openLDAP software community,
I would like to report some issue I'm having. Since I'm not sure if this is a problem then I would like some help/comment about this behavior.
I configure slapd.conf to have a single provider(master) and a single consumer(slave). Please see attached the slapd.conf for each one for comments.
These files were prepared in accordance with OpenLdap 2.4 Administration Guide and I do not believe this is related with configuration.
I'm using BDB4.7 with all patches available and using OpenLDAP 2.4.15 HEAD since I'm also testing ITS#5860 resolution I posted sometime ago.
In this way it is supposed I have one of the latest releases. My system is running Linux Kernel 2.6, more specifically :
Linux brtldp12 2.6.18-92.1.22.el5PAE #1 SMP Tue Dec 16 12:36:25 EST 2008 i686 i686 i386 GNU/Linux
The DB I have into system is around 4 million entrances.
The behavior is the following :
1) Start slapd in provider(master) node with command : date; /usr/libexec/slapd -d 256 -h "ldap://10.142.15.41:389 ldap://10.142.15.171:389" -u ldap
2) Start slapd in consumer(slave) node with command : date; /usr/libexec/slapd -d 256 -h "ldap://10.142.15.42:389 ldap://10.142.15.172:389" -u ldap
3) Since there are 2 DBs, CONTENT and INDEX, see the consumer starting a search in these 2 DBs(used to verify synchronicity): conn=0 fd=16 ACCEPT from IP=10.142.15.42:52117 (IP=10.142.15.41:389) conn=1 fd=17 ACCEPT from IP=10.142.15.42:52118 (IP=10.142.15.41:389) conn=0 op=0 BIND dn="cn=admin,ou=content,o=alcatel,c=fr" method=128 conn=1 op=0 BIND dn="cn=admin,ou=indexes,o=alcatel,c=fr" method=128 conn=0 op=0 BIND dn="cn=admin,ou=content,o=alcatel,c=fr" mech=SIMPLE ssf=0 conn=1 op=0 BIND dn="cn=admin,ou=indexes,o=alcatel,c=fr" mech=SIMPLE ssf=0 conn=0 op=0 RESULT tag=97 err=0 text= conn=1 op=0 RESULT tag=97 err=0 text= conn=0 op=1 SRCH base="ou=content,o=alcatel,c=fr" scope=2 deref=0 filter="(objectClass=*)" conn=0 op=1 SRCH attr=* + conn=1 op=1 SRCH base="ou=indexes,o=alcatel,c=fr" scope=2 deref=0 filter="(objectClass=*)" conn=1 op=1 SRCH attr=* +
4) Use monitor interface to verify cache size consumption. Seeing that boundaries are respected into provider. A ldapsearch consumes around 28 minutes to end in each DB.
5) Monitor the slapd process CPU and memory usage in provider(master) with top. Seeing many sync_p in the provider threads and CPU usage by slapd process always small, normally between 11% to 108%.
6) Monitor the slapd process CPU and memory usage consumer(slave) with top. Seeing almost no sync_p and then much more CPU usage since there are 2 search happening with provider. CPU usage normally around 48% to 200%.
The problem is exactly after sometime passes and then slapd into consumer has CPU utilization almost fixed in 200% and the slapd process in provider becomes iddle(CPU 0% utilized by slapd).
This appears to indicate the search ended but something in consumer is not working ok since too much CPU is being utilized.
Other strange thing is if I start a ldapsearch with consumer(slave) the responsiveness is very low indicating something is really wrong. I put a ldapsearch and after some yours and killing the slapd process I could see that only around 50 thousands entraces were passed. This is a really slow performance.
Also looks like consumer(slave) process never ends the search/sync since CPU utilization from the 2 searches(2 DBs), starts to consume 100% of CPU each performing 200% CPU utilization even after many hours passed.
Other strange behavior I was not expecting, is that even the search is from the consumer to provider I see the Cache information, using monitor interface, growing in consumer. So I see in consumer something like :
dn: cn=Database 2,cn=Databases,cn=Monitor structuralObjectClass: monitoredObject creatorsName: modifiersName: createTimestamp: 20090310002542Z modifyTimestamp: 20090310002542Z monitoredInfo: bdb monitorIsShadow: TRUE namingContexts: ou=INDEXES,o=domain,c=fr readOnly: FALSE monitorUpdateRef: ldap://10.142.15.41:389 olmBDBEntryCache: 9999 olmBDBDNCache: 1309605 olmBDBIDLCache: 4715 olmDbDirectory: /var/openldap-data/bdb2/
And I didn't make any search to consumer(manual) DB. This is being caused by syncrepl. Not sure why since I wasn't expecting it. The cache information can be seen in the files attached.
Please let me know if you think this could be a real problem or some configuration could solve this behavior.
Thanks,
Rodrigo Costa.
On Mon, Mar 09, 2009 at 05:06:37PM -0700, Rodrigo Costa wrote:
I'm using BDB4.7 with all patches available and using OpenLDAP 2.4.15 HEAD since I'm also testing ITS#5860 resolution I posted sometime ago.
[snip]
The problem is exactly after sometime passes and then slapd into consumer has CPU utilization almost fixed in 200% and the slapd process in provider becomes iddle(CPU 0% utilized by slapd).
This appears to indicate the search ended but something in consumer is not working ok since too much CPU is being utilized.
Other strange thing is if I start a ldapsearch with consumer(slave) the responsiveness is very low indicating something is really wrong. I put a ldapsearch and after some yours and killing the slapd process I could see that only around 50 thousands entraces were passed. This is a really slow performance.
[snip]
Other strange behavior I was not expecting, is that even the search is from the consumer to provider I see the Cache information, using monitor interface, growing in consumer. So I see in consumer something like :
[snip]
olmBDBEntryCache: 9999 olmBDBDNCache: 1309605 olmBDBIDLCache: 4715
We're seeing the same thing, with 2.4.15 + the second-round fix from ITS#5860 and fully patched BDB 4.7. FWIW, this is with existing databases, not a fresh syncrepl.
After a couple days of slapd uptime, its BDB entry and DN caches have grown to about 400k entries each and slapd's memory footprint is increasing at ~100MB/hour. CPU consumption skyrockets and performance takes a nose dive. The CPU consumption seems to be spread across all threads; I can get another backtrace next time it happens, if that will help.
openldap 1992 1992 0.0 82.1 5274396 3337904 ? Ssl Mar09 0:00 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 1994 0.6 82.1 5274396 3337904 ? Rsl Mar09 9:57 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 1995 6.6 82.1 5274396 3337904 ? Rsl Mar09 97:36 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 1996 6.5 82.1 5274396 3337904 ? Rsl Mar09 96:24 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 1997 6.6 82.1 5274396 3337904 ? Rsl Mar09 97:13 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 1998 6.6 82.1 5274396 3337904 ? Rsl Mar09 97:13 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 1999 6.5 82.1 5274396 3337904 ? Rsl Mar09 96:13 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2000 6.6 82.1 5274396 3337904 ? Rsl Mar09 97:17 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2001 6.6 82.1 5274396 3337904 ? Rsl Mar09 96:56 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2002 6.7 82.1 5274396 3337904 ? Rsl Mar09 99:02 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2003 6.6 82.1 5274396 3337904 ? Ssl Mar09 97:18 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2004 6.7 82.1 5274396 3337904 ? Rsl Mar09 99:31 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2005 6.6 82.1 5274396 3337904 ? Rsl Mar09 96:44 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf openldap 1992 2006 6.6 82.1 5274396 3337904 ? Rsl Mar09 97:10 /usr/sbin/slapd -h ldap:/// ldaps:/// -g openldap -u openldap -f /etc/ldap/slapd.conf
john
John Morrissey wrote:
We're seeing the same thing, with 2.4.15 + the second-round fix from ITS#5860 and fully patched BDB 4.7. FWIW, this is with existing databases, not a fresh syncrepl.
After a couple days of slapd uptime, its BDB entry and DN caches have grown to about 400k entries each
Grown to 400k, starting from what? What are the configured sizes, what's the total DB size?
and slapd's memory footprint is increasing at ~100MB/hour. CPU consumption skyrockets and performance takes a nose dive. The CPU consumption seems to be spread across all threads; I can get another backtrace next time it happens, if that will help.
Yes, please provide a backtrace.
On Tue, Mar 10, 2009 at 09:48:20AM -0700, Howard Chu wrote:
John Morrissey wrote:
After a couple days of slapd uptime, its BDB entry and DN caches have grown to about 400k entries each
Grown to 400k, starting from what?
From 0 (since slapd was started). AFAICT there is no plateau, it just keeps
growing without bound until slapd needs to be restarted since its memory consumption has grown beyond the machine's capacity.
What are the configured sizes, what's the total DB size?
The database is a bit over a million entries. cachesize is set to 10000 (which is probably too low). We don't explicitly set dncachesize, and the man page says it defaults to 2*cachesize, or 20k (which is also probably too low).
john
On Tue, Mar 10, 2009 at 09:48:20AM -0700, Howard Chu wrote:
John Morrissey wrote:
and slapd's memory footprint is increasing at ~100MB/hour. CPU consumption skyrockets and performance takes a nose dive. The CPU consumption seems to be spread across all threads; I can get another backtrace next time it happens, if that will help.
Yes, please provide a backtrace.
Thread 14 (Thread 0x47aeb950 (LWP 30090)): #0 0x00007f61f7eb4007 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #1 0x00007f61f7f366e4 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x7f61340c29c0, rw=1, tryOnly=1, lock=0x47aea9c0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x7f61340c29c8, size = 9, ulen = 0, dlen = 29191872, doff = 0, app_data = 0x1d16640, flags = 29191456} #3 0x00007f61f352c998 in bdb_cache_lru_purge (bdb=0x1bd6d20) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:734 lock = {off = 0, ndx = 815, gen = 76715955, mode = DB_LOCK_WRITE} lockp = (DB_LOCK *) 0x47aea9c0 elru = (EntryInfo *) 0x7f61340c29c0 elnext = (EntryInfo *) 0x7f61300f2530 count = 1 eimax = <value optimized out> efree = 1 eifree = 10 eicount = 1 ecount = 37445 #4 0x00007f61f352d3d2 in bdb_cache_find_id (op=0x7f614292b060, tid=0x2bd5750, id=31001, eip=0x47aeab10, flag=0, lock=0x47aeab70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:1042 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = 0 load = <value optimized out> added = 1 ei = {bei_parent = 0x0, bei_id = 31001, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #5 0x00007f61f3526648 in bdb_dn2entry (op=0x7f614292b060, tid=0x2bd5750, dn=<value optimized out>, e=0x47aeab98, matched=1, lock=0x47aeab70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x7f61326bbe30 rc = 0 rc2 = <value optimized out> #6 0x00007f61f3517bd5 in bdb_bind (op=0x7f614292b060, rs=0x47aeaca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/bind.c:70 e = <value optimized out> a = <value optimized out> ei = <value optimized out> password = (AttributeDescription *) 0x1b41030 rtxn = (DB_TXN *) 0x2bd5750 lock = {off = 210952, ndx = 206, gen = 67637603, mode = DB_LOCK_READ} __PRETTY_FUNCTION__ = "bdb_bind" #7 0x000000000044e840 in fe_op_bind (op=0x7f614292b060, rs=0x47aeaca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:383 bd = (BackendDB *) 0x72f7a0 #8 0x000000000044f1f4 in do_bind (op=0x7f614292b060, rs=0x47aeaca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:205 ber = (BerElement *) 0x7f6130e1ef50 version = 3 method = 128 mech = {bv_len = 0, bv_val = 0x0} dn = {bv_len = 72, bv_val = 0x7f61324c0a9a "uid=nelsonjb,dc=examplenet,dc=net,ou=examplenet,ou=services,o=example"} tag = <value optimized out> be = <value optimized out> #9 0x0000000000432376 in connection_operation (ctx=0x47aeae00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f614292b060 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 96 opidx = SLAP_OP_BIND conn = (Connection *) 0x7f61f2b8ca50 memctx = (void *) 0x2ad5700 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #10 0x0000000000432e6d in connection_read_thread (ctx=0x47aeae00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 91 #11 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x2f21530 work_list = <value optimized out> ctx = {ltu_id = 1202633040, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x2ad55f0, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x2ad5700, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x2bd5750, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x445410, ltk_data = 0x7f613d887220, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f614e7dd010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f613ce4d050, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f61326b8b30, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 574 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #12 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #13 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #14 0x0000000000000000 in ?? () No symbol table info available.
Thread 13 (Thread 0x472ea950 (LWP 30089)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f36666 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x1ff0610, rw=0, tryOnly=0, lock=0x472e8b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x1ff0618, size = 9, ulen = 0, dlen = 32398256, doff = 0, app_data = 0x472e8b78, flags = 1142570376} #5 0x00007f61f352d215 in bdb_cache_find_id (op=0x7f61441a3d50, tid=0x2abd380, id=2, eip=0x47168760, flag=0, lock=0x472e8b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:941 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = -30988 load = 0 added = 0 ei = {bei_parent = 0x0, bei_id = 2, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #6 0x00007f61f3526648 in bdb_dn2entry (op=0x7f61441a3d50, tid=0x2abd380, dn=<value optimized out>, e=0x472e8b78, matched=1, lock=0x472e8b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x1ff0610 rc = 0 rc2 = <value optimized out> #7 0x00007f61f351e9c7 in bdb_search (op=0x7f61441a3d50, rs=0x472e9ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:373 bdb = (struct bdb_info *) 0x1bd6d20 id = <value optimized out> cursor = <value optimized out> lastid = 18446744073709551615 candidates = {0, 0, 0, 1050391, 27325, 40388, 54053, 73505, 89530, 91866, 93845, 96457, 98785, 101465, 103230, 108173, 134794, 162675, 167727, 172863, 209800, 209801, 209802, 210110, 218264, 229752, 229753, 246180, 246181, 263946, 267147, 271195, 271196, 279140, 301556, 301557, 320541, 327746, 328227, 343989, 343990, 351605, 352163, 352164, 366754, 374029, 382659, 438739, 443564, 444334, 444474, 444540, 444843, 445908, 446225, 446226, 446227, 461100, 465386, 470392, 470542, 473893, 473895, 473906, 473910, 473929, 473930, 473931, 473932, 473933, 473934, 473935, 473936, 480973, 480974, 489325, 492139, 492190, 495368, 495374, 502330, 502515, 505997, 510414, 510656, 514769, 515999, 516075, 516122, 516134, 516135, 518932, 518933, 518934, 518935, 518936, 518937, 518938, 518939, 518940, 518941, 518942, 518943, 518944, 518945, 518946, 518947, 518948, 518949, 518950, 518951, 518952, 518953, 518954, 518955, 518956, 518957, 518958, 518959, 518960, 519961, 521254, 521285, 521297, 521298, 521299, 521513, 521520, 521740, 522264, 523770, 523781, 523794, 524910, 525962, 529220, 536966, 549332, 549333, 556773, 557516, 558754, 571398, 575227, 575352, 575415, 580304, 581325, 590884, 590885, 590886, 590887, 590888, 590889, 590890, 591106, 591295, 591736, 591737, 591739, 591747, 594317, 595470, 595637, 595638, 595639, 598848, 600376, 601947, 602070, 606294, 606306, 606737, 608281, 609374, 616992, 618028, 619025, 621070, 622382, 628336, 636086, 636373, 640327, 640328, 640329, 640330, 640331, 640332, 640333, 640334, 640335, 640430, 640461, 640679, 641273, 708820, 711967, 717099, 724275...} scopes = {0 <repeats 64759 times>, 140058722857331, 140055528079360, 128, 0, 140055662297392, 140055662297392, 140058722872567, 0, 208, 160, 4095, 0, 0, 87168000, 47244640256, 0, 160, 140055460970528, 160, 1194226432, 10, 30042, 140058722867832, 1194226048, 1194230800, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1194226096, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1194226144, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1194226192, 0, 140058723230889, 32768, 0, 16777216, 1194226240, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1194226288, 0, 0, 6912, 18446462598732840960, 615941442, 1194226336, 0, 0, 6144, 18446462598732840960, 1359286444, 1194226384, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386102, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 115 times>, 140058330854304, 140058748923015, 0, 2097152, 1194228640, 1194228400, 140058330853688, 0, 29684752, 29686256, 1194228560, 140058748923787, 1194228640, 68, 18721088133398528, 18721088133398647, 0, 0, 0, 140058749012976, 0, 140058660512440, 140058660512528, 12, 6864990423580934144, 140058330853688, 29684752, 1194228400, 1194228800, 1, 140058330853688, 140058748931770, 0, 0, 140058330856254, 140058748923015, 1194228640, 2097152, 1194228912, 1194228672, 140058330853688...} e = (Entry *) 0x0 base = {e_id = 43759926, e_name = {bv_len = 1194232144, bv_val = 0x29bb8b1 "(accountStatus=active))"}, e_nname = {bv_len = 1, bv_val = 0x322fff0 "\002"}, e_attrs = 0x472e89d8, e_ocflags = 5037883, e_bv = {bv_len = 140058751411660, bv_val = 0x472e89d8 ""}, e_private = 0x322fff0} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x0 realbase = {bv_len = 0, bv_val = 0x0} mask = <value optimized out> manageDSAit = 0 tentries = <value optimized out> nentries = <value optimized out> idflag = <value optimized out> lock = {off = 0, ndx = 1142570424, gen = 32609, mode = 40} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x2abd380 oex = <value optimized out> #8 0x0000000000434521 in fe_op_search (op=0x7f61441a3d50, rs=0x472e9ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #9 0x0000000000434d1c in do_search (op=0x7f61441a3d50, rs=0x472e9ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 22, bv_val = 0x7f613474e048 "ou=services,o=example"} siz = 0 i = 1194237440 #10 0x0000000000432376 in connection_operation (ctx=0x472e9e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f61441a3d50 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2c34390 memctx = (void *) 0x29bb560 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x472e9e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 1066 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x45bc030 work_list = <value optimized out> ctx = {ltu_id = 1194240336, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x29bb450, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x29bb560, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x445410, ltk_data = 0x7f6144a78d00, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x2abd380, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f614d7dc010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x3def5d0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f6134014490, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 430 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 12 (Thread 0x46ae9950 (LWP 30080)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f348c5 in __lock_put () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f7f349d3 in __lock_put_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #5 0x00007f61f3528542 in bdb_entry_release (op=0x7f6145f0d290, e=0x0, rw=6640312) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/id2entry.c:268 bli = (struct bdb_lock_info *) 0x46ae7940 prev = (struct bdb_lock_info *) 0x46ae7988 oex = (OpExtra *) 0x46ae7970 #6 0x00000000004439ee in slap_send_search_entry (op=0x7f6145f0d290, rs=0x46ae8ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/result.c:1240 berbuf = {buffer = "\002\000\001\000\000\000\000\000ÿÿÿÿÿÿÿÿ", '\0' <repeats 16 times>, "\210+{\002\000\000\000\000Û+{\002\000\000\000\000â8{\002", '\0' <repeats 21 times>, "è\003\002\000\000\000\000¨*{\002\000\000\000\000\210HÚ\001\000\000\000\000\220ÒðEa\177\000\000pn½\001\006", '\0' <repeats 19 times>, "x{®F\000\000\000\000\001\000\000\000\000\000\000\000\220ÒðEa\177\000\000x{®F\000\000\000\000è*{\002\000\000\000\000\210HÚ\001\000\000\000\000\220ÒðEa\177\000\000\023\004E\000\000\000\000\000\220ÒðEa\177\000\0008Q\031Z\001\000\000\000\210HÚ\001\000\000\000\000½\217", '\0' <repeats 37 times>, ialign = 65538, lalign = 65538, falign = 9.18382988e-41, dalign = 3.2380074297143616e-319, palign = 0x10002 <Address 0x10002 out of bounds>} ber = (BerElement *) 0x46967610 a = (Attribute *) 0x0 i = 29191456 rc = -512 bytes = <value optimized out> userattrs = 0 acl_state = {as_vi_acl = 0x0, as_vd_acl = 0x0, as_vd_ad = 0x0, as_recorded = ACL_STATE_NOT_RECORDED, as_vd_acl_count = 0, as_result = 0, as_fe_done = 0} attrsonly = 0 ad_entry = (AttributeDescription *) 0x1b3ea20 e_flags = (char **) 0x0 #7 0x00007f61f3520b58 in bdb_search (op=0x7f6145f0d290, rs=0x46ae8ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:959 bois = {boi_oe = {oe_next = {sle_next = 0x0}, oe_key = 0x1bd6d20}, boi_txn = 0x0, boi_locks = 0x46ae7940, boi_err = 0, boi_acl_cache = 0 '\0', boi_flag = 1 '\001'} blis = {bli_next = 0x0, bli_lock = {off = 210696, ndx = 832, gen = 58592586, mode = DB_LOCK_READ}, bli_id = 36797, bli_flag = 1} scopeok = 1 bdb = (struct bdb_info *) 0x1bd6d20 id = 36797 cursor = 1 lastid = 18446744073709551615 candidates = {1, 36797, 1050391, 763507, 763509, 763510, 763511, 835268, 835270, 835277, 835289, 835304, 835315, 835316, 835324, 835325, 835326, 835333, 835335, 835336, 835344, 835345, 835352, 835353, 835369, 835371, 835372, 835379, 835382, 835389, 835396, 835401, 835409, 835417, 835426, 835429, 835436, 835439, 835442, 835443, 835445, 835451, 835452, 835456, 835458, 835459, 835460, 835463, 835465, 835468, 835469, 835475, 835480, 835481, 835488, 835489, 835496, 835505, 835507, 835509, 835510, 835513, 835516, 835519, 835520, 835521, 835524, 835525, 835533, 835534, 835535, 835538, 835540, 835542, 835545, 835547, 835549, 835552, 835555, 835560, 835561, 835568, 835569, 835570, 835571, 835572, 835575, 835576, 835577, 835580, 835581, 835589, 835590, 835593, 835594, 835597, 835598, 835600, 835601, 835602, 835605, 835607, 835613, 835618, 835619, 835622, 835624, 835625, 835627, 835629, 835631, 835632, 835633, 835635, 835638, 835639, 835643, 835659, 835764, 835778, 835793, 835800, 835801, 835804, 835806, 835808, 835810, 835815, 835822, 835830, 835836, 835847, 835852, 835858, 835862, 835870, 835871, 835874, 835882, 835884, 835885, 835888, 835897, 835898, 835900, 835906, 835908, 835912, 835915, 835916, 835923, 835924, 835925, 835929, 835930, 835934, 835938, 835940, 835943, 835945, 835947, 835949, 835950, 835954, 835955, 835960, 835961, 835963, 835968, 835972, 835980, 835990, 835995, 835996, 835998, 836000, 836001, 836005, 836006, 836008, 836013, 836014, 836016, 836019, 836023, 836024, 836025, 836026, 836029, 836035, 836039, 836042, 836046, 836048, 836054, 836057, 836068, 836074, 836075, 836077...} scopes = {0 <repeats 64759 times>, 140058722857479, 140055796514816, 32, 0, 140055672805952, 160, 140058722872567, 0, 208, 160, 4095, 0, 0, 87047296, 47244640256, 0, 160, 140058725845472, 160, 1185833728, 10, 30042, 140058722867832, 1185833344, 1185838096, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1185833392, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1185833440, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1185833488, 0, 140058723230889, 32768, 0, 16777216, 1185833536, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1185833584, 0, 0, 6912, 18446462598732840960, 615941442, 1185833632, 0, 0, 6144, 18446462598732840960, 1359286444, 1185833680, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386101, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386101, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386101, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386101, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 115 times>, 140058330854304, 140058748923015, 0, 2097152, 1185835936, 1185835696, 140058330853688, 0, 29684752, 29686256, 1185835856, 140058748923787, 1185835936, 68, 20380440158273536, 20380440158273655, 0, 0, 0, 140058749012976, 0, 140058660512440, 140058660512528, 12, 6009142284895911936, 140058330853688, 29684752, 1185835696, 1185836096, 1, 140058330853688, 140058748931770, 0, 0, 0, 0, 1185835936, 34359738368, 140058431305576, 140058330853688, 0...} e = (Entry *) 0x1da4888 base = {e_id = 1, e_name = {bv_len = 1, bv_val = 0x7f614be9b9f0 "\002"}, e_nname = {bv_len = 10, bv_val = 0x3888d60 "o=example"}, e_attrs = 0x7f61f82025cc, e_ocflags = 1185839552, e_bv = {bv_len = 140055862163952, bv_val = 0x4 <Address 0x4 out of bounds>}, e_private = 0x1ee5bb0} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x7f6134c0fe40 realbase = {bv_len = 10, bv_val = 0x3888d60 "o=example"} mask = <value optimized out> manageDSAit = <value optimized out> tentries = 1 nentries = 1 idflag = 0 lock = {off = 210696, ndx = 832, gen = 58592586, mode = DB_LOCK_READ} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x205d810 oex = <value optimized out> #8 0x0000000000434521 in fe_op_search (op=0x7f6145f0d290, rs=0x46ae8ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #9 0x0000000000434d1c in do_search (op=0x7f6145f0d290, rs=0x46ae8ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 10, bv_val = 0x4727af8 "o=example"} siz = 1 i = 1185844736 #10 0x0000000000432376 in connection_operation (ctx=0x46ae8e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f6145f0d290 rs = {sr_type = REP_SEARCH, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x1da4888}, sru_extended = {r_rspoid = 0x1da4888 "½\217", r_rspdata = 0x11}, sru_search = {r_entry = 0x1da4888, r_attr_flags = 17, r_operational_attrs = 0x0, r_attrs = 0x27b2b30, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 4} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2e020d0 memctx = (void *) 0x203e800 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x46ae8e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 3753 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f613c6f69e0 work_list = <value optimized out> ctx = {ltu_id = 1185847632, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x2058a30, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x203e800, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x445410, ltk_data = 0x45cbd90, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x205d810, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61537e2010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x3a95710, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f61398ecf40, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 413 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 11 (Thread 0x462e8950 (LWP 30079)): #0 0x00007f61f69b2384 in __lll_lock_wait () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f69adbf0 in _L_lock_102 () from /lib/libpthread.so.0 No symbol table info available. #2 0x00007f61f69ad4fe in pthread_mutex_lock () from /lib/libpthread.so.0 No symbol table info available. #3 0x00007f61f352be47 in bdb_cache_lru_link (bdb=0x1bd6d20, ei=0x80) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:127 No locals. #4 0x00007f61f352d52a in bdb_cache_find_id (op=0x7f6140e6a170, tid=0x203ec20, id=118154, eip=0x462e6b78, flag=0, lock=0x462e6b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:960 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = 0 load = 1 added = 0 ei = {bei_parent = 0x0, bei_id = 118154, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #5 0x00007f61f352054c in bdb_search (op=0x7f6140e6a170, rs=0x462e7ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:705 scopeok = 0 bdb = (struct bdb_info *) 0x1bd6d20 id = 118154 cursor = 1 lastid = 18446744073709551615 candidates = {1, 118154, 9, 10, 11, 19, 23, 24, 25, 26, 27, 28, 32, 33, 35, 45, 46, 47, 48, 49, 50, 51, 55, 59, 62, 65, 66, 67, 68, 84, 85, 86, 87, 89, 90, 97, 115, 116, 123, 124, 131, 132, 133, 134, 135, 136, 147, 148, 177, 178, 179, 180, 181, 202, 203, 211, 212, 213, 214, 215, 216, 217, 218, 233, 234, 243, 244, 245, 246, 247, 248, 250, 271, 274, 277, 279, 280, 289, 298, 299, 300, 307, 312, 313, 314, 337, 338, 339, 340, 341, 342, 346, 356, 357, 358, 359, 360, 361, 362, 369, 370, 371, 372, 373, 374, 375, 376, 386, 387, 388, 391, 400, 401, 407, 409, 417, 418, 420, 452, 454, 455, 456, 457, 458, 463, 464, 470, 471, 475, 476, 479, 480, 481, 482, 492, 493, 494, 495, 504, 505, 506, 507, 508, 509, 510, 511, 525, 526, 527, 528, 529, 534, 537, 541, 543, 544, 556, 557, 558, 564, 565, 573, 580, 581, 582, 583, 584, 585, 586, 587, 588, 600, 601, 602, 603, 614, 621, 622, 625, 626, 641, 659, 660, 669, 670, 671, 672, 680, 681, 682, 688, 689, 690, 691, 692, 693, 708, 709, 710, 712...} scopes = {0 <repeats 64759 times>, 140058722857479, 140055528079360, 192, 0, 140058722862334, 140055729406480, 140058722872567, 0, 208, 160, 4095, 0, 0, 140055441294336, 47244640256, 0, 160, 140055528079392, 160, 1177441024, 10, 30042, 140058722867832, 1177440640, 1177445392, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1177440688, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1177440736, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1177440784, 0, 140058723230889, 32768, 0, 16777216, 1177440832, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1177440880, 0, 0, 6912, 18446462598732840960, 615941442, 1177440928, 0, 0, 6144, 18446462598732840960, 1359286444, 1177440976, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386101, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386101, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386101, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386101, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 115 times>, 140058330854304, 140058748923015, 0, 2097152, 1177443232, 1177442992, 140058330853688, 0, 29684752, 29686256, 1177443152, 140058748923787, 1177443232, 68, 21308969137995776, 21308969137995895, 0, 0, 0, 140058749012976, 0, 140058660512440, 140058660512528, 12, 8944513627235287040, 140058330853688, 29684752, 1177442992, 1177443392, 1, 140058330853688, 140058748931770, 0, 0, 0, 0, 1177443232, 34359738368, 140058431305576, 140058330853688, 0...} e = (Entry *) 0x7f614aeb8208 base = {e_id = 8, e_name = {bv_len = 1, bv_val = 0x38dcbb0 "\002"}, e_nname = {bv_len = 55, bv_val = 0x7f61384a5f00 "dc=example,dc=net,ou=examplenet,ou=services,o=example"}, e_attrs = 0x7f61f82025cc, e_ocflags = 1177446848, e_bv = {bv_len = 59624368, bv_val = 0x4 <Address 0x4 out of bounds>}, e_private = 0x1ff8bb0} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x7f613c451590 realbase = {bv_len = 55, bv_val = 0x7f61384a5f00 "dc=example,dc=net,ou=examplenet,ou=services,o=example"} mask = <value optimized out> manageDSAit = 0 tentries = 1 nentries = 1 idflag = 0 lock = {off = 179848, ndx = 255, gen = 47882518, mode = DB_LOCK_WRITE} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x203ec20 oex = <value optimized out> #6 0x0000000000434521 in fe_op_search (op=0x7f6140e6a170, rs=0x462e7ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #7 0x0000000000434d1c in do_search (op=0x7f6140e6a170, rs=0x462e7ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 55, bv_val = 0x7f61380c5aba "dc=example,dc=net,ou=examplenet,ou=services,o=example"} siz = 5 i = 1177452032 #8 0x0000000000432376 in connection_operation (ctx=0x462e7e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f6140e6a170 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2c96e10 memctx = (void *) 0x20415f0 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #9 0x0000000000432e6d in connection_read_thread (ctx=0x462e7e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 1640 #10 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f61387a72d0 work_list = <value optimized out> ctx = {ltu_id = 1177454928, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x20429c0, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x20415f0, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x445410, ltk_data = 0x7f61303f3f90, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x203ec20, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61517e0010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f614457a0b0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f61363fd9c0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 269 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #11 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #12 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #13 0x0000000000000000 in ?? () No symbol table info available.
Thread 10 (Thread 0x45ae7950 (LWP 30078)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f36666 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x1ff0610, rw=0, tryOnly=0, lock=0x45ae5b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x1ff0618, size = 9, ulen = 0, dlen = 32398256, doff = 0, app_data = 0x45ae5b78, flags = 1171654376} #5 0x00007f61f352d215 in bdb_cache_find_id (op=0x7f6145d606b0, tid=0x203e900, id=2, eip=0x45965760, flag=0, lock=0x45ae5b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:941 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = -30988 load = 0 added = 0 ei = {bei_parent = 0x0, bei_id = 2, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #6 0x00007f61f3526648 in bdb_dn2entry (op=0x7f6145d606b0, tid=0x203e900, dn=<value optimized out>, e=0x45ae5b78, matched=1, lock=0x45ae5b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x1ff0610 rc = 0 rc2 = <value optimized out> #7 0x00007f61f351e9c7 in bdb_search (op=0x7f6145d606b0, rs=0x45ae6ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:373 bdb = (struct bdb_info *) 0x1bd6d20 id = <value optimized out> cursor = <value optimized out> lastid = 18446744073709551615 candidates = {0, 0, 0, 1050391, 93845, 108173, 162675, 167727, 172863, 209800, 229753, 246181, 263946, 271195, 271196, 320541, 328227, 343990, 352163, 444334, 444843, 446225, 473893, 489325, 495368, 502330, 510414, 521254, 521513, 521520, 522264, 523770, 558754, 571398, 622382, 724280, 729217, 757913, 837196, 841698, 847960, 903620, 915112, 978491, 366754, 374029, 382659, 438739, 443564, 444334, 444474, 444540, 444843, 445908, 446225, 446226, 446227, 461100, 465386, 470392, 470542, 473893, 473895, 473906, 473910, 473929, 473930, 473931, 473932, 473933, 473934, 473935, 473936, 480973, 480974, 489325, 492139, 492190, 495368, 495374, 502330, 502515, 505997, 510414, 510656, 514769, 515999, 516075, 516122, 516134, 516135, 518932, 518933, 518934, 518935, 518936, 518937, 518938, 518939, 518940, 518941, 518942, 518943, 518944, 518945, 518946, 518947, 518948, 518949, 518950, 518951, 518952, 518953, 518954, 518955, 518956, 518957, 518958, 518959, 518960, 519961, 521254, 521285, 521297, 521298, 521299, 521513, 521520, 521740, 522264, 523770, 523781, 523794, 524910, 525962, 529220, 536966, 549332, 549333, 556773, 557516, 558754, 571398, 575227, 575352, 575415, 580304, 581325, 590884, 590885, 590886, 590887, 590888, 590889, 590890, 591106, 591295, 591736, 591737, 591739, 591747, 594317, 595470, 595637, 595638, 595639, 598848, 600376, 601947, 602070, 606294, 606306, 606737, 608281, 609374, 616992, 618028, 619025, 621070, 622382, 628336, 636086, 636373, 640327, 640328, 640329, 640330, 640331, 640332, 640333, 640334, 640335, 640430, 640461, 640679, 641273, 708820, 711967, 717099, 724275...} scopes = {0 <repeats 64759 times>, 140058722857479, 140055796514816, 144, 0, 208, 176, 140058722872567, 0, 208, 160, 4095, 0, 0, 140055634900160, 47244640256, 0, 160, 140058725845472, 160, 1169048320, 10, 30042, 140058722867832, 1169047936, 1169052688, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1169047984, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1169048032, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1169048080, 0, 140058723230889, 32768, 0, 16777216, 1169048128, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1169048176, 0, 0, 6912, 18446462598732840960, 615941442, 1169048224, 0, 0, 6144, 18446462598732840960, 1359286444, 1169048272, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386102, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 115 times>, 140058330854480, 140058748923015, 0, 2097152, 1169050528, 1169050288, 140058330853688, 0, 29684752, 29686256, 1169050448, 140058748923787, 1169050528, 244, 23172589807468544, 23172589807468663, 0, 0, 0, 140058749012976, 0, 140058660512440, 140058660512528, 12, 17504727676907159552, 140058330853688, 29684752, 1169050288, 1169050688, 1, 140058330853688, 140058748931770, 0, 0, 0, 0, 1169050528, 34359738368, 140058427739320, 140058330853688, 0...} e = (Entry *) 0x0 base = {e_id = 40578310, e_name = {bv_len = 1169054032, bv_val = 0x26b2c81 "(accountStatus=active))"}, e_nname = {bv_len = 1, bv_val = 0x7f613cf5da00 "\002"}, e_attrs = 0x45ae59d8, e_ocflags = 5037883, e_bv = {bv_len = 140058751411660, bv_val = 0x45ae59d8 ""}, e_private = 0x7f613cf5da00} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x0 realbase = {bv_len = 0, bv_val = 0x0} mask = <value optimized out> manageDSAit = 0 tentries = <value optimized out> nentries = <value optimized out> idflag = <value optimized out> lock = {off = 0, ndx = 1171654424, gen = 32609, mode = 40} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x203e900 oex = <value optimized out> #8 0x0000000000434521 in fe_op_search (op=0x7f6145d606b0, rs=0x45ae6ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #9 0x0000000000434d1c in do_search (op=0x7f6145d606b0, rs=0x45ae6ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 22, bv_val = 0x499fe68 "ou=services,o=example"} siz = 0 i = 1169059328 #10 0x0000000000432376 in connection_operation (ctx=0x45ae6e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f6145d606b0 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2d21ed0 memctx = (void *) 0x203eab0 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x45ae6e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 2449 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x29b3550 work_list = <value optimized out> ctx = {ltu_id = 1169062224, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x20486d0, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x203eab0, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x203e900, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61547e3010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x445410, ltk_data = 0x3c6c560, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f6149434290, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x56b4340, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 252 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 9 (Thread 0x452e6950 (LWP 30077)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f36666 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x2f99e60, rw=0, tryOnly=0, lock=0x452e5b70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x2f99e68, size = 9, ulen = 0, dlen = 34280912, doff = 0, app_data = 0x452e5b98, flags = 811855112} #5 0x00007f61f352d215 in bdb_cache_find_id (op=0x7f613063ecd0, tid=0x2051d70, id=284009, eip=0x452e5b10, flag=0, lock=0x452e5b70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:941 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = -30988 load = 0 added = 0 ei = {bei_parent = 0x0, bei_id = 284009, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #6 0x00007f61f3526648 in bdb_dn2entry (op=0x7f613063ecd0, tid=0x2051d70, dn=<value optimized out>, e=0x452e5b98, matched=1, lock=0x452e5b70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x2f99e60 rc = 0 rc2 = <value optimized out> #7 0x00007f61f3517bd5 in bdb_bind (op=0x7f613063ecd0, rs=0x452e5ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/bind.c:70 e = <value optimized out> a = <value optimized out> ei = <value optimized out> password = (AttributeDescription *) 0x1b41030 rtxn = (DB_TXN *) 0x2051d70 lock = {off = 0, ndx = 0, gen = 0, mode = DB_LOCK_NG} __PRETTY_FUNCTION__ = "bdb_bind" #8 0x000000000044e840 in fe_op_bind (op=0x7f613063ecd0, rs=0x452e5ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:383 bd = (BackendDB *) 0x72f7a0 #9 0x000000000044f1f4 in do_bind (op=0x7f613063ecd0, rs=0x452e5ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:205 ber = (BerElement *) 0x7f61461de2d0 version = 3 method = 128 mech = {bv_len = 0, bv_val = 0x0} dn = {bv_len = 69, bv_val = 0x7f6144ae9fea "uid=ches4,dc=examplenet,dc=net,ou=examplenet,ou=services,o=example"} tag = <value optimized out> be = <value optimized out> #10 0x0000000000432376 in connection_operation (ctx=0x452e5e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f613063ecd0 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 96 opidx = SLAP_OP_BIND conn = (Connection *) 0x7f61f2c356d0 memctx = (void *) 0x2051c70 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x452e5e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 1073 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f613c051f30 work_list = <value optimized out> ctx = {ltu_id = 1160669520, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x204dfe0, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x2051c70, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x2051d70, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x445410, ltk_data = 0x7f6140a05390, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61527e1010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f6140b9f8d0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f614622ca80, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 108 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 8 (Thread 0x44ae5950 (LWP 30076)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f348c5 in __lock_put () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f7f6f262 in __db_lput () from /usr/lib/libdb-4.7.so No symbol table info available. #5 0x00007f61f7ebac2d in ?? () from /usr/lib/libdb-4.7.so No symbol table info available. #6 0x00007f61f7f607af in __dbc_close () from /usr/lib/libdb-4.7.so No symbol table info available. #7 0x00007f61f7f60b65 in ?? () from /usr/lib/libdb-4.7.so No symbol table info available. #8 0x00007f61f7f613ec in __dbc_get () from /usr/lib/libdb-4.7.so No symbol table info available. #9 0x00007f61f7f6a4f4 in __dbc_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #10 0x00007f61f3528907 in bdb_id2entry (be=<value optimized out>, tid=<value optimized out>, id=1023954, e=0x44963758) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/id2entry.c:151 bdb = <value optimized out> db = <value optimized out> key = {data = 0x1ff45c0, size = 8, ulen = 0, dlen = 0, doff = 0, app_data = 0x0, flags = 0} data = {data = 0x7f613d6034d0, size = 1647, ulen = 1647, dlen = 16, doff = 0, app_data = 0x0, flags = 256} cursor = (DBC *) 0x1ff8f30 eh = {bv = {bv_len = 3599, bv_val = 0x7f613d602d30 "°\006"}, data = 0x7f613d6034d2 "Kuid=aleatheamac,dc=examplenet,dc=net,ou=examplenet,ou=services,o=example", nattrs = 34, nvals = 122} buf = ""zKuid=aleatheam" rc = <value optimized out> off = 2 nid = 15176865761936277504 #11 0x00007f61f352d49d in bdb_cache_find_id (op=0x381eb60, tid=0x2057da0, id=1023954, eip=0x44ae3b78, flag=0, lock=0x44ae3b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:878 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = <value optimized out> load = <value optimized out> added = <value optimized out> ei = {bei_parent = 0x0, bei_id = 1023954, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #12 0x00007f61f352054c in bdb_search (op=0x381eb60, rs=0x44ae4ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:705 scopeok = 0 bdb = (struct bdb_info *) 0x1bd6d20 id = 1023954 cursor = 1 lastid = 18446744073709551615 candidates = {1, 1023954, 1050391, 1050391, 530874, 530876, 531193, 531307, 531425, 531438, 531447, 531573, 531582, 531586, 531587, 531588, 531589, 531590, 531592, 531593, 531594, 531595, 531596, 531597, 531598, 531599, 531600, 531601, 531602, 531603, 531604, 531605, 531606, 531607, 531608, 531609, 531610, 531611, 531612, 531613, 531614, 531615, 531616, 531617, 531618, 531619, 531620, 531621, 531622, 531623, 531624, 531625, 531626, 531627, 531628, 531629, 531630, 531631, 531632, 531633, 531634, 531635, 531636, 531637, 531638, 531639, 531640, 531641, 531642, 531643, 531644, 531645, 531646, 531647, 531648, 531649, 531650, 531651, 531652, 531653, 531654, 531655, 531656, 531657, 531658, 531659, 531660, 531661, 531662, 531663, 531664, 531665, 531666, 531667, 531668, 531669, 531670, 531671, 531672, 531673, 531674, 531675, 531676, 531677, 531678, 531679, 531680, 531681, 531682, 531683, 531684, 531685, 531686, 531687, 531688, 531689, 531690, 531691, 531692, 531693, 531694, 531695, 531696, 531697, 531698, 531699, 531700, 531701, 531702, 531703, 531704, 531705, 531706, 531707, 531708, 531709, 531710, 531711, 531712, 531713, 531714, 531715, 531716, 531717, 531718, 531719, 531720, 531721, 531722, 531723, 531724, 531725, 531726, 531727, 531728, 531729, 531730, 531731, 531732, 531733, 531734, 531735, 531736, 531737, 531738, 531739, 531740, 531741, 531742, 531743, 531744, 531745, 531746, 531747, 531748, 531749, 531750, 531751, 531752, 531753, 531754, 531755, 531756, 531757, 531758, 531759, 531760, 531761, 531762, 531763, 531764, 531765, 531766, 531767, 531768, 531769, 531770, 531771, 531772, 531773...} scopes = {0 <repeats 64759 times>, 140058722857479, 140055595188224, 192, 0, 140058722862334, 160, 140058722872567, 0, 208, 160, 4095, 0, 0, 140055634545616, 47244640256, 0, 160, 140055595188256, 160, 1152262912, 10, 30042, 140058722867832, 1152262528, 1152267280, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1152262576, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1152262624, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1152262672, 0, 140058723230889, 32768, 0, 16777216, 1152262720, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1152262768, 0, 0, 6912, 18446462598732840960, 615941442, 1152262816, 0, 0, 6144, 18446462598732840960, 1359286444, 1152262864, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386102, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 115 times>, 140058330854304, 140058748923015, 0, 2097152, 1152265120, 1152264880, 140058330853688, 0, 29684752, 29686256, 1152265040, 140058748923787, 1152265120, 68, 22908556692946944, 22908556692947063, 0, 0, 0, 140058749012976, 0, 140058660512440, 140058660512528, 12, 4168231315130286080, 140058330853688, 29684752, 1152264880, 1152265280, 1, 140058330853688, 140058748931770, 0, 0, 0, 0, 1152265120, 34359738368, 140058431305576, 140058330853688, 0...} e = (Entry *) 0x7f614aeb8168 base = {e_id = 5, e_name = {bv_len = 1, bv_val = 0x423af80 "\002"}, e_nname = {bv_len = 59, bv_val = 0x7f613d27b730 "dc=examplenet,dc=net,ou=examplenet,ou=services,o=example"}, e_attrs = 0x7f61f82025cc, e_ocflags = 1152268736, e_bv = {bv_len = 69447552, bv_val = 0x4 <Address 0x4 out of bounds>}, e_private = 0x20b15d0} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x0 realbase = {bv_len = 59, bv_val = 0x7f613d27b730 "dc=examplenet,dc=net,ou=examplenet,ou=services,o=example"} mask = <value optimized out> manageDSAit = 0 tentries = 1 nentries = 1 idflag = 0 lock = {off = 0, ndx = 295, gen = 20682336, mode = DB_LOCK_READ} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x2057da0 oex = <value optimized out> #13 0x0000000000434521 in fe_op_search (op=0x381eb60, rs=0x44ae4ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #14 0x0000000000434d1c in do_search (op=0x381eb60, rs=0x44ae4ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 59, bv_val = 0x7f613c50ff59 "dc=examplenet,dc=net,ou=examplenet,ou=services,o=example"} siz = 5 i = 1152273920 #15 0x0000000000432376 in connection_operation (ctx=0x44ae4e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x381eb60 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2be4790 memctx = (void *) 0x2057d60 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #16 0x0000000000432e6d in connection_read_thread (ctx=0x44ae4e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 602 #17 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x45bc010 work_list = <value optimized out> ctx = {ltu_id = 1152276816, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x2053980, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x2057d60, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x2057da0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x445410, ltk_data = 0x2f30b20, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61507df010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f61305fd000, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f613d00a160, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 91 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #18 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #19 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #20 0x0000000000000000 in ?? () No symbol table info available.
Thread 7 (Thread 0x4130b950 (LWP 30075)): #0 0x00007f61f69b2384 in __lll_lock_wait () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f69adbf0 in _L_lock_102 () from /lib/libpthread.so.0 No symbol table info available. #2 0x00007f61f69ad4fe in pthread_mutex_lock () from /lib/libpthread.so.0 No symbol table info available. #3 0x00007f61f352be47 in bdb_cache_lru_link (bdb=0x1bd6d20, ei=0x80) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:127 No locals. #4 0x00007f61f352d52a in bdb_cache_find_id (op=0x7f6145b23840, tid=0x20544a0, id=800732, eip=0x4130ab10, flag=0, lock=0x4130ab70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:960 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = 0 load = 1 added = 0 ei = {bei_parent = 0x0, bei_id = 800732, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #5 0x00007f61f3526648 in bdb_dn2entry (op=0x7f6145b23840, tid=0x20544a0, dn=<value optimized out>, e=0x4130ab98, matched=1, lock=0x4130ab70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x56d9c00 rc = 0 rc2 = <value optimized out> #6 0x00007f61f3517bd5 in bdb_bind (op=0x7f6145b23840, rs=0x4130aca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/bind.c:70 e = <value optimized out> a = <value optimized out> ei = <value optimized out> password = (AttributeDescription *) 0x1b41030 rtxn = (DB_TXN *) 0x20544a0 lock = {off = 199816, ndx = 540, gen = 81606973, mode = DB_LOCK_WRITE} __PRETTY_FUNCTION__ = "bdb_bind" #7 0x000000000044e840 in fe_op_bind (op=0x7f6145b23840, rs=0x4130aca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:383 bd = (BackendDB *) 0x72f7a0 #8 0x000000000044f1f4 in do_bind (op=0x7f6145b23840, rs=0x4130aca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:205 ber = (BerElement *) 0x56d9ad0 version = 3 method = 128 mech = {bv_len = 0, bv_val = 0x0} dn = {bv_len = 77, bv_val = 0x56d9b3a "uid=kcadrugscreen,dc=examplenet,dc=net,ou=examplenet,ou=services,o=example"} tag = <value optimized out> be = <value optimized out> #9 0x0000000000432376 in connection_operation (ctx=0x4130ae00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f6145b23840 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 96 opidx = SLAP_OP_BIND conn = (Connection *) 0x7f61f2e7cc50 memctx = (void *) 0x2049aa0 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #10 0x0000000000432e6d in connection_read_thread (ctx=0x4130ae00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 4467 #11 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f61388882a0 work_list = <value optimized out> ctx = {ltu_id = 1093712208, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x2049990, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x2049aa0, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x445410, ltk_data = 0x7f61469eca00, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x20544a0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f614f7de010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x3d62130, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x56b4340, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 21 times>, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0x2}, {ltk_key = 0x0, ltk_data = 0x7f61f69ac54f, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}}} kctx = <value optimized out> keyslot = 122 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #12 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #13 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #14 0x0000000000000000 in ?? () No symbol table info available.
Thread 6 (Thread 0x422e0950 (LWP 30044)): #0 0x00007f61f6721b78 in epoll_wait () from /lib/libc.so.6 No symbol table info available. #1 0x000000000042f540 in slapd_daemon_task (ptr=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/daemon.c:2291 revents = (struct epoll_event *) 0x7f61f880a010 tv = {tv_sec = 285, tv_usec = 0} rtask = <value optimized out> ns = <value optimized out> at = 0 now = 40 tvp = (struct timeval *) 0x422e0100 cat = {tv_sec = 1236879955, tv_usec = 0} l = <value optimized out> last_idle_check = 0 ebadf = 0 #2 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #3 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #4 0x0000000000000000 in ?? () No symbol table info available.
Thread 5 (Thread 0x42ae1950 (LWP 30045)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f36666 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x7f61344629e0, rw=0, tryOnly=0, lock=0x42ae0b70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x7f61344629e8, size = 9, ulen = 0, dlen = 32398256, doff = 0, app_data = 0x42ae0b98, flags = 1170244584} #5 0x00007f61f352d215 in bdb_cache_find_id (op=0x7f6145c083b0, tid=0x1ee5710, id=812512, eip=0x42ae0b10, flag=0, lock=0x42ae0b70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:941 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = -30988 load = 0 added = 0 ei = {bei_parent = 0x0, bei_id = 812512, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #6 0x00007f61f3526648 in bdb_dn2entry (op=0x7f6145c083b0, tid=0x1ee5710, dn=<value optimized out>, e=0x42ae0b98, matched=1, lock=0x42ae0b70) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x7f61344629e0 rc = 0 rc2 = <value optimized out> #7 0x00007f61f3517bd5 in bdb_bind (op=0x7f6145c083b0, rs=0x42ae0ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/bind.c:70 e = <value optimized out> a = <value optimized out> ei = <value optimized out> password = (AttributeDescription *) 0x1b41030 rtxn = (DB_TXN *) 0x1ee5710 lock = {off = 0, ndx = 0, gen = 0, mode = DB_LOCK_NG} __PRETTY_FUNCTION__ = "bdb_bind" #8 0x000000000044e840 in fe_op_bind (op=0x7f6145c083b0, rs=0x42ae0ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:383 bd = (BackendDB *) 0x72f7a0 #9 0x000000000044f1f4 in do_bind (op=0x7f6145c083b0, rs=0x42ae0ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/bind.c:205 ber = (BerElement *) 0x7f6144e2ce50 version = 2 method = 128 mech = {bv_len = 0, bv_val = 0x0} dn = {bv_len = 22, bv_val = 0x7f61448d419a "cn=maildrop,o=example"} tag = <value optimized out> be = <value optimized out> #10 0x0000000000432376 in connection_operation (ctx=0x42ae0e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f6145c083b0 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 96 opidx = SLAP_OP_BIND conn = (Connection *) 0x7f61f2c35990 memctx = (void *) 0x1ddd2d0 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x42ae0e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 1074 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f613c29b520 work_list = <value optimized out> ctx = {ltu_id = 1118706000, ltu_key = {{ltk_key = 0x485650, ltk_data = 0x1ddd2d0, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x1ee5710, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x431480, ltk_data = 0x1ff61e0, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61577e6010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x445410, ltk_data = 0x7f6144fd1a10, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1c4ed70, ltk_data = 0x2020d00, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f614623d8d0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}} kctx = <value optimized out> keyslot = 793 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 4 (Thread 0x432e2950 (LWP 30046)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f36666 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x1ff0610, rw=0, tryOnly=0, lock=0x432e0b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x1ff0618, size = 9, ulen = 0, dlen = 32398256, doff = 0, app_data = 0x432e0b78, flags = 849243256} #5 0x00007f61f352d215 in bdb_cache_find_id (op=0x7f61329e6c40, tid=0x1ff5c90, id=2, eip=0x43160760, flag=0, lock=0x432e0b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:941 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = -30988 load = 0 added = 0 ei = {bei_parent = 0x0, bei_id = 2, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #6 0x00007f61f3526648 in bdb_dn2entry (op=0x7f61329e6c40, tid=0x1ff5c90, dn=<value optimized out>, e=0x432e0b78, matched=1, lock=0x432e0b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x1ff0610 rc = 0 rc2 = <value optimized out> #7 0x00007f61f351e9c7 in bdb_search (op=0x7f61329e6c40, rs=0x432e1ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:373 bdb = (struct bdb_info *) 0x1bd6d20 id = <value optimized out> cursor = <value optimized out> lastid = 18446744073709551615 candidates = {0, 0, 0, 530861, 530874, 530876, 531193, 531307, 531425, 531438, 531447, 531573, 531582, 531586, 531587, 531588, 531589, 531590, 531592, 531593, 531594, 531595, 531596, 531597, 531598, 531599, 531600, 531601, 531602, 531603, 531604, 531605, 531606, 531607, 531608, 531609, 531610, 531611, 531612, 531613, 531614, 531615, 531616, 531617, 531618, 531619, 531620, 531621, 531622, 531623, 531624, 531625, 531626, 531627, 531628, 531629, 531630, 531631, 531632, 531633, 531634, 531635, 531636, 531637, 531638, 531639, 531640, 531641, 531642, 531643, 531644, 531645, 531646, 531647, 531648, 531649, 531650, 531651, 531652, 531653, 531654, 531655, 531656, 531657, 531658, 531659, 531660, 531661, 531662, 531663, 531664, 531665, 531666, 531667, 531668, 531669, 531670, 531671, 531672, 531673, 531674, 531675, 531676, 531677, 531678, 531679, 531680, 531681, 531682, 531683, 531684, 531685, 531686, 531687, 531688, 531689, 531690, 531691, 531692, 531693, 531694, 531695, 531696, 531697, 531698, 531699, 531700, 531701, 531702, 531703, 531704, 531705, 531706, 531707, 531708, 531709, 531710, 531711, 531712, 531713, 531714, 531715, 531716, 531717, 531718, 531719, 531720, 531721, 531722, 531723, 531724, 531725, 531726, 531727, 531728, 531729, 531730, 531731, 531732, 531733, 531734, 531735, 531736, 531737, 531738, 531739, 531740, 531741, 531742, 531743, 531744, 531745, 531746, 531747, 531748, 531749, 531750, 531751, 531752, 531753, 531754, 531755, 531756, 531757, 531758, 531759, 531760, 531761, 531762, 531763, 531764, 531765, 531766, 531767, 531768, 531769, 531770, 531771, 531772, 531773...} scopes = {0 <repeats 64759 times>, 140058722857479, 140055796514816, 192, 0, 140055602475168, 140055595188928, 140058722872567, 0, 208, 160, 4095, 0, 0, 140055634907408, 47244640256, 0, 160, 140055729405984, 160, 1127084800, 10, 30042, 140058722867832, 1127084416, 1127089168, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1127084464, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1127084512, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1127084560, 0, 140058723230889, 32768, 0, 16777216, 1127084608, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1127084656, 0, 0, 6912, 18446462598732840960, 615941442, 1127084704, 0, 0, 6144, 18446462598732840960, 1359286444, 1127084752, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386102, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 149 times>, 140058330855777, 140058748923015, 0, 2097152, 1127087280, 1127087040, 140058330853688, 0, 29684752, 29686256, 140058330854516, 140058748923015, 1127087280, 2097152, 1127087360, 1127087120, 140058330853688, 0, 29684752, 29686256, 1127087280, 140058748923787, 1127087360, 280, 23848342781952024, 1127087104, 1127086896, 4919648, 24, 1127087136, 1127086928, 4668052, 35336680, 4661677, 2050, 1127090304, 1127090312, 1127087296, 35336729, 0, 29684752...} e = (Entry *) 0x0 base = {e_id = 35335350, e_name = {bv_len = 1127090512, bv_val = 0x21b2c31 "(accountStatus=active))"}, e_nname = {bv_len = 1, bv_val = 0x39902a0 "\002"}, e_attrs = 0x432e09d8, e_ocflags = 5037883, e_bv = {bv_len = 140058751411660, bv_val = 0x432e09d8 ""}, e_private = 0x39902a0} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x0 realbase = {bv_len = 0, bv_val = 0x0} mask = <value optimized out> manageDSAit = 0 tentries = <value optimized out> nentries = <value optimized out> idflag = <value optimized out> lock = {off = 0, ndx = 849243304, gen = 32609, mode = 40} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x1ff5c90 oex = <value optimized out> #8 0x0000000000434521 in fe_op_search (op=0x7f61329e6c40, rs=0x432e1ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #9 0x0000000000434d1c in do_search (op=0x7f61329e6c40, rs=0x432e1ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 22, bv_val = 0x7f61457cf668 "ou=services,o=example"} siz = 0 i = 1127095808 #10 0x0000000000432376 in connection_operation (ctx=0x432e1e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f61329e6c40 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2d281d0 memctx = (void *) 0x1ff06f0 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x432e1e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 2485 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f613c170b70 work_list = <value optimized out> ctx = {ltu_id = 1127098704, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x1ff4f20, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x1ff06f0, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x445410, ltk_data = 0x7f6130db2d70, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x1ff5c90, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61567e5010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f61307bea50, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f614622ca80, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}} kctx = <value optimized out> keyslot = 810 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 3 (Thread 0x43ae3950 (LWP 30047)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f36666 in __lock_get_pp () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f352bbb4 in bdb_cache_entry_db_lock (bdb=0x1bd6d20, txn=<value optimized out>, ei=0x1ee5bb0, rw=0, tryOnly=0, lock=0x43ae1b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:221 rc = <value optimized out> lockobj = {data = 0x1ee5bb8, size = 9, ulen = 0, dlen = 29191584, doff = 0, app_data = 0x43ae1b78, flags = 1032870488} #5 0x00007f61f352d215 in bdb_cache_find_id (op=0x7f613d905a20, tid=0x1ff04f0, id=1, eip=0x43961760, flag=0, lock=0x43ae1b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/cache.c:941 bdb = (struct bdb_info *) 0x1bd6d20 ep = (Entry *) 0x0 rc = -30988 load = 0 added = 0 ei = {bei_parent = 0x0, bei_id = 1, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0} #6 0x00007f61f3526648 in bdb_dn2entry (op=0x7f613d905a20, tid=0x1ff04f0, dn=<value optimized out>, e=0x43ae1b78, matched=1, lock=0x43ae1b00) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/dn2entry.c:67 ei = (EntryInfo *) 0x1ee5bb0 rc = 0 rc2 = <value optimized out> #7 0x00007f61f351e9c7 in bdb_search (op=0x7f613d905a20, rs=0x43ae2ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/search.c:373 bdb = (struct bdb_info *) 0x1bd6d20 id = <value optimized out> cursor = <value optimized out> lastid = 18446744073709551615 candidates = {1, 1032225, 1050391, 1050391, 530874, 530876, 531193, 531307, 531425, 531438, 531447, 531573, 531582, 531586, 531587, 531588, 531589, 531590, 531592, 531593, 531594, 531595, 531596, 531597, 531598, 531599, 531600, 531601, 531602, 531603, 531604, 531605, 531606, 531607, 531608, 531609, 531610, 531611, 531612, 531613, 531614, 531615, 531616, 531617, 531618, 531619, 531620, 531621, 531622, 531623, 531624, 531625, 531626, 531627, 531628, 531629, 531630, 531631, 531632, 531633, 531634, 531635, 531636, 531637, 531638, 531639, 531640, 531641, 531642, 531643, 531644, 531645, 531646, 531647, 531648, 531649, 531650, 531651, 531652, 531653, 531654, 531655, 531656, 531657, 531658, 531659, 531660, 531661, 531662, 531663, 531664, 531665, 531666, 531667, 531668, 531669, 531670, 531671, 531672, 531673, 531674, 531675, 531676, 531677, 531678, 531679, 531680, 531681, 531682, 531683, 531684, 531685, 531686, 531687, 531688, 531689, 531690, 531691, 531692, 531693, 531694, 531695, 531696, 531697, 531698, 531699, 531700, 531701, 531702, 531703, 531704, 531705, 531706, 531707, 531708, 531709, 531710, 531711, 531712, 531713, 531714, 531715, 531716, 531717, 531718, 531719, 531720, 531721, 531722, 531723, 531724, 531725, 531726, 531727, 531728, 531729, 531730, 531731, 531732, 531733, 531734, 531735, 531736, 531737, 531738, 531739, 531740, 531741, 531742, 531743, 531744, 531745, 531746, 531747, 531748, 531749, 531750, 531751, 531752, 531753, 531754, 531755, 531756, 531757, 531758, 531759, 531760, 531761, 531762, 531763, 531764, 531765, 531766, 531767, 531768, 531769, 531770, 531771, 531772, 531773...} scopes = {0 <repeats 64759 times>, 140058722857331, 140055393861632, 80, 0, 54560240, 160, 140058722872567, 0, 208, 160, 4095, 0, 0, 140055862001664, 47244640256, 0, 160, 140055796514848, 160, 1135477504, 10, 30042, 140058722867832, 1135477120, 1135481872, 160, 140058723358703, 141828410064896, 18374686479671623680, 3760356350, 1135477168, 0, 0, 141828410064896, 18374686479671623680, 324407806, 1135477216, 0, 0, 141828410064896, 18374686479671623680, 814298110, 1135477264, 0, 140058723230889, 32768, 0, 16777216, 1135477312, 0, 140058723358433, 6912, 18446462598732840960, 616006978, 1135477360, 0, 0, 6912, 18446462598732840960, 615941442, 1135477408, 0, 0, 6144, 18446462598732840960, 1359286444, 1135477456, 0, 140058723230889, 2048, 18446462598732840960, 16777343, 0, 12, 140058723358433, 562962838323220, 129030644386102, 4294967296, 65556, 0, 1688935776387072, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 12842975242, 141828410114068, 18374686479671623680, 1688936573907966, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 17137942538, 141828410114068, 18374686479671623680, 1688936084017662, 18446744073709551615, 6021544150394, 563035852767296, 129030644386102, 21432909834, 141828410114068, 18374686479671623680, 1688939519966206, 18446744073709551615, 6021544150394, 0 <repeats 31 times>, 4541024, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1125281431552, 0, 28568096, 0, 0, 28568208, 0, 0, 0, 0, 5119, 0 <repeats 149 times>, 140058330855554, 140058748923015, 0, 2097152, 1135479984, 1135479744, 140058330853688, 0, 29684752, 29686256, 140058330854516, 140058748923015, 1135479984, 2097152, 1135480064, 1135479824, 140058330853688, 0, 29684752, 29686256, 1135479984, 140058748923787, 1135480064, 280, 24030569654386712, 24030569654386807, 1135479600, 4919648, 24, 140058749012976, 1135479632, 140058660512440, 140058330854636, 140058748923015, 1805038994887542786, 2097152, 1135480240, 1135480000, 140058330853688, 0, 29684752...} e = (Entry *) 0x0 base = {e_id = 34286513, e_name = {bv_len = 1, bv_val = 0x7f614681ec30 "\002"}, e_nname = {bv_len = 1135483328, bv_val = 0x0}, e_attrs = 0x7f61f82025cc, e_ocflags = 1135483328, e_bv = {bv_len = 140055771474992, bv_val = 0x4 <Address 0x4 out of bounds>}, e_private = 0x7f61f81fe8b8} e_root = (Entry *) 0x1d197d8 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x0 realbase = {bv_len = 0, bv_val = 0x0} mask = <value optimized out> manageDSAit = 0 tentries = <value optimized out> nentries = <value optimized out> idflag = <value optimized out> lock = {off = 0, ndx = 1032870536, gen = 32609, mode = 40} opinfo = (struct bdb_op_info *) 0x0 ltid = (DB_TXN *) 0x1ff04f0 oex = <value optimized out> #8 0x0000000000434521 in fe_op_search (op=0x7f613d905a20, rs=0x43ae2ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:366 bd = (BackendDB *) 0x72f7a0 #9 0x0000000000434d1c in do_search (op=0x7f613d905a20, rs=0x43ae2ca0) at /tmp/buildd/openldap-2.4.15/servers/slapd/search.c:217 base = {bv_len = 10, bv_val = 0x7f614a9f2937 "o=example"} siz = 1 i = 1135488512 #10 0x0000000000432376 in connection_operation (ctx=0x43ae2e00, arg_v=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1097 rc = <value optimized out> op = (Operation *) 0x7f613d905a20 rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 99 opidx = SLAP_OP_SEARCH conn = (Connection *) 0x7f61f2e7ae10 memctx = (void *) 0x20b11f0 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #11 0x0000000000432e6d in connection_read_thread (ctx=0x43ae2e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1223 s = 4456 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x7f613c237200 work_list = <value optimized out> ctx = {ltu_id = 1135491408, ltu_key = {{ltk_key = 0x431480, ltk_data = 0x1ff3220, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x485650, ltk_data = 0x20b11f0, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x1ff04f0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61587e7010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x445410, ltk_data = 0x3dca4e0, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x1c4ed70, ltk_data = 0x7f61306d83c0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x7f6135d2eb30, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}} kctx = <value optimized out> keyslot = 954 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 2 (Thread 0x442e4950 (LWP 30048)): #0 0x00007f61f69afd29 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/libpthread.so.0 No symbol table info available. #1 0x00007f61f7eb4451 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #2 0x00007f61f7eb4037 in __db_tas_mutex_lock () from /usr/lib/libdb-4.7.so No symbol table info available. #3 0x00007f61f7f3725f in __lock_vec () from /usr/lib/libdb-4.7.so No symbol table info available. #4 0x00007f61f7fbf363 in ?? () from /usr/lib/libdb-4.7.so No symbol table info available. #5 0x00007f61f7fc022b in __txn_commit () from /usr/lib/libdb-4.7.so No symbol table info available. #6 0x00007f61f7fc09df in ?? () from /usr/lib/libdb-4.7.so No symbol table info available. #7 0x00007f61f351b66e in bdb_modify (op=0x442e3680, rs=0x442e2f90) at /tmp/buildd/openldap-2.4.15/servers/slapd/back-bdb/modify.c:695 bdb = (struct bdb_info *) 0x1bd6d20 e = (Entry *) 0x1d19828 ei = (EntryInfo *) 0x1ee5bb0 manageDSAit = 2 textbuf = '\0' <repeats 16 times>, "P-.D\000\000\000\000\000\000\000\000£»T\036P-.D\000\000\000\0006I¹I\000\000\000\000\v\002\000\000z\202Y\t\000\000\000\000\000\000\000\000\200-.D\000\000\000\000©ÊAøa\177\000\000@\022Z8a\177\000\000\r´Aøa\177\000\000\210N3\004\000\000\000\000 \000\0008a\177\000\000\2006.D\000\000\000\000Èl½\001\000\000\000\000`3.D\000\000\000\000 m½\001\000\000\000\000ð/.D\000\000\000\000Vzlöa\177\000\000@\022Z8a\177\000\000ö}I", '\0' <repeats 13 times>, "\210N3\004\000\000\000\000\2006.D\000\000\000\000L®Qóa\177\000\000\000"... ltid = (DB_TXN *) 0x7f6138d296e0 lt2 = (DB_TXN *) 0x7f61384a5f40 opinfo = {boi_oe = {oe_next = {sle_next = 0x0}, oe_key = 0x1bd6d20}, boi_txn = 0x7f6138d296e0, boi_locks = 0x0, boi_err = 0, boi_acl_cache = 0 '\0', boi_flag = 0 '\0'} dummy = {e_id = 1, e_name = {bv_len = 10, bv_val = 0x7f6131d4edb3 "o=example"}, e_nname = {bv_len = 10, bv_val = 0x7f6131d4edbf "o=example"}, e_attrs = 0x0, e_ocflags = 256, e_bv = {bv_len = 1095, bv_val = 0x7f6131d4eb90 "\f"}, e_private = 0x1ee5bb0} fakeroot = 0 lock = {off = 212744, ndx = 197, gen = 92859914, mode = DB_LOCK_WRITE} num_retries = 0 preread_ctrl = (LDAPControl **) 0x0 postread_ctrl = (LDAPControl **) 0x0 ctrls = {0x0, 0xc, 0x7f61397d69e8, 0x7f6139148480, 0x0, 0x21} num_ctrls = 0 rc = -512 #8 0x000000000048bf2b in syncrepl_updateCookie (si=0x1bd7d40, op=0x442e3680, pdn=<value optimized out>, syncCookie=0x442e3450) at /tmp/buildd/openldap-2.4.15/servers/slapd/syncrepl.c:2972 be = (Backend *) 0x1bd6b90 mod = {sml_mod = {sm_desc = 0x1b3a020, sm_values = 0x7f61390a91f0, sm_nvalues = 0x0, sm_numvals = 1, sm_op = 2, sm_flags = 1, sm_type = {bv_len = 10, bv_val = 0x1b3a090 "contextCSN"}}, sml_next = 0x0} first = {bv_len = 32, bv_val = 0x7f61397d6930 "20090312002109Z#000000#00#000000"} rc = <value optimized out> i = 1 j = <value optimized out> len = <value optimized out> cb = {sc_next = 0x0, sc_response = 0x4887e0 <null_callback>, sc_cleanup = 0, sc_private = 0x1bd7d40} rs_modify = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} #9 0x0000000000490d27 in do_syncrep2 (op=0x442e3680, si=0x1bd7d40) at /tmp/buildd/openldap-2.4.15/servers/slapd/syncrepl.c:894 rctrlp = <value optimized out> rctrls = (LDAPControl **) 0x7f61380a4d00 berbuf = {buffer = "\002\000\001", '\0' <repeats 29 times>, "\220N¾9a\177\000\000ÕN¾9a\177\000\000ÕN¾9a\177", '\0' <repeats 49 times>, "0", '\0' <repeats 40 times>, "\030\000\000\0000\000\000\000@6.D\000\000\000\000\2005.D", '\0' <repeats 91 times>, ialign = 65538, lalign = 65538, falign = 9.18382988e-41, dalign = 3.2380074297143616e-319, palign = 0x10002 <Address 0x10002 out of bounds>} msg = (LDAPMessage *) 0x7f613a097570 retoid = 0x0 retdata = (struct berval *) 0x0 entry = <value optimized out> syncstate = 1 syncUUID = {bv_len = 16, bv_val = 0x7f6139be4e97 "m÷2Ä¢ç\020-\201O\aåþT\234V"} syncCookie = {ctxcsn = 0x7f613a7a4060, octet_str = {bv_len = 44, bv_val = 0x7f6138071490 "csn=20090312002109Z#000000#00#000000,rid=001"}, rid = 1, sid = -1, numcsns = 1, sids = 0x7f61383361a0, sc_next = {stqe_next = 0x0}} syncCookie_req = {ctxcsn = 0x7f61388e7020, octet_str = {bv_len = 44, bv_val = 0x7f61399a44f0 "csn=20090312002027Z#000000#00#000000,rid=001"}, rid = 1, sid = -1, numcsns = 1, sids = 0x7f613813cb60, sc_next = {stqe_next = 0x0}} cookie = {bv_len = 44, bv_val = 0x7f6139be4ea9 "csn=20090312002109Z#000000#00#000000,rid=001"} rc = 0 err = 0 len = 44 psub = (struct berval *) 0x1bd7070 modlist = (Modifications *) 0x0 match = <value optimized out> m = 1143880256 tout_p = (struct timeval *) 0x442e3570 tout = {tv_sec = 0, tv_usec = 0} refreshDeletes = 0 syncUUIDs = (BerVarray) 0x0 si_tag = <value optimized out> #10 0x000000000049307a in do_syncrepl (ctx=<value optimized out>, arg=0x1bd7fc0) at /tmp/buildd/openldap-2.4.15/servers/slapd/syncrepl.c:1333 si = (syncinfo_t *) 0x1bd7d40 conn = {c_struct_state = 0, c_conn_state = 0, c_conn_idx = -1, c_sd = 0, c_close_reason = 0x0, c_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, c_sb = 0x0, c_starttime = 0, c_activitytime = 0, c_connid = 18446744073709551615, c_peer_domain = {bv_len = 0, bv_val = 0x4caf91 ""}, c_peer_name = {bv_len = 0, bv_val = 0x4caf91 ""}, c_listener = 0x4cd1e0, c_sasl_bind_mech = {bv_len = 0, bv_val = 0x0}, c_sasl_dn = {bv_len = 0, bv_val = 0x0}, c_sasl_authz_dn = {bv_len = 0, bv_val = 0x0}, c_authz_backend = 0x0, c_authz_cookie = 0x0, c_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 0, bv_val = 0x0}, sai_ndn = {bv_len = 0, bv_val = 0x0}, sai_ssf = 0, sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0}, c_protocol = 0, c_ops = {stqh_first = 0x0, stqh_last = 0x0}, c_pending_ops = {stqh_first = 0x0, stqh_last = 0x0}, c_write1_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, c_write1_cv = {__data = {__lock = 0, __futex = 0, __total_seq = 0, __wakeup_seq = 0, __woken_seq = 0, __mutex = 0x0, __nwaiters = 0, __broadcast_seq = 0}, __size = '\0' <repeats 47 times>, __align = 0}, c_write2_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __nusers = 0, __kind = 0, __spins = 0, __list = {__prev = 0x0, __next = 0x0}}, __size = '\0' <repeats 39 times>, __align = 0}, c_write2_cv = {__data = {__lock = 0, __futex = 0, __total_seq = 0, __wakeup_seq = 0, __woken_seq = 0, __mutex = 0x0, __nwaiters = 0, __broadcast_seq = 0}, __size = '\0' <repeats 47 times>, __align = 0}, c_currentber = 0x0, c_writers = 0, c_sasl_bind_in_progress = 0 '\0', c_writewaiter = 0 '\0', c_is_tls = 0 '\0', c_needs_tls_accept = 0 '\0', c_sasl_layers = 0 '\0', c_sasl_done = 0 '\0', c_sasl_authctx = 0x0, c_sasl_sockctx = 0x0, c_sasl_extra = 0x0, c_sasl_bindop = 0x0, c_pagedresults_state = {ps_be = 0x0, ps_size = 0, ps_count = 0, ps_cookie = 0, ps_cookieval = {bv_len = 0, bv_val = 0x0}}, c_n_ops_received = 0, c_n_ops_executing = 0, c_n_ops_pending = 0, c_n_ops_completed = 0, c_n_get = 0, c_n_read = 0, c_n_write = 0, c_extensions = 0x0, c_clientfunc = 0, c_clientarg = 0x0, c_send_ldap_result = 0x444b30 <slap_send_ldap_result>, c_send_search_entry = 0x442630 <slap_send_search_entry>, c_send_search_reference = 0x441f40 <slap_send_search_reference>, c_send_ldap_extended = 0, c_send_ldap_intermediate = 0} opbuf = {ob_op = {o_hdr = 0x442e37f0, o_tag = 102, o_time = 1236879670, o_tincr = 54, o_bd = 0x1bd6b90, o_req_dn = {bv_len = 10, bv_val = 0x1bd70b0 "o=example"}, o_req_ndn = {bv_len = 10, bv_val = 0x1bd6b10 "o=example"}, o_request = {oq_add = {rs_modlist = 0x442e3000, rs_e = 0x1}, oq_bind = {rb_method = 1143877632, rb_cred = {bv_len = 1, bv_val = 0x1 <Address 0x1 out of bounds>}, rb_edn = {bv_len = 16, bv_val = 0x7f6138239ad0 "@"}, rb_ssf = 16, rb_mech = {bv_len = 140055530413504, bv_val = 0x0}}, oq_compare = {rs_ava = 0x442e3000}, oq_modify = {rs_mods = {rs_modlist = 0x442e3000, rs_no_opattrs = 1 '\001'}, rs_increment = 1}, oq_modrdn = {rs_mods = {rs_modlist = 0x442e3000, rs_no_opattrs = 1 '\001'}, rs_deleteoldrdn = 1, rs_newrdn = {bv_len = 16, bv_val = 0x7f6138239ad0 "@"}, rs_nnewrdn = {bv_len = 16, bv_val = 0x7f6138239dc0 "babyboys03"}, rs_newSup = 0x0, rs_nnewSup = 0x0}, oq_search = {rs_scope = 1143877632, rs_deref = 0, rs_slimit = 1, rs_tlimit = 0, rs_limit = 0x1, rs_attrsonly = 16, rs_attrs = 0x7f6138239ad0, rs_filter = 0x10, rs_filterstr = {bv_len = 140055530413504, bv_val = 0x0}}, oq_abandon = {rs_msgid = 1143877632}, oq_cancel = {rs_msgid = 1143877632}, oq_extended = {rs_reqoid = {bv_len = 1143877632, bv_val = 0x1 <Address 0x1 out of bounds>}, rs_flags = 1, rs_reqdata = 0x10}, oq_pwdexop = {rs_extended = {rs_reqoid = {bv_len = 1143877632, bv_val = 0x1 <Address 0x1 out of bounds>}, rs_flags = 1, rs_reqdata = 0x10}, rs_old = {bv_len = 140055530412752, bv_val = 0x10 <Address 0x10 out of bounds>}, rs_new = {bv_len = 140055530413504, bv_val = 0x0}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 1 '\001', o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 1 '\001', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' <repeats 14 times>, "\002", '\0' <repeats 16 times>, o_controls = 0x442e3940, o_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 18, bv_val = 0x1bd7270 "cn=root,o=example"}, sai_ndn = {bv_len = 18, bv_val = 0x1bd7180 "cn=root,o=example"}, sai_ssf = 0, sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0}, o_ber = 0x0, o_res_ber = 0x0, o_callback = 0x442e3040, o_ctrls = 0x0, o_csn = {bv_len = 32, bv_val = 0x7f6139019b80 "20090312002109Z#000000#00#000000"}, o_private = 0x0, o_extra = {slh_first = 0x442e2e90}, o_next = {stqe_next = 0x0}}, ob_hdr = {oh_opid = 0, oh_connid = 18446744073709551615, oh_conn = 0x442e3a40, oh_msgid = 0, oh_protocol = 0, oh_tid = 1143884112, oh_threadctx = 0x442e3e00, oh_tmpmemctx = 0x0, oh_tmpmfuncs = 0x728ec0, oh_counters = 0x76fd80, oh_log_prefix = "conn=-1 op=0", '\0' <repeats 243 times>, oh_extensions = 0x0}, ob_controls = {0x0 <repeats 32 times>}} rc = 1143880256 dostop = <value optimized out> s = <value optimized out> i = <value optimized out> defer = <value optimized out> fail = <value optimized out> be = (Backend *) 0x1bd6b90 #11 0x000000000043301d in connection_read_thread (ctx=0x442e3e00, argv=<value optimized out>) at /tmp/buildd/openldap-2.4.15/servers/slapd/connection.c:1225 s = 18 #12 0x00007f61f841c14a in ldap_int_thread_pool_wrapper (xpool=<value optimized out>) at /tmp/buildd/openldap-2.4.15/libraries/libldap_r/tpool.c:663 pool = (struct ldap_int_thread_pool_s *) 0x1b43870 task = (ldap_int_thread_task_t *) 0x1ddcdd0 work_list = <value optimized out> ctx = {ltu_id = 1143884112, ltu_key = {{ltk_key = 0x485650, ltk_data = 0x1ee7160, ltk_free = 0x485150 <slap_sl_mem_destroy>}, {ltk_key = 0x1c4ed70, ltk_data = 0x1ee65b0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x431480, ltk_data = 0x1ff01e0, ltk_free = 0x431550 <conn_counter_destroy>}, {ltk_key = 0x1d15fa0, ltk_data = 0x1ff02f0, ltk_free = 0x7f61f352b900 <bdb_reader_free>}, {ltk_key = 0x445410, ltk_data = 0x1fefd80, ltk_free = 0x4451e0 <slap_op_q_destroy>}, {ltk_key = 0x7f61f351e5a0, ltk_data = 0x7f61557e4010, ltk_free = 0x7f61f351e660 <search_stack_free>}, {ltk_key = 0x0, ltk_data = 0x2010cb0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}} kctx = <value optimized out> keyslot = 971 hash = <value optimized out> __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #13 0x00007f61f69abfc7 in start_thread () from /lib/libpthread.so.0 No symbol table info available. #14 0x00007f61f67215ad in clone () from /lib/libc.so.6 No symbol table info available. #15 0x0000000000000000 in ?? () No symbol table info available.
Thread 1 (Thread 0x7f61f88636e0 (LWP 30042)): #0 0x00007f61f69ac715 in pthread_join () from /lib/libpthread.so.0 No symbol table info available. #1 0x000000000042c8ec in slapd_daemon () at /tmp/buildd/openldap-2.4.15/servers/slapd/daemon.c:2665 listener_tid = 1110313296 rc = 0 #2 0x000000000041a8e7 in main (argc=9, argv=0x7fff00870f38) at /tmp/buildd/openldap-2.4.15/servers/slapd/main.c:948 i = <value optimized out> no_detach = 0 rc = 0 urls = 0x1ae1010 "ldap:/// ldaps:///" username = 0x1ae1050 "jwm" groupname = 0x1ae1030 "¢Ðvöa\177" sandbox = 0x0 syslogUser = 160 configfile = 0x1ae1070 "/etc/ldap/slapd.conf" configdir = 0x0 serverName = 0x7fff00872e54 "slapd" scp = <value optimized out> scp_entry = <value optimized out> debug_unknowns = (char **) 0x0 syslog_unknowns = (char **) 0x0 slapd_pid_file_unlink = 1 slapd_args_file_unlink = 1 firstopt = <value optimized out> __PRETTY_FUNCTION__ = "main"
john
--On Thursday, March 12, 2009 1:52 PM -0400 John Morrissey jwm@horde.net wrote:
On Tue, Mar 10, 2009 at 09:48:20AM -0700, Howard Chu wrote:
John Morrissey wrote:
and slapd's memory footprint is increasing at ~100MB/hour. CPU consumption skyrockets and performance takes a nose dive. The CPU consumption seems to be spread across all threads; I can get another backtrace next time it happens, if that will help.
Yes, please provide a backtrace.
Thread 14 (Thread 0x47aeb950 (LWP 30090)): # 0 0x00007f61f7eb4007 in __db_tas_mutex_lock () from # /usr/lib/libdb-4.7.so
What options was BDB 4.7 built with? And please refresh me on your OS.
--Quanah
--
Quanah Gibson-Mount Principal Software Engineer Zimbra, Inc -------------------- Zimbra :: the leader in open source messaging and collaboration
On Thu, Mar 12, 2009 at 03:56:15PM -0700, Quanah Gibson-Mount wrote:
--On Thursday, March 12, 2009 1:52 PM -0400 John Morrissey jwm@horde.net wrote:
On Tue, Mar 10, 2009 at 09:48:20AM -0700, Howard Chu wrote:
John Morrissey wrote:
and slapd's memory footprint is increasing at ~100MB/hour. CPU consumption skyrockets and performance takes a nose dive. The CPU consumption seems to be spread across all threads; I can get another backtrace next time it happens, if that will help.
Yes, please provide a backtrace.
Thread 14 (Thread 0x47aeb950 (LWP 30090)): # 0 0x00007f61f7eb4007 in __db_tas_mutex_lock () from # /usr/lib/libdb-4.7.so
What options was BDB 4.7 built with? And please refresh me on your OS.
It's the stock Debian packaging for BDB 4.7, on Debian lenny.
I just got around to rebuilding with --enable-posixmutexes --with-mutex=POSIX/pthreads; the autoconf build output differs like so:
-checking for mutexes... POSIX/pthreads/library/x86/gcc-assembly +checking for mutexes... (cached) POSIX/pthreads
So far (slapd's only been up for 1.5h), the DN cache is stable at ~20k entries, but the entry cache is at 17k entries (vs. configured 10k) and expanding. It seemed to plateau at ~10k for a few minutes, but then continued its march onward.
john
On Fri, Mar 13, 2009 at 07:12:42PM -0400, John Morrissey wrote:
On Thu, Mar 12, 2009 at 03:56:15PM -0700, Quanah Gibson-Mount wrote:
--On Thursday, March 12, 2009 1:52 PM -0400 John Morrissey jwm@horde.net wrote:
On Tue, Mar 10, 2009 at 09:48:20AM -0700, Howard Chu wrote:
John Morrissey wrote:
and slapd's memory footprint is increasing at ~100MB/hour. CPU consumption skyrockets and performance takes a nose dive. The CPU consumption seems to be spread across all threads; I can get another backtrace next time it happens, if that will help.
Yes, please provide a backtrace.
Thread 14 (Thread 0x47aeb950 (LWP 30090)): # 0 0x00007f61f7eb4007 in __db_tas_mutex_lock () from # /usr/lib/libdb-4.7.so
What options was BDB 4.7 built with? And please refresh me on your OS.
It's the stock Debian packaging for BDB 4.7, on Debian lenny.
I just got around to rebuilding with --enable-posixmutexes --with-mutex=POSIX/pthreads; the autoconf build output differs like so:
-checking for mutexes... POSIX/pthreads/library/x86/gcc-assembly +checking for mutexes... (cached) POSIX/pthreads
So far (slapd's only been up for 1.5h), the DN cache is stable at ~20k entries, but the entry cache is at 17k entries (vs. configured 10k) and expanding. It seemed to plateau at ~10k for a few minutes, but then continued its march onward.
After ~16h uptime, slapd with this BDB had increased its DN cache to ~250k entries after it previously appeared stable at the configured 20k entries, and its entry cache had ballooned to ~480k entries. Its RSS was about 3.6GB at this point, with a BDB cache size of 2GB.
john
John Morrissey wrote:
After ~16h uptime, slapd with this BDB had increased its DN cache to ~250k entries after it previously appeared stable at the configured 20k entries, and its entry cache had ballooned to ~480k entries. Its RSS was about 3.6GB at this point, with a BDB cache size of 2GB.
I was finally able to reproduce this (took several hours of searches. Fortunately I was at a St. Pat's party so I didn't have to wait around, just got home in time to see it start going bad...). A fix is now in HEAD.
(And now we'll see if Guinness is Good For Your Code... ;)
openldap-software@openldap.org