Thread 0x7ffea3fb0710 (LWP 3547)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea3e2d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0d8abf0, rs=0x7ffea3faf940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0d8abf0, rs=0x7ffea3faf940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0d8abf0, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0d8abf0, rs=0x7ffea3faf940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0d8abf0, rs=0x7ffea3faf940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0d8abf0, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0d8abf0, rs=0x7ffea3faf940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0d8abf0, rs=0x7ffea3faf940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea3fafb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea3fafb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 128 (Thread 0x7ffea57b2710 (LWP 3546)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea562f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc991b40, rs=0x7ffea57b1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc991b40, rs=0x7ffea57b1940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc991b40, rs=0x6e65736863617372, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc991b40, rs=0x7ffea57b1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc991b40, rs=0x7ffea57b1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc991b40, rs=0x6e65736863617372, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc991b40, rs=0x7ffea57b1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc991b40, rs=0x7ffea57b1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea57b1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea57b1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 127 (Thread 0x7ffea7fb5710 (LWP 3545)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea7e328b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffd6a1a00, rs=0x7ffea7fb4940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffd6a1a00, rs=0x7ffea7fb4940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffd6a1a00, rs=0x696e20676e75746c, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffd6a1a00, rs=0x7ffea7fb4940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffd6a1a00, rs=0x7ffea7fb4940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffd6a1a00, rs=0x696e20676e75746c, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffd6a1a00, rs=0x7ffea7fb4940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffd6a1a00, rs=0x7ffea7fb4940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea7fb4b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea7fb4b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 126 (Thread 0x7ffea87b6710 (LWP 3544)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea86338b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffd69fa80, rs=0x7ffea87b5940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffd69fa80, rs=0x7ffea87b5940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffd69fa80, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffd69fa80, rs=0x7ffea87b5940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffd69fa80, rs=0x7ffea87b5940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffd69fa80, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffd69fa80, rs=0x7ffea87b5940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffd69fa80, rs=0x7ffea87b5940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea87b5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea87b5b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 125 (Thread 0x7ffea9fb8710 (LWP 3543)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffea9e358b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68bd00, rs=0x7ffea9fb7940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68bd00, rs=0x7ffea9fb7940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68bd00, rs=0x696e20676e75746c, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68bd00, rs=0x7ffea9fb7940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68bd00, rs=0x7ffea9fb7940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68bd00, rs=0x696e20676e75746c, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68bd00, rs=0x7ffea9fb7940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68bd00, rs=0x7ffea9fb7940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffea9fb7b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffea9fb7b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 124 (Thread 0x7ffeaa7b9710 (LWP 3542)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeaa6368b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68e510, rs=0x7ffeaa7b8940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68e510, rs=0x7ffeaa7b8940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68e510, rs=0x7368636173726564, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68e510, rs=0x7ffeaa7b8940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68e510, rs=0x7ffeaa7b8940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68e510, rs=0x7368636173726564, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68e510, rs=0x7ffeaa7b8940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68e510, rs=0x7ffeaa7b8940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeaa7b8b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeaa7b8b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 123 (Thread 0x7ffeaafba710 (LWP 3541)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeaae378b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc58b760, rs=0x7ffeaafb9940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc58b760, rs=0x7ffeaafb9940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc58b760, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc58b760, rs=0x7ffeaafb9940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc58b760, rs=0x7ffeaafb9940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc58b760, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc58b760, rs=0x7ffeaafb9940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc58b760, rs=0x7ffeaafb9940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeaafb9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeaafb9b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 122 (Thread 0x7ffead7bd710 (LWP 3540)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffead63a8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb74a5a0, rs=0x7ffead7bc940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb74a5a0, rs=0x7ffead7bc940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb74a5a0, rs=0x7368636173726564, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb74a5a0, rs=0x7ffead7bc940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb74a5a0, rs=0x7ffead7bc940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb74a5a0, rs=0x7368636173726564, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb74a5a0, rs=0x7ffead7bc940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb74a5a0, rs=0x7ffead7bc940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffead7bcb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffead7bcb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 121 (Thread 0x7ffeaefbf710 (LWP 3539)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeaee3c8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffbf85940, rs=0x7ffeaefbe940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffbf85940, rs=0x7ffeaefbe940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffbf85940, rs=0x7368636173726564, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffbf85940, rs=0x7ffeaefbe940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffbf85940, rs=0x7ffeaefbe940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffbf85940, rs=0x7368636173726564, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffbf85940, rs=0x7ffeaefbe940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffbf85940, rs=0x7ffeaefbe940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeaefbeb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeaefbeb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 120 (Thread 0x7ffeaf7c0710 (LWP 3538)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeaf63da30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff1559d900, rs=0x7ffeaf7bfac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff1559d900, rs=0x7ffeaf7bfac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff1559d900, rs=0x6e65736863617372, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff1559d900, rs=0x7ffeaf7bfac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff1559d900, rs=0x7ffeaf7bfac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff1559d900, rs=0x6e65736863617372, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff1559d900, rs=0x7ffeaf7bfac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff1559d900, rs=0x7ffeaf7bfac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeaf7bfb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 119 (Thread 0x7ffeb0fc2710 (LWP 3537)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb0e3fa30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffbe83f30, rs=0x7ffeb0fc1ac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffbe83f30, rs=0x7ffeb0fc1ac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffbe83f30, rs=0x7368636173726564, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffbe83f30, rs=0x7ffeb0fc1ac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffbe83f30, rs=0x7ffeb0fc1ac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffbe83f30, rs=0x7368636173726564, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffbe83f30, rs=0x7ffeb0fc1ac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffbe83f30, rs=0x7ffeb0fc1ac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb0fc1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#18 0x0000000000000000 in ?? ()
Thread 118 (Thread 0x7ffeb17c4710 (LWP 3536)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb16418b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff14f77bf0, rs=0x7ffeb17c3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff14f77bf0, rs=0x7ffeb17c3940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff14f77bf0, rs=0x696e20676e75746c, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff14f77bf0, rs=0x7ffeb17c3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff14f77bf0, rs=0x7ffeb17c3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff14f77bf0, rs=0x696e20676e75746c, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff14f77bf0, rs=0x7ffeb17c3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff14f77bf0, rs=0x7ffeb17c3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb17c3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb17c3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 117 (Thread 0x7ffeb1fc5710 (LWP 3535)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb1e428b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffc68e8d0, rs=0x7ffeb1fc4940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffc68e8d0, rs=0x7ffeb1fc4940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68e8d0, rs=0x2c6e657368636173, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffc68e8d0, rs=0x7ffeb1fc4940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffc68e8d0, rs=0x7ffeb1fc4940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffc68e8d0, rs=0x2c6e657368636173, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffc68e8d0, rs=0x7ffeb1fc4940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffc68e8d0, rs=0x7ffeb1fc4940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb1fc4b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb1fc4b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 116 (Thread 0x7ffeb27c6710 (LWP 3534)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb26438b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb767860, rs=0x7ffeb27c5940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb767860, rs=0x7ffeb27c5940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb767860, rs=0x7368636173726564, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb767860, rs=0x7ffeb27c5940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb767860, rs=0x7ffeb27c5940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb767860, rs=0x7368636173726564, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb767860, rs=0x7ffeb27c5940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb767860, rs=0x7ffeb27c5940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb27c5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb27c5b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 115 (Thread 0x7ffeb3fc8710 (LWP 3533)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb3e458b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff14f760f0, rs=0x7ffeb3fc7940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff14f760f0, rs=0x7ffeb3fc7940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff14f760f0, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff14f760f0, rs=0x7ffeb3fc7940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff14f760f0, rs=0x7ffeb3fc7940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff14f760f0, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff14f760f0, rs=0x7ffeb3fc7940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff14f760f0, rs=0x7ffeb3fc7940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb3fc7b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb3fc7b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 114 (Thread 0x7ffeb47c9710 (LWP 3532)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb46468b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba7b1e0, rs=0x7ffeb47c8940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba7b1e0, rs=0x7ffeb47c8940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7b1e0, rs=0x7368636173726564, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba7b1e0, rs=0x7ffeb47c8940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba7b1e0, rs=0x7ffeb47c8940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7b1e0, rs=0x7368636173726564, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba7b1e0, rs=0x7ffeb47c8940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba7b1e0, rs=0x7ffeb47c8940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb47c8b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb47c8b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 113 (Thread 0x7ffeb5fcb710 (LWP 3531)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb5e488b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb7680a0, rs=0x7ffeb5fca940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb7680a0, rs=0x7ffeb5fca940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7680a0, rs=0x7368636173726564, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb7680a0, rs=0x7ffeb5fca940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb7680a0, rs=0x7ffeb5fca940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7680a0, rs=0x7368636173726564, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb7680a0, rs=0x7ffeb5fca940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb7680a0, rs=0x7ffeb5fca940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb5fcab90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb5fcab90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 112 (Thread 0x7ffeb67cc710 (LWP 3530)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb66498b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee03513c0, rs=0x7ffeb67cb940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee03513c0, rs=0x7ffeb67cb940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee03513c0, rs=0x7368636173726564, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee03513c0, rs=0x7ffeb67cb940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee03513c0, rs=0x7ffeb67cb940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee03513c0, rs=0x7368636173726564, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee03513c0, rs=0x7ffeb67cb940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee03513c0, rs=0x7ffeb67cb940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb67cbb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb67cbb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 111 (Thread 0x7ffeb7fce710 (LWP 3529)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb7e4b8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba7ac30, rs=0x7ffeb7fcd940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba7ac30, rs=0x7ffeb7fcd940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7ac30, rs=0x7368636173726564, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba7ac30, rs=0x7ffeb7fcd940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba7ac30, rs=0x7ffeb7fcd940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7ac30, rs=0x7368636173726564, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba7ac30, rs=0x7ffeb7fcd940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba7ac30, rs=0x7ffeb7fcd940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb7fcdb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb7fcdb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 110 (Thread 0x7ffeb97d0710 (LWP 3528)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffeb964d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffe58000078 " \361$\277\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb7639f0, rs=0x7ffeb97cf940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb7639f0, rs=0x7ffeb97cf940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7639f0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb7639f0, rs=0x7ffeb97cf940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb7639f0, rs=0x7ffeb97cf940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7639f0, rs=0x7368636173726564, which=1476395128) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb7639f0, rs=0x7ffeb97cf940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb7639f0, rs=0x7ffeb97cf940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffeb97cfb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffeb97cfb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 109 (Thread 0x7ffebafd2710 (LWP 3527)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffebae4f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff14e70ed0, rs=0x7ffebafd1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff14e70ed0, rs=0x7ffebafd1940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff14e70ed0, rs=0x7368636173726564, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff14e70ed0, rs=0x7ffebafd1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff14e70ed0, rs=0x7ffebafd1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff14e70ed0, rs=0x7368636173726564, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff14e70ed0, rs=0x7ffebafd1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff14e70ed0, rs=0x7ffebafd1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffebafd1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffebafd1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 108 (Thread 0x7ffebb7d3710 (LWP 3526)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffebb6508b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffbe84a70, rs=0x7ffebb7d2940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffbe84a70, rs=0x7ffebb7d2940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffbe84a70, rs=0x696e20676e75746c, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffbe84a70, rs=0x7ffebb7d2940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffbe84a70, rs=0x7ffebb7d2940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffbe84a70, rs=0x696e20676e75746c, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffbe84a70, rs=0x7ffebb7d2940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffbe84a70, rs=0x7ffebb7d2940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffebb7d2b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffebb7d2b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 107 (Thread 0x7ffebbfd4710 (LWP 3525)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffebbe518b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff5490a800, rs=0x7ffebbfd3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff5490a800, rs=0x7ffebbfd3940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff5490a800, rs=0x75746c6177726576, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff5490a800, rs=0x7ffebbfd3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff5490a800, rs=0x7ffebbfd3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff5490a800, rs=0x75746c6177726576, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff5490a800, rs=0x7ffebbfd3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff5490a800, rs=0x7ffebbfd3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffebbfd3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffebbfd3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 106 (Thread 0x7ffebd7d6710 (LWP 3524)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffebd6538b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff5ce287e0, rs=0x7ffebd7d5940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff5ce287e0, rs=0x7ffebd7d5940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff5ce287e0, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff5ce287e0, rs=0x7ffebd7d5940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff5ce287e0, rs=0x7ffebd7d5940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff5ce287e0, rs=0x75746c6177726576, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff5ce287e0, rs=0x7ffebd7d5940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff5ce287e0, rs=0x7ffebd7d5940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffebd7d5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffebd7d5b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 105 (Thread 0x7ffebdfd7710 (LWP 3523)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffebde548b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f18095 in bdb_search (op=0x7fff411e5ad0, rs=0x7ffebdfd6940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff411e5ad0, rs=0x7ffebdfd6940, which=op_search, oi=0x7ffff8396330, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff411e5ad0, rs=0x75746c6177726576, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff411e5ad0, rs=0x7ffebdfd6940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff411e5ad0, rs=0x7ffebdfd6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff411e5ad0, rs=0x75746c6177726576, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff411e5ad0, rs=0x7ffebdfd6940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff411e5ad0, rs=0x7ffebdfd6940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffebdfd6b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffebdfd6b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 104 (Thread 0x7ffec07da710 (LWP 3522)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec06578b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff54000078 "\020\276x\256\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb760eb0, rs=0x7ffec07d9940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb760eb0, rs=0x7ffec07d9940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb760eb0, rs=0x7368636173726564, which=1409286264) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb760eb0, rs=0x7ffec07d9940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb760eb0, rs=0x7ffec07d9940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb760eb0, rs=0x7368636173726564, which=1409286264) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb760eb0, rs=0x7ffec07d9940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb760eb0, rs=0x7ffec07d9940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec07d9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec07d9b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 103 (Thread 0x7ffec0fdb710 (LWP 3521)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec0e588b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0374ed0, rs=0x7ffec0fda940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0374ed0, rs=0x7ffec0fda940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0374ed0, rs=0x6e65736863617372, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0374ed0, rs=0x7ffec0fda940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0374ed0, rs=0x7ffec0fda940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0374ed0, rs=0x6e65736863617372, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0374ed0, rs=0x7ffec0fda940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0374ed0, rs=0x7ffec0fda940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec0fdab90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec0fdab90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 102 (Thread 0x7ffec27dd710 (LWP 3520)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec265a8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffba7ea10, rs=0x7ffec27dc940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffba7ea10, rs=0x7ffec27dc940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7ea10, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffba7ea10, rs=0x7ffec27dc940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffba7ea10, rs=0x7ffec27dc940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffba7ea10, rs=0x7368636173726564, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffba7ea10, rs=0x7ffec27dc940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffba7ea10, rs=0x7ffec27dc940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec27dcb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec27dcb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 101 (Thread 0x7ffec4fe0710 (LWP 3519)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec4e5d8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb775c80, rs=0x7ffec4fdf940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb775c80, rs=0x7ffec4fdf940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb775c80, rs=0x6e65736863617372, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb775c80, rs=0x7ffec4fdf940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb775c80, rs=0x7ffec4fdf940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb775c80, rs=0x6e65736863617372, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb775c80, rs=0x7ffec4fdf940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb775c80, rs=0x7ffec4fdf940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec4fdfb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec4fdfb90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 100 (Thread 0x7ffec67e2710 (LWP 3518)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec665f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffff5725eb8 "P\244\207\306\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb75a350, rs=0x7ffec67e1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb75a350, rs=0x7ffec67e1940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb75a350, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb75a350, rs=0x7ffec67e1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb75a350, rs=0x7ffec67e1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb75a350, rs=0x2c6e657368636173, which=4117913272) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb75a350, rs=0x7ffec67e1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb75a350, rs=0x7ffec67e1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec67e1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec67e1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 99 (Thread 0x7ffec6fe3710 (LWP 3517)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec6e608b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb75a710, rs=0x7ffec6fe2940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb75a710, rs=0x7ffec6fe2940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb75a710, rs=0x7368636173726564, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb75a710, rs=0x7ffec6fe2940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb75a710, rs=0x7ffec6fe2940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb75a710, rs=0x7368636173726564, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb75a710, rs=0x7ffec6fe2940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb75a710, rs=0x7ffec6fe2940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec6fe2b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec6fe2b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 98 (Thread 0x7ffee4fba710 (LWP 3516)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffee4e378b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0377160, rs=0x7ffee4fb9940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0377160, rs=0x7ffee4fb9940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0377160, rs=0x2c6e657368636173, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0377160, rs=0x7ffee4fb9940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0377160, rs=0x7ffee4fb9940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0377160, rs=0x2c6e657368636173, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0377160, rs=0x7ffee4fb9940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0377160, rs=0x7ffee4fb9940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffee4fb9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffee4fb9b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 97 (Thread 0x7ffec77e4710 (LWP 3515)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec76618b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff40000078 "@\\ \263\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb766930, rs=0x7ffec77e3940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb766930, rs=0x7ffec77e3940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb766930, rs=0x2c6e657368636173, which=1073741944) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb766930, rs=0x7ffec77e3940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb766930, rs=0x7ffec77e3940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb766930, rs=0x2c6e657368636173, which=1073741944) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb766930, rs=0x7ffec77e3940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb766930, rs=0x7ffec77e3940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec77e3b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec77e3b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 96 (Thread 0x7ffec7fe6710 (LWP 3514)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec7e638b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb7774e0, rs=0x7ffec7fe5940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb7774e0, rs=0x7ffec7fe5940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7774e0, rs=0x7368636173726564, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb7774e0, rs=0x7ffec7fe5940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb7774e0, rs=0x7ffec7fe5940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb7774e0, rs=0x7368636173726564, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb7774e0, rs=0x7ffec7fe5940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb7774e0, rs=0x7ffec7fe5940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec7fe5b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec7fe5b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 95 (Thread 0x7ffec87e7710 (LWP 3513)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec86648b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff34000078 "") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb75b150, rs=0x7ffec87e6940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb75b150, rs=0x7ffec87e6940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb75b150, rs=0x7368636173726564, which=872415352) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb75b150, rs=0x7ffec87e6940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb75b150, rs=0x7ffec87e6940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb75b150, rs=0x7368636173726564, which=872415352) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb75b150, rs=0x7ffec87e6940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb75b150, rs=0x7ffec87e6940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec87e6b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec87e6b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 94 (Thread 0x7ffec8fe8710 (LWP 3512)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffec8e658b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff5c000078 "p\217\276\252\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffee0371ed0, rs=0x7ffec8fe7940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffee0371ed0, rs=0x7ffec8fe7940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffee0371ed0, rs=0x2c6e657368636173, which=1543503992) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffee0371ed0, rs=0x7ffec8fe7940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffee0371ed0, rs=0x7ffec8fe7940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffee0371ed0, rs=0x2c6e657368636173, which=1543503992) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffee0371ed0, rs=0x7ffec8fe7940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffee0371ed0, rs=0x7ffec8fe7940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffec8fe7b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffec8fe7b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#19 0x0000000000000000 in ?? ()
Thread 93 (Thread 0x7ffee87be710 (LWP 3511)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 92 (Thread 0x7ffee8fbf710 (LWP 3510)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 91 (Thread 0x7ffee97c0710 (LWP 3509)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 90 (Thread 0x7ffeeafc2710 (LWP 3508)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 89 (Thread 0x7ffeeb7c3710 (LWP 3507)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 88 (Thread 0x7ffeebfc4710 (LWP 3506)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 87 (Thread 0x7ffeec7c5710 (LWP 3505)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
---Type <return> to continue, or q <return> to quit---
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 86 (Thread 0x7ffeedfc7710 (LWP 3504)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 85 (Thread 0x7ffef27cc710 (LWP 3503)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 84 (Thread 0x7ffef2fcd710 (LWP 3502)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 83 (Thread 0x7ffef37ce710 (LWP 3501)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 82 (Thread 0x7ffef3fcf710 (LWP 3500)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 81 (Thread 0x7ffef47d0710 (LWP 3499)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 80 (Thread 0x7ffef4fd2710 (LWP 3498)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7ffef4e4f8b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7ffee0000078 "`\026J\240\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff5cad1eb0, rs=0x7ffef4fd1940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff5cad1eb0, rs=0x7ffef4fd1940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff5cad1eb0, rs=0x696e20676e75746c, which=3758096504) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff5cad1eb0, rs=0x7ffef4fd1940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff5cad1eb0, rs=0x7ffef4fd1940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff5cad1eb0, rs=0x696e20676e75746c, which=3758096504) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff5cad1eb0, rs=0x7ffef4fd1940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff5cad1eb0, rs=0x7ffef4fd1940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7ffef4fd1b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7ffef4fd1b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 79 (Thread 0x7ffef67d4710 (LWP 3497)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 78 (Thread 0x7ffef7fd6710 (LWP 3496)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 77 (Thread 0x7ffefa7d9710 (LWP 3495)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 76 (Thread 0x7ffefafda710 (LWP 3494)):
---Type <return> to continue, or q <return> to quit---
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 75 (Thread 0x7ffefd7dd710 (LWP 3493)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 74 (Thread 0x7ffefdfdf710 (LWP 3492)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 73 (Thread 0x7fff007e2710 (LWP 3491)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
---Type <return> to continue, or q <return> to quit---
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 72 (Thread 0x7fff01fe4710 (LWP 3490)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 71 (Thread 0x7fff037e6710 (LWP 3489)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 70 (Thread 0x7fff03fe7710 (LWP 3488)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#4 0x0000000000000000 in ?? ()
Thread 69 (Thread 0x7fff047e8710 (LWP 3487)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 68 (Thread 0x7fff05fea710 (LWP 3486)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 67 (Thread 0x7fff067eb710 (LWP 3485)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 66 (Thread 0x7fff06fec710 (LWP 3484)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 65 (Thread 0x7fff077ed710 (LWP 3483)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7fff0766aa30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff14000078 "\260\262\314\303\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffffb767ce0, rs=0x7fff077ecac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffffb767ce0, rs=0x7fff077ecac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffffb767ce0, rs=0x7368636173726564, which=335544440) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffffb767ce0, rs=0x7fff077ecac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffffb767ce0, rs=0x7fff077ecac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffffb767ce0, rs=0x7368636173726564, which=335544440) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffffb767ce0, rs=0x7fff077ecac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffffb767ce0, rs=0x7fff077ecac0) at search.c:247
---Type <return> to continue, or q <return> to quit---
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7fff077ecb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 64 (Thread 0x7fff07fee710 (LWP 3482)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 63 (Thread 0x7fff097f0710 (LWP 3481)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 62 (Thread 0x7fff0aff2710 (LWP 3480)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
---Type <return> to continue, or q <return> to quit---
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 61 (Thread 0x7fff0c7f4710 (LWP 3479)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 60 (Thread 0x7fff0cff5710 (LWP 3478)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 59 (Thread 0x7fff0f7f8710 (LWP 3477)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#4 0x0000000000000000 in ?? ()
Thread 58 (Thread 0x7fff0fffa710 (LWP 3476)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 57 (Thread 0x7fff137fe710 (LWP 3475)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 56 (Thread 0x7fff18ff5710 (LWP 3474)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 55 (Thread 0x7fff197f6710 (LWP 3473)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 54 (Thread 0x7fff13fff710 (LWP 3472)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 53 (Thread 0x7fff1bffa710 (LWP 3471)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 52 (Thread 0x7fff1c7fb710 (LWP 3470)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
---Type <return> to continue, or q <return> to quit---
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 51 (Thread 0x7fff1cffc710 (LWP 3469)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7fff1ce79a30) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7fff40da6e60, rs=0x7fff1cffbac0) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7fff40da6e60, rs=0x7fff1cffbac0, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7fff40da6e60, rs=0x6e65736863617372, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7fff40da6e60, rs=0x7fff1cffbac0) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7fff40da6e60, rs=0x7fff1cffbac0, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7fff40da6e60, rs=0x6e65736863617372, which=536871032) at backover.c:723
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7fff40da6e60, rs=0x7fff1cffbac0) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7fff40da6e60, rs=0x7fff1cffbac0) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7fff1cffbb90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
---Type <return> to continue, or q <return> to quit---
#16 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#17 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#18 0x0000000000000000 in ?? ()
Thread 50 (Thread 0x7fff24fe6710 (LWP 3468)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 49 (Thread 0x7fff257e7710 (LWP 3467)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 48 (Thread 0x7fff25fe8710 (LWP 3466)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#4 0x0000000000000000 in ?? ()
Thread 47 (Thread 0x7fff267e9710 (LWP 3465)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 46 (Thread 0x7fff26fea710 (LWP 3464)):
#0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97
#1 0x00007ffff549d228 in _L_lock_634 () from /lib64/libc.so.6
#2 0x00007ffff549ccf2 in __vsyslog_chk (pri=<value optimized out>, flag=<value optimized out>, fmt=0x7ffff7f98374 "%s ENTRY dn=\"%s\"\n",
ap=0x7fff26e678b0) at ../misc/syslog.c:260
#3 0x00007ffff549d113 in __syslog_chk (pri=-177049296, flag=128, fmt=0x7fff20000078 "\200 [\273\375\177") at ../misc/syslog.c:131
#4 0x00007ffff7ea5228 in syslog (__fmt=<value optimized out>, __pri=<value optimized out>) at /usr/include/bits/syslog.h:32
#5 slap_send_search_entry (__fmt=<value optimized out>, __pri=<value optimized out>) at result.c:1405
#6 0x00007ffff7f252e5 in hdb_search (op=0x7ffff9acfd60, rs=0x7fff26fe9940) at search.c:1014
#7 0x00007ffff7effd77 in overlay_op_walk (op=0x7ffff9acfd60, rs=0x7fff26fe9940, which=op_search, oi=0x7ffff8392930, on=0x0) at backover.c:671
#8 0x00007ffff7f0095d in over_op_func (op=0x7ffff9acfd60, rs=0x7368636173726564, which=536871032) at backover.c:723
#9 0x00007ffff7efe455 in glue_op_search (op=0x7ffff9acfd60, rs=0x7fff26fe9940) at backglue.c:547
#10 0x00007ffff7effcfa in overlay_op_walk (op=0x7ffff9acfd60, rs=0x7fff26fe9940, which=op_search, oi=0x7ffff83944d0, on=0x7ffff83946b0) at backover.c:661
#11 0x00007ffff7f0095d in over_op_func (op=0x7ffff9acfd60, rs=0x7368636173726564, which=536871032) at backover.c:723
---Type <return> to continue, or q <return> to quit---
#12 0x00007ffff7e933b1 in fe_op_search (op=0x7ffff9acfd60, rs=0x7fff26fe9940) at search.c:402
#13 0x00007ffff7e93c58 in do_search (op=0x7ffff9acfd60, rs=0x7fff26fe9940) at search.c:247
#14 0x00007ffff7e906fd in connection_operation (ctx=0x7fff26fe9b90, arg_v=<value optimized out>) at connection.c:1138
#15 0x00007ffff7e915ef in connection_read_thread (ctx=0x7fff26fe9b90, argv=0xb) at connection.c:1274
#16 0x00007ffff79e89d8 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:685
#17 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#18 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#19 0x0000000000000000 in ?? ()
Thread 45 (Thread 0x7fff277ec710 (LWP 3463)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 44 (Thread 0x7fff29fef710 (LWP 3462)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 43 (Thread 0x7fff2b7f1710 (LWP 3461)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 42 (Thread 0x7fff2bff2710 (LWP 3460)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 41 (Thread 0x7fff2c7f4710 (LWP 3459)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 40 (Thread 0x7fff2cff5710 (LWP 3458)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
---Type <return> to continue, or q <return> to quit---
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 39 (Thread 0x7fff2d7f6710 (LWP 3457)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 38 (Thread 0x7fff2dff7710 (LWP 3456)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 37 (Thread 0x7fff2e7f8710 (LWP 3455)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 36 (Thread 0x7fff2eff9710 (LWP 3454)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 35 (Thread 0x7fff2f7fa710 (LWP 3453)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 34 (Thread 0x7fff2fffb710 (LWP 3452)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 33 (Thread 0x7fff39ff7710 (LWP 3451)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 32 (Thread 0x7fff3a7f8710 (LWP 3450)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 31 (Thread 0x7fff3bffa710 (LWP 3449)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 30 (Thread 0x7fff3c7fb710 (LWP 3448)):
---Type <return> to continue, or q <return> to quit---
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 29 (Thread 0x7fff3ffff710 (LWP 3447)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 28 (Thread 0x7fff45fea710 (LWP 3446)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 27 (Thread 0x7fff467eb710 (LWP 3445)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
---Type <return> to continue, or q <return> to quit---
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 26 (Thread 0x7fff46fec710 (LWP 3444)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 25 (Thread 0x7fff487ef710 (LWP 3443)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 24 (Thread 0x7fff48ff0710 (LWP 3442)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
---Type <return> to continue, or q <return> to quit---
#4 0x0000000000000000 in ?? ()
Thread 23 (Thread 0x7fff4a7f2710 (LWP 3441)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 22 (Thread 0x7fff4aff3710 (LWP 3440)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 21 (Thread 0x7fff4b7f4710 (LWP 3439)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 20 (Thread 0x7fff4cff6710 (LWP 3438)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 19 (Thread 0x7fff4d7f7710 (LWP 3437)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 18 (Thread 0x7fff4eff9710 (LWP 3436)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 17 (Thread 0x7fff527fd710 (LWP 3435)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
---Type <return> to continue, or q <return> to quit---
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 16 (Thread 0x7fff52ffe710 (LWP 3434)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 15 (Thread 0x7fff60c1c710 (LWP 3433)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 14 (Thread 0x7fff58ffc710 (LWP 3432)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
---Type <return> to continue, or q <return> to quit---
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 13 (Thread 0x7fff6241e710 (LWP 3430)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 12 (Thread 0x7fff62c1f710 (LWP 3429)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 11 (Thread 0x7fff64421710 (LWP 3428)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
---Type <return> to continue, or q <return> to quit---
Thread 10 (Thread 0x7fff64c22710 (LWP 3427)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 9 (Thread 0x7fff65423710 (LWP 3426)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 8 (Thread 0x7fff65c24710 (LWP 3425)):
#0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162
#1 0x00007ffff79e8a35 in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at tpool.c:672
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 7 (Thread 0x7fffddf16710 (LWP 3424)):
---Type <return> to continue, or q <return> to quit---
#0 0x00007ffff54a0ed3 in epoll_wait () at ../sysdeps/unix/syscall-template.S:82
#1 0x00007ffff7e8b0a4 in slapd_daemon_task (ptr=<value optimized out>) at daemon.c:2528
#2 0x00007ffff6e035f0 in start_thread (arg=<value optimized out>) at pthread_create.c:297
#3 0x00007ffff54a084d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:112
#4 0x0000000000000000 in ?? ()
Thread 1 (Thread 0x7ffff7e0c700 (LWP 3416)):
#0 0x00007ffff6e03da5 in pthread_join (threadid=140736916973328, thread_return=0x0) at pthread_join.c:89
#1 0x00007ffff7e8a02a in slapd_daemon () at daemon.c:2922
#2 0x00007ffff7e74cf6 in main (argc=13, argv=0x7fffffffe3f8) at main.c:983
Current language: auto
The current source language is "auto; currently c".
(gdb)
(gdb)
(gdb)
(gdb)
(gdb)
(gdb)
(gdb)
(gdb)
(gdb)
(gdb) print *ss
$3 = {s_next = 0x7fff2051cc70, s_base = {bv_len = 57, bv_val = 0x7ffffb3f1a70 "ou=humans,ou=steuer,o=landesverwaltung niedersachsen,c=de"}, s_eid = 1,
s_op = 0x7fff20002090, s_rid = 74, s_sid = -1, s_filterstr = {bv_len = 15, bv_val = 0x7ffffb2eff00 "(objectClass=*)"}, s_flags = 1, s_inuse = 1,
s_res = 0x7fff36cbb700, s_restail = 0x7ffdb69428e0, s_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0,
__list = {__prev = 0x0, __next = 0x0}}, __size = '\000' <repeats 39 times>, __align = 0}}
(gdb) print *ss->s_op
$4 = {o_hdr = 0x7fff20002200, o_tag = 0, o_time = 0, o_tincr = 2, o_bd = 0x0, o_req_dn = {bv_len = 0, bv_val = 0x0}, o_req_ndn = {bv_len = 0,
bv_val = 0x0}, o_request = {oq_add = {rs_modlist = 0x0, rs_e = 0x0}, oq_bind = {rb_method = 0, rb_cred = {bv_len = 0, bv_val = 0x0}, rb_edn = {
bv_len = 0, bv_val = 0x0}, rb_ssf = 0, rb_mech = {bv_len = 0, bv_val = 0x0}}, oq_compare = {rs_ava = 0x0}, oq_modify = {rs_mods = {
rs_modlist = 0x0, rs_no_opattrs = 0 '\000'}, rs_increment = 0}, oq_modrdn = {rs_mods = {rs_modlist = 0x0, rs_no_opattrs = 0 '\000'},
rs_deleteoldrdn = 0, rs_newrdn = {bv_len = 0, bv_val = 0x0}, rs_nnewrdn = {bv_len = 0, bv_val = 0x0}, rs_newSup = 0x0, rs_nnewSup = 0x0},
oq_search = {rs_scope = 0, rs_deref = 0, rs_slimit = 0, rs_tlimit = 0, rs_limit = 0x0, rs_attrsonly = 0, rs_attrs = 0x0, rs_filter = 0x0,
rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = 0}, oq_cancel = {rs_msgid = 0}, oq_extended = {rs_reqoid = {bv_len = 0,
bv_val = 0x0}, rs_flags = 0, rs_reqdata = 0x0}, oq_pwdexop = {rs_extended = {rs_reqoid = {bv_len = 0, bv_val = 0x0}, rs_flags = 0,
rs_reqdata = 0x0}, rs_old = {bv_len = 0, bv_val = 0x0}, rs_new = {bv_len = 0, bv_val = 0x0}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0,
o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\000', o_is_auth_check = 0 '\000', o_dont_replicate = 0 '\000', o_acl_priv = ACL_NONE,
o_nocaching = 0 '\000', o_delete_glue_parent = 0 '\000', o_no_schema_check = 0 '\000', o_no_subordinate_glue = 0 '\000',
o_ctrlflag = '\000' <repeats 31 times>, o_controls = 0x7fff20002348, o_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {
bv_len = 0, bv_val = 0x0}, sai_ndn = {bv_len = 0, bv_val = 0x0}, sai_ssf = 0, sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0},
o_ber = 0x0, o_res_ber = 0x0, o_callback = 0x0, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x0},
o_next = {stqe_next = 0x7ffffafee1a0}}
(gdb)
--------------050809000005050204010205--
12 years
Re: (ITS#6983) modrdn operations on hdb databases create duplicate return results
by hyc@symas.com
quanah(a)zimbra.com wrote:
> Full_Name: Quanah Gibson-Mount
> Version: 2.4.25
> OS: Linux 2.6
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (75.111.45.108)
>
>
> When a modrdn operation is done on a subtree (I.e., subtree rename), the result
> is that back-hdb will return certain entries in that subtree multiple times.
> Stopping and restarting slapd fixes the behavior.
This is now fixed in git master. For the record, it had nothing to do with
modrdn; it was a bug in the back-hdb subtree IDL code, and would always occur
if IDL caching was enabled, and a subtree below the search target was searched
before the search target. It could be easily duplicated in the test suite
using e.g.
ldapsearch -b "ou=alumni association,ou=people,dc=example,dc=com"
ldapsearch -b ou=people,dc=example,dc=com
which would result in "ou=alumni association" being returned twice on the 2nd
search.
> Example:
>
> ldapsearch -x -v -H 'ldap://HOST ' -w PASSWORD -D
> 'uid=zimbra,cn=admins,cn=zimbra' -b "dc=NEWDOMAIN,dc=COM"
> ldap_initialize( ldap://HOST:389/??base )
> filter: (objectclass=*)
> requesting: All userApplication attributes
> # extended LDIF
> #
> # LDAPv3
> # base<dc=NEWDOMAIN,dc=COM> with scope subtree
> # filter: (objectclass=*)
> # requesting: ALL
> #
>
>
> # d-fashion.be
> dn: dc=NEWDOMAIN,dc=COM
> o: NEWDOMAIN.com domain
> zimbraDomainName: NEWDOMAIN.COM
> zimbraDomainStatus: active
> zimbraPublicServiceHostname: mail.domain.com
> zimbraId: affb06b8-79bc-430a-adf7-411cc45e8f00
> zimbraMailStatus: enabled
> objectClass: dcObject
> objectClass: organization
> objectClass: zimbraDomain
> zimbraDomainType: local
> dc: NEWDOMAIN
> zimbraPreAuthKey: PRIVATE
>
>
> # people, NEWDOMAIN.COM
> dn: ou=people,dc=NEWDOMAIN,dc=COM
> ou: people
> objectClass: organizationalRole
> cn: people
>
>
> # people, NEWDOMAIN.COM
> dn: ou=people,dc=NEWDOMAIN,dc=COM
> ou: people
> objectClass: organizationalRole
> cn: people
>
>
>
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
12 years
(ITS#7030) slapd hangs adding syncprov overlay to cn=config
by quanah@OpenLDAP.org
Full_Name: Quanah Gibson-Mount
Version: OpenLDAP 2.4.26
OS: Linux 2.6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (75.111.45.108)
While executing the following ldapadd to add the syncprov overlay to the config
database, slapd gets hung. I will note that the server already has the dynlist
and unique overlays loaded.
ldapadd command:
dn: olcOverlay=syncprov,olcDatabase={2}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
Full backtrace:
Thread 6 (Thread 0x7fddb92e4700 (LWP 31499)):
#0 0x00007fddc29d085c in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
No symbol table info available.
#1 0x00007fddc33ba032 in ldap_pvt_thread_cond_wait (cond=0x21fd1f0,
mutex=0x21fd1c8) at thr_posix.c:277
No locals.
#2 0x00007fddc33b876d in ldap_pvt_thread_pool_destroy (tpool=0x7a01c0,
run_pending=1) at tpool.c:582
pool = 0x21fd1c0
pptr = 0x21fd1c0
task = 0x0
#3 0x0000000000439844 in slapd_daemon_task (ptr=0x0) at daemon.c:2843
l = 2
last_idle_check = 1314291630
ebadf = 0
tid = 0
#4 0x00007fddc29cb9ca in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#5 0x00007fddc18aa70d in clone () from /lib/libc.so.6
No symbol table info available.
#6 0x0000000000000000 in ?? ()
No symbol table info available.
Thread 5 (Thread 0x7fddb8ae3700 (LWP 31500)):
#0 0x00007fddc29d085c in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
No symbol table info available.
#1 0x00007fddc33ba032 in ldap_pvt_thread_cond_wait (cond=0x21fd1f0,
mutex=0x21fd1c8) at thr_posix.c:277
No locals.
#2 0x00007fddc33b8a82 in ldap_int_thread_pool_wrapper (xpool=0x21fd1c0) at
tpool.c:672
pool = 0x21fd1c0
task = 0x0
work_list = 0x21fd258
ctx = {ltu_id = 140590262925056, ltu_key = {{ltk_key = 0x43c795,
ltk_data = 0x26c8c00, ltk_free = 0x43c5d9 <conn_counter_destroy>}, {ltk_key =
0x4b2102, ltk_data = 0x25bb380,
ltk_free = 0x4b1ee4 <slap_sl_mem_destroy>}, {ltk_key = 0x458555,
ltk_data = 0x26a6800, ltk_free = 0x4584a8 <slap_op_q_destroy>}, {ltk_key = 0x0,
ltk_data = 0x0,
ltk_free = 0} <repeats 29 times>}}
kctx = 0x0
i = 32
keyslot = 921
hash = 729917337
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#3 0x00007fddc29cb9ca in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#4 0x00007fddc18aa70d in clone () from /lib/libc.so.6
No symbol table info available.
#5 0x0000000000000000 in ?? ()
No symbol table info available.
Thread 4 (Thread 0x7fddb82e2700 (LWP 31503)):
#0 0x00007fddc29d085c in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
No symbol table info available.
#1 0x00007fddc33ba032 in ldap_pvt_thread_cond_wait (cond=0x21fd1f0,
mutex=0x21fd1c8) at thr_posix.c:277
No locals.
#2 0x00007fddc33b8a82 in ldap_int_thread_pool_wrapper (xpool=0x21fd1c0) at
tpool.c:672
pool = 0x21fd1c0
task = 0x0
work_list = 0x21fd258
ctx = {ltu_id = 140590254532352, ltu_key = {{ltk_key = 0x43c795,
ltk_data = 0x26c8e00, ltk_free = 0x43c5d9 <conn_counter_destroy>}, {ltk_key =
0x4b2102, ltk_data = 0x264a140,
ltk_free = 0x4b1ee4 <slap_sl_mem_destroy>}, {ltk_key = 0x458555,
ltk_data = 0x26a6c00, ltk_free = 0x4584a8 <slap_op_q_destroy>}, {ltk_key = 0x0,
ltk_data = 0x22dc600,
ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}
<repeats 28 times>}}
kctx = 0x0
i = 32
keyslot = 9
hash = 2255629321
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#3 0x00007fddc29cb9ca in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#4 0x00007fddc18aa70d in clone () from /lib/libc.so.6
No symbol table info available.
#5 0x0000000000000000 in ?? ()
No symbol table info available.
Thread 3 (Thread 0x7fddb7ae1700 (LWP 31504)):
#0 0x00007fddc29d085c in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
No symbol table info available.
#1 0x00007fddc33ba032 in ldap_pvt_thread_cond_wait (cond=0x21fd1f0,
mutex=0x21fd1c8) at thr_posix.c:277
No locals.
#2 0x00007fddc33b8a82 in ldap_int_thread_pool_wrapper (xpool=0x21fd1c0) at
tpool.c:672
pool = 0x21fd1c0
task = 0x0
work_list = 0x7fddc36040b0
ctx = {ltu_id = 140590246139648, ltu_key = {{ltk_key = 0x43c795,
ltk_data = 0x2671f00, ltk_free = 0x43c5d9 <conn_counter_destroy>}, {ltk_key =
0x4b2102, ltk_data = 0x25bb400,
ltk_free = 0x4b1ee4 <slap_sl_mem_destroy>}, {ltk_key = 0x2859000,
ltk_data = 0x26a46e0, ltk_free = 0x7fddbe328b0f <bdb_reader_free>}, {ltk_key =
0x458555,
ltk_data = 0x22c4000, ltk_free = 0x4584a8 <slap_op_q_destroy>},
{ltk_key = 0x7fddbe3147d9, ltk_data = 0x4b7d000, ltk_free = 0x7fddbe3147b6
<search_stack_free>}, {
ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 27 times>}}
kctx = 0x0
i = 32
keyslot = 824
hash = 2351499064
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#3 0x00007fddc29cb9ca in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#4 0x00007fddc18aa70d in clone () from /lib/libc.so.6
No symbol table info available.
#5 0x0000000000000000 in ?? ()
No symbol table info available.
Thread 2 (Thread 0x7fddb72e0700 (LWP 31513)):
#0 0x00000000004d25e5 in overlay_entry_get_ov (op=0x7fddb72dd970, dn=0x26c25a8,
oc=0x0, ad=0x21f0ac0, rw=0, e=0x7fddb72dd948, on=0x26ffa00) at backover.c:341
oi = 0x26a8a00
be = 0x27021c0
db = {bd_info = 0x5, bd_self = 0x0, be_ctrls =
"\001\000\000\000\000\000\000\000\000U&\002\000\000\000\000
\000\000\000\060\000\000\000\060\330-\267\335\177\000\000p",
be_flags = 0, be_restrictops = 36067416, be_requires =
140590237734896, be_ssf_set = {sss_ssf = 3073234952, sss_transport = 32733,
sss_tls = 0, sss_sasl = 1,
sss_update_ssf = 56, sss_update_transport = 0, sss_update_tls =
3186369260, sss_update_sasl = 32733, sss_simple_bind = 3073235024}, be_suffix =
0x4b2183,
be_nsuffix = 0xb72dd8a0, be_schemadn = {bv_len = 140590237743952,
bv_val = 0x1b72ddc88 <Address 0x1b72ddc88 out of bounds>}, be_schemandn =
{bv_len = 1048576,
bv_val = 0x7fddb72ddd10 ""}, be_rootdn = {bv_len = 7502086134919,
bv_val = 0x7fddb72ddc17 ""}, be_rootndn = {bv_len = 18446744073709551615, bv_val
= 0x40a0b0 "\303\065"},
be_rootpw = {bv_len = 140590447026472, bv_val = 0x7fddb72dd830
"\004"}, be_max_deref_depth = 4294967295, be_def_limit = {lms_t_soft = 0,
lms_t_hard = -1221731040,
lms_s_soft = 32733, lms_s_hard = 5, lms_s_unchecked = 0, lms_s_pr =
2163104, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x4, be_acl =
0x7fddb72e0700,
be_dfltaccess = -1108602880, be_extra_anlist = 0x7fddc3863791,
be_update_ndn = {bv_len = 140587164499973, bv_val = 0x0}, be_update_refs =
0x7fddb72dd890,
be_pending_csn_list = 0x40a0b0, be_pcl_mutex = {__data = {__lock =
-1221732208, __count = 32733, __owner = 40641960, __nusers = 0, __kind =
-1221730224, __spins = 32733,
__list = {__prev = 0x0, __next = 0x0}}, __size =
"\220\330-\267\335\177\000\000\250%l\002\000\000\000\000P\340-\267\335\177",
'\000' <repeats 17 times>,
__align = 140590237735056}, be_syncinfo = 0x7fddc386a325, be_pb =
0x7fddb72dd970, be_cf_ocs = 0x21f0ac0, be_private = 0x0, be_next = {stqe_next =
0x26c25a8}}
bi = 0x4745c00
rc = 32768
#1 0x00007fddbdece497 in syncprov_db_open (be=0x27021c0, cr=0x7fddb72df3b0) at
syncprov.c:3073
on = 0x4745c00
si = 0x26c25a0
conn = {c_struct_state = SLAP_C_UNINITIALIZED, c_conn_state =
SLAP_C_INVALID, c_conn_idx = -1, c_sd = 0, c_close_reason = 0x0, c_mutex =
{__data = {__lock = 0, __count = 0,
__owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list =
{__prev = 0x0, __next = 0x0}}, __size = '\000' <repeats 39 times>, __align = 0},
c_sb = 0x0, c_starttime = 0,
c_activitytime = 0, c_connid = 18446744073709551615, c_peer_domain =
{bv_len = 0, bv_val = 0x4f9990 ""}, c_peer_name = {bv_len = 0, bv_val = 0x4f9990
""}, c_listener = 0x501720,
c_sasl_bind_mech = {bv_len = 0, bv_val = 0x0}, c_sasl_dn = {bv_len =
0, bv_val = 0x0}, c_sasl_authz_dn = {bv_len = 0, bv_val = 0x0}, c_authz_backend
= 0x0, c_authz_cookie = 0x0,
c_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0},
sai_dn = {bv_len = 0, bv_val = 0x0}, sai_ndn = {bv_len = 0, bv_val = 0x0},
sai_ssf = 0, sai_transport_ssf = 0,
sai_tls_ssf = 0, sai_sasl_ssf = 0}, c_protocol = 0, c_ops =
{stqh_first = 0x0, stqh_last = 0x0}, c_pending_ops = {stqh_first = 0x0,
stqh_last = 0x0}, c_write1_mutex = {
__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind
= 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\000'
<repeats 39 times>,
__align = 0}, c_write1_cv = {__data = {__lock = 0, __futex = 0,
__total_seq = 0, __wakeup_seq = 0, __woken_seq = 0, __mutex = 0x0, __nwaiters =
0, __broadcast_seq = 0},
__size = '\000' <repeats 47 times>, __align = 0}, c_write2_mutex =
{__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0,
__spins = 0, __list = {
__prev = 0x0, __next = 0x0}}, __size = '\000' <repeats 39
times>, __align = 0}, c_write2_cv = {__data = {__lock = 0, __futex = 0,
__total_seq = 0, __wakeup_seq = 0,
__woken_seq = 0, __mutex = 0x0, __nwaiters = 0, __broadcast_seq =
0}, __size = '\000' <repeats 47 times>, __align = 0}, c_currentber = 0x0,
c_writers = 0,
c_writing = 0 '\000', c_sasl_bind_in_progress = 0 '\000',
c_writewaiter = 0 '\000', c_is_tls = 0 '\000', c_needs_tls_accept = 0 '\000',
c_sasl_layers = 0 '\000',
c_sasl_done = 0 '\000', c_sasl_authctx = 0x0, c_sasl_sockctx = 0x0,
c_sasl_extra = 0x0, c_sasl_bindop = 0x0, c_pagedresults_state = {ps_be = 0x0,
ps_size = 0, ps_count = 0,
ps_cookie = 0, ps_cookieval = {bv_len = 0, bv_val = 0x0}},
c_n_ops_received = 0, c_n_ops_executing = 0, c_n_ops_pending = 0,
c_n_ops_completed = 0, c_n_get = 0, c_n_read = 0,
c_n_write = 0, c_extensions = 0x0, c_clientfunc = 0, c_clientarg =
0x0, c_send_ldap_result = 0x453e95 <slap_send_ldap_result>,
c_send_search_entry = 0x454b9d <slap_send_search_entry>,
c_send_search_reference = 0x457084 <slap_send_search_reference>,
c_send_ldap_extended = 0x4546fc <slap_send_ldap_extended>,
c_send_ldap_intermediate = 0x45497a <slap_send_ldap_intermediate>}
opbuf = {ob_op = {o_hdr = 0x7fddb72ddae0, o_tag = 0, o_time =
1314291635, o_tincr = 16, o_bd = 0x27021c0, o_req_dn = {bv_len = 0, bv_val =
0x0}, o_req_ndn = {bv_len = 0,
bv_val = 0x0}, o_request = {oq_add = {rs_modlist = 0x0, rs_e =
0x0}, oq_bind = {rb_method = 0, rb_cred = {bv_len = 0, bv_val = 0x0}, rb_edn =
{bv_len = 0, bv_val = 0x0},
rb_ssf = 0, rb_mech = {bv_len = 0, bv_val = 0x0}}, oq_compare =
{rs_ava = 0x0}, oq_modify = {rs_mods = {rs_modlist = 0x0, rs_no_opattrs = 0
'\000'}, rs_increment = 0},
oq_modrdn = {rs_mods = {rs_modlist = 0x0, rs_no_opattrs = 0
'\000'}, rs_deleteoldrdn = 0, rs_newrdn = {bv_len = 0, bv_val = 0x0}, rs_nnewrdn
= {bv_len = 0, bv_val = 0x0},
rs_newSup = 0x0, rs_nnewSup = 0x0}, oq_search = {rs_scope = 0,
rs_deref = 0, rs_slimit = 0, rs_tlimit = 0, rs_limit = 0x0, rs_attrsonly = 0,
rs_attrs = 0x0,
rs_filter = 0x0, rs_filterstr = {bv_len = 0, bv_val = 0x0}},
oq_abandon = {rs_msgid = 0}, oq_cancel = {rs_msgid = 0}, oq_extended =
{rs_reqoid = {bv_len = 0,
bv_val = 0x0}, rs_flags = 0, rs_reqdata = 0x0}, oq_pwdexop =
{rs_extended = {rs_reqoid = {bv_len = 0, bv_val = 0x0}, rs_flags = 0, rs_reqdata
= 0x0}, rs_old = {
bv_len = 0, bv_val = 0x0}, rs_new = {bv_len = 0, bv_val =
0x0}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups =
0x0,
o_do_not_cache = 0 '\000', o_is_auth_check = 0 '\000',
o_dont_replicate = 0 '\000', o_acl_priv = ACL_NONE, o_nocaching = 0 '\000',
o_delete_glue_parent = 0 '\000',
o_no_schema_check = 0 '\000', o_no_subordinate_glue = 0 '\000',
o_ctrlflag = '\000' <repeats 31 times>, o_controls = 0x7fddb72ddc28, o_authz =
{sai_method = 0, sai_mech = {
bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 9, bv_val =
0x2669280 "cn=config"}, sai_ndn = {bv_len = 9, bv_val = 0x2669260 "cn=config"},
sai_ssf = 0,
sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0}, o_ber =
0x0, o_res_ber = 0x0, o_callback = 0x0, o_ctrls = 0x0, o_csn = {bv_len = 0,
bv_val = 0x0},
o_private = 0x0, o_extra = {slh_first = 0x0}, o_next = {stqe_next =
0x0}}, ob_hdr = {oh_opid = 0, oh_connid = 18446744073709551615, oh_conn =
0x7fddb72ddd30, oh_msgid = 0,
oh_protocol = 0, oh_tid = 140590237746944, oh_threadctx =
0x7fddb72dfb50, oh_tmpmemctx = 0x2660bc0, oh_tmpmfuncs = 0x75d220, oh_counters =
0x7a01e0,
oh_log_prefix = "conn=-1 op=0", '\000' <repeats 243 times>},
ob_controls = {0x0 <repeats 32 times>}}
op = 0x7fddb72dd970
e = 0x0
a = 0x265f9ba
rc = 0
thrctx = 0x7fddb72dfb50
#2 0x00000000004251af in config_add_internal (cfb=0x75dec0, e=0x3ed1058,
ca=0x7fddb72de360, rs=0x7fddb72dfa10, renum=0x7fddb72de35c, op=0x22c4400) at
bconfig.c:5126
bi_orig = 0x26a8a00
ce = 0x0
last = 0x27dfa80
co = {co_def = 0x7fddb72de0c0 "\020\341-\267\335\177", co_type =
3273258336, co_table = 0x7fddb72de1d0, co_ldadd = 0x474e5e0, co_cfadd =
0x7fddb72de110, co_oc = 0x449978,
co_name = 0x474e3e0}
coptr = 0x757b38
colst = 0x474e5c0
a = 0x0
oc_at = 0x2258b10
soc_at = 0x2258b60
i = 1
ibase = 2
nocs = 3
rc = 0
pdn = {bv_len = 28, bv_val = 0x2660214 "olcDatabase={2}hdb,cn=config"}
ct = 0x0
ptr = 0x2669272 "}syncprov"
log_prefix = 0x22c45b8 "conn=1004 op=1"
#3 0x0000000000425cbf in config_back_add (op=0x22c4400, rs=0x7fddb72dfa10) at
bconfig.c:5336
cfb = 0x75dec0
renumber = 0
ca = {argc = 2, argv = 0x6b7e100, argv_size = 513, line = 0x2669273
"syncprov", tline = 0x47464d0 "\300dt\004", fname = 0x4fdf25 "slapd", lineno =
0,
log = "olcOverlay: value #0", '\000' <repeats 4103 times>, reply =
{err = 0, msg = '\000' <repeats 255 times>}, depth = 0, valx = 2, values =
{v_int = 0, v_uint = 0, v_long = 0,
v_ulong = 0, v_ber_t = 0, v_string = 0x0, v_bv = {bv_len = 0, bv_val
= 0x0}, v_dn = {vdn_dn = {bv_len = 0, bv_val = 0x0}, vdn_ndn = {bv_len = 0,
bv_val = 0x0}}, v_ad = 0x0},
rvalue_vals = 0x0, rvalue_nvals = 0x0, op = 0, type = 0, ca_op =
0x22c4400, be = 0x27021c0, bi = 0x4745c00, ca_entry = 0x0, ca_private = 0x0,
cleanup = 0, table = Cft_Overlay}
#4 0x0000000000446b1f in fe_op_add (op=0x22c4400, rs=0x7fddb72dfa10) at
add.c:334
update = 0
repl_user = 0
modtail = 0x2660bb0
rc = 0
op_be = 0x22198c0
bd = 0x75fc40
textbuf = "@\367-\267\335\177\000\000\302FF", '\000' <repeats 13
times>"\240, \343t\004\000\000\000\000\200\343t\004\000\000\000\000\360\250\037\002\000\000\000\000\300p\"\002\000\000\000\000\002\000\000\000\000\000\000\000\060\372-\267\335\177\000\000@\367-\267\335\177",
'\000' <repeats 18 times>,
"\b\000\000\000\000\000\000\000\271\240;\303\335\177\000\000\000\000\000\000\000\000\000\000\200\360u\000\000\000\000\000`\367-\267\335\177\000\000s\214D\000\000\000\000\000\320\367-\267\335\177\000\000\300p\"\002\000\000\000\000\300p\"\002\000\000\000\000\070\213%\002\000\000\000\000\320\367-\267\335\177\000\000\265qD",
'\000' <repeats 13 times>"\320,
\370-\267\335\177\000\000\060\372-\267\335\177\000\000\000\000\000\000\001\000\000\000PD,\002",
'\000' <repeats 12 times>,
":\206H\000\000\000\000\000\070\213%\002\000\000\000"
textlen = 256
__PRETTY_FUNCTION__ = "fe_op_add"
#5 0x00000000004463a1 in do_add (op=0x22c4400, rs=0x7fddb72dfa10) at add.c:194
ber = 0x47400f0
last = 0x473a74a ""
dn = {bv_len = 48, bv_val = 0x473a6c8
"olcOverlay=syncprov,olcDatabase={2}hdb,cn=config"}
len = 24
tag = 18446744073709551615
modlist = 0x2660c00
modtail = 0x2660bb0
tmp = {sml_mod = {sm_desc = 0x7fddc3842460, sm_values = 0x474e380,
sm_nvalues = 0x0, sm_numvals = 3277959899, sm_op = 32733, sm_flags = 0, sm_type
= {bv_len = 10,
bv_val = 0x473a734 "olcOverlay"}}, sml_next = 0x47403cf}
textbuf = '\000' <repeats 16 times>,
"\004\000\000\000\000\000\000\000j\357\031\303\335\177", '\000' <repeats 12
times>, "\020", '\000' <repeats 21 times>"\344,
\036K\000\000\000\000\000\300\vf\002\000\000\000\000\002!K\000\000\000\000\000P\373-\267\335\177\000\000P\373-\267\335\177\000\000\000\000\000\000\001\000\000\000\360\371-\267\335\177\000\000\037\"K\000\000\000\000\000\000\000\000\000\001\000\000\000P\373-\267\335\177\000\000\020\372-\267\001\000\000\000\000\000\020",
'\000' <repeats 13 times>, "Q\240;\303\335\177", '\000' <repeats 18 times>,
"\b\260\246\004\000\000\000\000\000\030g\002", '\000' <repeats 12 times>"\271,
\240;\303\335\177\000\000P\373-\267\335\177\000\000\300\vf\002\000\000\000\000\360\371-\267\335\177\000\000I\310C\000\377\377\377\377"
textlen = 256
rc = 0
freevals = 0
oex = {oe = {oe_next = {sle_next = 0x0}, oe_key = 0x4456a4}, oe_db =
0x0}
#6 0x000000000043cc35 in connection_operation (ctx=0x7fddb72dfb50,
arg_v=0x22c4400) at connection.c:1138
rc = 80
cancel = 0
op = 0x22c4400
rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0,
sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un =
{sru_search = {r_entry = 0x0,
r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0,
r_nentries = 0, r_v2ref = 0x0}, sru_sasl = {r_sasldata = 0x0}, sru_extended =
{r_rspoid = 0x0, r_rspdata = 0x0}},
sr_flags = 0}
tag = 104
opidx = SLAP_OP_ADD
conn = 0x28ae180
memctx = 0x2660bc0
memctx_null = 0x0
memsiz = 1048576
__PRETTY_FUNCTION__ = "connection_operation"
#7 0x000000000043d1d3 in connection_read_thread (ctx=0x7fddb72dfb50, argv=0x12)
at connection.c:1274
rc = 0
cri = {op = 0x22c4400, func = 0, arg = 0x0, ctx = 0x7fddb72dfb50, nullop
= 0}
s = 18
#8 0x00007fddc33b8b29 in ldap_int_thread_pool_wrapper (xpool=0x21fd1c0) at
tpool.c:685
pool = 0x21fd1c0
task = 0x269a040
work_list = 0x21fd258
ctx = {ltu_id = 140590237746944, ltu_key = {{ltk_key = 0x43c795,
ltk_data = 0x2671800, ltk_free = 0x43c5d9 <conn_counter_destroy>}, {ltk_key =
0x4b2102, ltk_data = 0x2660bc0,
ltk_free = 0x4b1ee4 <slap_sl_mem_destroy>}, {ltk_key = 0x0,
ltk_data = 0x0, ltk_free = 0} <repeats 30 times>}}
kctx = 0x0
i = 32
keyslot = 936
hash = 3877211048
__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#9 0x00007fddc29cb9ca in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#10 0x00007fddc18aa70d in clone () from /lib/libc.so.6
No symbol table info available.
#11 0x0000000000000000 in ?? ()
No symbol table info available.
Thread 1 (Thread 0x7fddc3a64720 (LWP 31497)):
#0 0x00007fddc29cd03d in pthread_join () from /lib/libpthread.so.0
No symbol table info available.
#1 0x00007fddc33b9f73 in ldap_pvt_thread_join (thread=140590271317760,
thread_return=0x0) at thr_posix.c:197
No locals.
#2 0x0000000000439b76 in slapd_daemon () at daemon.c:2922
i = 0
rc = 0
listener_tid = 0x2670cd8
#3 0x0000000000416a67 in main (argc=9, argv=0x7fff29e7a448) at main.c:983
i = 9
no_detach = 0
rc = 0
urls = 0x21ec000 "ldap://zqa-129.eng.vmware.com:389 ldapi:///"
username = 0x21e9020 "root"
groupname = 0x0
sandbox = 0x0
syslogUser = 128
g_argc = 9
g_argv = 0x7fff29e7a448
configfile = 0x0
configdir = 0x21e8040 "/opt/zimbra/data/ldap/config"
serverName = 0x7fff29e7bd9b "slapd"
serverMode = 1
scp = 0x0
scp_entry = 0x0
debug_unknowns = 0x0
syslog_unknowns = 0x0
serverNamePrefix = 0x4f9448 ""
l = 140590447027328
slapd_pid_file_unlink = 1
slapd_args_file_unlink = 1
firstopt = 0
__PRETTY_FUNCTION__ = "main"
12 years
Re: (ITS#7010) Deadlock in Producer/Consumer Nodes
by hyc@symas.com
ghola(a)rebelbase.com wrote:
> Full_Name: Duncan Idaho
> Version: 2.4.25
> OS: Centos 5.5
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (216.148.0.72)
>
>
> We are running a cluster of "synchronization hosts" that act as Producers for a
> large number of Consumers and additionally Consume from a single global
> read/write master. After several weeks of stable operation synchronization came
> to a halt on both nodes in the Producer/Consumer cluster simultaneously.
Can you also provide the output of db_stat -CA on the database when this
lockup occurs? It seems that a database operation is preventing syncprov from
making any progress.
>
> Stack-trace:
>
> Thread 15 (Thread 10745):
> #0 0x000000322ea07b35 in pthread_join () from /lib64/libpthread.so.0
> #1 0x000000000041929d in slapd_daemon () at daemon.c:2922
> #2 0x000000000040730e in main (argc=<value optimized out>, argv=0x7fffd2567cb8)
> at main.c:983
>
> Thread 14 (Thread 8866):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00000000004ec695 in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:672
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Thread 13 (Thread 14876):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaac06ab4a0, rs=0x471a9c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaac06ab4a0, rs=0x471a9c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaac06ab4a0, rs=0x471a9c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaac06ab4a0, rs=0x471a9c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaac06ab4a0, rs=0x471a9c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x471a9d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x471a9d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 12 (Thread 14875):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00000000004ec695 in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:672
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Thread 11 (Thread 14874):
> #0 0x000000322ea0d605 in __lll_unlock_wake () from /lib64/libpthread.so.0
> #1 0x000000322ea0a0e7 in _L_unlock_766 () from /lib64/libpthread.so.0
> #2 0x000000322ea0a04e in pthread_mutex_unlock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e5e in syncprov_op_search (op=0x2aaac0897eb0, rs=0x461a7c10)
> at syncprov.c:2471
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaac0897eb0, rs=0x461a7c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaac0897eb0, rs=0x461a7c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaac0897eb0, rs=0x461a7c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaac0897eb0, rs=0x461a7c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x461a7d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x461a7d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 10 (Thread 14873):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaab82b63c0, rs=0x459a6c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaab82b63c0, rs=0x459a6c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaab82b63c0, rs=0x459a6c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaab82b63c0, rs=0x459a6c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaab82b63c0, rs=0x459a6c10) at
> search.c:217
>
> ...back 1 page
>
> Thread 15 (Thread 10745):
> #0 0x000000322ea07b35 in pthread_join () from /lib64/libpthread.so.0
> #1 0x000000000041929d in slapd_daemon () at daemon.c:2922
> #2 0x000000000040730e in main (argc=<value optimized out>, argv=0x7fffd2567cb8)
> at main.c:983
>
> Thread 14 (Thread 8866):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00000000004ec695 in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:672
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Thread 13 (Thread 14876):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaac06ab4a0, rs=0x471a9c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaac06ab4a0, rs=0x471a9c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaac06ab4a0, rs=0x471a9c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaac06ab4a0, rs=0x471a9c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaac06ab4a0, rs=0x471a9c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x471a9d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x471a9d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 12 (Thread 14875):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00000000004ec695 in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:672
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Thread 11 (Thread 14874):
> #0 0x000000322ea0d605 in __lll_unlock_wake () from /lib64/libpthread.so.0
> #1 0x000000322ea0a0e7 in _L_unlock_766 () from /lib64/libpthread.so.0
> #2 0x000000322ea0a04e in pthread_mutex_unlock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e5e in syncprov_op_search (op=0x2aaac0897eb0, rs=0x461a7c10)
> at syncprov.c:2471
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaac0897eb0, rs=0x461a7c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaac0897eb0, rs=0x461a7c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaac0897eb0, rs=0x461a7c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaac0897eb0, rs=0x461a7c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x461a7d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x461a7d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 10 (Thread 14873):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaab82b63c0, rs=0x459a6c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaab82b63c0, rs=0x459a6c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaab82b63c0, rs=0x459a6c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaab82b63c0, rs=0x459a6c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaab82b63c0, rs=0x459a6c10) at
> search.c:217
> [root@su1-admin-syncrepl01 ldap]# cat gdb.txt
>
> Thread 15 (Thread 10745):
> #0 0x000000322ea07b35 in pthread_join () from /lib64/libpthread.so.0
> #1 0x000000000041929d in slapd_daemon () at daemon.c:2922
> #2 0x000000000040730e in main (argc=<value optimized out>, argv=0x7fffd2567cb8)
> at main.c:983
>
> Thread 14 (Thread 8866):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00000000004ec695 in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:672
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Thread 13 (Thread 14876):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaac06ab4a0, rs=0x471a9c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaac06ab4a0, rs=0x471a9c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaac06ab4a0, rs=0x471a9c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaac06ab4a0, rs=0x471a9c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaac06ab4a0, rs=0x471a9c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x471a9d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x471a9d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 12 (Thread 14875):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00000000004ec695 in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:672
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Thread 11 (Thread 14874):
> #0 0x000000322ea0d605 in __lll_unlock_wake () from /lib64/libpthread.so.0
> #1 0x000000322ea0a0e7 in _L_unlock_766 () from /lib64/libpthread.so.0
> #2 0x000000322ea0a04e in pthread_mutex_unlock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e5e in syncprov_op_search (op=0x2aaac0897eb0, rs=0x461a7c10)
> at syncprov.c:2471
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaac0897eb0, rs=0x461a7c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaac0897eb0, rs=0x461a7c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaac0897eb0, rs=0x461a7c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaac0897eb0, rs=0x461a7c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x461a7d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x461a7d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 10 (Thread 14873):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaab82b63c0, rs=0x459a6c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaab82b63c0, rs=0x459a6c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaab82b63c0, rs=0x459a6c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaab82b63c0, rs=0x459a6c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaab82b63c0, rs=0x459a6c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x459a6d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x459a6d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 9 (Thread 14872):
> #0 0x000000322ea0d4c4 in __lll_lock_wait () from /lib64/libpthread.so.0
> #1 0x000000322ea08e1a in _L_lock_1034 () from /lib64/libpthread.so.0
> #2 0x000000322ea08cdc in pthread_mutex_lock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e48 in syncprov_op_search (op=0x2aaab89e58c0, rs=0x451a5c10)
> at syncprov.c:2476
> #4 0x000000000047e64a in overlay_op_walk (op=0x2aaab89e58c0, rs=0x451a5c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2aaab89e58c0, rs=0x451a5c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2aaab89e58c0, rs=0x451a5c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2aaab89e58c0, rs=0x451a5c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x451a5d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x451a5d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 8 (Thread 16034):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x000000000042db1c in send_ldap_ber (op=<value optimized out>,
> ber=0x449a43f0) at result.c:372
> #2 0x00000000004308d8 in slap_send_search_entry (op=0x449a45a0, rs=0x449a4af0)
> at result.c:1410
> #3 0x00000000004da80d in syncprov_qplay (ctx=<value optimized out>, arg=<value
> optimized out>) at syncprov.c:884
> #4 syncprov_qtask (ctx=<value optimized out>, arg=<value optimized out>) at
> syncprov.c:1006
> #5 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #6 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #7 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #8 0x0000000000000000 in ?? ()
>
> Thread 7 (Thread 16033):
> #0 0x000000322ea0d605 in __lll_unlock_wake () from /lib64/libpthread.so.0
> #1 0x000000322ea0a0e7 in _L_unlock_766 () from /lib64/libpthread.so.0
> #2 0x000000322ea0a04e in pthread_mutex_unlock () from /lib64/libpthread.so.0
> #3 0x00000000004d7e5e in syncprov_op_search (op=0x2d554b70, rs=0x441a3c10) at
> syncprov.c:2471
> #4 0x000000000047e64a in overlay_op_walk (op=0x2d554b70, rs=0x441a3c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #5 0x000000000047ec27 in over_op_func (op=0x2d554b70, rs=0x441a3c10,
> which=op_search) at backover.c:721
> #6 0x0000000000420a79 in fe_op_search (op=0x2d554b70, rs=0x441a3c10) at
> search.c:372
> #7 0x0000000000421217 in do_search (op=0x2d554b70, rs=0x441a3c10) at
> search.c:217
> #8 0x000000000041e965 in connection_operation (ctx=0x441a3d60, arg_v=<value
> optimized out>) at connection.c:1113
> #9 0x000000000041f23c in connection_read_thread (ctx=0x441a3d60, argv=<value
> optimized out>) at connection.c:1249
> #10 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #11 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #12 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #13 0x0000000000000000 in ?? ()
>
> Thread 6 (Thread 11937):
> #0 0x000000322e2baa27 in sched_yield () from /lib64/libc.so.6
> #1 0x00000000004d7e7f in syncprov_op_search (op=0x2aaab802af20, rs=0x418f7c10)
> at syncprov.c:2475
> #2 0x000000000047e64a in overlay_op_walk (op=0x2aaab802af20, rs=0x418f7c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #3 0x000000000047ec27 in over_op_func (op=0x2aaab802af20, rs=0x418f7c10,
> which=op_search) at backover.c:721
> #4 0x0000000000420a79 in fe_op_search (op=0x2aaab802af20, rs=0x418f7c10) at
> search.c:372
> #5 0x0000000000421217 in do_search (op=0x2aaab802af20, rs=0x418f7c10) at
> search.c:217
> #6 0x000000000041e965 in connection_operation (ctx=0x418f7d60, arg_v=<value
> optimized out>) at connection.c:1113
> #7 0x000000000041f23c in connection_read_thread (ctx=0x418f7d60, argv=<value
> optimized out>) at connection.c:1249
> #8 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #9 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #10 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #11 0x0000000000000000 in ?? ()
>
> Thread 5 (Thread 10755):
> #0 0x000000322ea0aee9 in pthread_cond_wait@@GLIBC_2.3.2 () from
> /lib64/libpthread.so.0
> #1 0x00002b1d8ae85bd1 in __db_pthread_mutex_lock () from
> /usr/local/openldap/lib/libdb-5.1.so
> #2 0x00002b1d8ae8528a in __db_tas_mutex_lock () from
> /usr/local/openldap/lib/libdb-5.1.so
> #3 0x00002b1d8af1804c in __lock_get_internal () from
> /usr/local/openldap/lib/libdb-5.1.so
> #4 0x00002b1d8af189ea in __lock_vec () from
> /usr/local/openldap/lib/libdb-5.1.so
> #5 0x00002b1d8af1969b in __lock_vec_pp () from
> /usr/local/openldap/lib/libdb-5.1.so
> #6 0x00000000004bc6c1 in hdb_cache_entry_db_relock (bdb=0xe2bc780, txn=<value
> optimized out>, ei=0x2aaadaefc6a0, rw=1, tryOnly=<value optimized out>,
> lock=0x439a1640) at cache.c:198
> #7 0x00000000004bcb70 in hdb_cache_modify (bdb=0x2b1d8f0fa00c,
> e=0x2b1df490e138, newAttrs=0x2b1e071d6918, txn=0x0, lock=0x0) at cache.c:1231
> #8 0x0000000000495d13 in hdb_modify (op=0x439a2120, rs=0x439a1cb0) at
> modify.c:662
> #9 0x000000000047e6c2 in overlay_op_walk (op=0x439a2120, rs=0x439a1cb0,
> which=op_modify, oi=0xe2be010, on=0x0) at backover.c:669
> #10 0x000000000047ec27 in over_op_func (op=0x439a2120, rs=0x439a1cb0,
> which=op_modify) at backover.c:721
> #11 0x000000000047240f in syncrepl_entry (si=0xe2c2800, op=0x439a2120,
> entry=0x2b1df490e408, modlist=0x439a2c68, syncstate=2, syncUUID=<value optimized
> out>, syncCSN=0x2aaade6b6ab0) at syncrepl.c:2694
> #12 0x0000000000479cf7 in do_syncrep2 (ctx=<value optimized out>, arg=<value
> optimized out>) at syncrepl.c:955
> #13 do_syncrepl (ctx=<value optimized out>, arg=<value optimized out>) at
> syncrepl.c:1455
> #14 0x000000000041f7ca in connection_read_thread (ctx=0x439a2d60, argv=<value
> optimized out>) at connection.c:1251
> #15 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #16 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #17 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #18 0x0000000000000000 in ?? ()
>
> Thread 4 (Thread 10752):
> #0 0x000000322e2baa27 in sched_yield () from /lib64/libc.so.6
> #1 0x00000000004d7e7f in syncprov_op_search (op=0xe6f0990, rs=0x410f6c10) at
> syncprov.c:2475
> #2 0x000000000047e64a in overlay_op_walk (op=0xe6f0990, rs=0x410f6c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #3 0x000000000047ec27 in over_op_func (op=0xe6f0990, rs=0x410f6c10,
> which=op_search) at backover.c:721
> #4 0x0000000000420a79 in fe_op_search (op=0xe6f0990, rs=0x410f6c10) at
> search.c:372
> #5 0x0000000000421217 in do_search (op=0xe6f0990, rs=0x410f6c10) at
> search.c:217
> #6 0x000000000041e965 in connection_operation (ctx=0x410f6d60, arg_v=<value
> optimized out>) at connection.c:1113
> #7 0x000000000041f23c in connection_read_thread (ctx=0x410f6d60, argv=<value
> optimized out>) at connection.c:1249
> #8 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #9 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #10 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #11 0x0000000000000000 in ?? ()
>
> Thread 3 (Thread 10749):
> #0 0x000000322e2baa27 in sched_yield () from /lib64/libc.so.6
> #1 0x00000000004d7e7f in syncprov_op_search (op=0xe5eefa0, rs=0x431a1c10) at
> syncprov.c:2475
> #2 0x000000000047e64a in overlay_op_walk (op=0xe5eefa0, rs=0x431a1c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #3 0x000000000047ec27 in over_op_func (op=0xe5eefa0, rs=0x431a1c10,
> which=op_search) at backover.c:721
> #4 0x0000000000420a79 in fe_op_search (op=0xe5eefa0, rs=0x431a1c10) at
> search.c:372
> #5 0x0000000000421217 in do_search (op=0xe5eefa0, rs=0x431a1c10) at
> search.c:217
> #6 0x000000000041e965 in connection_operation (ctx=0x431a1d60, arg_v=<value
> optimized out>) at connection.c:1113
> #7 0x000000000041f23c in connection_read_thread (ctx=0x431a1d60, argv=<value
> optimized out>) at connection.c:1249
> #8 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #9 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #10 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #11 0x0000000000000000 in ?? ()
>
> Thread 2 (Thread 10748):
> #0 0x000000322e2baa27 in sched_yield () from /lib64/libc.so.6
> #1 0x00000000004d7e7f in syncprov_op_search (op=0xe5ebbf0, rs=0x429a0c10) at
> syncprov.c:2475
> #2 0x000000000047e64a in overlay_op_walk (op=0xe5ebbf0, rs=0x429a0c10,
> which=op_search, oi=0xe2be010, on=0xe2c30b0) at backover.c:659
> #3 0x000000000047ec27 in over_op_func (op=0xe5ebbf0, rs=0x429a0c10,
> which=op_search) at backover.c:721
> #4 0x0000000000420a79 in fe_op_search (op=0xe5ebbf0, rs=0x429a0c10) at
> search.c:372
> #5 0x0000000000421217 in do_search (op=0xe5ebbf0, rs=0x429a0c10) at
> search.c:217
> #6 0x000000000041e965 in connection_operation (ctx=0x429a0d60, arg_v=<value
> optimized out>) at connection.c:1113
> #7 0x000000000041f23c in connection_read_thread (ctx=0x429a0d60, argv=<value
> optimized out>) at connection.c:1249
> #8 0x00000000004ec63c in ldap_int_thread_pool_wrapper (xpool=0xe232120) at
> tpool.c:685
> #9 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #10 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #11 0x0000000000000000 in ?? ()
>
> Thread 1 (Thread 10747):
> #0 0x000000322e2d4108 in epoll_wait () from /lib64/libc.so.6
> #1 0x000000000041bc8b in slapd_daemon_task (ptr=<value optimized out>) at
> daemon.c:2528
> #2 0x000000322ea0673d in start_thread () from /lib64/libpthread.so.0
> #3 0x000000322e2d3d1d in clone () from /lib64/libc.so.6
> #4 0x0000000000000000 in ?? ()
>
> Logs at the time of the lock-up:
>
> Producer:
> Jul 28 22:27:08 admin02 slapd[5178]: conn=422733 op=92 MOD
> dn="thing=thing1,ou=things,dc=example,dc=net"
> Jul 28 22:27:08 admin02 slapd[5178]: conn=422733 op=92 MOD attr=stuff
> Jul 28 22:27:08 admin02 slapd[5178]: slap_queue_csn: queing 0x4b0883f0
> 20110728222708.058275Z#000000#000#000000
> Jul 28 22:27:08 admin02 slapd[5178]: syncprov_sendresp: cookie=rid=001
> ,csn=20110728222708.058275Z#000000#000#000000
> Jul 28 22:27:08 admin02 slapd[5178]: syncprov_sendresp: cookie=rid=001
>
> Producer later:
> Jul 29 07:04:55 admin02 slapd[5178]: Entry
> thing=thing1,ou=things,dc=example,dc=net CSN
> 20110728222708.058275Z#000000#000#000000 older or equal to ctx
> 20110728222708.058275Z#000000#000#000000
>
> Producer/Consumer:
> Jul 28 22:27:08 su1-admin-syncrepl01 slapd[10745]: do_syncrep2: rid=001
> cookie=rid=001,csn=20110728222708.058275Z#000000#000#000000
> Jul 28 22:27:08 su1-admin-syncrepl01 slapd[10745]: slap_queue_csn: queing
> 0x2aaadecf4b00 20110728222708.058275Z#000000#000#000000
>
> ^^ No more syncrepl logs after this
>
> Help!
>
>
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
12 years
Re: (ITS#7022) Patch - Mozilla NSS - NSS_Init* functions are not thread safe
by hyc@symas.com
rmeggins(a)redhat.com wrote:
> Full_Name: Rich Megginson
> Version: current tip of master branch
> OS: RHEL6
> URL: ftp://ftp.openldap.org/incoming/0001-NSS_Init-functions-are-not-thread-sa...
> Submission from: (NULL) (76.26.104.137)
>
>
> The NSS_InitContext et. al, and their corresponding shutdown functions,
> are not thread safe. There can only be one thread at a time calling
> these functions. Protect the calls with a mutex. Create the mutex
> using a PR_CallOnce to ensure that the mutex is only created once and
> not used before created. Move the registration of the nss shutdown
> callback to also use a PR_CallOnce. Removed the call to
> SSL_ClearSessionCache() because it is always called at shutdown, and we must
> not call it more than once.
We generally assume that all initialization is done before threads are
spawned. I seem to recall this is a requirement for GnuTLS, anyway.
I've applied this patch but it has a few issues. E.g., the LDAP_MUTEX macros
are already defined relative to LDAP_R_COMPILE so they do not need to be
protected by ifdefs. In fact the macros are there specifically to eliminate
all of those ifdefs.
A couple of whitespace strangenesses too. I'll fix these here, thanks for the
patch.
>
> These patch files are derived from OpenLDAP Software. All of the
> modifications to OpenLDAP Software represented in the following
> patch(es) were developed by Red Hat. Red Hat has not assigned rights
> and/or interest in this work to any party. I, Rich Megginson am
> authorized by Red Hat, my employer, to release this work under the
> following terms.
>
> Red Hat hereby place the following modifications to OpenLDAP Software
> (and only these modifications) into the public domain. Hence, these
> modifications may be freely used and/or redistributed for any purpose
> with or without attribution and/or other notice.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
12 years