From deanhunter at comcast.net Wed May 1 17:47:11 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Wed, 01 May 2013 12:47:11 -0500 Subject: [Freeipa-users] Upgrade Test Case In-Reply-To: <20130430175526.GM7607@redhat.com> References: <1367337472.1692.7.camel@developer.hunter.org> <20130430175526.GM7607@redhat.com> Message-ID: <1367430431.15603.4.camel@developer.hunter.org> On Tue, 2013-04-30 at 20:55 +0300, Alexander Bokovoy wrote: > On Tue, 30 Apr 2013, Dean Hunter wrote: > >I have a small FreeIPA 3.1 installation on Fedora 18. I thought it might > >be useful to try to upgrade it to FreeIPA 3.2 on Fedora 19 before I > >tried to rebuild it from scratch, as I imagined larger installations > >would not be able to rebuild. I thought the test cases for FreeIPA Test > >Day might have instructions for the upgrade, but I did not find an > >upgrade test case. > > > >Is an upgrade as trivial as pointing yum to a different set of > >repositories and updating? > Apart from general F18->F19 upgrade issues (if any), there is Kerberos > change from 1.10 to 1.11 which brings change in KDC driver ABI. As > result, you will need to restart KDC after upgrade. > Thank you. So I did this: # Upgrade to Fedora 19 yum update yum yum clean all yum --releasever=19 distro-sync --nogpgcheck -y reboot And I have a number of small issues not related to FreeIPA. Is Red Hat Bugzilla the best place to report them? From rcritten at redhat.com Wed May 1 18:20:53 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 01 May 2013 14:20:53 -0400 Subject: [Freeipa-users] Upgrade Test Case In-Reply-To: <1367430431.15603.4.camel@developer.hunter.org> References: <1367337472.1692.7.camel@developer.hunter.org> <20130430175526.GM7607@redhat.com> <1367430431.15603.4.camel@developer.hunter.org> Message-ID: <51815D05.2040901@redhat.com> Dean Hunter wrote: > > On Tue, 2013-04-30 at 20:55 +0300, Alexander Bokovoy wrote: >> On Tue, 30 Apr 2013, Dean Hunter wrote: >>> I have a small FreeIPA 3.1 installation on Fedora 18. I thought it might >>> be useful to try to upgrade it to FreeIPA 3.2 on Fedora 19 before I >>> tried to rebuild it from scratch, as I imagined larger installations >>> would not be able to rebuild. I thought the test cases for FreeIPA Test >>> Day might have instructions for the upgrade, but I did not find an >>> upgrade test case. >>> >>> Is an upgrade as trivial as pointing yum to a different set of >>> repositories and updating? >> Apart from general F18->F19 upgrade issues (if any), there is Kerberos >> change from 1.10 to 1.11 which brings change in KDC driver ABI. As >> result, you will need to restart KDC after upgrade. >> > Thank you. So I did this: > > # Upgrade to Fedora 19 > > yum update yum > yum clean all > yum --releasever=19 distro-sync --nogpgcheck -y > reboot > > And I have a number of small issues not related to FreeIPA. Is > Red Hat Bugzilla the best place to report them? > Yes, please do. If you want to let us know the BZ's you file we can cc ourselves as needed. thanks! rob From bclark at tendrilinc.com Wed May 1 22:31:51 2013 From: bclark at tendrilinc.com (Brent Clark) Date: Wed, 1 May 2013 16:31:51 -0600 Subject: [Freeipa-users] Cisco ASA and Foreman Message-ID: Hello everyone, First I want to say how much help everyone is and that I am migrating servers to FreeIPA clients. :) I also have a couple other devices/applications that are currently set up to query my old LDAP infrastructure for authentication. I have been able to migrate them to FreeIPA, but on over port 389. When I try 636, it fails. Did some looking around the web and haven't found anything that helps me. Wondering if anyone has any experience using FreeIPA port 636 to authenticate Cisco ASA and Foreman? Thanks! -- Brent S. Clark NOC Engineer 2580 55th St. | Boulder, Colorado 80301 www.tendrilinc.com | blog [image: Tendril] This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the sender. Please note that any views or opinions presented in this email are solely those of the author and do not necessarily represent those of the company. Finally, the recipient should check this email and any attachments for the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email. -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Wed May 1 22:40:24 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 01 May 2013 18:40:24 -0400 Subject: [Freeipa-users] Cisco ASA and Foreman In-Reply-To: References: Message-ID: <518199D8.9060700@redhat.com> Brent Clark wrote: > Hello everyone, > > First I want to say how much help everyone is and that I am migrating > servers to FreeIPA clients. :) > > I also have a couple other devices/applications that are currently set > up to query my old LDAP infrastructure for authentication. > > I have been able to migrate them to FreeIPA, but on over port 389. When > I try 636, it fails. > > Did some looking around the web and haven't found anything that helps me. > > Wondering if anyone has any experience using FreeIPA port 636 to > authenticate Cisco ASA and Foreman? What error are you getting? Is the 389-ds instance logging anything about the connection in either its access or error log (/var/log/dirsrv/slapd-REALM)? rob From taaj.shawn at gmail.com Wed May 1 23:06:29 2013 From: taaj.shawn at gmail.com (Shawn) Date: Wed, 1 May 2013 19:06:29 -0400 Subject: [Freeipa-users] Cisco ASA and Foreman In-Reply-To: References: Message-ID: Ive actually been working on this the last week. I have a 5510 connecting to freeipa to do authentication over 636.. Can you post your ASA logs from when the auth over LDAP fails? On May 1, 2013 6:33 PM, "Brent Clark" wrote: > Hello everyone, > > First I want to say how much help everyone is and that I am migrating > servers to FreeIPA clients. :) > > I also have a couple other devices/applications that are currently set up > to query my old LDAP infrastructure for authentication. > > I have been able to migrate them to FreeIPA, but on over port 389. When I > try 636, it fails. > > Did some looking around the web and haven't found anything that helps me. > > Wondering if anyone has any experience using FreeIPA port 636 to > authenticate Cisco ASA and Foreman? > > Thanks! > > -- > Brent S. Clark > NOC Engineer > > 2580 55th St. | Boulder, Colorado 80301 > www.tendrilinc.com | blog > [image: Tendril] > > > This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. > If you have received this email in error please notify the sender. > Please note that any views or opinions presented in this email are solely those of the author and do not necessarily represent those of the company. > Finally, the recipient should check this email and any attachments for the presence of viruses. > The company accepts no liability for any damage caused by any virus transmitted by this email. > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From luke at kearney.jp Wed May 1 23:14:27 2013 From: luke at kearney.jp (Luke Kearney) Date: Thu, 2 May 2013 08:14:27 +0900 Subject: [Freeipa-users] Cisco ASA and Foreman In-Reply-To: References: Message-ID: Hello, We use FreeIPA to authenticate Foreman - works out of the box too. Had some slight issues when I migrated my FreeIPA server but those were foreman problems not FreeIPA. Cisco ASA is one of the things on my list to do in the next couple of months. Thanks On May 2, 2013, at 7:31 AM, Brent Clark wrote: > Hello everyone, > > First I want to say how much help everyone is and that I am migrating servers to FreeIPA clients. :) > > I also have a couple other devices/applications that are currently set up to query my old LDAP infrastructure for authentication. > > I have been able to migrate them to FreeIPA, but on over port 389. When I try 636, it fails. > > Did some looking around the web and haven't found anything that helps me. > > Wondering if anyone has any experience using FreeIPA port 636 to authenticate Cisco ASA and Foreman? > > Thanks! > > -- > Brent S. Clark > NOC Engineer > > 2580 55th St. | Boulder, Colorado 80301 > www.tendrilinc.com | blog > > > > This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. > If you have received this email in error please notify the sender. > Please note that any views or opinions presented in this email are solely those of the author and do not necessarily represent those of the company. > Finally, the recipient should check this email and any attachments for the presence of viruses. > The company accepts no liability for any damage caused by any virus transmitted by this email. > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From aborrero at cica.es Thu May 2 08:21:44 2013 From: aborrero at cica.es (Arturo Borrero) Date: Thu, 02 May 2013 10:21:44 +0200 Subject: [Freeipa-users] FreeIPA dual stacked In-Reply-To: <15C4AD67-6BB9-4CE8-B77B-84CFB50F15FE@ja.net> References: <15C4AD67-6BB9-4CE8-B77B-84CFB50F15FE@ja.net> Message-ID: <51822218.5040200@cica.es> On 15/04/13 17:45, Adam Bishop wrote: > Hi, > > I've just had a go at deploying FreeIPA v3.1.3 and have hit a minor road bump. > > The server hostname resolves to more than one address: > yyyy:yyyy:yyyy:yyyy::4 > xxx.xxx.xxx.180 > Please provide the IP address to be used for this host name: > > The answer I would like to give here is both - is this a limitation of the installation script that I can fix up later, or is FreeIPA incompatible with dual-stacked hosts at the moment? > Hi there! We have a full dual stacked network. I installed the FreeIPA server only with IPv4 and then switched to dual stack, updating the DNS and the local server networking config to handle the new IPv6. And all is working fine. This with: ipa-server 3.0.0-26.el6_4.2 (x86_64) Regards. -- Arturo Borrero Gonz?lez Departamento de Seguridad Inform?tica (nis at cica.es) Centro Inform?tico Cient?fico de Andaluc?a (CICA) Avda. Reina Mercedes s/n - 41012 - Sevilla (Spain) Tfno.: +34 955 056 600 / FAX: +34 955 056 650 Consejer?a de Econom?a, Innovaci?n, Ciencia y Empleo Junta de Andaluc?a -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3072 bytes Desc: S/MIME Cryptographic Signature URL: From acke.89 at gmail.com Thu May 2 08:55:40 2013 From: acke.89 at gmail.com (Axel Berlin) Date: Thu, 2 May 2013 10:55:40 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: <517E8E86.3010704@redhat.com> References: <517E8E86.3010704@redhat.com> Message-ID: Here is the logs output when I do id username sssd_d1.gameop.net.log (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sbus_dispatch] (9): dbus conn: 10142E0 (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sbus_dispatch] (9): Dispatching. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sbus_message_handler] (9): Received SBUS method [getAccountInfo] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [be_get_account_info] (4): Got request for [4097][1][name=acke] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [be_get_account_info] (4): Request processed. Returned 1,11,Fast reply - offline (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_step] (9): beginning to connect (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipareplica' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipareplica' is 'not working' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (4): Reseting the status of port 389 for server 'ipareplica' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [resolve_srv_send] (6): The status of SRV lookup is resolved (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipareplica' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [be_resolve_server_done] (4): Found address for server ipareplica: [192.168.235.181] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_rootdse_send] (9): Getting rootdse (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (6): calling ldap_search_ext with [(objectclass=*)][]. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [*] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [altServer] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [namingContexts] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedControl] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedExtension] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedFeatures] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedLDAPVersion] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedSASLMechanisms] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [defaultNamingContext] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [lastUSN] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [highestCommittedUSN] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_ldap_connect_callback_add] (9): New LDAP connection to [ldap:// 192.168.235.181:389] with fd [27]. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (8): ldap_search_ext called, msgid = 1 (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x102d070], connected[1], ops[0x10265c0], ldap[0x102c620] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_parse_entry] (9): OriginalDN: []. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x102d070], connected[1], ops[0x10265c0], ldap[0x102c620] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_done] (6): Search result: Success(0), (null) (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_rootdse_done] (9): Got rootdse (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_send] (6): Attempting kinit ((null), host/seadv-237-100.d1.gameop.net, D1.GAMEOP.NET, 86400) (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_next_kdc] (7): Resolving next KDC for service IPA (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipaserver' is 'not working' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (4): Reseting the status of port 389 for server 'ipaserver' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [resolve_srv_send] (6): The status of SRV lookup is resolved (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [be_resolve_server_done] (4): Found address for server ipaserver: [192.168.232.41] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_kdc_resolved] (7): KDC resolved, attempting to get TGT... (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [create_tgt_req_send_buffer] (7): buffer size: 61 (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_handler_setup] (8): Setting up signal handler up for pid [20277] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_handler_setup] (8): Signal handler set up for pid [20277] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [set_tgt_child_timeout] (6): Setting 6 seconds timeout for tgt child (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x102d070], connected[1], ops[(nil)], ldap[0x102c620] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: ldap_result found nothing! (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [write_pipe_handler] (6): All data has been sent! (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [read_pipe_handler] (6): EOF received, client finished (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_tgt_recv] (6): Child responded: 0 [FILE:/var/lib/sss/db/ccache_D1.GAMEOP.NET], expired on [1367570699] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (4): Executing sasl bind mech: GSSAPI, user: host/seadv-237-100.d1.gameop.net (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (1): ldap_sasl_bind failed (-2)[Local error] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] (7): Waiting for child [20277]. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] (4): child [20277] finished successfully. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [fo_set_port_status] (4): Marking port 389 of server 'ipareplica' as 'not working' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_handle_release] (8): Trace: sh[0x102d070], connected[1], ops[(nil)], ldap[0x102c620], destructor_lock[0], release_memory[0] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [remove_connection_callback] (9): Successfully removed connection callback. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_done] (9): attempting failover retry on op #1 (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_step] (9): beginning to connect (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver.d1.gameop.net' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 0 for server 'ipaserver.d1.gameop.net' is 'not working' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (4): Reseting the status of port 0 for server 'ipaserver.d1.gameop.net' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver.d1.gameop.net' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_id_release_conn_data] (9): releasing unused connection (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [be_resolve_server_done] (4): Found address for server ipaserver.d1.gameop.net: [192.168.232.41] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_rootdse_send] (9): Getting rootdse (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (6): calling ldap_search_ext with [(objectclass=*)][]. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [*] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [altServer] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [namingContexts] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedControl] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedExtension] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedFeatures] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedLDAPVersion] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedSASLMechanisms] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [defaultNamingContext] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [lastUSN] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [highestCommittedUSN] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_ldap_connect_callback_add] (9): New LDAP connection to [ldap:// 192.168.232.41:389] with fd [27]. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (8): ldap_search_ext called, msgid = 1 (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x102d070], connected[1], ops[0x102d7d0], ldap[0x1018b00] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_parse_entry] (9): OriginalDN: []. (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x102d070], connected[1], ops[0x102d7d0], ldap[0x1018b00] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_done] (6): Search result: Success(0), (null) (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_get_rootdse_done] (9): Got rootdse (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_send] (6): Attempting kinit ((null), host/seadv-237-100.d1.gameop.net, D1.GAMEOP.NET, 86400) (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_next_kdc] (7): Resolving next KDC for service IPA (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipareplica' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipareplica' is 'not working' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipaserver' is 'neutral' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [resolve_srv_send] (6): The status of SRV lookup is resolved (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [be_resolve_server_done] (4): Found address for server ipaserver: [192.168.232.41] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_kdc_resolved] (7): KDC resolved, attempting to get TGT... (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [create_tgt_req_send_buffer] (7): buffer size: 61 (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_handler_setup] (8): Setting up signal handler up for pid [20278] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_handler_setup] (8): Signal handler set up for pid [20278] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [set_tgt_child_timeout] (6): Setting 6 seconds timeout for tgt child (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x102d070], connected[1], ops[(nil)], ldap[0x1018b00] (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: ldap_result found nothing! (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [write_pipe_handler] (6): All data has been sent! (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [read_pipe_handler] (6): EOF received, client finished (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_tgt_recv] (6): Child responded: 0 [FILE:/var/lib/sss/db/ccache_D1.GAMEOP.NET], expired on [1367570700] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (4): Executing sasl bind mech: GSSAPI, user: host/seadv-237-100.d1.gameop.net (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (1): ldap_sasl_bind failed (-2)[Local error] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] (7): Waiting for child [20278]. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] (4): child [20278] finished successfully. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [fo_set_port_status] (4): Marking port 0 of server 'ipaserver.d1.gameop.net' as 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_handle_release] (8): Trace: sh[0x102d070], connected[1], ops[(nil)], ldap[0x1018b00], destructor_lock[0], release_memory[0] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [remove_connection_callback] (9): Successfully removed connection callback. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_done] (9): attempting failover retry on op #1 (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_step] (9): beginning to connect (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver.d1.gameop.net' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 0 for server 'ipaserver.d1.gameop.net' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipareplica' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipareplica' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipaserver' is 'neutral' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [resolve_srv_send] (6): The status of SRV lookup is resolved (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_release_conn_data] (9): releasing unused connection (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [be_resolve_server_done] (4): Found address for server ipaserver: [192.168.232.41] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_rootdse_send] (9): Getting rootdse (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (6): calling ldap_search_ext with [(objectclass=*)][]. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [*] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [altServer] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [namingContexts] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedControl] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedExtension] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedFeatures] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedLDAPVersion] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [supportedSASLMechanisms] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [defaultNamingContext] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [lastUSN] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (7): Requesting attrs: [highestCommittedUSN] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_ldap_connect_callback_add] (9): New LDAP connection to [ldap:// 192.168.232.41:389] with fd [27]. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_send] (8): ldap_search_ext called, msgid = 1 (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x1025030], connected[1], ops[0x10168c0], ldap[0x10244e0] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_parse_entry] (9): OriginalDN: []. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x1025030], connected[1], ops[0x10168c0], ldap[0x10244e0] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_generic_done] (6): Search result: Success(0), (null) (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_rootdse_done] (9): Got rootdse (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_send] (6): Attempting kinit ((null), host/seadv-237-100.d1.gameop.net, D1.GAMEOP.NET, 86400) (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_next_kdc] (7): Resolving next KDC for service IPA (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver.d1.gameop.net' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 0 for server 'ipaserver.d1.gameop.net' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipareplica' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipareplica' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipaserver' is 'neutral' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [resolve_srv_send] (6): The status of SRV lookup is resolved (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [be_resolve_server_done] (4): Found address for server ipaserver: [192.168.232.41] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_kinit_kdc_resolved] (7): KDC resolved, attempting to get TGT... (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [create_tgt_req_send_buffer] (7): buffer size: 61 (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [child_handler_setup] (8): Setting up signal handler up for pid [20279] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [child_handler_setup] (8): Signal handler set up for pid [20279] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [set_tgt_child_timeout] (6): Setting 6 seconds timeout for tgt child (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: sh[0x1025030], connected[1], ops[(nil)], ldap[0x10244e0] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_process_result] (8): Trace: ldap_result found nothing! (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [write_pipe_handler] (6): All data has been sent! (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [read_pipe_handler] (6): EOF received, client finished (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_get_tgt_recv] (6): Child responded: 0 [FILE:/var/lib/sss/db/ccache_D1.GAMEOP.NET], expired on [1367570700] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (4): Executing sasl bind mech: GSSAPI, user: host/seadv-237-100.d1.gameop.net (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (1): ldap_sasl_bind failed (-2)[Local error] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] (7): Waiting for child [20279]. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] (4): child [20279] finished successfully. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [fo_set_port_status] (4): Marking port 389 of server 'ipaserver' as 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_handle_release] (8): Trace: sh[0x1025030], connected[1], ops[(nil)], ldap[0x10244e0], destructor_lock[0], release_memory[0] (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [remove_connection_callback] (9): Successfully removed connection callback. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_done] (9): attempting failover retry on op #1 (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_step] (9): beginning to connect (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (4): Trying to resolve service 'IPA' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver.d1.gameop.net' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 0 for server 'ipaserver.d1.gameop.net' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipareplica' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipareplica' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_server_status] (7): Status of server 'ipaserver' is 'name resolved' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [get_port_status] (7): Port status of port 389 for server 'ipaserver' is 'not working' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [fo_resolve_service_send] (1): No available servers for service 'IPA' (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_release_conn_data] (9): releasing unused connection (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_done] (1): Failed to connect, going offline (5 [Input/output error]) (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [be_mark_offline] (8): Going offline! (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [be_run_offline_cb] (3): Going offline. Running callbacks. (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_op_connect_done] (9): notify offline to op #1 (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [sdap_id_release_conn_data] (9): releasing unused connection (Thu May 2 10:45:00 2013) [sssd[be[d1.gameop.net]]] [remove_krb5_info_files] (5): Could not remove [/var/lib/sss/pubconf/ kpasswdinfo.D1.GAMEOP.NET], [2][No such file or directory] sssd_nss.log (Thu May 2 10:44:59 2013) [sssd[nss]] [get_client_cred] (9): Client creds: euid[0] egid[0] pid[20276]. (Thu May 2 10:44:59 2013) [sssd[nss]] [accept_fd_handler] (4): Client connected! (Thu May 2 10:44:59 2013) [sssd[nss]] [sss_cmd_get_version] (5): Received client version [1]. (Thu May 2 10:44:59 2013) [sssd[nss]] [sss_cmd_get_version] (5): Offered version [1]. (Thu May 2 10:44:59 2013) [sssd[nss]] [nss_cmd_getpwnam] (4): Requesting info for [acke] from [] (Thu May 2 10:44:59 2013) [sssd[nss]] [sss_ncache_check_str] (8): Checking negative cache for [NCE/USER/d1.gameop.net/acke] (Thu May 2 10:44:59 2013) [sssd[nss]] [nss_cmd_getpwnam_search] (4): Requesting info for [acke at d1.gameop.net] (Thu May 2 10:44:59 2013) [sssd[nss]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0x2090b00 (Thu May 2 10:44:59 2013) [sssd[nss]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0x208d220 (Thu May 2 10:44:59 2013) [sssd[nss]] [ldb] (9): tevent: Destroying timer event 0x208d220 "ltdb_timeout" (Thu May 2 10:44:59 2013) [sssd[nss]] [ldb] (9): tevent: Ending timer event 0x2090b00 "ltdb_callback" (Thu May 2 10:44:59 2013) [sssd[nss]] [sss_dp_send_acct_req_create] (4): Sending request for [d1.gameop.net][4097][1][name=acke] (Thu May 2 10:44:59 2013) [sssd[nss]] [sbus_add_timeout] (8): 0x20923f0 (Thu May 2 10:44:59 2013) [sssd[nss]] [sbus_remove_timeout] (8): 0x20923f0 (Thu May 2 10:44:59 2013) [sssd[nss]] [sbus_dispatch] (9): dbus conn: 2092B50 (Thu May 2 10:44:59 2013) [sssd[nss]] [sbus_dispatch] (9): Dispatching. (Thu May 2 10:44:59 2013) [sssd[nss]] [sss_dp_get_reply] (4): Got reply (1, 11, Fast reply - offline) from Data Provider (Thu May 2 10:44:59 2013) [sssd[nss]] [nss_cmd_getpwnam_dp_callback] (2): Unable to get information from Data Provider Error: 1, 11, Fast reply - offline Will try to return what we have in cache (Thu May 2 10:44:59 2013) [sssd[nss]] [client_recv] (5): Client disconnected! ^C i can login with kinit acke klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: acke at D1.GAMEOP.NET Valid starting Expires Service principal 05/02/13 10:48:54 05/03/13 10:48:51 krbtgt/D1.GAMEOP.NET at D1.GAMEOP.NET in the sssd_d1.game..... logs it complains about port not open but when i do telnet on them it is working.. telnet ipaserver 389 Trying 192.168.232.41... Connected to ipaserver. Escape character is '^]' 2013/4/29 Rob Crittenden > Axel Berlin wrote: > >> Hello. >> >> Im trying to set up a redhat 6.1 to ipaserver. >> >> What i have done..... >> >> On the Ipaserver >> > > [ snip lots of config ] > > > >> nameserver 192.168.232.41 >> >> I can id and ssh... >> >> So have i missed somthing whit the dns? >> >> I have tried to have the SRV records to only _ldap._tcp and >> _kerberos._tcp but that dont work either. >> > > Did you start/restart sssd after creating the configuration? > > You may want to add debug_level = 9 to the domains section and start again > to bump up the logging. The logs go into /var/log/sssd. > > What are the permissions on /etc/krb5.keytab? Should be 0600 root:root. > > Is SELinux in enforcing mode? If so I'd check the audit log too. > > rob > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jhrozek at redhat.com Thu May 2 09:12:19 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Thu, 2 May 2013 11:12:19 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: References: <517E8E86.3010704@redhat.com> Message-ID: <20130502091219.GB16821@hendrix.redhat.com> On Thu, May 02, 2013 at 10:55:40AM +0200, Axel Berlin wrote: > Here is the logs output when I do > > id username > > sssd_d1.gameop.net.log > > (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (4): > Executing sasl bind mech: GSSAPI, user: host/seadv-237-100.d1.gameop.net > (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] (1): > ldap_sasl_bind failed (-2)[Local error] > (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] > (7): Waiting for child [20277]. I think here is the problem. "Local error" is not much descriptive, but the issue is most probably in the keytab. Does the following work: kinit -k host/seadv-237-100.d1.gameop.net I bet it would print the same error message. From acke.89 at gmail.com Thu May 2 09:46:16 2013 From: acke.89 at gmail.com (Axel Berlin) Date: Thu, 2 May 2013 11:46:16 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: <20130502091219.GB16821@hendrix.redhat.com> References: <517E8E86.3010704@redhat.com> <20130502091219.GB16821@hendrix.redhat.com> Message-ID: On the client it dont return anything but on the server is returns following kinit: Keytab contains no suitable keys for host/ seadv-237-100.d1.gameop.net at D1.GAMEOP.NET while getting initial credentials But It is on the client that i should run it? The server dont have the 237-100 krb5.keytab flie 2013/5/2 Jakub Hrozek > On Thu, May 02, 2013 at 10:55:40AM +0200, Axel Berlin wrote: > > Here is the logs output when I do > > > > id username > > > > sssd_d1.gameop.net.log > > > > (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] > (4): > > Executing sasl bind mech: GSSAPI, user: host/seadv-237-100.d1.gameop.net > > (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [sasl_bind_send] > (1): > > ldap_sasl_bind failed (-2)[Local error] > > (Thu May 2 10:44:59 2013) [sssd[be[d1.gameop.net]]] [child_sig_handler] > > (7): Waiting for child [20277]. > > I think here is the problem. "Local error" is not much descriptive, but > the issue is most probably in the keytab. > > Does the following work: > kinit -k host/seadv-237-100.d1.gameop.net > > I bet it would print the same error message. > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jhrozek at redhat.com Thu May 2 10:27:07 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Thu, 2 May 2013 12:27:07 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: References: <517E8E86.3010704@redhat.com> <20130502091219.GB16821@hendrix.redhat.com> Message-ID: <20130502102707.GA3668@hendrix.brq.redhat.com> On Thu, May 02, 2013 at 11:46:16AM +0200, Axel Berlin wrote: > On the client it dont return anything but on the server is returns following > > kinit: Keytab contains no suitable keys for host/ > seadv-237-100.d1.gameop.net at D1.GAMEOP.NET while getting initial credentials > > But It is on the client that i should run it? The server dont have the > 237-100 krb5.keytab flie > Yes, on the client. From acke.89 at gmail.com Thu May 2 11:03:07 2013 From: acke.89 at gmail.com (Axel Berlin) Date: Thu, 2 May 2013 13:03:07 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: <20130502102707.GA3668@hendrix.brq.redhat.com> References: <517E8E86.3010704@redhat.com> <20130502091219.GB16821@hendrix.redhat.com> <20130502102707.GA3668@hendrix.brq.redhat.com> Message-ID: It dont come anything in the logs when i do it on the client. Got any other tips? 2013/5/2 Jakub Hrozek > On Thu, May 02, 2013 at 11:46:16AM +0200, Axel Berlin wrote: > > On the client it dont return anything but on the server is returns > following > > > > kinit: Keytab contains no suitable keys for host/ > > seadv-237-100.d1.gameop.net at D1.GAMEOP.NET while getting initial > credentials > > > > But It is on the client that i should run it? The server dont have the > > 237-100 krb5.keytab flie > > > > Yes, on the client. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From juan.armario at cica.es Thu May 2 08:42:05 2013 From: juan.armario at cica.es (Juan Armario) Date: Thu, 02 May 2013 10:42:05 +0200 Subject: [Freeipa-users] users account functionality Message-ID: <518226DD.2080203@cica.es> Hi, I'm Juan and I'm building a freeipa application and need to know if it possible integrate a module or if is already developed, the typical functionality when we want an authentication service for our users, like remember password, create users, and send an email for confirmation, or send a account delete request. We have installed the basic freeipa and we need to incorporate this functionality. Exist this or have I to implement it? Thanks so much! -- Juan Armario Mu?oz Departamento de Aplicaciones Centro Inform?tico Cient?fico de Andaluc?a Consejer?a de Econom?a, Innovaci?n, Ciencia y Empleo Junta de Andaluc?a Avenida de la Reina Mercedes s/n 41012 - Sevilla (Espa?a) Tel?fono: (+34) 955.056.600 Email: juan.armario at cica.es From lagern at lafayette.edu Thu May 2 13:49:17 2013 From: lagern at lafayette.edu (Lager, Nathan T.) Date: Thu, 2 May 2013 09:49:17 -0400 (EDT) Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <858370524.1000744.1367502258670.JavaMail.root@zstore00.zprd.lafayette.edu> Message-ID: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> I have an IPA server that i'm rebuilding. It was part of a 3 server replication. That is, three ipa replicas. Caroline0 through 2. I have the server rebuilt, the problem is, it wasn't cleanly removed from the ipa replication in the first place, so the other two replicas still think it exists. I thought it should be a simple matter of deleting the down replica on the other two, but thats not working out. Yes, I understand that it should have been cleanly uninstalled, and that would have avoided this. Live and learn. Here's some detail. Caroline1 is the server which is to be rebuilt. [root at caroline2 PROD ~]# ipa-replica-manage list caroline0.lafayette.edu: master caroline2.lafayette.edu: master caroline1.lafayette.edu: master [root at caroline2 PROD ~]# ipa-replica-manage del caroline1.lafayette.edu 'caroline2.lafayette.edu' has no replication agreement for 'caroline1.lafayette.edu' [root at caroline2 PROD ~]# ipa host-del caroline1.lafayette.edu ipa: ERROR: invalid 'hostname': An IPA master host cannot be deleted or disabled I have tried the same commands from Caroline0, which is the first ipa server i built, thinking that maybe it was in some way authoritative in some matters because it was the first. Same deal there. I've tried simply re-adding my rebuilt caroline1, hoping it would replace the old, no luck there. The host caroline1.lafayette.edu already exists on the master server. You should remove it before proceeding: % ipa host-del caroline1.lafayette.edu I think the key here is to convince the other two ipa servers, that caroline1 is no longer a master, but I haven't found a way to do that yet. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 From jdennis at redhat.com Thu May 2 13:49:54 2013 From: jdennis at redhat.com (John Dennis) Date: Thu, 02 May 2013 09:49:54 -0400 Subject: [Freeipa-users] users account functionality In-Reply-To: <518226DD.2080203@cica.es> References: <518226DD.2080203@cica.es> Message-ID: <51826F02.4090809@redhat.com> On 05/02/2013 04:42 AM, Juan Armario wrote: > Hi, > > I'm Juan and I'm building a freeipa application and need to know if it > possible integrate a module or if is already developed, the typical > functionality when we want an authentication service for our users, like > remember password, create users, and send an email for confirmation, or > send a account delete request. > > We have installed the basic freeipa and we need to incorporate this > functionality. > > Exist this or have I to implement it? It's a little hard to understand exactly what you're looking to accomplish, for instance what does "remember password" mean? It doesn't sound like what you're looking for requires adding a plugin module, rather you're looking to add a front-end to IPA which is easy to do with scripts. IPA is quite amenable to scripting because we provide a command line interface. You can either call the ipa command from a shell script or you can write your own Python scripts and invoke the IPA API directly. Be careful though, the type of operations you've described all require administrator privileges, it's not something a general user can do. -- John Dennis Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From pviktori at redhat.com Thu May 2 14:00:19 2013 From: pviktori at redhat.com (Petr Viktorin) Date: Thu, 02 May 2013 16:00:19 +0200 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> Message-ID: <51827173.1070608@redhat.com> On 05/02/2013 03:49 PM, Lager, Nathan T. wrote: > I have an IPA server that i'm rebuilding. It was part of a 3 server replication. That is, three ipa replicas. Caroline0 through 2. > > I have the server rebuilt, the problem is, it wasn't cleanly removed from the ipa replication in the first place, so the other two replicas still think it exists. I thought it should be a simple matter of deleting the down replica on the other two, but thats not working out. > > Yes, I understand that it should have been cleanly uninstalled, and that would have avoided this. Live and learn. > > Here's some detail. Caroline1 is the server which is to be rebuilt. > > [root at caroline2 PROD ~]# ipa-replica-manage list > caroline0.lafayette.edu: master > caroline2.lafayette.edu: master > caroline1.lafayette.edu: master > [root at caroline2 PROD ~]# ipa-replica-manage del caroline1.lafayette.edu > 'caroline2.lafayette.edu' has no replication agreement for 'caroline1.lafayette.edu' > [root at caroline2 PROD ~]# ipa host-del caroline1.lafayette.edu > ipa: ERROR: invalid 'hostname': An IPA master host cannot be deleted or disabled > > I have tried the same commands from Caroline0, which is the first ipa server i built, thinking that maybe it was in some way authoritative in some matters because it was the first. Same deal there. > > I've tried simply re-adding my rebuilt caroline1, hoping it would replace the old, no luck there. > > The host caroline1.lafayette.edu already exists on the master server. > You should remove it before proceeding: > % ipa host-del caroline1.lafayette.edu > > I think the key here is to convince the other two ipa servers, that caroline1 is no longer a master, but I haven't found a way to do that yet. Use the --force: ipa-replica-manage del --force caroline1.lafayette.edu The command tries severs replication agreements before deleting info about the replica. With --force it will ignore the fact that there's no agreement and continue on. -- Petr? From lagern at lafayette.edu Thu May 2 14:17:01 2013 From: lagern at lafayette.edu (Nathan) Date: Thu, 02 May 2013 10:17:01 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <51827173.1070608@redhat.com> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> Message-ID: <5182755D.8040001@lafayette.edu> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I'm sorry, I should have mentioned that I've tried that already. Here's the ouput. [root at caroline2 PROD ~]# ipa-replica-manage del --force caroline1.lafayette.edu 'caroline2.lafayette.edu' has no replication agreement for 'caroline1.lafayette.edu' Thanks! On 05/02/2013 10:00 AM, Petr Viktorin wrote: > Use the --force: > > ipa-replica-manage del --force caroline1.lafayette.edu > > The command tries severs replication agreements before deleting > info about the replica. With --force it will ignore the fact that > there's no agreement and continue on. - -- - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager, RHCSA, RHCE (#110-011-426) System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlGCdVwACgkQsZqG4IN3sunx7QCgl43MeBr0LHjbG7lXNn/TPDEU Y1UAoKRoPk4LDF+7J92N4VjrxMlq4n93 =wqIg -----END PGP SIGNATURE----- From pviktori at redhat.com Thu May 2 14:29:53 2013 From: pviktori at redhat.com (Petr Viktorin) Date: Thu, 02 May 2013 16:29:53 +0200 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182755D.8040001@lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> Message-ID: <51827861.6080100@redhat.com> On 05/02/2013 04:17 PM, Nathan wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > I'm sorry, I should have mentioned that I've tried that already. > Here's the ouput. > > [root at caroline2 PROD ~]# ipa-replica-manage del --force > caroline1.lafayette.edu > 'caroline2.lafayette.edu' has no replication agreement for > 'caroline1.lafayette.edu' > > Thanks! Hmm. The error should be displayed, but the command should continue on if there is info about the replica... Try running the command with -v to get more info. You can use the --cleanup option as a last resort. Also, could you check ipa-replica-manage list again, to make sure it's still there? Sometimes it's not clear if the command worked. -- Petr? From lagern at lafayette.edu Thu May 2 15:21:54 2013 From: lagern at lafayette.edu (Nathan) Date: Thu, 02 May 2013 11:21:54 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <51827861.6080100@redhat.com> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> Message-ID: <51828492.7030903@lafayette.edu> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 List still shows caroline1. [root at caroline2 PROD ~]# ipa-replica-manage list caroline0.lafayette.edu: master caroline2.lafayette.edu: master caroline1.lafayette.edu: master - -v does not seem to change the output at all. I even tried moving the - -v around in the command line, to see if placement mattered. [root at caroline2 PROD ~]# ipa-replica-manage -v del --force caroline1.lafayette.edu 'caroline2.lafayette.edu' has no replication agreement for 'caroline1.lafayette.edu' [root at caroline2 PROD ~]# ipa-replica-manage del -v --force caroline1.lafayette.edu 'caroline2.lafayette.edu' has no replication agreement for 'caroline1.lafayette.edu' [root at caroline2 PROD ~]# ipa-replica-manage del --force -v caroline1.lafayette.edu 'caroline2.lafayette.edu' has no replication agreement for 'caroline1.lafayette.edu' [root at caroline2 PROD ~]# ipa-replica-manage list caroline0.lafayette.edu: master caroline2.lafayette.edu: master caroline1.lafayette.edu: master Is --cleanup destructive? Is there some reason that it should not try it? On 05/02/2013 10:29 AM, Petr Viktorin wrote: > On 05/02/2013 04:17 PM, Nathan wrote: >> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >> >> I'm sorry, I should have mentioned that I've tried that already. >> Here's the ouput. >> >> [root at caroline2 PROD ~]# ipa-replica-manage del --force >> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >> replication agreement for 'caroline1.lafayette.edu' >> >> Thanks! > > Hmm. The error should be displayed, but the command should continue > on if there is info about the replica... Try running the command > with -v to get more info. You can use the --cleanup option as a > last resort. > > Also, could you check ipa-replica-manage list again, to make sure > it's still there? Sometimes it's not clear if the command worked. > > > - -- - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager, RHCSA, RHCE (#110-011-426) System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlGChJIACgkQsZqG4IN3sunhswCdGyA/edGn7n3uI0giqciE8cto a9QAn18zDqcsmlDX2YAxsCGMCFOAIISd =sRLv -----END PGP SIGNATURE----- From toastedpenguininfo at gmail.com Thu May 2 15:59:11 2013 From: toastedpenguininfo at gmail.com (Toasted Penguin) Date: Thu, 2 May 2013 10:59:11 -0500 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger Message-ID: Running FreeIPA 2.1.4 and ran into an issue where a Server-Cert did not auto-renew. ipa-getcert list Number of certificates and requests being tracked: 4. Request ID '20110706215109': status: MONITORING stuck: no key pair storage: type=NSSDB,location='/etc/dirsrv/slapd-CTIDATA-NET',nickname='Server-Cert',token='NSS Certificate DB',pinfile='/etc/dirsrv/slapd-CTIDATA-NET/pwdfile.txt' certificate: type=NSSDB,location='/etc/dirsrv/slapd-CTIDATA-NET',nickname='Server-Cert',token='NSS Certificate DB' CA: IPA issuer: CN=Certificate Authority,O=CTIDATA.NET subject: CN=ipa01.ctidata.net,O=CTIDATA.NET expires: 2013-08-23 20:20:10 UTC eku: id-kp-serverAuth track: yes auto-renew: yes Request ID '20110706215129': status: MONITORING stuck: no key pair storage: type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate DB',pinfile='/etc/dirsrv/slapd-PKI-IPA/pwdfile.txt' certificate: type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate DB' CA: IPA issuer: CN=Certificate Authority,O=CTIDATA.NET subject: CN=ipa01.ctidata.net,O=CTIDATA.NET expires: 2013-08-23 20:30:21 UTC eku: id-kp-serverAuth track: yes auto-renew: yes Request ID '20120615190133': status: CA_UNCONFIGURED ca-error: Error setting up ccache for local "host" service using default keytab. stuck: yes key pair storage: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert',token='NSS Certificate DB' certificate: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert' CA: IPA issuer: subject: expires: unknown track: yes auto-renew: yes Request ID '20120925200227': status: GENERATING_CSR ca-error: Unable to determine principal name for signing request. stuck: no key pair storage: type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS Certificate DB',pinfile='/etc/httpd/alias/pwdfile.txt' certificate: type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS Certificate DB' CA: IPA issuer: CN=Certificate Authority,O=CTIDATA.NET subject: CN=ipa01.ctidata.net,O=CTIDATA.NET expires: 2013-03-24 19:56:36 UTC eku: id-kp-serverAuth track: yes auto-renew: yes I verified that the IPA keytab is populated: klist -kt /etc/krb5.keytab Keytab name: WRFILE:/etc/krb5.keytab KVNO Timestamp Principal ---- ----------------- -------------------------------------------------------- 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET and ran kvno host/ipa01.ctidata.net to see what the KDC shows for this principle: host/ipa01.ctidata.net at CTIDATA.NET: kvno = 6 Not sure what caused the ca_errors but I need to at least manually renew the certs and then figure out what went wrong. Any advice on what the ca_errors mean and how I can fix the issue? Thanks, David -------------- next part -------------- An HTML attachment was scrubbed... URL: From pviktori at redhat.com Thu May 2 16:07:49 2013 From: pviktori at redhat.com (Petr Viktorin) Date: Thu, 02 May 2013 18:07:49 +0200 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <51828492.7030903@lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> Message-ID: <51828F55.8080207@redhat.com> On 05/02/2013 05:21 PM, Nathan wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > List still shows caroline1. > > [root at caroline2 PROD ~]# ipa-replica-manage list > caroline0.lafayette.edu: master > caroline2.lafayette.edu: master > caroline1.lafayette.edu: master > > > - -v does not seem to change the output at all. I even tried moving the > - -v around in the command line, to see if placement mattered. > > [root at caroline2 PROD ~]# ipa-replica-manage -v del --force > caroline1.lafayette.edu > 'caroline2.lafayette.edu' has no replication agreement for > 'caroline1.lafayette.edu' > [root at caroline2 PROD ~]# ipa-replica-manage del -v --force > caroline1.lafayette.edu > 'caroline2.lafayette.edu' has no replication agreement for > 'caroline1.lafayette.edu' > [root at caroline2 PROD ~]# ipa-replica-manage del --force -v > caroline1.lafayette.edu > 'caroline2.lafayette.edu' has no replication agreement for > 'caroline1.lafayette.edu' > [root at caroline2 PROD ~]# ipa-replica-manage list > caroline0.lafayette.edu: master > caroline2.lafayette.edu: master > caroline1.lafayette.edu: master > > > Is --cleanup destructive? Is there some reason that it should not try it? Looking at the code, it only cleans up the Kerberos info and host entry, not DNS records or RUV. -- Petr? From lagern at lafayette.edu Thu May 2 16:20:28 2013 From: lagern at lafayette.edu (Nathan) Date: Thu, 02 May 2013 12:20:28 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <51828F55.8080207@redhat.com> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> Message-ID: <5182924C.5090900@lafayette.edu> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ipa-replica-manage does not seem to have a --cleanup option... Can you give me more detail about how it's used? On 05/02/2013 12:07 PM, Petr Viktorin wrote: > On 05/02/2013 05:21 PM, Nathan wrote: >> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >> >> List still shows caroline1. >> >> [root at caroline2 PROD ~]# ipa-replica-manage list >> caroline0.lafayette.edu: master caroline2.lafayette.edu: master >> caroline1.lafayette.edu: master >> >> >> - -v does not seem to change the output at all. I even tried >> moving the - -v around in the command line, to see if placement >> mattered. >> >> [root at caroline2 PROD ~]# ipa-replica-manage -v del --force >> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >> replication agreement for 'caroline1.lafayette.edu' >> [root at caroline2 PROD ~]# ipa-replica-manage del -v --force >> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >> replication agreement for 'caroline1.lafayette.edu' >> [root at caroline2 PROD ~]# ipa-replica-manage del --force -v >> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >> replication agreement for 'caroline1.lafayette.edu' >> [root at caroline2 PROD ~]# ipa-replica-manage list >> caroline0.lafayette.edu: master caroline2.lafayette.edu: master >> caroline1.lafayette.edu: master >> >> >> Is --cleanup destructive? Is there some reason that it should >> not try it? > > Looking at the code, it only cleans up the Kerberos info and host > entry, not DNS records or RUV. > - -- - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager, RHCSA, RHCE (#110-011-426) System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlGCkkwACgkQsZqG4IN3sulyFwCfYizz9TOWlbFwKhel+zv7vsks HrUAn2ezKtOJvKzK3VoYILAKdJtdPWEJ =2KL+ -----END PGP SIGNATURE----- From nalin at redhat.com Thu May 2 16:30:37 2013 From: nalin at redhat.com (Nalin Dahyabhai) Date: Thu, 2 May 2013 12:30:37 -0400 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: References: Message-ID: <20130502163036.GB32203@redhat.com> On Thu, May 02, 2013 at 10:59:11AM -0500, Toasted Penguin wrote: > Running FreeIPA 2.1.4 and ran into an issue where a Server-Cert did not > auto-renew. > > ipa-getcert list > Number of certificates and requests being tracked: 4. [snip] > Request ID '20120615190133': > status: CA_UNCONFIGURED > ca-error: Error setting up ccache for local "host" service using default keytab. > stuck: yes > key pair storage: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert',token='NSS Certificate DB' > certificate: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert' > CA: IPA > issuer: > subject: > expires: unknown > track: yes > auto-renew: yes That error's not expected. Assuming there aren't any permissions- related problems (due to SELinux policy or regular filesystem permissions) preventing the submission helper from reading the keytab, can you verify that "hostname" prints "ipa01.ctidata.net", and that "kinit -k host/ipa01.ctidata.net" succeeds? > Request ID '20120925200227': > status: GENERATING_CSR > ca-error: Unable to determine principal name for signing request. > stuck: no > key pair storage: type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS Certificate DB',pinfile='/etc/httpd/alias/pwdfile.txt' > certificate: type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS > Certificate DB' > CA: IPA > issuer: CN=Certificate Authority,O=CTIDATA.NET > subject: CN=ipa01.ctidata.net,O=CTIDATA.NET > expires: 2013-03-24 19:56:36 UTC > eku: id-kp-serverAuth > track: yes > auto-renew: yes > > I verified that the IPA keytab is populated: > > klist -kt /etc/krb5.keytab > Keytab name: WRFILE:/etc/krb5.keytab > KVNO Timestamp Principal > ---- ----------------- > -------------------------------------------------------- > 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET > 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET > 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET > 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET > 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET > 2 07/06/11 21:51:43 host/ipa01.ctidata.net at CTIDATA.NET > 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET > 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET > 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET > 4 07/18/12 21:20:41 host/ipa01.ctidata.net at CTIDATA.NET > 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET > 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET > 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET > 5 07/18/12 21:21:00 host/ipa01.ctidata.net at CTIDATA.NET > 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET > 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET > 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET > 6 05/02/13 15:02:10 host/ipa01.ctidata.net at CTIDATA.NET > > and ran kvno host/ipa01.ctidata.net to see what the KDC shows for this > principle: > host/ipa01.ctidata.net at CTIDATA.NET: kvno = 6 > > Not sure what caused the ca_errors but I need to at least manually renew > the certs and then figure out what went wrong. > > Any advice on what the ca_errors mean and how I can fix the issue? The "Unable to determine principal name for signing request." stems from IPA's certificate submission API's requirement that each certificate request include the associated Kerberos principal name, and certmonger not knowing what value to send. I'm guessing that there wasn't one specified with the -K option when certmonger was told to keep an eye on the certificate, and if there was already a certificate there, a principla name couldn't be read from it. Based on where the certificate's being stored, it's probably intended to be used for the "HTTP" service on the host, so its principal name would be "HTTP/ipa01.ctidata.net at CTIDATA.NET". If you run: ipa-getcert resubmit -i 20120925200227 \ -K HTTP/ipa01.ctidata.net at CTIDATA.NET that should provide certmonger with the missing information and get things going again. HTH, Nalin From rcritten at redhat.com Thu May 2 17:07:59 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 02 May 2013 13:07:59 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182924C.5090900@lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> Message-ID: <51829D6F.9050107@redhat.com> Nathan wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > ipa-replica-manage does not seem to have a --cleanup option... Can > you give me more detail about how it's used? --cleanup was introduced in FreeIPA 3.0. It sounds like you just have a masters entry left over in cn=masters,cn=ipa,cn=etc,dc=example,dc=com. If that is the case then you can simply remove those entries. You should also check out CLEANRUV at http://directory.fedoraproject.org/wiki/Howto:CLEANRUV (skip past the CLEANALLRUV part, it probably isn't available if you are still using IPA 2.2). rob > > > > On 05/02/2013 12:07 PM, Petr Viktorin wrote: >> On 05/02/2013 05:21 PM, Nathan wrote: >>> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >>> >>> List still shows caroline1. >>> >>> [root at caroline2 PROD ~]# ipa-replica-manage list >>> caroline0.lafayette.edu: master caroline2.lafayette.edu: master >>> caroline1.lafayette.edu: master >>> >>> >>> - -v does not seem to change the output at all. I even tried >>> moving the - -v around in the command line, to see if placement >>> mattered. >>> >>> [root at caroline2 PROD ~]# ipa-replica-manage -v del --force >>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>> replication agreement for 'caroline1.lafayette.edu' >>> [root at caroline2 PROD ~]# ipa-replica-manage del -v --force >>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>> replication agreement for 'caroline1.lafayette.edu' >>> [root at caroline2 PROD ~]# ipa-replica-manage del --force -v >>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>> replication agreement for 'caroline1.lafayette.edu' >>> [root at caroline2 PROD ~]# ipa-replica-manage list >>> caroline0.lafayette.edu: master caroline2.lafayette.edu: master >>> caroline1.lafayette.edu: master >>> >>> >>> Is --cleanup destructive? Is there some reason that it should >>> not try it? >> >> Looking at the code, it only cleans up the Kerberos info and host >> entry, not DNS records or RUV. >> > > - -- > - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > Nathan Lager, RHCSA, RHCE (#110-011-426) > System Administrator > 11 Pardee Hall > Lafayette College, Easton, PA 18042 > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.13 (GNU/Linux) > Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ > > iEYEARECAAYFAlGCkkwACgkQsZqG4IN3sulyFwCfYizz9TOWlbFwKhel+zv7vsks > HrUAn2ezKtOJvKzK3VoYILAKdJtdPWEJ > =2KL+ > -----END PGP SIGNATURE----- > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > From nalin at redhat.com Thu May 2 17:30:25 2013 From: nalin at redhat.com (Nalin Dahyabhai) Date: Thu, 2 May 2013 13:30:25 -0400 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: References: <20130502163036.GB32203@redhat.com> Message-ID: <20130502173025.GC32203@redhat.com> On Thu, May 02, 2013 at 11:45:51AM -0500, Toasted Penguin wrote: > Nalin, > > Thanks for your response. Running `hostname` does result in > ipa01.ctidata.net and kinit -k host/ipa01.ctidata.net does also succeed. > > I ran ` ipa-getcert resubmit -i 20120925200227 -K HTTP/ > ipa01.ctidata.net at CTIDATA.NET` > > and it resulted in this: > > Request ID '20120615190133': > status: CA_UNCONFIGURED > ca-error: Error setting up ccache for local "host" service using default keytab. > stuck: yes > key pair storage: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert',token='NSS Certificate DB' > certificate: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert' > CA: IPA > issuer: > subject: > expires: unknown > track: yes > auto-renew: yes Can you retrieve the contents of the request and save it to a temporary file, like so: reqfile=`grep -l '^id=20120615190133' /var/lib/certmonger/requests/*` awk '/BEGIN .*REQ/,/END .*REQ/ {sub("^( |csr=)","");print}' $reqfile >\ ~/req.csr And then try to manually submit it to the server for signing, in the way that certmonger would, like so: /usr/libexec/certmonger/ipa-submit -P bogus/`hostname` ~/req.csr Hopefully the error output there will give us more information about what's going on when the submission helper's failing to set up a ccache. If it manages to get past that point, I expect it to fail because you hopefully don't have a principal named "bogus" defined on the local host. But at that point we'll have gotten past errors creating the ccache, and we'll have to find another way to figure out why it failed here. As an aside, we provide better information for this error in the "ca-error" note with later versions than you appear to have, so tracking down this information won't always be this complicated. > Request ID '20120925200227': > status: CA_UNREACHABLE > ca-error: Server failed request, will retry: -504 (libcurl failed to > execute the HTTP POST transaction, explaining: Peer certificate cannot be > authenticated with known CA certificates). > stuck: yes > key pair storage: > type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS > Certificate DB',pinfile='/etc/httpd/alias/pwdfile.txt' > certificate: > type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS > Certificate DB' > CA: IPA > issuer: CN=Certificate Authority,O=CTIDATA.NET > subject: CN=ipa01.ctidata.net,O=CTIDATA.NET > expires: 2013-03-24 19:56:36 UTC > eku: id-kp-serverAuth > track: yes > auto-renew: yes There's an error verifying the server's certificate using the local copy of the CA certificate in /etc/ipa/ca.crt. Is it also expired? Nalin From lagern at lafayette.edu Thu May 2 17:30:51 2013 From: lagern at lafayette.edu (Nathan) Date: Thu, 02 May 2013 13:30:51 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <51829D6F.9050107@redhat.com> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> <51829D6F.9050107@redhat.com> Message-ID: <5182A2CB.10803@lafayette.edu> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 05/02/2013 01:07 PM, Rob Crittenden wrote: > Nathan wrote: ipa-replica-manage does not seem to have a --cleanup > option... Can you give me more detail about how it's used? > >> --cleanup was introduced in FreeIPA 3.0. > >> It sounds like you just have a masters entry left over in >> cn=masters,cn=ipa,cn=etc,dc=example,dc=com. If that is the case >> then you can simply remove those entries. > >> You should also check out CLEANRUV at >> http://directory.fedoraproject.org/wiki/Howto:CLEANRUV (skip past >> the CLEANALLRUV part, it probably isn't available if you are >> still using IPA 2.2). > root at caroline2 PROD ~]# rpm -qa ipa-server ipa-server-2.2.0-17.el6_3.1.x86_64 This is on RHEL 6.3. Thanks! I'll look into the doc you mentioned. How easy is it to check for, and remove the ldap entry you mentioned? I'm not an ldap admin, but I have some at my disposal if needed. Thanks! >> rob > > > > > On 05/02/2013 12:07 PM, Petr Viktorin wrote: >>>> On 05/02/2013 05:21 PM, Nathan wrote: >>>>> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >>>>> >>>>> List still shows caroline1. >>>>> >>>>> [root at caroline2 PROD ~]# ipa-replica-manage list >>>>> caroline0.lafayette.edu: master caroline2.lafayette.edu: >>>>> master caroline1.lafayette.edu: master >>>>> >>>>> >>>>> - -v does not seem to change the output at all. I even >>>>> tried moving the - -v around in the command line, to see if >>>>> placement mattered. >>>>> >>>>> [root at caroline2 PROD ~]# ipa-replica-manage -v del >>>>> --force caroline1.lafayette.edu 'caroline2.lafayette.edu' >>>>> has no replication agreement for 'caroline1.lafayette.edu' >>>>> [root at caroline2 PROD ~]# ipa-replica-manage del -v --force >>>>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>>>> replication agreement for 'caroline1.lafayette.edu' >>>>> [root at caroline2 PROD ~]# ipa-replica-manage del --force -v >>>>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>>>> replication agreement for 'caroline1.lafayette.edu' >>>>> [root at caroline2 PROD ~]# ipa-replica-manage list >>>>> caroline0.lafayette.edu: master caroline2.lafayette.edu: >>>>> master caroline1.lafayette.edu: master >>>>> >>>>> >>>>> Is --cleanup destructive? Is there some reason that it >>>>> should not try it? >>>> >>>> Looking at the code, it only cleans up the Kerberos info and >>>> host entry, not DNS records or RUV. >>>> > >> >> _______________________________________________ Freeipa-users >> mailing list Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users >> > - -- - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager, RHCSA, RHCE (#110-011-426) System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlGCossACgkQsZqG4IN3sunlrwCfVQy+yNXmf7HzBCFGn4drUJia lHcAn0XdEKth/TGZOLmqTe9SNvxLDwch =5I0n -----END PGP SIGNATURE----- From toastedpenguininfo at gmail.com Thu May 2 17:45:34 2013 From: toastedpenguininfo at gmail.com (Toasted Penguin) Date: Thu, 2 May 2013 12:45:34 -0500 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: <20130502173025.GC32203@redhat.com> References: <20130502163036.GB32203@redhat.com> <20130502173025.GC32203@redhat.com> Message-ID: Here is the output from the submit: /usr/libexec/certmonger/ipa-submit -P bogus/`hostname` ~/req.csr Submitting request to "https://ipa01.ctidata.net/ipa/xml". Fault -504: (libcurl failed to execute the HTTP POST transaction, explaining: Peer certificate cannot be authenticated with known CA certificates). Server failed request, will retry: -504 (libcurl failed to execute the HTTP POST transaction, explaining: Peer certificate cannot be authenticated with known CA certificates). Regarding /etc/ipa/ca.crt, it isn't expired it shows its valid until July 6, 2019. On Thu, May 2, 2013 at 12:30 PM, Nalin Dahyabhai wrote: > On Thu, May 02, 2013 at 11:45:51AM -0500, Toasted Penguin wrote: > > Nalin, > > > > Thanks for your response. Running `hostname` does result in > > ipa01.ctidata.net and kinit -k host/ipa01.ctidata.net does also succeed. > > > > I ran ` ipa-getcert resubmit -i 20120925200227 -K HTTP/ > > ipa01.ctidata.net at CTIDATA.NET` > > > > and it resulted in this: > > > > Request ID '20120615190133': > > status: CA_UNCONFIGURED > > ca-error: Error setting up ccache for local "host" service using default > keytab. > > stuck: yes > > key pair storage: > type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert',token='NSS > Certificate DB' > > certificate: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert' > > CA: IPA > > issuer: > > subject: > > expires: unknown > > track: yes > > auto-renew: yes > > Can you retrieve the contents of the request and save it to a temporary > file, like so: > reqfile=`grep -l '^id=20120615190133' /var/lib/certmonger/requests/*` > awk '/BEGIN .*REQ/,/END .*REQ/ {sub("^( |csr=)","");print}' $reqfile >\ > ~/req.csr > > And then try to manually submit it to the server for signing, in the way > that certmonger would, like so: > /usr/libexec/certmonger/ipa-submit -P bogus/`hostname` ~/req.csr > > Hopefully the error output there will give us more information about > what's going on when the submission helper's failing to set up a ccache. > > If it manages to get past that point, I expect it to fail because you > hopefully don't have a principal named "bogus" defined on the local > host. But at that point we'll have gotten past errors creating the > ccache, and we'll have to find another way to figure out why it failed > here. > > As an aside, we provide better information for this error in the > "ca-error" note with later versions than you appear to have, so tracking > down this information won't always be this complicated. > > > Request ID '20120925200227': > > status: CA_UNREACHABLE > > ca-error: Server failed request, will retry: -504 (libcurl failed to > > execute the HTTP POST transaction, explaining: Peer certificate cannot > be > > authenticated with known CA certificates). > > stuck: yes > > key pair storage: > > type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS > > Certificate DB',pinfile='/etc/httpd/alias/pwdfile.txt' > > certificate: > > type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS > > Certificate DB' > > CA: IPA > > issuer: CN=Certificate Authority,O=CTIDATA.NET > > subject: CN=ipa01.ctidata.net,O=CTIDATA.NET > > expires: 2013-03-24 19:56:36 UTC > > eku: id-kp-serverAuth > > track: yes > > auto-renew: yes > > There's an error verifying the server's certificate using the local copy > of the CA certificate in /etc/ipa/ca.crt. Is it also expired? > > Nalin > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nalin at redhat.com Thu May 2 17:53:49 2013 From: nalin at redhat.com (Nalin Dahyabhai) Date: Thu, 2 May 2013 13:53:49 -0400 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: References: <20130502163036.GB32203@redhat.com> <20130502173025.GC32203@redhat.com> Message-ID: <20130502175348.GD32203@redhat.com> On Thu, May 02, 2013 at 12:45:34PM -0500, Toasted Penguin wrote: > Here is the output from the submit: > > /usr/libexec/certmonger/ipa-submit -P bogus/`hostname` ~/req.csr > Submitting request to "https://ipa01.ctidata.net/ipa/xml". > Fault -504: (libcurl failed to execute the HTTP POST transaction, > explaining: Peer certificate cannot be authenticated with known CA > certificates). > Server failed request, will retry: -504 (libcurl failed to execute the HTTP > POST transaction, explaining: Peer certificate cannot be authenticated > with known CA certificates). > > Regarding /etc/ipa/ca.crt, it isn't expired it shows its valid until July > 6, 2019. Hmm, so for both cases, you're seeing errors verifying the IPA server's certificate. Can you double-check the certificates and that the server's looks like it was issued by the CA? This should more or less repeat the part of the process that's giving libcurl trouble, and show us the certificates, too: ipahost=`grep ^host= /etc/ipa/default.conf | cut -f2- -d=` openssl s_client -CAfile /etc/ipa/ca.crt \ -connect $ipahost:https -showcerts < /dev/null Nalin From rcritten at redhat.com Thu May 2 17:56:20 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 02 May 2013 13:56:20 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182A2CB.10803@lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> <51829D6F.9050107@redhat.com> <5182A2CB.10803@lafayette.edu> Message-ID: <5182A8C4.5090709@redhat.com> Nathan wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > > > On 05/02/2013 01:07 PM, Rob Crittenden wrote: >> Nathan wrote: ipa-replica-manage does not seem to have a --cleanup >> option... Can you give me more detail about how it's used? >> >>> --cleanup was introduced in FreeIPA 3.0. >> >>> It sounds like you just have a masters entry left over in >>> cn=masters,cn=ipa,cn=etc,dc=example,dc=com. If that is the case >>> then you can simply remove those entries. >> >>> You should also check out CLEANRUV at >>> http://directory.fedoraproject.org/wiki/Howto:CLEANRUV (skip past >>> the CLEANALLRUV part, it probably isn't available if you are >>> still using IPA 2.2). >> > root at caroline2 PROD ~]# rpm -qa ipa-server > ipa-server-2.2.0-17.el6_3.1.x86_64 > > > This is on RHEL 6.3. > > Thanks! I'll look into the doc you mentioned. > > How easy is it to check for, and remove the ldap entry you mentioned? > I'm not an ldap admin, but I have some at my disposal if needed. $ ldapsearch -LLL -x -b cn=oldmaster.example.com,cn=masters,cn=ipa,cn=etc,dc=example,dc=com dn Then carefully paste each dn, minus the dn:, in REVERSE order, to: $ ldapdelete -x -D 'cn=Directory Manager' -w cn=HTTP... cn=ldap... ^D to exit rob > > Thanks! > > >>> rob >> >> >> >> >> On 05/02/2013 12:07 PM, Petr Viktorin wrote: >>>>> On 05/02/2013 05:21 PM, Nathan wrote: >>>>>> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >>>>>> >>>>>> List still shows caroline1. >>>>>> >>>>>> [root at caroline2 PROD ~]# ipa-replica-manage list >>>>>> caroline0.lafayette.edu: master caroline2.lafayette.edu: >>>>>> master caroline1.lafayette.edu: master >>>>>> >>>>>> >>>>>> - -v does not seem to change the output at all. I even >>>>>> tried moving the - -v around in the command line, to see if >>>>>> placement mattered. >>>>>> >>>>>> [root at caroline2 PROD ~]# ipa-replica-manage -v del >>>>>> --force caroline1.lafayette.edu 'caroline2.lafayette.edu' >>>>>> has no replication agreement for 'caroline1.lafayette.edu' >>>>>> [root at caroline2 PROD ~]# ipa-replica-manage del -v --force >>>>>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>>>>> replication agreement for 'caroline1.lafayette.edu' >>>>>> [root at caroline2 PROD ~]# ipa-replica-manage del --force -v >>>>>> caroline1.lafayette.edu 'caroline2.lafayette.edu' has no >>>>>> replication agreement for 'caroline1.lafayette.edu' >>>>>> [root at caroline2 PROD ~]# ipa-replica-manage list >>>>>> caroline0.lafayette.edu: master caroline2.lafayette.edu: >>>>>> master caroline1.lafayette.edu: master >>>>>> >>>>>> >>>>>> Is --cleanup destructive? Is there some reason that it >>>>>> should not try it? >>>>> >>>>> Looking at the code, it only cleans up the Kerberos info and >>>>> host entry, not DNS records or RUV. >>>>> >> >>> >>> _______________________________________________ Freeipa-users >>> mailing list Freeipa-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/freeipa-users >>> >> > > - -- > - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > Nathan Lager, RHCSA, RHCE (#110-011-426) > System Administrator > 11 Pardee Hall > Lafayette College, Easton, PA 18042 > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.13 (GNU/Linux) > Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ > > iEYEARECAAYFAlGCossACgkQsZqG4IN3sunlrwCfVQy+yNXmf7HzBCFGn4drUJia > lHcAn0XdEKth/TGZOLmqTe9SNvxLDwch > =5I0n > -----END PGP SIGNATURE----- > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > From toastedpenguininfo at gmail.com Thu May 2 18:23:04 2013 From: toastedpenguininfo at gmail.com (Toasted Penguin) Date: Thu, 2 May 2013 13:23:04 -0500 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: <20130502175348.GD32203@redhat.com> References: <20130502163036.GB32203@redhat.com> <20130502173025.GC32203@redhat.com> <20130502175348.GD32203@redhat.com> Message-ID: /etc/ipa/ca.crt was issued by O=CTIDATA.NET, CN=Certificate Authority All the certs monitored by Certmonger show the same issuer. Wasn't getting anything back when running the ipahost script you provided, ran ipahost=`grep ^host= /etc/ipa/default.conf | cut -f2- -d=` and echo $ipahost shows nothing so I just ran the openssl section manually: openssl s_client -CAfile /etc/ipa/ca.crt -connect ipa01.ctidata.net:https -showcerts < /dev/null Results: CONNECTED(00000003) depth=1 O = CTIDATA.NET, CN = Certificate Authority verify return:1 depth=0 O = CTIDATA.NET, CN = ipa01.ctidata.net verify error:num=10:certificate has expired notAfter=Mar 24 19:56:36 2013 GMT verify return:1 depth=0 O = CTIDATA.NET, CN = ipa01.ctidata.net notAfter=Mar 24 19:56:36 2013 GMT verify return:1 --- Certificate chain 0 s:/O=CTIDATA.NET/CN=ipa01.ctidata.net i:/O=CTIDATA.NET/CN=Certificate Authority -----BEGIN CERTIFICATE----- ##### -----END CERTIFICATE----- 1 s:/O=CTIDATA.NET/CN=Certificate Authority i:/O=CTIDATA.NET/CN=Certificate Authority -----BEGIN CERTIFICATE----- #### -----END CERTIFICATE----- --- Server certificate subject=/O=CTIDATA.NET/CN=ipa01.ctidata.net issuer=/O=CTIDATA.NET/CN=Certificate Authority --- No client certificate CA names sent --- SSL handshake has read 1959 bytes and written 463 bytes --- New, TLSv1/SSLv3, Cipher is AES256-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE SSL-Session: Protocol : TLSv1 Cipher : AES256-SHA Session-ID: ##### Session-ID-ctx: Master-Key: #### Key-Arg : None Krb5 Principal: None PSK identity: None PSK identity hint: None Start Time: 1367518514 Timeout : 300 (sec) Verify return code: 10 (certificate has expired) --- DONE On Thu, May 2, 2013 at 12:53 PM, Nalin Dahyabhai wrote: > On Thu, May 02, 2013 at 12:45:34PM -0500, Toasted Penguin wrote: > > Here is the output from the submit: > > > > /usr/libexec/certmonger/ipa-submit -P bogus/`hostname` ~/req.csr > > Submitting request to "https://ipa01.ctidata.net/ipa/xml". > > Fault -504: (libcurl failed to execute the HTTP POST transaction, > > explaining: Peer certificate cannot be authenticated with known CA > > certificates). > > Server failed request, will retry: -504 (libcurl failed to execute the > HTTP > > POST transaction, explaining: Peer certificate cannot be authenticated > > with known CA certificates). > > > > Regarding /etc/ipa/ca.crt, it isn't expired it shows its valid until July > > 6, 2019. > > Hmm, so for both cases, you're seeing errors verifying the IPA server's > certificate. Can you double-check the certificates and that the > server's looks like it was issued by the CA? > > This should more or less repeat the part of the process that's giving > libcurl trouble, and show us the certificates, too: > > ipahost=`grep ^host= /etc/ipa/default.conf | cut -f2- -d=` > openssl s_client -CAfile /etc/ipa/ca.crt \ > -connect $ipahost:https -showcerts < /dev/null > > Nalin > -------------- next part -------------- An HTML attachment was scrubbed... URL: From lagern at lafayette.edu Thu May 2 18:47:16 2013 From: lagern at lafayette.edu (Nathan) Date: Thu, 02 May 2013 14:47:16 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182A8C4.5090709@redhat.com> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> <51829D6F.9050107@redhat.com> <5182A2CB.10803@lafayette.edu> <5182A8C4.5090709@redhat.com> Message-ID: <5182B4B4.6050803@lafayette.edu> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 05/02/2013 01:56 PM, Rob Crittenden wrote: > $ ldapsearch -LLL -x -b > cn=oldmaster.example.com,cn=masters,cn=ipa,cn=etc,dc=example,dc=com > dn > > Then carefully paste each dn, minus the dn:, in REVERSE order, to: > > $ ldapdelete -x -D 'cn=Directory Manager' -w cn=HTTP... cn=ldap... > > ^D to exit My ipa domain is "systems.lafayette.edu", so I had to work that into your search string, but I think I have it. So, here's some output. [root at caroline0 PROD ~]# ldapsearch -LLL -x -b cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu dn dn: cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayett e,dc=edu So, from your ldapdelete example, would I..... $ ldapdelete -x -D 'cn=Directory Manager' -w cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu ^D ? Thanks again! - -- - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager, RHCSA, RHCE (#110-011-426) System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlGCtLQACgkQsZqG4IN3suk/kgCfV1C+tJC9FjEQPudU1nffqgSJ /EYAn0pa23SIwgzdaqXqqfO+keS6bt1y =UF1L -----END PGP SIGNATURE----- From rcritten at redhat.com Thu May 2 18:48:58 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 02 May 2013 14:48:58 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182B4B4.6050803@lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> <51829D6F.9050107@redhat.com> <5182A2CB.10803@lafayette.edu> <5182A8C4.5090709@redhat.com> <5182B4B4.6050803@lafayette.edu> Message-ID: <5182B51A.6020700@redhat.com> Nathan wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > > > On 05/02/2013 01:56 PM, Rob Crittenden wrote: >> $ ldapsearch -LLL -x -b >> cn=oldmaster.example.com,cn=masters,cn=ipa,cn=etc,dc=example,dc=com >> dn >> >> Then carefully paste each dn, minus the dn:, in REVERSE order, to: >> >> $ ldapdelete -x -D 'cn=Directory Manager' -w cn=HTTP... cn=ldap... >> >> ^D to exit > > My ipa domain is "systems.lafayette.edu", so I had to work that into > your search string, but I think I have it. > > So, here's some output. > > [root at caroline0 PROD ~]# ldapsearch -LLL -x -b > cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu > dn > dn: > cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayett > e,dc=edu > > So, from your ldapdelete example, would I..... > > $ ldapdelete -x -D 'cn=Directory Manager' -w > cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu > ^D Yup, use -W to prompt, or -w to pass on cli. Note that this confirms that IPA doesn't think this server is actually providing any services. rob From lagern at lafayette.edu Thu May 2 19:10:26 2013 From: lagern at lafayette.edu (Nathan) Date: Thu, 02 May 2013 15:10:26 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182B51A.6020700@redhat.com> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> <51829D6F.9050107@redhat.com> <5182A2CB.10803@lafayette.edu> <5182A8C4.5090709@redhat.com> <5182B4B4.6050803@lafayette.edu> <5182B51A.6020700@redhat.com> Message-ID: <5182BA22.6010801@lafayette.edu> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 05/02/2013 02:48 PM, Rob Crittenden wrote: > Nathan wrote: >> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >> >> >> >> On 05/02/2013 01:56 PM, Rob Crittenden wrote: >>> $ ldapsearch -LLL -x -b >>> cn=oldmaster.example.com,cn=masters,cn=ipa,cn=etc,dc=example,dc=com >>> >>> dn >>> >>> Then carefully paste each dn, minus the dn:, in REVERSE order, >>> to: >>> >>> $ ldapdelete -x -D 'cn=Directory Manager' -w cn=HTTP... >>> cn=ldap... >>> >>> ^D to exit >> >> My ipa domain is "systems.lafayette.edu", so I had to work that >> into your search string, but I think I have it. >> >> So, here's some output. >> >> [root at caroline0 PROD ~]# ldapsearch -LLL -x -b >> cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu >> >> >> dn >> dn: >> cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayett >> >> >> e,dc=edu >> >> So, from your ldapdelete example, would I..... >> >> $ ldapdelete -x -D 'cn=Directory Manager' -w >> cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu >> >> >> ^D > > Yup, use -W to prompt, or -w to pass on cli. > > Note that this confirms that IPA doesn't think this server is > actually providing any services. > > rob > This seems to have done the trick! [root at caroline0 PROD ~]# ldapdelete -x -D 'cn=Directory Manager' -W cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu Enter LDAP Password: [root at caroline0 PROD ~]# ldapsearch -LLL -x -b cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu dn No such object (32) Matched DN: cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu [root at caroline0 PROD ~]# ls anaconda-ks.cfg ca-agent.p12 cacert.p12 cobbler.ks install.log install.log.syslog ks-rhn-post.log RPM-GPG-KEY-lafayette [root at caroline0 PROD ~]# ipa-replica-manage list caroline0.lafayette.edu: master caroline2.lafayette.edu: master Thanks a bunch! This is the second or third time you've helped me out of a bind, I owe you a beer. - -- - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Nathan Lager, RHCSA, RHCE (#110-011-426) System Administrator 11 Pardee Hall Lafayette College, Easton, PA 18042 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlGCuiIACgkQsZqG4IN3sul5VQCdHxqnYgV6WHHRQXG/RivTLcnN F60AoKCoQAVXs99K0rcKhtkkefcAlQo4 =v07c -----END PGP SIGNATURE----- From nalin at redhat.com Thu May 2 19:35:43 2013 From: nalin at redhat.com (Nalin Dahyabhai) Date: Thu, 2 May 2013 15:35:43 -0400 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: References: <20130502163036.GB32203@redhat.com> <20130502173025.GC32203@redhat.com> <20130502175348.GD32203@redhat.com> Message-ID: <20130502193543.GE32203@redhat.com> On Thu, May 02, 2013 at 01:23:04PM -0500, Toasted Penguin wrote: > /etc/ipa/ca.crt was issued by O=CTIDATA.NET, CN=Certificate Authority > > All the certs monitored by Certmonger show the same issuer. Ok, good. (If that hadn't been the case, I wouldn't have had an explanation to offer.) > Wasn't getting anything back when running the ipahost script you provided, > ran ipahost=`grep ^host= /etc/ipa/default.conf | cut -f2- -d=` and echo > $ipahost shows nothing so I just ran the openssl section manually: Hmm. Curious. That might be a leftover from having different releases installed at various times on my test box. Thanks for continuing on. > openssl s_client -CAfile /etc/ipa/ca.crt -connect ipa01.ctidata.net:https > -showcerts < /dev/null > > Results: > CONNECTED(00000003) > depth=1 O = CTIDATA.NET, CN = Certificate Authority > verify return:1 > depth=0 O = CTIDATA.NET, CN = ipa01.ctidata.net > verify error:num=10:certificate has expired > notAfter=Mar 24 19:56:36 2013 GMT > verify return:1 > depth=0 O = CTIDATA.NET, CN = ipa01.ctidata.net > notAfter=Mar 24 19:56:36 2013 GMT > verify return:1 > --- > Certificate chain > 0 s:/O=CTIDATA.NET/CN=ipa01.ctidata.net > i:/O=CTIDATA.NET/CN=Certificate Authority > -----BEGIN CERTIFICATE----- > ##### > -----END CERTIFICATE----- > 1 s:/O=CTIDATA.NET/CN=Certificate Authority > i:/O=CTIDATA.NET/CN=Certificate Authority > -----BEGIN CERTIFICATE----- > #### > -----END CERTIFICATE----- > --- > Server certificate > subject=/O=CTIDATA.NET/CN=ipa01.ctidata.net > issuer=/O=CTIDATA.NET/CN=Certificate Authority > --- > No client certificate CA names sent > --- > SSL handshake has read 1959 bytes and written 463 bytes > --- > New, TLSv1/SSLv3, Cipher is AES256-SHA > Server public key is 2048 bit > Secure Renegotiation IS supported > Compression: NONE > Expansion: NONE > SSL-Session: > Protocol : TLSv1 > Cipher : AES256-SHA > Session-ID: ##### > Session-ID-ctx: > Master-Key: #### > Key-Arg : None > Krb5 Principal: None > PSK identity: None > PSK identity hint: None > Start Time: 1367518514 > Timeout : 300 (sec) > Verify return code: 10 (certificate has expired) > --- > DONE Yup, that's the problem: the IPA server's certificate wasn't able to be replaced while it was still valid, and now it can no longer ask itself for a new one. With 2.1.4, I think the simplest way to sort this is to stop the services (ipactl stop; service certmonger stop), roll the system date back, start the services up again, possibly use 'ipa-getcert resubmit' to force updating (it should happen automatically, but forcing it to happen a second time won't hurt). Then shut things down, set the correct time on the clock, and bring everything back up again. Hopefully there's a smarter way to do it, but I'm blanking on it if there is one. HTH, Nalin From rcritten at redhat.com Thu May 2 20:36:07 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 02 May 2013 16:36:07 -0400 Subject: [Freeipa-users] Deleting a down ipa master? In-Reply-To: <5182BA22.6010801@lafayette.edu> References: <1376092908.1000851.1367502556777.JavaMail.root@zstore00.zprd.lafayette.edu> <51827173.1070608@redhat.com> <5182755D.8040001@lafayette.edu> <51827861.6080100@redhat.com> <51828492.7030903@lafayette.edu> <51828F55.8080207@redhat.com> <5182924C.5090900@lafayette.edu> <51829D6F.9050107@redhat.com> <5182A2CB.10803@lafayette.edu> <5182A8C4.5090709@redhat.com> <5182B4B4.6050803@lafayette.edu> <5182B51A.6020700@redhat.com> <5182BA22.6010801@lafayette.edu> Message-ID: <5182CE37.8060407@redhat.com> Nathan wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > > > On 05/02/2013 02:48 PM, Rob Crittenden wrote: >> Nathan wrote: >>> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 >>> >>> >>> >>> On 05/02/2013 01:56 PM, Rob Crittenden wrote: >>>> $ ldapsearch -LLL -x -b >>>> cn=oldmaster.example.com,cn=masters,cn=ipa,cn=etc,dc=example,dc=com >>>> >>>> > dn >>>> >>>> Then carefully paste each dn, minus the dn:, in REVERSE order, >>>> to: >>>> >>>> $ ldapdelete -x -D 'cn=Directory Manager' -w cn=HTTP... >>>> cn=ldap... >>>> >>>> ^D to exit >>> >>> My ipa domain is "systems.lafayette.edu", so I had to work that >>> into your search string, but I think I have it. >>> >>> So, here's some output. >>> >>> [root at caroline0 PROD ~]# ldapsearch -LLL -x -b >>> cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu >>> >>> >>> > dn >>> dn: >>> cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayett >>> >>> >>> > e,dc=edu >>> >>> So, from your ldapdelete example, would I..... >>> >>> $ ldapdelete -x -D 'cn=Directory Manager' -w >>> cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu >>> >>> >>> > ^D >> >> Yup, use -W to prompt, or -w to pass on cli. >> >> Note that this confirms that IPA doesn't think this server is >> actually providing any services. >> >> rob >> > > This seems to have done the trick! > > [root at caroline0 PROD ~]# ldapdelete -x -D 'cn=Directory Manager' -W > cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu > > Enter LDAP Password: > [root at caroline0 PROD ~]# ldapsearch -LLL -x -b > cn=caroline1.lafayette.edu,cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu > dn > No such object (32) > Matched DN: cn=masters,cn=ipa,cn=etc,dc=systems,dc=lafayette,dc=edu > [root at caroline0 PROD ~]# ls > anaconda-ks.cfg ca-agent.p12 cacert.p12 cobbler.ks install.log > install.log.syslog ks-rhn-post.log RPM-GPG-KEY-lafayette > [root at caroline0 PROD ~]# ipa-replica-manage list > caroline0.lafayette.edu: master > caroline2.lafayette.edu: master > Great, glad it worked. rob From toastedpenguininfo at gmail.com Thu May 2 21:13:51 2013 From: toastedpenguininfo at gmail.com (Toasted Penguin) Date: Thu, 2 May 2013 16:13:51 -0500 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: <20130502193543.GE32203@redhat.com> References: <20130502163036.GB32203@redhat.com> <20130502173025.GC32203@redhat.com> <20130502175348.GD32203@redhat.com> <20130502193543.GE32203@redhat.com> Message-ID: Yes that helped fix 2012092520027 (thank you!!) But I am still seeing an error with: Request ID '20120615190133': status: CA_UNCONFIGURED ca-error: Error setting up ccache for local "host" service using default keytab. stuck: yes key pair storage: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert',token='NSS Certificate DB' certificate: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert' CA: IPA issuer: subject: expires: unknown track: yes auto-renew: yes I noticed that the request ID doesn't show up in /var/lib/certmonger/requests/, does that make a difference? David On Thu, May 2, 2013 at 2:35 PM, Nalin Dahyabhai wrote: > On Thu, May 02, 2013 at 01:23:04PM -0500, Toasted Penguin wrote: > > /etc/ipa/ca.crt was issued by O=CTIDATA.NET, CN=Certificate Authority > > > > All the certs monitored by Certmonger show the same issuer. > > Ok, good. (If that hadn't been the case, I wouldn't have had an > explanation to offer.) > > > Wasn't getting anything back when running the ipahost script you > provided, > > ran ipahost=`grep ^host= /etc/ipa/default.conf | cut -f2- -d=` and echo > > $ipahost shows nothing so I just ran the openssl section manually: > > Hmm. Curious. That might be a leftover from having different releases > installed at various times on my test box. Thanks for continuing on. > > > openssl s_client -CAfile /etc/ipa/ca.crt -connect ipa01.ctidata.net: > https > > -showcerts < /dev/null > > > > Results: > > CONNECTED(00000003) > > depth=1 O = CTIDATA.NET, CN = Certificate Authority > > verify return:1 > > depth=0 O = CTIDATA.NET, CN = ipa01.ctidata.net > > verify error:num=10:certificate has expired > > notAfter=Mar 24 19:56:36 2013 GMT > > verify return:1 > > depth=0 O = CTIDATA.NET, CN = ipa01.ctidata.net > > notAfter=Mar 24 19:56:36 2013 GMT > > verify return:1 > > --- > > Certificate chain > > 0 s:/O=CTIDATA.NET/CN=ipa01.ctidata.net > > i:/O=CTIDATA.NET/CN=Certificate Authority > > -----BEGIN CERTIFICATE----- > > ##### > > -----END CERTIFICATE----- > > 1 s:/O=CTIDATA.NET/CN=Certificate Authority > > i:/O=CTIDATA.NET/CN=Certificate Authority > > -----BEGIN CERTIFICATE----- > > #### > > -----END CERTIFICATE----- > > --- > > Server certificate > > subject=/O=CTIDATA.NET/CN=ipa01.ctidata.net > > issuer=/O=CTIDATA.NET/CN=Certificate Authority > > --- > > No client certificate CA names sent > > --- > > SSL handshake has read 1959 bytes and written 463 bytes > > --- > > New, TLSv1/SSLv3, Cipher is AES256-SHA > > Server public key is 2048 bit > > Secure Renegotiation IS supported > > Compression: NONE > > Expansion: NONE > > SSL-Session: > > Protocol : TLSv1 > > Cipher : AES256-SHA > > Session-ID: ##### > > Session-ID-ctx: > > Master-Key: #### > > Key-Arg : None > > Krb5 Principal: None > > PSK identity: None > > PSK identity hint: None > > Start Time: 1367518514 > > Timeout : 300 (sec) > > Verify return code: 10 (certificate has expired) > > --- > > DONE > > Yup, that's the problem: the IPA server's certificate wasn't able to be > replaced while it was still valid, and now it can no longer ask itself > for a new one. > > With 2.1.4, I think the simplest way to sort this is to stop the > services (ipactl stop; service certmonger stop), roll the system date > back, start the services up again, possibly use 'ipa-getcert resubmit' > to force updating (it should happen automatically, but forcing it to > happen a second time won't hurt). Then shut things down, set the > correct time on the clock, and bring everything back up again. > > Hopefully there's a smarter way to do it, but I'm blanking on it if > there is one. > > HTH, > > Nalin > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Thu May 2 21:17:02 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 02 May 2013 17:17:02 -0400 Subject: [Freeipa-users] Expired certs not auto renewed by Cermonger In-Reply-To: References: <20130502163036.GB32203@redhat.com> <20130502173025.GC32203@redhat.com> <20130502175348.GD32203@redhat.com> <20130502193543.GE32203@redhat.com> Message-ID: <5182D7CE.30900@redhat.com> Toasted Penguin wrote: > Yes that helped fix 2012092520027 (thank you!!) > > But I am still seeing an error with: > > Request ID '20120615190133': > status: CA_UNCONFIGURED > ca-error: Error setting up ccache for local "host" service using default > keytab. > stuck: yes > key pair storage: > type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert',token='NSS > Certificate DB' > certificate: type=NSSDB,location='/etc/pki/nssdb',nickname='Server-Cert' > CA: IPA > issuer: > subject: > expires: unknown > track: yes > auto-renew: yes > > I noticed that the request ID doesn't show up > in /var/lib/certmonger/requests/, does that make a difference? The request ID usually, but not always matches the name of the request files. We don't usually issue a Server-Cert for an IPA server. Could this be a remnant of an older client install? Is there a Server-Cert in /etc/pki/nssdb? certutil -L -d /etc/pki/nssdb rob > > David > > > On Thu, May 2, 2013 at 2:35 PM, Nalin Dahyabhai > wrote: > > On Thu, May 02, 2013 at 01:23:04PM -0500, Toasted Penguin wrote: > > /etc/ipa/ca.crt was issued by O=CTIDATA.NET , > CN=Certificate Authority > > > > All the certs monitored by Certmonger show the same issuer. > > Ok, good. (If that hadn't been the case, I wouldn't have had an > explanation to offer.) > > > Wasn't getting anything back when running the ipahost script you > provided, > > ran ipahost=`grep ^host= /etc/ipa/default.conf | cut -f2- -d=` > and echo > > $ipahost shows nothing so I just ran the openssl section manually: > > Hmm. Curious. That might be a leftover from having different releases > installed at various times on my test box. Thanks for continuing on. > > > openssl s_client -CAfile /etc/ipa/ca.crt -connect > ipa01.ctidata.net:https > > -showcerts < /dev/null > > > > Results: > > CONNECTED(00000003) > > depth=1 O = CTIDATA.NET , CN = Certificate > Authority > > verify return:1 > > depth=0 O = CTIDATA.NET , CN = > ipa01.ctidata.net > > verify error:num=10:certificate has expired > > notAfter=Mar 24 19:56:36 2013 GMT > > verify return:1 > > depth=0 O = CTIDATA.NET , CN = > ipa01.ctidata.net > > notAfter=Mar 24 19:56:36 2013 GMT > > verify return:1 > > --- > > Certificate chain > > 0 s:/O=CTIDATA.NET/CN=ipa01.ctidata.net > > > i:/O=CTIDATA.NET/CN=Certificate > Authority > > -----BEGIN CERTIFICATE----- > > ##### > > -----END CERTIFICATE----- > > 1 s:/O=CTIDATA.NET/CN=Certificate > Authority > > i:/O=CTIDATA.NET/CN=Certificate > Authority > > -----BEGIN CERTIFICATE----- > > #### > > -----END CERTIFICATE----- > > --- > > Server certificate > > subject=/O=CTIDATA.NET/CN=ipa01.ctidata.net > > > issuer=/O=CTIDATA.NET/CN=Certificate > Authority > > --- > > No client certificate CA names sent > > --- > > SSL handshake has read 1959 bytes and written 463 bytes > > --- > > New, TLSv1/SSLv3, Cipher is AES256-SHA > > Server public key is 2048 bit > > Secure Renegotiation IS supported > > Compression: NONE > > Expansion: NONE > > SSL-Session: > > Protocol : TLSv1 > > Cipher : AES256-SHA > > Session-ID: ##### > > Session-ID-ctx: > > Master-Key: #### > > Key-Arg : None > > Krb5 Principal: None > > PSK identity: None > > PSK identity hint: None > > Start Time: 1367518514 > > Timeout : 300 (sec) > > Verify return code: 10 (certificate has expired) > > --- > > DONE > > Yup, that's the problem: the IPA server's certificate wasn't able to be > replaced while it was still valid, and now it can no longer ask itself > for a new one. > > With 2.1.4, I think the simplest way to sort this is to stop the > services (ipactl stop; service certmonger stop), roll the system date > back, start the services up again, possibly use 'ipa-getcert resubmit' > to force updating (it should happen automatically, but forcing it to > happen a second time won't hurt). Then shut things down, set the > correct time on the clock, and bring everything back up again. > > Hopefully there's a smarter way to do it, but I'm blanking on it if > there is one. > > HTH, > > Nalin > > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > From dpal at redhat.com Thu May 2 21:44:09 2013 From: dpal at redhat.com (Dmitri Pal) Date: Thu, 02 May 2013 17:44:09 -0400 Subject: [Freeipa-users] users account functionality In-Reply-To: <51826F02.4090809@redhat.com> References: <518226DD.2080203@cica.es> <51826F02.4090809@redhat.com> Message-ID: <5182DE29.4020600@redhat.com> On 05/02/2013 09:49 AM, John Dennis wrote: > On 05/02/2013 04:42 AM, Juan Armario wrote: >> Hi, >> >> I'm Juan and I'm building a freeipa application and need to know if it >> possible integrate a module or if is already developed, the typical >> functionality when we want an authentication service for our users, like >> remember password, create users, and send an email for confirmation, or >> send a account delete request. >> >> We have installed the basic freeipa and we need to incorporate this >> functionality. >> >> Exist this or have I to implement it? > > It's a little hard to understand exactly what you're looking to > accomplish, for instance what does "remember password" mean? > > It doesn't sound like what you're looking for requires adding a plugin > module, rather you're looking to add a front-end to IPA which is easy > to do with scripts. IPA is quite amenable to scripting because we > provide a command line interface. You can either call the ipa command > from a shell script or you can write your own Python scripts and > invoke the IPA API directly. Be careful though, the type of operations > you've described all require administrator privileges, it's not > something a general user can do. > > It looks like Juan is looking for some kind of more advanced self service portal. But it is not clear what the specific requirements are. Juan can you please be more detailed in what are the workflows you have in mind. Are you looking for the self service registration with mail confirmation? If yes this does not exist now and generally IPA is the domain controller for the controlled environment it is not a good fit for a general purpose accounting service unless you explicitly extend it. If this is what you are looking for you can script the addition flows with CLI or contribute code however you need to be sure your security mode is sound. We do not want to add functionality that would allow anyone to self register to any instance of IPA that would be a security disaster. -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From aborrero at cica.es Fri May 3 10:40:09 2013 From: aborrero at cica.es (Arturo Borrero) Date: Fri, 03 May 2013 12:40:09 +0200 Subject: [Freeipa-users] Help troubleshooting migrate-ds Message-ID: <51839409.30800@cica.es> Hi there! In a freshly installed FreeIPA server, I try: # ipa migrate-ds LDAP URI: ldaps://ldap.example.com Contrase?a: ipa: ERROR: no es posible conectar con u'ldaps://ldap.example.com': LDAP Server Down This is a related line I found in the logfile: [Fri May 03 12:30:53 2013] [error] ipa: INFO: admin at EXAMPLE.COM: migrate_ds(u'ldaps://ldap.example.com', u'********', binddn=u'cn=admin,dc=example,dc=com', usercontainer=u'ou=example,ou=users', groupcontainer=u'ou=example,ou=groups', userobjectclass=(u'person',), groupobjectclass=(u'groupOfUniqueNames', u'groupOfNames'), userignoreobjectclass=None, userignoreattribute=None, groupignoreobjectclass=None, groupignoreattribute=None, groupoverwritegid=False, schema=u'RFC2307bis', continue=False, basedn=u'ou=cuentas,dc=example,dc=com', compat=False, exclude_groups=None, exclude_users=None): NetworkError Am I missing something? There is some prerequisites in the DNS server for this to work? Of course, the IPA server has full network contact with the LDAP server (tcp/636), i see some packets doing a tpcdump in the LDAP server. Is there a way to get a more verbose log output of what is going on? Best regards. -- Arturo Borrero Gonz?lez Departamento de Seguridad Inform?tica (nis at cica.es) Centro Inform?tico Cient?fico de Andaluc?a (CICA) Avda. Reina Mercedes s/n - 41012 - Sevilla (Spain) Tfno.: +34 955 056 600 / FAX: +34 955 056 650 Consejer?a de Econom?a, Innovaci?n, Ciencia y Empleo Junta de Andaluc?a -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3072 bytes Desc: S/MIME Cryptographic Signature URL: From aly.khimji at gmail.com Fri May 3 10:42:12 2013 From: aly.khimji at gmail.com (Aly Khimji) Date: Fri, 3 May 2013 06:42:12 -0400 Subject: [Freeipa-users] Issue IPA: AD Users and IPA Users when using SSS/LDAP with SUDO In-Reply-To: References: <5179079A.9020904@redhat.com> <517A6A0E.3000801@redhat.com> <517EC5DD.1000507@redhat.com> <464935257.4296486.1367343675023.JavaMail.root@redhat.com> Message-ID: Hey Pavel/guys Any luck recreating the problem? Thx for the help Aly Thanks Pavel, Very much appreciated Aly On Tue, Apr 30, 2013 at 1:41 PM, Pavel Brezina wrote: > > > ----- Original Message ----- > > From: "Pavel B?ezina" > > To: "Aly Khimji" > > Cc: freeipa-users at redhat.com > > Sent: Monday, April 29, 2013 9:11:25 PM > > Subject: Re: [Freeipa-users] Issue IPA: AD Users and IPA Users when > using SSS/LDAP with SUDO > > > > On 04/29/2013 08:31 PM, Aly Khimji wrote: > > > Hey Pavel/Guys, > > > > > > Do you see anything in the new logs that might help? > > > > > > I saw this bug https://bugzilla.redhat.com/show_bug.cgi?id=871160 that > > > reports this issue exactly. > > > However its reported as fixed but I am still having the same issue. I > am > > > building out a new test environment and I am also deploying a FC18 > > > client which seems to have newer sssd/libsss_sudo packages that i > > > suppose haven't made it up stream yet > > > > > > Currently installed on my client > > > > > > libsss_sudo-1.9.2-82.7.el6_4.x86_64 > > > sssd-client-1.9.2-82.7.el6_4.x86_64 > > > libsss_idmap-1.9.2-82.7.el6_4.x86_64 > > > libsss_autofs-1.9.2-82.el6.x86_64 > > > sssd-1.9.2-82.7.el6_4.x86_64 > > > > > > I've increased the logging to 10, just incase it helps. here it the > > > sss_sudo log for a login, then sudo attempt > > > > > > > > > Thx > > > > > > Aly > > > > Hi, > > I'm sorry for such a late answer. The logs says, that in the time of > > using sudo, the user akhimji is not present in the cache, which should > > not happen if you managed to log in. I will try to reproduce the issue > > first thing tomorrow and let you know. > > Hi, > I'm sorry, I had some technical diffucilties and didn't manage to get to > it today. Will try it as soon as possible. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From juan.armario at cica.es Fri May 3 07:24:41 2013 From: juan.armario at cica.es (Juan Armario) Date: Fri, 03 May 2013 09:24:41 +0200 Subject: [Freeipa-users] users account functionality In-Reply-To: <51826F02.4090809@redhat.com> References: <518226DD.2080203@cica.es> <51826F02.4090809@redhat.com> Message-ID: <51836639.1040107@cica.es> Sorry for my english. My doubt is about the user's functions. For example when I want to do the login into the web site and I don't remember the pass. I click in a link, button... and I receive a mail with the instructions for reset the pass, or with a temporary pass that I must change... The others functions are when the user want to create a account, and fill in a form with name, surname... and the admin receive a mail and active the account. The same for delete the account. Exist something already implemented or have I to do it? Is not a problem for me do it, but it's better use something already tested and working. I hope now my doubt is more clear. thanks. On 02/05/13 15:49, John Dennis wrote: > On 05/02/2013 04:42 AM, Juan Armario wrote: >> Hi, >> >> I'm Juan and I'm building a freeipa application and need to know if it >> possible integrate a module or if is already developed, the typical >> functionality when we want an authentication service for our users, like >> remember password, create users, and send an email for confirmation, or >> send a account delete request. >> >> We have installed the basic freeipa and we need to incorporate this >> functionality. >> >> Exist this or have I to implement it? > > It's a little hard to understand exactly what you're looking to > accomplish, for instance what does "remember password" mean? > > It doesn't sound like what you're looking for requires adding a plugin > module, rather you're looking to add a front-end to IPA which is easy > to do with scripts. IPA is quite amenable to scripting because we > provide a command line interface. You can either call the ipa command > from a shell script or you can write your own Python scripts and > invoke the IPA API directly. Be careful though, the type of operations > you've described all require administrator privileges, it's not > something a general user can do. > > -- Juan Armario Mu?oz Departamento de Aplicaciones Centro Inform?tico Cient?fico de Andaluc?a Consejer?a de Econom?a, Innovaci?n, Ciencia y Empleo Junta de Andaluc?a Avenida de la Reina Mercedes s/n 41012 - Sevilla (Espa?a) Tel?fono: (+34) 955.056.600 Email: juan.armario at cica.es From deanhunter at comcast.net Fri May 3 16:05:29 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Fri, 03 May 2013 11:05:29 -0500 Subject: [Freeipa-users] Upgrade Test Case In-Reply-To: <51815D05.2040901@redhat.com> References: <1367337472.1692.7.camel@developer.hunter.org> <20130430175526.GM7607@redhat.com> <1367430431.15603.4.camel@developer.hunter.org> <51815D05.2040901@redhat.com> Message-ID: <1367597129.28336.3.camel@developer.hunter.org> On Wed, 2013-05-01 at 14:20 -0400, Rob Crittenden wrote: > Dean Hunter wrote: > > > > On Tue, 2013-04-30 at 20:55 +0300, Alexander Bokovoy wrote: > >> On Tue, 30 Apr 2013, Dean Hunter wrote: > >>> I have a small FreeIPA 3.1 installation on Fedora 18. I thought it might > >>> be useful to try to upgrade it to FreeIPA 3.2 on Fedora 19 before I > >>> tried to rebuild it from scratch, as I imagined larger installations > >>> would not be able to rebuild. I thought the test cases for FreeIPA Test > >>> Day might have instructions for the upgrade, but I did not find an > >>> upgrade test case. > >>> > >>> Is an upgrade as trivial as pointing yum to a different set of > >>> repositories and updating? > >> Apart from general F18->F19 upgrade issues (if any), there is Kerberos > >> change from 1.10 to 1.11 which brings change in KDC driver ABI. As > >> result, you will need to restart KDC after upgrade. > >> > > Thank you. So I did this: > > > > # Upgrade to Fedora 19 > > > > yum update yum > > yum clean all > > yum --releasever=19 distro-sync --nogpgcheck -y > > reboot > > > > And I have a number of small issues not related to FreeIPA. Is > > Red Hat Bugzilla the best place to report them? > > > > Yes, please do. If you want to let us know the BZ's you file we can cc > ourselves as needed. > > thanks! > > rob > Here are the bug reports for the update of a Fedora 18 / Free IPA Server 3.1 to Fedora 19 / Free IPA Server 3.2: https://bugzilla.redhat.com/show_bug.cgi?id=959488 selinux-policy-targeted https://bugzilla.redhat.com/show_bug.cgi?id=959493 openssh https://bugzilla.redhat.com/show_bug.cgi?id=959498 freeipa-server-selinux From pbrezina at redhat.com Fri May 3 17:25:58 2013 From: pbrezina at redhat.com (Pavel Brezina) Date: Fri, 3 May 2013 13:25:58 -0400 (EDT) Subject: [Freeipa-users] Issue IPA: AD Users and IPA Users when using SSS/LDAP with SUDO In-Reply-To: References: <517A6A0E.3000801@redhat.com> <517EC5DD.1000507@redhat.com> <464935257.4296486.1367343675023.JavaMail.root@redhat.com> Message-ID: <1855296761.5654156.1367601958652.JavaMail.root@redhat.com> Hi, I'm sorry, not yet. I have spend significant amount of last two days creating trust environment but I had some troubles getting it to work. I'll get back to it on Monday. ----- Original Message ----- > From: "Aly Khimji" > To: "Pavel B?ezina" , freeipa-users at redhat.com > Sent: Friday, May 3, 2013 12:42:12 PM > Subject: Re: [Freeipa-users] Issue IPA: AD Users and IPA Users when using SSS/LDAP with SUDO > > Hey Pavel/guys > > Any luck recreating the problem? > > Thx for the help > > Aly > > > Thanks Pavel, > > Very much appreciated > > Aly > > > On Tue, Apr 30, 2013 at 1:41 PM, Pavel Brezina wrote: > > > > > > > ----- Original Message ----- > > > From: "Pavel B?ezina" > > > To: "Aly Khimji" > > > Cc: freeipa-users at redhat.com > > > Sent: Monday, April 29, 2013 9:11:25 PM > > > Subject: Re: [Freeipa-users] Issue IPA: AD Users and IPA Users when > > using SSS/LDAP with SUDO > > > > > > On 04/29/2013 08:31 PM, Aly Khimji wrote: > > > > Hey Pavel/Guys, > > > > > > > > Do you see anything in the new logs that might help? > > > > > > > > I saw this bug https://bugzilla.redhat.com/show_bug.cgi?id=871160 that > > > > reports this issue exactly. > > > > However its reported as fixed but I am still having the same issue. I > > am > > > > building out a new test environment and I am also deploying a FC18 > > > > client which seems to have newer sssd/libsss_sudo packages that i > > > > suppose haven't made it up stream yet > > > > > > > > Currently installed on my client > > > > > > > > libsss_sudo-1.9.2-82.7.el6_4.x86_64 > > > > sssd-client-1.9.2-82.7.el6_4.x86_64 > > > > libsss_idmap-1.9.2-82.7.el6_4.x86_64 > > > > libsss_autofs-1.9.2-82.el6.x86_64 > > > > sssd-1.9.2-82.7.el6_4.x86_64 > > > > > > > > I've increased the logging to 10, just incase it helps. here it the > > > > sss_sudo log for a login, then sudo attempt > > > > > > > > > > > > Thx > > > > > > > > Aly > > > > > > Hi, > > > I'm sorry for such a late answer. The logs says, that in the time of > > > using sudo, the user akhimji is not present in the cache, which should > > > not happen if you managed to log in. I will try to reproduce the issue > > > first thing tomorrow and let you know. > > > > Hi, > > I'm sorry, I had some technical diffucilties and didn't manage to get to > > it today. Will try it as soon as possible. > > > From aly.khimji at gmail.com Fri May 3 17:26:36 2013 From: aly.khimji at gmail.com (Aly Khimji) Date: Fri, 3 May 2013 13:26:36 -0400 Subject: [Freeipa-users] Issue IPA: AD Users and IPA Users when using SSS/LDAP with SUDO In-Reply-To: <1855296761.5654156.1367601958652.JavaMail.root@redhat.com> References: <517A6A0E.3000801@redhat.com> <517EC5DD.1000507@redhat.com> <464935257.4296486.1367343675023.JavaMail.root@redhat.com> <1855296761.5654156.1367601958652.JavaMail.root@redhat.com> Message-ID: Thanks Pavel, Aly On Fri, May 3, 2013 at 1:25 PM, Pavel Brezina wrote: > Hi, > I'm sorry, not yet. I have spend significant amount of last two days > creating trust environment but I had some troubles getting it to work. I'll > get back to it on Monday. > > ----- Original Message ----- > > From: "Aly Khimji" > > To: "Pavel B?ezina" , freeipa-users at redhat.com > > Sent: Friday, May 3, 2013 12:42:12 PM > > Subject: Re: [Freeipa-users] Issue IPA: AD Users and IPA Users when > using SSS/LDAP with SUDO > > > > Hey Pavel/guys > > > > Any luck recreating the problem? > > > > Thx for the help > > > > Aly > > > > > > Thanks Pavel, > > > > Very much appreciated > > > > Aly > > > > > > On Tue, Apr 30, 2013 at 1:41 PM, Pavel Brezina > wrote: > > > > > > > > > > > ----- Original Message ----- > > > > From: "Pavel B?ezina" > > > > To: "Aly Khimji" > > > > Cc: freeipa-users at redhat.com > > > > Sent: Monday, April 29, 2013 9:11:25 PM > > > > Subject: Re: [Freeipa-users] Issue IPA: AD Users and IPA Users when > > > using SSS/LDAP with SUDO > > > > > > > > On 04/29/2013 08:31 PM, Aly Khimji wrote: > > > > > Hey Pavel/Guys, > > > > > > > > > > Do you see anything in the new logs that might help? > > > > > > > > > > I saw this bug https://bugzilla.redhat.com/show_bug.cgi?id=871160that > > > > > reports this issue exactly. > > > > > However its reported as fixed but I am still having the same > issue. I > > > am > > > > > building out a new test environment and I am also deploying a FC18 > > > > > client which seems to have newer sssd/libsss_sudo packages that i > > > > > suppose haven't made it up stream yet > > > > > > > > > > Currently installed on my client > > > > > > > > > > libsss_sudo-1.9.2-82.7.el6_4.x86_64 > > > > > sssd-client-1.9.2-82.7.el6_4.x86_64 > > > > > libsss_idmap-1.9.2-82.7.el6_4.x86_64 > > > > > libsss_autofs-1.9.2-82.el6.x86_64 > > > > > sssd-1.9.2-82.7.el6_4.x86_64 > > > > > > > > > > I've increased the logging to 10, just incase it helps. here it the > > > > > sss_sudo log for a login, then sudo attempt > > > > > > > > > > > > > > > Thx > > > > > > > > > > Aly > > > > > > > > Hi, > > > > I'm sorry for such a late answer. The logs says, that in the time of > > > > using sudo, the user akhimji is not present in the cache, which > should > > > > not happen if you managed to log in. I will try to reproduce the > issue > > > > first thing tomorrow and let you know. > > > > > > Hi, > > > I'm sorry, I had some technical diffucilties and didn't manage to get > to > > > it today. Will try it as soon as possible. > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Fri May 3 18:32:35 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 03 May 2013 14:32:35 -0400 Subject: [Freeipa-users] Upgrade Test Case In-Reply-To: <1367597129.28336.3.camel@developer.hunter.org> References: <1367337472.1692.7.camel@developer.hunter.org> <20130430175526.GM7607@redhat.com> <1367430431.15603.4.camel@developer.hunter.org> <51815D05.2040901@redhat.com> <1367597129.28336.3.camel@developer.hunter.org> Message-ID: <518402C3.4030301@redhat.com> Dean Hunter wrote: > On Wed, 2013-05-01 at 14:20 -0400, Rob Crittenden wrote: >> Dean Hunter wrote: >>> >>> On Tue, 2013-04-30 at 20:55 +0300, Alexander Bokovoy wrote: >>>> On Tue, 30 Apr 2013, Dean Hunter wrote: >>>>> I have a small FreeIPA 3.1 installation on Fedora 18. I thought it might >>>>> be useful to try to upgrade it to FreeIPA 3.2 on Fedora 19 before I >>>>> tried to rebuild it from scratch, as I imagined larger installations >>>>> would not be able to rebuild. I thought the test cases for FreeIPA Test >>>>> Day might have instructions for the upgrade, but I did not find an >>>>> upgrade test case. >>>>> >>>>> Is an upgrade as trivial as pointing yum to a different set of >>>>> repositories and updating? >>>> Apart from general F18->F19 upgrade issues (if any), there is Kerberos >>>> change from 1.10 to 1.11 which brings change in KDC driver ABI. As >>>> result, you will need to restart KDC after upgrade. >>>> >>> Thank you. So I did this: >>> >>> # Upgrade to Fedora 19 >>> >>> yum update yum >>> yum clean all >>> yum --releasever=19 distro-sync --nogpgcheck -y >>> reboot >>> >>> And I have a number of small issues not related to FreeIPA. Is >>> Red Hat Bugzilla the best place to report them? >>> >> >> Yes, please do. If you want to let us know the BZ's you file we can cc >> ourselves as needed. >> >> thanks! >> >> rob >> > Here are the bug reports for the update of a Fedora 18 / Free IPA Server > 3.1 to Fedora 19 / Free IPA Server 3.2: > > https://bugzilla.redhat.com/show_bug.cgi?id=959488 > selinux-policy-targeted > https://bugzilla.redhat.com/show_bug.cgi?id=959493 openssh > https://bugzilla.redhat.com/show_bug.cgi?id=959498 > freeipa-server-selinux > Thanks. The openssh bug is fixed in FreeIPA upstream but not yet added to release yet. The two selinux errors are identical, I closed the IPA side. Please don't let this discourage you from opening bugs. It can be difficult to know what component is at fault sometimes! regards rob From deanhunter at comcast.net Fri May 3 20:27:26 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Fri, 03 May 2013 15:27:26 -0500 Subject: [Freeipa-users] Upgrade Test Case In-Reply-To: <518402C3.4030301@redhat.com> References: <1367337472.1692.7.camel@developer.hunter.org> <20130430175526.GM7607@redhat.com> <1367430431.15603.4.camel@developer.hunter.org> <51815D05.2040901@redhat.com> <1367597129.28336.3.camel@developer.hunter.org> <518402C3.4030301@redhat.com> Message-ID: <1367612846.28336.24.camel@developer.hunter.org> On Fri, 2013-05-03 at 14:32 -0400, Rob Crittenden wrote: > Dean Hunter wrote: > > On Wed, 2013-05-01 at 14:20 -0400, Rob Crittenden wrote: > >> Dean Hunter wrote: > >>> > >>> On Tue, 2013-04-30 at 20:55 +0300, Alexander Bokovoy wrote: > >>>> On Tue, 30 Apr 2013, Dean Hunter wrote: > >>>>> I have a small FreeIPA 3.1 installation on Fedora 18. I thought it might > >>>>> be useful to try to upgrade it to FreeIPA 3.2 on Fedora 19 before I > >>>>> tried to rebuild it from scratch, as I imagined larger installations > >>>>> would not be able to rebuild. I thought the test cases for FreeIPA Test > >>>>> Day might have instructions for the upgrade, but I did not find an > >>>>> upgrade test case. > >>>>> > >>>>> Is an upgrade as trivial as pointing yum to a different set of > >>>>> repositories and updating? > >>>> Apart from general F18->F19 upgrade issues (if any), there is Kerberos > >>>> change from 1.10 to 1.11 which brings change in KDC driver ABI. As > >>>> result, you will need to restart KDC after upgrade. > >>>> > >>> Thank you. So I did this: > >>> > >>> # Upgrade to Fedora 19 > >>> > >>> yum update yum > >>> yum clean all > >>> yum --releasever=19 distro-sync --nogpgcheck -y > >>> reboot > >>> > >>> And I have a number of small issues not related to FreeIPA. Is > >>> Red Hat Bugzilla the best place to report them? > >>> > >> > >> Yes, please do. If you want to let us know the BZ's you file we can cc > >> ourselves as needed. > >> > >> thanks! > >> > >> rob > >> > > Here are the bug reports for the update of a Fedora 18 / Free IPA Server > > 3.1 to Fedora 19 / Free IPA Server 3.2: > > > > https://bugzilla.redhat.com/show_bug.cgi?id=959488 > > selinux-policy-targeted > > https://bugzilla.redhat.com/show_bug.cgi?id=959493 openssh > > https://bugzilla.redhat.com/show_bug.cgi?id=959498 > > freeipa-server-selinux > > > > Thanks. > > The openssh bug is fixed in FreeIPA upstream but not yet added to > release yet. > > The two selinux errors are identical, I closed the IPA side. > > Please don't let this discourage you from opening bugs. It can be > difficult to know what component is at fault sometimes! > > regards > > rob > Thank you. Yes, after a while they all look the same and then I can not see the critical differences. From acke.89 at gmail.com Mon May 6 06:29:10 2013 From: acke.89 at gmail.com (Axel Berlin) Date: Mon, 6 May 2013 08:29:10 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: References: <517E8E86.3010704@redhat.com> <20130502091219.GB16821@hendrix.redhat.com> <20130502102707.GA3668@hendrix.brq.redhat.com> Message-ID: Hello I have been searchin the world wide web and all i can find is to upgrade SSSD, but I cant do that. Cant change those pkg for the statellite. Is there any other way? 2013/5/2 Axel Berlin > It dont come anything in the logs when i do it on the client. > > Got any other tips? > > > 2013/5/2 Jakub Hrozek > >> On Thu, May 02, 2013 at 11:46:16AM +0200, Axel Berlin wrote: >> > On the client it dont return anything but on the server is returns >> following >> > >> > kinit: Keytab contains no suitable keys for host/ >> > seadv-237-100.d1.gameop.net at D1.GAMEOP.NET while getting initial >> credentials >> > >> > But It is on the client that i should run it? The server dont have the >> > 237-100 krb5.keytab flie >> > >> >> Yes, on the client. >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mkosek at redhat.com Mon May 6 07:07:48 2013 From: mkosek at redhat.com (Martin Kosek) Date: Mon, 06 May 2013 09:07:48 +0200 Subject: [Freeipa-users] exporting ldap certificate In-Reply-To: References: <517A3B08.9060308@redhat.com> Message-ID: <518756C4.2070506@redhat.com> I am glad you made it working. Just for the record, CRL and OCSP revocation URIs in FreeIPA v3.1 were flawed, there are relevant fixes in FreeIPA 3.2 that will make it working again. More information can be found out in FreeIPA.org wiki: http://www.freeipa.org/page/V3/Single_OCSP_and_CRL_in_certs Relevant upstream ticket: https://fedorahosted.org/freeipa/ticket/3552 Martin On 04/29/2013 06:59 AM, Peter Brown wrote: > I finally got this to work. > > I managed to get an error message that told me it couldn't check the revocation > of the certificates against a crl. > I tried to find out how to tell java where to find that crl but I these > discovered these options instead to tell java to not check a crl. > -Dcom.sun.net.ssl.checkRevocation=false > -Dcom.sun.security.enableCRLDP=false > > > On 26 April 2013 18:30, Petr Viktorin > wrote: > > Hello, > > > On 04/26/2013 07:22 AM, Peter Brown wrote: > > Hi everyone. > > I am attempting to get Google Apps to sync with FreeIPA and I am having > problems getting the sync utility to talk to freeipa. > It complains about the ssl cert. > I have it setup so it only accepts ssl or tls encrypted connections and > I don't want to turn that off. > I have imported the ca cert using the jre's keytool but it still refuses > to connect. > I am getting the impression I need to import the ssl cert for the ldap > server into it as well. > > > The CA cert (/etc/ipa/ca.crt) should be enough, it signs all the other > certs. Make sure you import it with the right trust level (SSL certificate > signing). Unfortunately I don't know about jre's keytool so I can't be more > specific. > > > > I have no idea which certificate that is and I have no idea how to > export it. > > > Do not do this. You should only explicitly trust the CA cert. > For example, if you trust the certs explicitly you'd have to re-import them > one by one when they are renewed. > > > Can someone please tell me how to do this? > > > If you really want to: > There are two certs, one for httpd (Web UI, XMLRPC & JSON APIs), and one > for the LDAP server. > To export the httpd server certificate (to PEM): > $ certutil -L -d /etc/httpd/alias -n Server-Cert -a > To export the directory server certificate (to PEM): > $ certutil -L -d /etc/dirsrv/slapd-$INSTANCE___NAME/ -n Server-Cert -a > But again, you don't need this for what you're trying to do. > > -- > Petr? > > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > From jhrozek at redhat.com Mon May 6 11:31:06 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Mon, 6 May 2013 13:31:06 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: References: <517E8E86.3010704@redhat.com> <20130502091219.GB16821@hendrix.redhat.com> <20130502102707.GA3668@hendrix.brq.redhat.com> Message-ID: <20130506113106.GM11252@hendrix.brq.redhat.com> On Thu, May 02, 2013 at 01:03:07PM +0200, Axel Berlin wrote: > It dont come anything in the logs when i do it on the client. > > Got any other tips? > > You shouldn't see anything in the logs. kinit is a simple command-line utility. You should either see an error message printed to stdout or nothing (and $? set to 0) if kinit succeeded. From acke.89 at gmail.com Mon May 6 11:55:13 2013 From: acke.89 at gmail.com (Axel Berlin) Date: Mon, 6 May 2013 13:55:13 +0200 Subject: [Freeipa-users] Whit only krb5-workstation and oddjob-mkhomedir In-Reply-To: <20130506113106.GM11252@hendrix.brq.redhat.com> References: <517E8E86.3010704@redhat.com> <20130502091219.GB16821@hendrix.redhat.com> <20130502102707.GA3668@hendrix.brq.redhat.com> <20130506113106.GM11252@hendrix.brq.redhat.com> Message-ID: [root at seadv-237-100 ~]# kinit -k host/seadv-237-100.d1.gameop.net [root at seadv-237-100 ~]# echo $? 0 What more can i try? I googled [be_get_account_info] (4): Request processed. Returned 1,11,Fast reply - offline all I can find is that I have to update some packeds but I cant do that cuse of the live stuff So is there any other workaround for this? Or do I have to live with to have to change the resolv.conf? 2013/5/6 Jakub Hrozek > On Thu, May 02, 2013 at 01:03:07PM +0200, Axel Berlin wrote: > > It dont come anything in the logs when i do it on the client. > > > > Got any other tips? > > > > > > You shouldn't see anything in the logs. kinit is a simple command-line > utility. You should either see an error message printed to stdout or > nothing (and $? set to 0) if kinit succeeded. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jhrozek at redhat.com Mon May 6 16:49:39 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Mon, 6 May 2013 18:49:39 +0200 Subject: [Freeipa-users] Active Directory Integration test day invitation Message-ID: <20130506164939.GT11252@hendrix.brq.redhat.com> The realmd and SSSD development teams are happy to invite you to a Fedora Test Day that will be held on Thursday, May 9th. We invite you to take part in testing of the new features that will become available in upcoming upstream releases of realmd and SSSD and would be a part of Fedora 19. The features are mostly focused on better Active Directory integration and to some extent easier way of joining clients to an IPA domain using realmd. To read more about the test day and suggested tests use the following link https://fedoraproject.org/wiki/Test_Day:2013-05-09_SSSD_Improvements_and_AD_Integration The tests in particular can be previewed using this link: https://fedoraproject.org/wiki/Category:Active_Directory_Test_Cases https://fedoraproject.org/wiki/Category:FreeIPA_Test_Cases Even if you do not plan on following the test cases themselves, consider joining the test day to see if the new realmd or SSSD features are usable and working in your environment or just to see if your current workflow is not affected in any way by the recent changes in either SSSD or realmd. Thank you for your help and participation! From rendhalver at gmail.com Tue May 7 02:51:09 2013 From: rendhalver at gmail.com (Peter Brown) Date: Tue, 7 May 2013 12:51:09 +1000 Subject: [Freeipa-users] exporting ldap certificate In-Reply-To: <518756C4.2070506@redhat.com> References: <517A3B08.9060308@redhat.com> <518756C4.2070506@redhat.com> Message-ID: On 6 May 2013 17:07, Martin Kosek wrote: > I am glad you made it working. Just for the record, CRL and OCSP revocation > URIs in FreeIPA v3.1 were flawed, there are relevant fixes in FreeIPA 3.2 > that > will make it working again. > Thanks for the heads up Martin. I will likely upgrade to 3.2 once Fedora 19 is released. I am going to assume my 3.1 clients will be compatible? > > More information can be found out in FreeIPA.org wiki: > http://www.freeipa.org/page/V3/Single_OCSP_and_CRL_in_certs > > Relevant upstream ticket: > https://fedorahosted.org/freeipa/ticket/3552 > > Martin > > On 04/29/2013 06:59 AM, Peter Brown wrote: > > I finally got this to work. > > > > I managed to get an error message that told me it couldn't check the > revocation > > of the certificates against a crl. > > I tried to find out how to tell java where to find that crl but I these > > discovered these options instead to tell java to not check a crl. > > -Dcom.sun.net.ssl.checkRevocation=false > > -Dcom.sun.security.enableCRLDP=false > > > > > > On 26 April 2013 18:30, Petr Viktorin > > wrote: > > > > Hello, > > > > > > On 04/26/2013 07:22 AM, Peter Brown wrote: > > > > Hi everyone. > > > > I am attempting to get Google Apps to sync with FreeIPA and I am > having > > problems getting the sync utility to talk to freeipa. > > It complains about the ssl cert. > > I have it setup so it only accepts ssl or tls encrypted > connections and > > I don't want to turn that off. > > I have imported the ca cert using the jre's keytool but it still > refuses > > to connect. > > I am getting the impression I need to import the ssl cert for > the ldap > > server into it as well. > > > > > > The CA cert (/etc/ipa/ca.crt) should be enough, it signs all the > other > > certs. Make sure you import it with the right trust level (SSL > certificate > > signing). Unfortunately I don't know about jre's keytool so I can't > be more > > specific. > > > > > > > > I have no idea which certificate that is and I have no idea how > to > > export it. > > > > > > Do not do this. You should only explicitly trust the CA cert. > > For example, if you trust the certs explicitly you'd have to > re-import them > > one by one when they are renewed. > > > > > > Can someone please tell me how to do this? > > > > > > If you really want to: > > There are two certs, one for httpd (Web UI, XMLRPC & JSON APIs), and > one > > for the LDAP server. > > To export the httpd server certificate (to PEM): > > $ certutil -L -d /etc/httpd/alias -n Server-Cert -a > > To export the directory server certificate (to PEM): > > $ certutil -L -d /etc/dirsrv/slapd-$INSTANCE___NAME/ -n Server-Cert > -a > > But again, you don't need this for what you're trying to do. > > > > -- > > Petr? > > > > > > > > > > _______________________________________________ > > Freeipa-users mailing list > > Freeipa-users at redhat.com > > https://www.redhat.com/mailman/listinfo/freeipa-users > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mkosek at redhat.com Tue May 7 06:50:26 2013 From: mkosek at redhat.com (Martin Kosek) Date: Tue, 07 May 2013 08:50:26 +0200 Subject: [Freeipa-users] exporting ldap certificate In-Reply-To: References: <517A3B08.9060308@redhat.com> <518756C4.2070506@redhat.com> Message-ID: <5188A432.30207@redhat.com> On 05/07/2013 04:51 AM, Peter Brown wrote: > On 6 May 2013 17:07, Martin Kosek > wrote: > > I am glad you made it working. Just for the record, CRL and OCSP revocation > URIs in FreeIPA v3.1 were flawed, there are relevant fixes in FreeIPA 3.2 that > will make it working again. > > > Thanks for the heads up Martin. > I will likely upgrade to 3.2 once Fedora 19 is released. > > I am going to assume my 3.1 clients will be compatible? Yes, this is a correct assumption. BTW we are just in a process of testing and releasing FreeIPA 3.1.4 bugfixing release for Fedora 18 which will also contain the CRL/OCSP URI fixes (will happen this week). Any help with testing 3.1.4 when it is released is appreciated. Martin > > > > More information can be found out in FreeIPA.org wiki: > http://www.freeipa.org/page/V3/Single_OCSP_and_CRL_in_certs > > Relevant upstream ticket: > https://fedorahosted.org/freeipa/ticket/3552 > > Martin > > On 04/29/2013 06:59 AM, Peter Brown wrote: > > I finally got this to work. > > > > I managed to get an error message that told me it couldn't check the > revocation > > of the certificates against a crl. > > I tried to find out how to tell java where to find that crl but I these > > discovered these options instead to tell java to not check a crl. > > -Dcom.sun.net.ssl.checkRevocation=false > > -Dcom.sun.security.enableCRLDP=false > > > > > > On 26 April 2013 18:30, Petr Viktorin > > >> wrote: > > > > Hello, > > > > > > On 04/26/2013 07:22 AM, Peter Brown wrote: > > > > Hi everyone. > > > > I am attempting to get Google Apps to sync with FreeIPA and I am > having > > problems getting the sync utility to talk to freeipa. > > It complains about the ssl cert. > > I have it setup so it only accepts ssl or tls encrypted > connections and > > I don't want to turn that off. > > I have imported the ca cert using the jre's keytool but it still > refuses > > to connect. > > I am getting the impression I need to import the ssl cert for the > ldap > > server into it as well. > > > > > > The CA cert (/etc/ipa/ca.crt) should be enough, it signs all the other > > certs. Make sure you import it with the right trust level (SSL > certificate > > signing). Unfortunately I don't know about jre's keytool so I can't > be more > > specific. > > > > > > > > I have no idea which certificate that is and I have no idea how to > > export it. > > > > > > Do not do this. You should only explicitly trust the CA cert. > > For example, if you trust the certs explicitly you'd have to > re-import them > > one by one when they are renewed. > > > > > > Can someone please tell me how to do this? > > > > > > If you really want to: > > There are two certs, one for httpd (Web UI, XMLRPC & JSON APIs), and one > > for the LDAP server. > > To export the httpd server certificate (to PEM): > > $ certutil -L -d /etc/httpd/alias -n Server-Cert -a > > To export the directory server certificate (to PEM): > > $ certutil -L -d /etc/dirsrv/slapd-$INSTANCE___NAME/ -n Server-Cert -a > > But again, you don't need this for what you're trying to do. > > > > -- > > Petr? > > > > > > > > > > _______________________________________________ > > Freeipa-users mailing list > > Freeipa-users at redhat.com > > https://www.redhat.com/mailman/listinfo/freeipa-users > > > > From rendhalver at gmail.com Tue May 7 08:37:42 2013 From: rendhalver at gmail.com (Peter Brown) Date: Tue, 7 May 2013 18:37:42 +1000 Subject: [Freeipa-users] exporting ldap certificate In-Reply-To: <5188A432.30207@redhat.com> References: <517A3B08.9060308@redhat.com> <518756C4.2070506@redhat.com> <5188A432.30207@redhat.com> Message-ID: On 7 May 2013 16:50, Martin Kosek wrote: > On 05/07/2013 04:51 AM, Peter Brown wrote: > > On 6 May 2013 17:07, Martin Kosek > > wrote: > > > > I am glad you made it working. Just for the record, CRL and OCSP > revocation > > URIs in FreeIPA v3.1 were flawed, there are relevant fixes in > FreeIPA 3.2 that > > will make it working again. > > > > > > Thanks for the heads up Martin. > > I will likely upgrade to 3.2 once Fedora 19 is released. > > > > I am going to assume my 3.1 clients will be compatible? > > Yes, this is a correct assumption. BTW we are just in a process of testing > and > releasing FreeIPA 3.1.4 bugfixing release for Fedora 18 which will also > contain > the CRL/OCSP URI fixes (will happen this week). Any help with testing 3.1.4 > when it is released is appreciated. > Awesome. I shall install them and let you know how I go. > > Martin > > > > > > > > > More information can be found out in FreeIPA.org wiki: > > http://www.freeipa.org/page/V3/Single_OCSP_and_CRL_in_certs > > > > Relevant upstream ticket: > > https://fedorahosted.org/freeipa/ticket/3552 > > > > Martin > > > > On 04/29/2013 06:59 AM, Peter Brown wrote: > > > I finally got this to work. > > > > > > I managed to get an error message that told me it couldn't check > the > > revocation > > > of the certificates against a crl. > > > I tried to find out how to tell java where to find that crl but I > these > > > discovered these options instead to tell java to not check a crl. > > > -Dcom.sun.net.ssl.checkRevocation=false > > > -Dcom.sun.security.enableCRLDP=false > > > > > > > > > On 26 April 2013 18:30, Petr Viktorin > > > > >> wrote: > > > > > > Hello, > > > > > > > > > On 04/26/2013 07:22 AM, Peter Brown wrote: > > > > > > Hi everyone. > > > > > > I am attempting to get Google Apps to sync with FreeIPA > and I am > > having > > > problems getting the sync utility to talk to freeipa. > > > It complains about the ssl cert. > > > I have it setup so it only accepts ssl or tls encrypted > > connections and > > > I don't want to turn that off. > > > I have imported the ca cert using the jre's keytool but it > still > > refuses > > > to connect. > > > I am getting the impression I need to import the ssl cert > for the > > ldap > > > server into it as well. > > > > > > > > > The CA cert (/etc/ipa/ca.crt) should be enough, it signs all > the other > > > certs. Make sure you import it with the right trust level (SSL > > certificate > > > signing). Unfortunately I don't know about jre's keytool so I > can't > > be more > > > specific. > > > > > > > > > > > > I have no idea which certificate that is and I have no > idea how to > > > export it. > > > > > > > > > Do not do this. You should only explicitly trust the CA cert. > > > For example, if you trust the certs explicitly you'd have to > > re-import them > > > one by one when they are renewed. > > > > > > > > > Can someone please tell me how to do this? > > > > > > > > > If you really want to: > > > There are two certs, one for httpd (Web UI, XMLRPC & JSON > APIs), and one > > > for the LDAP server. > > > To export the httpd server certificate (to PEM): > > > $ certutil -L -d /etc/httpd/alias -n Server-Cert -a > > > To export the directory server certificate (to PEM): > > > $ certutil -L -d /etc/dirsrv/slapd-$INSTANCE___NAME/ -n > Server-Cert -a > > > But again, you don't need this for what you're trying to do. > > > > > > -- > > > Petr? > > > > > > > > > > > > > > > _______________________________________________ > > > Freeipa-users mailing list > > > Freeipa-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/freeipa-users > > > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From aborrero at cica.es Tue May 7 11:53:40 2013 From: aborrero at cica.es (Arturo Borrero) Date: Tue, 07 May 2013 13:53:40 +0200 Subject: [Freeipa-users] Help troubleshooting migrate-ds In-Reply-To: <51839409.30800@cica.es> References: <51839409.30800@cica.es> Message-ID: <5188EB44.4040105@cica.es> On 03/05/13 12:40, Arturo Borrero wrote: > Hi there! > > In a freshly installed FreeIPA server, I try: > > # ipa migrate-ds > LDAP URI: ldaps://ldap.example.com > Contrase?a: > ipa: ERROR: no es posible conectar con u'ldaps://ldap.example.com': > LDAP Server Down > > This is a related line I found in the logfile: > > [Fri May 03 12:30:53 2013] [error] ipa: INFO: admin at EXAMPLE.COM: > migrate_ds(u'ldaps://ldap.example.com', u'********', > binddn=u'cn=admin,dc=example,dc=com', > usercontainer=u'ou=example,ou=users', > groupcontainer=u'ou=example,ou=groups', userobjectclass=(u'person',), > groupobjectclass=(u'groupOfUniqueNames', u'groupOfNames'), > userignoreobjectclass=None, userignoreattribute=None, > groupignoreobjectclass=None, groupignoreattribute=None, > groupoverwritegid=False, schema=u'RFC2307bis', continue=False, > basedn=u'ou=cuentas,dc=example,dc=com', compat=False, > exclude_groups=None, exclude_users=None): NetworkError > > Am I missing something? There is some prerequisites in the DNS server > for this to work? > > Of course, the IPA server has full network contact with the LDAP > server (tcp/636), i see some packets doing a tpcdump in the LDAP server. > > Is there a way to get a more verbose log output of what is going on? I don't have any clue yet. Google seems empty when I search for this error and this operation made by others seems errorfree. Any idea? -- Arturo Borrero Gonz?lez Departamento de Seguridad Inform?tica (nis at cica.es) Centro Inform?tico Cient?fico de Andaluc?a (CICA) Avda. Reina Mercedes s/n - 41012 - Sevilla (Spain) Tfno.: +34 955 056 600 / FAX: +34 955 056 650 Consejer?a de Econom?a, Innovaci?n, Ciencia y Empleo Junta de Andaluc?a -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3072 bytes Desc: S/MIME Cryptographic Signature URL: From pbrezina at redhat.com Tue May 7 12:21:38 2013 From: pbrezina at redhat.com (=?UTF-8?B?UGF2ZWwgQsWZZXppbmE=?=) Date: Tue, 07 May 2013 14:21:38 +0200 Subject: [Freeipa-users] Issue IPA: AD Users and IPA Users when using SSS/LDAP with SUDO In-Reply-To: References: <5179079A.9020904@redhat.com> <517A6A0E.3000801@redhat.com> <517EC5DD.1000507@redhat.com> <464935257.4296486.1367343675023.JavaMail.root@redhat.com> Message-ID: <5188F1D2.3040300@redhat.com> On 05/03/2013 12:42 PM, Aly Khimji wrote: > Hey Pavel/guys > > Any luck recreating the problem? Hi, sorry for the delay. I can confirm that sudo does not work with users from trusted domain anymore. I created a ticket: https://fedorahosted.org/sssd/ticket/1912 Patch for 1.9 branch is on sssd-devel list. > Thx for the help > > Aly > > > Thanks Pavel, > > Very much appreciated > > Aly > > > On Tue, Apr 30, 2013 at 1:41 PM, Pavel Brezina > wrote: > > > > ----- Original Message ----- > > From: "Pavel B?ezina" > > > To: "Aly Khimji" > > > Cc: freeipa-users at redhat.com > > Sent: Monday, April 29, 2013 9:11:25 PM > > Subject: Re: [Freeipa-users] Issue IPA: AD Users and IPA Users > when using SSS/LDAP with SUDO > > > > On 04/29/2013 08:31 PM, Aly Khimji wrote: > > > Hey Pavel/Guys, > > > > > > Do you see anything in the new logs that might help? > > > > > > I saw this bug > https://bugzilla.redhat.com/show_bug.cgi?id=871160 that > > > reports this issue exactly. > > > However its reported as fixed but I am still having the same > issue. I am > > > building out a new test environment and I am also deploying a FC18 > > > client which seems to have newer sssd/libsss_sudo packages that i > > > suppose haven't made it up stream yet > > > > > > Currently installed on my client > > > > > > libsss_sudo-1.9.2-82.7.el6_4.x86_64 > > > sssd-client-1.9.2-82.7.el6_4.x86_64 > > > libsss_idmap-1.9.2-82.7.el6_4.x86_64 > > > libsss_autofs-1.9.2-82.el6.x86_64 > > > sssd-1.9.2-82.7.el6_4.x86_64 > > > > > > I've increased the logging to 10, just incase it helps. here it the > > > sss_sudo log for a login, then sudo attempt > > > > > > > > > Thx > > > > > > Aly > > > > Hi, > > I'm sorry for such a late answer. The logs says, that in the time of > > using sudo, the user akhimji is not present in the cache, which > should > > not happen if you managed to log in. I will try to reproduce the > issue > > first thing tomorrow and let you know. > > Hi, > I'm sorry, I had some technical diffucilties and didn't manage to > get to it today. Will try it as soon as possible. > > From mkosek at redhat.com Tue May 7 12:46:03 2013 From: mkosek at redhat.com (Martin Kosek) Date: Tue, 07 May 2013 14:46:03 +0200 Subject: [Freeipa-users] Announcing FreeIPA 3.1.4 Message-ID: <5188F78B.8020808@redhat.com> The FreeIPA team is proud to announce version FreeIPA v3.1.4. It can be downloaded from http://www.freeipa.org/page/Downloads. The new version has also been built for Fedora 18 and is on its way to updates-testing: https://admin.fedoraproject.org/updates/freeipa-3.1.4-1.fc18 == Highlights in 3.1.4 == === New features === * Added support for new Dogtag 10.0.2 * Added support for new OpenSSH 6.2 * Added userClass attribute for hosts entries * Server/replica installation now accepts --mkhomedir option === Bug fixes === * New certificates issued by FreeIPA CA now contain correct OCSP/CRL URIs [1] * /etc/ipa directory ownership was fixed * Deprecated HBAC Source host related options were removed from CLI == Upgrading == An IPA server can be upgraded simply by installing updated rpms. The server does not need to be shut down in advance. Due to changes related to OCSP/CRL URI fix [1], ipa-ca.DOMAIN DNS name is automatically converted from a set of CNAMEs to a set of A/AAAA records pointing to FreeIPA servers with CA configured. Please note, that the referential integrity extension requires an extended set of indexes to be configured. RPM update for an IPA server with a excessive number of hosts, SUDO or HBAC entries may require several minutes to finish. If you have multiple servers you may upgrade them one at a time. It is expected that all servers will be upgraded in a relatively short period (days or weeks not months). They should be able to co-exist peacefully but new features will not be available on old servers and enrolling a new client against an old server will result in the SSH keys not being uploaded. Downgrading a server once upgraded is not supported. Upgrading from 2.2.0 is supported. Upgrading from previous versions is not supported and has not been tested. An enrolled client does not need the new packages installed unless you want to re-enroll it. SSH keys for already installed clients are not uploaded, you will have to re-enroll the client or manually upload the keys. == Feedback == Please provide comments, bugs and other feedback via the freeipa-users mailing list: http://www.redhat.com/mailman/listinfo/freeipa-users == References == [1] http://freeipa.org/page/V3/Single_OCSP_and_CRL_in_certs == Detailed Changelog since 3.1.3 == Alexander Bokovoy (1): * Enhance ipa-adtrust-install for domains with multiple IPA server Ana Krivokapic (8): * Add mkhomedir option to ipa-server-install and ipa-replica-install * Remove CA cert on client uninstall * Remove HBAC source hosts from web UI * Remove any reference to HBAC source hosts from help * Deprecate HBAC source hosts from CLI * Handle missing /etc/ipa in ipa-client-install * Fix the spec file * Add missing permissions to Host Administrators privilege Jan Cholasta (7): * Do actually stop pki_cad in stop_pkicad instead of starting it. * Use only one URL for OCSP and CRL in IPA certificate profile. * Use A/AAAA records instead of CNAME records in ipa-ca. * Delete DNS records in ipa-ca on ipa-csreplica-manage del. * Do not use new LDAP API in old code. * Use correct zone when removing DNS records of a master. * Add support for OpenSSH 6.2. Martin Kosek (4): * Require 389-base-base 1.3.0.5 * Add userClass attribute for hosts * Update pki proxy configuration * Become IPA 3.1.4 Petr Viktorin (2): * Display full command documentation in online help * Use two digits for each part of NUM_VERSION Rob Crittenden (3): * Handle socket.gethostbyaddr() exceptions when verifying hostnames. * Drop uniqueMember mapping with nss-pam-ldapd. * Specify the location for the agent PKCS#12 file so we don't have to move it. Sumit Bose (1): * ipa-pwd-extop: do not use dn until it is really set Tomas Babej (2): * Properly handle ipa-replica-install when its zone is not managed by IPA * Allow underscore in record targets From dpal at redhat.com Tue May 7 19:29:00 2013 From: dpal at redhat.com (Dmitri Pal) Date: Tue, 07 May 2013 15:29:00 -0400 Subject: [Freeipa-users] Help troubleshooting migrate-ds In-Reply-To: <5188EB44.4040105@cica.es> References: <51839409.30800@cica.es> <5188EB44.4040105@cica.es> Message-ID: <518955FC.7040303@redhat.com> On 05/07/2013 07:53 AM, Arturo Borrero wrote: > On 03/05/13 12:40, Arturo Borrero wrote: >> Hi there! >> >> In a freshly installed FreeIPA server, I try: >> >> # ipa migrate-ds >> LDAP URI: ldaps://ldap.example.com >> Contrase?a: >> ipa: ERROR: no es posible conectar con u'ldaps://ldap.example.com': >> LDAP Server Down >> >> This is a related line I found in the logfile: >> >> [Fri May 03 12:30:53 2013] [error] ipa: INFO: admin at EXAMPLE.COM: >> migrate_ds(u'ldaps://ldap.example.com', u'********', >> binddn=u'cn=admin,dc=example,dc=com', >> usercontainer=u'ou=example,ou=users', >> groupcontainer=u'ou=example,ou=groups', userobjectclass=(u'person',), >> groupobjectclass=(u'groupOfUniqueNames', u'groupOfNames'), >> userignoreobjectclass=None, userignoreattribute=None, >> groupignoreobjectclass=None, groupignoreattribute=None, >> groupoverwritegid=False, schema=u'RFC2307bis', continue=False, >> basedn=u'ou=cuentas,dc=example,dc=com', compat=False, >> exclude_groups=None, exclude_users=None): NetworkError >> >> Am I missing something? There is some prerequisites in the DNS server >> for this to work? >> >> Of course, the IPA server has full network contact with the LDAP >> server (tcp/636), i see some packets doing a tpcdump in the LDAP server. >> >> Is there a way to get a more verbose log output of what is going on? > > I don't have any clue yet. Google seems empty when I search for this > error and this operation made by others seems errorfree. > > Any idea? Can it be that the certs are not properly configured? What LDAP server you are trying to use? > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Tue May 7 20:01:26 2013 From: dpal at redhat.com (Dmitri Pal) Date: Tue, 07 May 2013 16:01:26 -0400 Subject: [Freeipa-users] users account functionality In-Reply-To: <51836639.1040107@cica.es> References: <518226DD.2080203@cica.es> <51826F02.4090809@redhat.com> <51836639.1040107@cica.es> Message-ID: <51895D96.7070204@redhat.com> On 05/03/2013 03:24 AM, Juan Armario wrote: > Sorry for my english. > > My doubt is about the user's functions. For example when I want to do > the login into the web site and I don't remember the pass. I click in > a link, button... and I receive a mail with the instructions for reset > the pass, or with a temporary pass that I must change... > > The others functions are when the user want to create a account, and > fill in a form with name, surname... and the admin receive a mail and > active the account. The same for delete the account. > > Exist something already implemented or have I to do it? Is not a > problem for me do it, but it's better use something already tested and > working. > > I hope now my doubt is more clear. Sorry for delayed reply. Was away for couple days. Yes. Now it is more clear. Let me summarize: 1) Provide a self service password reset capability. https://fedorahosted.org/freeipa/ticket/3611 2) Provide a self service interface to reset forgotten password using some kind of temporary code. https://fedorahosted.org/freeipa/ticket/3612 3) Provide a self service enrollment capability with admin approval and notification workflow https://fedorahosted.org/freeipa/ticket/3613 4) Provide a self service account decommissioning with admin approval https://fedorahosted.org/freeipa/ticket/3614 None of these are implemented so I opened tickets on your behalf. We would be glad if someone would pick it up however please start with the design proposal and get it acked on the list because this area is very security sensitive and we do not want to jeopardize the security and integrity of the system. > > thanks. > > On 02/05/13 15:49, John Dennis wrote: >> On 05/02/2013 04:42 AM, Juan Armario wrote: >>> Hi, >>> >>> I'm Juan and I'm building a freeipa application and need to know if it >>> possible integrate a module or if is already developed, the typical >>> functionality when we want an authentication service for our users, >>> like >>> remember password, create users, and send an email for confirmation, or >>> send a account delete request. >>> >>> We have installed the basic freeipa and we need to incorporate this >>> functionality. >>> >>> Exist this or have I to implement it? >> >> It's a little hard to understand exactly what you're looking to >> accomplish, for instance what does "remember password" mean? >> >> It doesn't sound like what you're looking for requires adding a >> plugin module, rather you're looking to add a front-end to IPA which >> is easy to do with scripts. IPA is quite amenable to scripting >> because we provide a command line interface. You can either call the >> ipa command from a shell script or you can write your own Python >> scripts and invoke the IPA API directly. Be careful though, the type >> of operations you've described all require administrator privileges, >> it's not something a general user can do. >> >> > > -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From rcritten at redhat.com Tue May 7 20:04:14 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 07 May 2013 16:04:14 -0400 Subject: [Freeipa-users] Help troubleshooting migrate-ds In-Reply-To: <5188EB44.4040105@cica.es> References: <51839409.30800@cica.es> <5188EB44.4040105@cica.es> Message-ID: <51895E3E.6040708@redhat.com> Arturo Borrero wrote: > On 03/05/13 12:40, Arturo Borrero wrote: >> Hi there! >> >> In a freshly installed FreeIPA server, I try: >> >> # ipa migrate-ds >> LDAP URI: ldaps://ldap.example.com >> Contrase?a: >> ipa: ERROR: no es posible conectar con u'ldaps://ldap.example.com': >> LDAP Server Down >> >> This is a related line I found in the logfile: >> >> [Fri May 03 12:30:53 2013] [error] ipa: INFO: admin at EXAMPLE.COM: >> migrate_ds(u'ldaps://ldap.example.com', u'********', >> binddn=u'cn=admin,dc=example,dc=com', >> usercontainer=u'ou=example,ou=users', >> groupcontainer=u'ou=example,ou=groups', userobjectclass=(u'person',), >> groupobjectclass=(u'groupOfUniqueNames', u'groupOfNames'), >> userignoreobjectclass=None, userignoreattribute=None, >> groupignoreobjectclass=None, groupignoreattribute=None, >> groupoverwritegid=False, schema=u'RFC2307bis', continue=False, >> basedn=u'ou=cuentas,dc=example,dc=com', compat=False, >> exclude_groups=None, exclude_users=None): NetworkError >> >> Am I missing something? There is some prerequisites in the DNS server >> for this to work? >> >> Of course, the IPA server has full network contact with the LDAP >> server (tcp/636), i see some packets doing a tpcdump in the LDAP server. >> >> Is there a way to get a more verbose log output of what is going on? > > I don't have any clue yet. Google seems empty when I search for this > error and this operation made by others seems errorfree. > > Any idea? https://fedorahosted.org/freeipa/ticket/3364 rob From john.blaut at gmail.com Tue May 7 20:26:48 2013 From: john.blaut at gmail.com (John Blaut) Date: Tue, 7 May 2013 22:26:48 +0200 Subject: [Freeipa-users] ipa-client-install: done remotely, DNS discovery and multiple servers Message-ID: Hi Since EL 6.4, executing ipa-client-install over SSH i.e. 'ssh "ipa-client-install "', results in an issue with the host certificate. The output returns the following error during the: 'ipa-getcert request -d /etc/pki/nssdb' stage: TLS: could not close certdb slot - error -8018:Unknown PKCS #11 error. TLS: could not shutdown NSS - error -8053:NSS could not shutdown The host certificate remains in state: 'status: NEED_CSR' when checking with ipa-getcert list In EL6.2 and EL6.3 this was not an issue. Perhaps you may reproduce this and advise. In order to work around this, I end up having to run ipa-client-install locally on the client. Also, with 6.4, thanks to the --fixed-primary switch we can now statically set specific IPA servers to use for a given client, instead of rely on DNS (SRV records) discovery. Before this feature we would need to patch the sssd.conf manually and restart SSSD, as ipa-client-install would remain stuck since the given client via SRV discovery would attempt using an IPA server it does not have access to. Now we longer have this issue, however ipa-client-install still picks the NTP server with which it should synchronize time during the enrolment process via DNS discovery. In the past ipa-client-install would 'give up' after 3 attempts or so, but now it keeps attempting until it encounters a reachable IPA NTP server. In an environment where there is a significant amount of IPA servers installed and distributed in different places where access is restricted by location, it can take some time until the reachable IPA/NTP server for a given client/location is found. A suggestion would be that if one goes for the --fixed-primary + --server options, then the omission of DNS discovery should not only apply to the IPA service but also for time synchronization. In most cases chances are that if one opts to use specific servers for IPA, one probably also wants to use specific servers for NTP. Or for added flexibility, provide another switch to select a specifc server to synchronize time with during the enrolment process. FYI, use of the --ntp-server switch does not prevent the enrolment process from using DNS discovery to synchronize the time. I suppose that switch is only used for setting the NTP server to use if one wishes to configure NTPD. (Besides not everyone opts to use NTPD on clients - some use an ntpdate job - so fixed-server time synchronization during enrolment should also be possible when using -N/--no-ntp) One last thing is that when using the --server option multiple times, it seems the order in sssd.conf is reversed. Example if I specify --server node1 --server node2, in sssd.conf I will end up with: ipa_server = node2, node1 Therefore I specify the servers to begin with in reverse order, in order to have them configured in the desired order. Regards John -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.blaut at gmail.com Tue May 7 20:38:18 2013 From: john.blaut at gmail.com (John Blaut) Date: Tue, 7 May 2013 22:38:18 +0200 Subject: [Freeipa-users] ERROR Update failed: Object class violation: attribute "ipaSELinuxUserMapOrder" not allowed Message-ID: Hi We found out recently that an IPA server which we upgraded some time ago from EL6.2/IPA 2.1 to EL6.3/IPA 2.2, reported the following errors: ERROR Update failed: Object class violation: attribute "ipaSELinuxUserMapOrder" not allowed ERROR Upgrade failed with attribute "idnsAllowQuery" not allowed The latter error we resolved by applying the patch found @ https://fedorahosted.org/freeipa/ticket/2440 (in fact we used this fix on another server in the past). Unfortunately we do not have a solution for the first error (related to ipaSELinuxUserMapOrder). Any ideas? We do have plans to upgrade the mentioned server to EL 6.4 / IPA 3.0, but I doubt this would be safe to do before we resolve the above error first. Regards John -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Tue May 7 20:50:21 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 07 May 2013 16:50:21 -0400 Subject: [Freeipa-users] ipa-client-install: done remotely, DNS discovery and multiple servers In-Reply-To: References: Message-ID: <5189690D.1040401@redhat.com> John Blaut wrote: > Hi > > Since EL 6.4, executing ipa-client-install over SSH i.e. 'ssh > "ipa-client-install "', results in an issue with the host > certificate. > > The output returns the following error during the: 'ipa-getcert request > -d /etc/pki/nssdb' stage: > > TLS: could not close certdb slot - error -8018:Unknown PKCS #11 error. > TLS: could not shutdown NSS - error -8053:NSS could not shutdown > > The host certificate remains in state: 'status: NEED_CSR' when checking > with ipa-getcert list I'm not able to reproduce this. You might try: ipa-getcert resubmit -i post-install to see if it goes out of NEED_CSR. > In EL6.2 and EL6.3 this was not an issue. > Perhaps you may reproduce this and advise. > In order to work around this, I end up having to run ipa-client-install > locally on the client. > > Also, with 6.4, thanks to the --fixed-primary switch we can now > statically set specific IPA servers to use for a given client, instead > of rely on DNS (SRV records) discovery. Before this feature we would > need to patch the sssd.conf manually and restart SSSD, as > ipa-client-install would remain stuck since the given client via SRV > discovery would attempt using an IPA server it does not have access to. > Now we longer have this issue, however ipa-client-install still picks > the NTP server with which it should synchronize time during the > enrolment process via DNS discovery. In the past ipa-client-install > would 'give up' after 3 attempts or so, but now it keeps attempting > until it encounters a reachable IPA NTP server. In an environment where > there is a significant amount of IPA servers installed and distributed > in different places where access is restricted by location, it can take > some time until the reachable IPA/NTP server for a given client/location > is found. > > A suggestion would be that if one goes for the --fixed-primary + > --server options, then the omission of DNS discovery should not only > apply to the IPA service but also for time synchronization. In most > cases chances are that if one opts to use specific servers for IPA, one > probably also wants to use specific servers for NTP. Or for added > flexibility, provide another switch to select a specifc server to > synchronize time with during the enrolment process. FYI, use of the > --ntp-server switch does not prevent the enrolment process from using > DNS discovery to synchronize the time. I suppose that switch is only > used for setting the NTP server to use if one wishes to configure NTPD. > (Besides not everyone opts to use NTPD on clients - some use an ntpdate > job - so fixed-server time synchronization during enrolment should also > be possible when using -N/--no-ntp) We have a number of tickets against NTP. There is some amount of overlap, but it doesn't seem to cove everything. Specifically tickets https://fedorahosted.org/freeipa/ticket/3092, https://fedorahosted.org/freeipa/ticket/2992 and https://fedorahosted.org/freeipa/ticket/1954 If we've missed anything any chance you can open a ticket (or tickets) for the new features? > One last thing is that when using the --server option multiple times, it > seems the order in sssd.conf is reversed. Example if I specify --server > node1 --server node2, in sssd.conf I will end up with: ipa_server = > node2, node1 Therefore I specify the servers to begin with in reverse > order, in order to have them configured in the desired order. Fixed upstream https://fedorahosted.org/freeipa/ticket/3418 regards rob From rcritten at redhat.com Tue May 7 21:51:09 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 07 May 2013 17:51:09 -0400 Subject: [Freeipa-users] ERROR Update failed: Object class violation: attribute "ipaSELinuxUserMapOrder" not allowed In-Reply-To: References: Message-ID: <5189774D.3020508@redhat.com> John Blaut wrote: > Hi > > We found out recently that an IPA server which we upgraded some time ago > from EL6.2/IPA 2.1 to EL6.3/IPA 2.2, reported the following errors: > > ERROR Update failed: Object class violation: attribute > "ipaSELinuxUserMapOrder" not allowed > ERROR Upgrade failed with attribute "idnsAllowQuery" not allowed > > The latter error we resolved by applying the patch found @ > https://fedorahosted.org/freeipa/ticket/2440 (in fact we used this fix > on another server in the past). > > Unfortunately we do not have a solution for the first error (related to > ipaSELinuxUserMapOrder). Any ideas? > > We do have plans to upgrade the mentioned server to EL 6.4 / IPA 3.0, > but I doubt this would be safe to do before we resolve the above error > first. Updating might be fine, but it shouldn't be too hard to fix first. I'd start by getting the current schema: ldapsearch -x -b cn=schema objectclasses attributetypes > /path/to/some/file See if ipaSELinuxUserMapOrder is defined as an attributeType. It looks like there is an error in the update file that adds this attribute, so it may not be there. Look in /usr/share/ipa/updates/10-selinuxusermap.update and you'll see this line duplicated: X-ORIGIN 'IPA v3') If so, I'd try to remove the extra line and run: ipa-ldap-updater /usr/share/ipa/updates/10-selinuxusermap.update That should fix it. rob From john.blaut at gmail.com Tue May 7 22:42:38 2013 From: john.blaut at gmail.com (John Blaut) Date: Wed, 8 May 2013 00:42:38 +0200 Subject: [Freeipa-users] ipa-client-install: done remotely, DNS discovery and multiple servers In-Reply-To: <5189690D.1040401@redhat.com> References: <5189690D.1040401@redhat.com> Message-ID: Hi Many thanks for the feedback and bringing those tickets to my attention. I tried the 'ipa-getcert resubmit' before posting this, but it did not help. The status remained NEED_CSR. I'll try a few other things which come to mind. Regards John On Tue, May 7, 2013 at 10:50 PM, Rob Crittenden wrote: > John Blaut wrote: > >> Hi >> >> Since EL 6.4, executing ipa-client-install over SSH i.e. 'ssh >> "ipa-client-install "', results in an issue with the host >> certificate. >> >> The output returns the following error during the: 'ipa-getcert request >> -d /etc/pki/nssdb' stage: >> >> TLS: could not close certdb slot - error -8018:Unknown PKCS #11 error. >> TLS: could not shutdown NSS - error -8053:NSS could not shutdown >> >> The host certificate remains in state: 'status: NEED_CSR' when checking >> with ipa-getcert list >> > > I'm not able to reproduce this. > > You might try: > > ipa-getcert resubmit -i post-install to see if it goes out of > NEED_CSR. > > > In EL6.2 and EL6.3 this was not an issue. >> Perhaps you may reproduce this and advise. >> In order to work around this, I end up having to run ipa-client-install >> locally on the client. >> >> Also, with 6.4, thanks to the --fixed-primary switch we can now >> statically set specific IPA servers to use for a given client, instead >> of rely on DNS (SRV records) discovery. Before this feature we would >> need to patch the sssd.conf manually and restart SSSD, as >> ipa-client-install would remain stuck since the given client via SRV >> discovery would attempt using an IPA server it does not have access to. >> Now we longer have this issue, however ipa-client-install still picks >> the NTP server with which it should synchronize time during the >> enrolment process via DNS discovery. In the past ipa-client-install >> would 'give up' after 3 attempts or so, but now it keeps attempting >> until it encounters a reachable IPA NTP server. In an environment where >> there is a significant amount of IPA servers installed and distributed >> in different places where access is restricted by location, it can take >> some time until the reachable IPA/NTP server for a given client/location >> is found. >> >> A suggestion would be that if one goes for the --fixed-primary + >> --server options, then the omission of DNS discovery should not only >> apply to the IPA service but also for time synchronization. In most >> cases chances are that if one opts to use specific servers for IPA, one >> probably also wants to use specific servers for NTP. Or for added >> flexibility, provide another switch to select a specifc server to >> synchronize time with during the enrolment process. FYI, use of the >> --ntp-server switch does not prevent the enrolment process from using >> DNS discovery to synchronize the time. I suppose that switch is only >> used for setting the NTP server to use if one wishes to configure NTPD. >> (Besides not everyone opts to use NTPD on clients - some use an ntpdate >> job - so fixed-server time synchronization during enrolment should also >> be possible when using -N/--no-ntp) >> > > We have a number of tickets against NTP. There is some amount of overlap, > but it doesn't seem to cove everything. > > Specifically tickets https://fedorahosted.org/**freeipa/ticket/3092, > https://fedorahosted.org/**freeipa/ticket/2992and > https://fedorahosted.org/**freeipa/ticket/1954 > > If we've missed anything any chance you can open a ticket (or tickets) for > the new features? > > > One last thing is that when using the --server option multiple times, it >> seems the order in sssd.conf is reversed. Example if I specify --server >> node1 --server node2, in sssd.conf I will end up with: ipa_server = >> node2, node1 Therefore I specify the servers to begin with in reverse >> order, in order to have them configured in the desired order. >> > > Fixed upstream https://fedorahosted.org/**freeipa/ticket/3418 > > regards > > rob > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.blaut at gmail.com Tue May 7 22:45:01 2013 From: john.blaut at gmail.com (John Blaut) Date: Wed, 8 May 2013 00:45:01 +0200 Subject: [Freeipa-users] ERROR Update failed: Object class violation: attribute "ipaSELinuxUserMapOrder" not allowed In-Reply-To: <5189774D.3020508@redhat.com> References: <5189774D.3020508@redhat.com> Message-ID: Hi Thanks for the feedback. It seems the attributeType was already there. Nevertheless I tried your suggested fix but I did not help. ipa config-show and likewise the UI does not show SELinux related settings. Regards John On Tue, May 7, 2013 at 11:51 PM, Rob Crittenden wrote: > John Blaut wrote: > >> Hi >> >> We found out recently that an IPA server which we upgraded some time ago >> from EL6.2/IPA 2.1 to EL6.3/IPA 2.2, reported the following errors: >> >> ERROR Update failed: Object class violation: attribute >> "ipaSELinuxUserMapOrder" not allowed >> ERROR Upgrade failed with attribute "idnsAllowQuery" not allowed >> >> The latter error we resolved by applying the patch found @ >> https://fedorahosted.org/**freeipa/ticket/2440(in fact we used this fix >> on another server in the past). >> >> Unfortunately we do not have a solution for the first error (related to >> ipaSELinuxUserMapOrder). Any ideas? >> >> We do have plans to upgrade the mentioned server to EL 6.4 / IPA 3.0, >> but I doubt this would be safe to do before we resolve the above error >> first. >> > > Updating might be fine, but it shouldn't be too hard to fix first. > > I'd start by getting the current schema: > > ldapsearch -x -b cn=schema objectclasses attributetypes > > /path/to/some/file > > See if ipaSELinuxUserMapOrder is defined as an attributeType. > > It looks like there is an error in the update file that adds this > attribute, so it may not be there. Look in /usr/share/ipa/updates/10-**selinuxusermap.update > and you'll see this line duplicated: > > X-ORIGIN 'IPA v3') > > If so, I'd try to remove the extra line and run: > > ipa-ldap-updater /usr/share/ipa/updates/10-**selinuxusermap.update > > That should fix it. > > rob > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Wed May 8 02:32:43 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 07 May 2013 22:32:43 -0400 Subject: [Freeipa-users] ERROR Update failed: Object class violation: attribute "ipaSELinuxUserMapOrder" not allowed In-Reply-To: References: <5189774D.3020508@redhat.com> Message-ID: <5189B94B.1030305@redhat.com> John Blaut wrote: > Hi > > Thanks for the feedback. > > It seems the attributeType was already there. Nevertheless I tried your > suggested fix but I did not help. > > ipa config-show and likewise the UI does not show SELinux related settings. Ok, can you send me the output of: ipa-ldap-updater -d /usr/share/ipa/updates/10-selinuxusermap.update It is going to be long and ugly. rob > > > Regards > > John > > > On Tue, May 7, 2013 at 11:51 PM, Rob Crittenden > wrote: > > John Blaut wrote: > > Hi > > We found out recently that an IPA server which we upgraded some > time ago > from EL6.2/IPA 2.1 to EL6.3/IPA 2.2, reported the following errors: > > ERROR Update failed: Object class violation: attribute > "ipaSELinuxUserMapOrder" not allowed > ERROR Upgrade failed with attribute "idnsAllowQuery" not allowed > > The latter error we resolved by applying the patch found @ > https://fedorahosted.org/__freeipa/ticket/2440 > (in fact we used > this fix > on another server in the past). > > Unfortunately we do not have a solution for the first error > (related to > ipaSELinuxUserMapOrder). Any ideas? > > We do have plans to upgrade the mentioned server to EL 6.4 / IPA > 3.0, > but I doubt this would be safe to do before we resolve the above > error > first. > > > Updating might be fine, but it shouldn't be too hard to fix first. > > I'd start by getting the current schema: > > ldapsearch -x -b cn=schema objectclasses attributetypes > > /path/to/some/file > > See if ipaSELinuxUserMapOrder is defined as an attributeType. > > It looks like there is an error in the update file that adds this > attribute, so it may not be there. Look in > /usr/share/ipa/updates/10-__selinuxusermap.update and you'll see > this line duplicated: > > X-ORIGIN 'IPA v3') > > If so, I'd try to remove the extra line and run: > > ipa-ldap-updater /usr/share/ipa/updates/10-__selinuxusermap.update > > That should fix it. > > rob > > From bwellsnc at gmail.com Wed May 8 12:22:56 2013 From: bwellsnc at gmail.com (bwellsnc) Date: Wed, 8 May 2013 08:22:56 -0400 Subject: [Freeipa-users] FreeIPA Ldap Tree Entries Message-ID: Hello, I am in the middle of a project converting from OpenLDAP to FreeIPA. The issue currently I am having is that I want to make this a smooth transition for our development team who utilize openldap. The best way I could do this would be to create an alias to the cn=users,cn=accounts,dc=mydomain,dc=com and name it ou=People. I have created the alias, but I am unable to query from it. Is there something that I have to turn off in freeipa to allow this. Thanks! Brent -------------- next part -------------- An HTML attachment was scrubbed... URL: From johnny.westerlund at atea.se Wed May 8 16:41:26 2013 From: johnny.westerlund at atea.se (Johnny Westerlund) Date: Wed, 8 May 2013 16:41:26 +0000 Subject: [Freeipa-users] Two kerberos realms for same domainname? Message-ID: Hi all I'm planning implementing a IPA server at a site where there is allready a working Active directory domain. I would still like the machines from AD and IPA live in the same DNS domain. Example. AD Domainname = foo.bar AD KERBEROS realm = FOO.BAR a Host principal would look like: host/host1.foo.bar at FOO.BAR Now i would like to introduce the IPA server under a different realm name but for the same DNS name. IPA domainname = foo.bar IPA KERBEROS realm = LINUX.FOO.BAR (or what ever) a Host principal would look like: host/host2.foo.bar at LINUX.FOO.BAR So basicly i would register the hostnames / PTR records in the microsoft DNS and use the IPA kerberos REALM for authentication. Am i making any sense? is this asking for a world of hurt? -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Wed May 8 17:55:46 2013 From: dpal at redhat.com (Dmitri Pal) Date: Wed, 08 May 2013 13:55:46 -0400 Subject: [Freeipa-users] FreeIPA Ldap Tree Entries In-Reply-To: References: Message-ID: <518A91A2.5060907@redhat.com> On 05/08/2013 08:22 AM, bwellsnc wrote: > Hello, > I am in the middle of a project converting from OpenLDAP to > FreeIPA. The issue currently I am having is that I want to make this > a smooth transition for our development team who utilize openldap. > The best way I could do this would be to create an alias to the > cn=users,cn=accounts,dc=mydomain,dc=com and name it ou=People. I have > created the alias, but I am unable to query from it. Is there > something that I have to turn off in freeipa to allow this. Thanks! > > Brent > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users You probably want to enable compat plugin and expose the tree via that plugin. Enable it via ipa-compat-manage Then you can configure it using specific rules https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/sch-getting-started.txt https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/sch-configuration.txt https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/format-specifiers.txt -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Wed May 8 17:59:21 2013 From: dpal at redhat.com (Dmitri Pal) Date: Wed, 08 May 2013 13:59:21 -0400 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: References: Message-ID: <518A9279.7010107@redhat.com> On 05/08/2013 12:41 PM, Johnny Westerlund wrote: > Hi all > > I'm planning implementing a IPA server at a site where there is > allready a working Active directory domain. > I would still like the machines from AD and IPA live in the same DNS > domain. > > Example. > AD Domainname = foo.bar > AD KERBEROS realm = FOO.BAR > a Host principal would look like: host/host1.foo.bar at FOO.BAR > > Now i would like to introduce the IPA server under a different realm > name but for the same DNS name. > > IPA domainname = foo.bar > IPA KERBEROS realm = LINUX.FOO.BAR (or what ever) > a Host principal would look like: host/host2.foo.bar at LINUX.FOO.BAR > > So basicly i would register the hostnames / PTR records in the > microsoft DNS and use the IPA kerberos REALM for authentication. > > Am i making any sense? is this asking for a world of hurt? Yes this should be possible. Install it without DNS and point to AD DNS during install. I do not recall the exact command line switches but it should be clear from the ipa-server-install man page. You would have to either add IPA server records to AD DNS or explicitly configure clients to use static names for IPA servers. See ipa-client-install --fixed-primary and --server switches in man pages. > > > > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From simo at redhat.com Wed May 8 19:06:34 2013 From: simo at redhat.com (Simo Sorce) Date: Wed, 08 May 2013 15:06:34 -0400 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: References: Message-ID: <1368039994.20220.75.camel@willson.li.ssimo.org> On Wed, 2013-05-08 at 16:41 +0000, Johnny Westerlund wrote: > Hi all > > I'm planning implementing a IPA server at a site where there is > allready a working Active directory domain. > I would still like the machines from AD and IPA live in the same DNS > domain. > > > Example. > AD Domainname = foo.bar > AD KERBEROS realm = FOO.BAR > a Host principal would look like: host/host1.foo.bar at FOO.BAR > > > Now i would like to introduce the IPA server under a different realm > name but for the same DNS name. > > > IPA domainname = foo.bar > IPA KERBEROS realm = LINUX.FOO.BAR (or what ever) > a Host principal would look like: host/host2.foo.bar at LINUX.FOO.BAR > > > So basicly i would register the hostnames / PTR records in the > microsoft DNS and use the IPA kerberos REALM for authentication. > > > Am i making any sense? is this asking for a world of hurt? It is possible, and it will hurt. You will not be able to use trusts between AD and IPA. You will not be able to use Kerberos between Windows client and Linux Servers and vice-versa. I personally discourage people from doing this if they can and instead delegate (or just forward on both sides) a subdomain (like ipa.foo.bar) to ipa for all the ipa hosts (server.ipa.foo.bar, clientX.ipa.foo.bar ...) Simo. -- Simo Sorce * Red Hat, Inc * New York From johnny.westerlund at atea.se Wed May 8 19:21:44 2013 From: johnny.westerlund at atea.se (Johnny Westerlund) Date: Wed, 8 May 2013 19:21:44 +0000 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: <1368039994.20220.75.camel@willson.li.ssimo.org> References: , <1368039994.20220.75.camel@willson.li.ssimo.org> Message-ID: I was guessing as much, I'ts just that all the existing servers are allready in an existing domain. And changing hostnames / fqdn's for all those hosts would hurt. The DNS "discover" process of the REALM is that based on the fqdn of the principal or is it based on the kerberos realm name? example principal: host/host1.foo.bar at EXAMPLE.COM When trying to discover a KDC by DNS, does it look for the various SRV/TXT like _kerberos._tcp in the foo.bar domain or in the EXAMPLE.COM domain? ________________________________________ From: Simo Sorce [simo at redhat.com] Sent: Wednesday, May 08, 2013 9:06 PM To: Johnny Westerlund Cc: freeipa-users at redhat.com Subject: Re: [Freeipa-users] Two kerberos realms for same domainname? On Wed, 2013-05-08 at 16:41 +0000, Johnny Westerlund wrote: > Hi all > > I'm planning implementing a IPA server at a site where there is > allready a working Active directory domain. > I would still like the machines from AD and IPA live in the same DNS > domain. > > > Example. > AD Domainname = foo.bar > AD KERBEROS realm = FOO.BAR > a Host principal would look like: host/host1.foo.bar at FOO.BAR > > > Now i would like to introduce the IPA server under a different realm > name but for the same DNS name. > > > IPA domainname = foo.bar > IPA KERBEROS realm = LINUX.FOO.BAR (or what ever) > a Host principal would look like: host/host2.foo.bar at LINUX.FOO.BAR > > > So basicly i would register the hostnames / PTR records in the > microsoft DNS and use the IPA kerberos REALM for authentication. > > > Am i making any sense? is this asking for a world of hurt? It is possible, and it will hurt. You will not be able to use trusts between AD and IPA. You will not be able to use Kerberos between Windows client and Linux Servers and vice-versa. I personally discourage people from doing this if they can and instead delegate (or just forward on both sides) a subdomain (like ipa.foo.bar) to ipa for all the ipa hosts (server.ipa.foo.bar, clientX.ipa.foo.bar ...) Simo. -- Simo Sorce * Red Hat, Inc * New York From dpal at redhat.com Wed May 8 19:38:40 2013 From: dpal at redhat.com (Dmitri Pal) Date: Wed, 08 May 2013 15:38:40 -0400 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: References: , <1368039994.20220.75.camel@willson.li.ssimo.org> Message-ID: <518AA9C0.9010708@redhat.com> On 05/08/2013 03:21 PM, Johnny Westerlund wrote: > I was guessing as much, > I'ts just that all the existing servers are allready in an existing domain. > And changing hostnames / fqdn's for all those hosts would hurt. > > > The DNS "discover" process of the REALM is that based on the fqdn of the principal or is it based on the kerberos realm name? > > example principal: host/host1.foo.bar at EXAMPLE.COM > > When trying to discover a KDC by DNS, does it look for the various SRV/TXT like _kerberos._tcp in the foo.bar domain or in the EXAMPLE.COM domain? It is based on the DNS name. It does to the DNS server and asks for SRV records that provide a particular type of service (LDAP, Kerberos ,etc.) It has nothing to do with the Kerberos realm and principal. > > > ________________________________________ > From: Simo Sorce [simo at redhat.com] > Sent: Wednesday, May 08, 2013 9:06 PM > To: Johnny Westerlund > Cc: freeipa-users at redhat.com > Subject: Re: [Freeipa-users] Two kerberos realms for same domainname? > > On Wed, 2013-05-08 at 16:41 +0000, Johnny Westerlund wrote: >> Hi all >> >> I'm planning implementing a IPA server at a site where there is >> allready a working Active directory domain. >> I would still like the machines from AD and IPA live in the same DNS >> domain. >> >> >> Example. >> AD Domainname = foo.bar >> AD KERBEROS realm = FOO.BAR >> a Host principal would look like: host/host1.foo.bar at FOO.BAR >> >> >> Now i would like to introduce the IPA server under a different realm >> name but for the same DNS name. >> >> >> IPA domainname = foo.bar >> IPA KERBEROS realm = LINUX.FOO.BAR (or what ever) >> a Host principal would look like: host/host2.foo.bar at LINUX.FOO.BAR >> >> >> So basicly i would register the hostnames / PTR records in the >> microsoft DNS and use the IPA kerberos REALM for authentication. >> >> >> Am i making any sense? is this asking for a world of hurt? > It is possible, and it will hurt. > > You will not be able to use trusts between AD and IPA. > You will not be able to use Kerberos between Windows client and Linux > Servers and vice-versa. > > I personally discourage people from doing this if they can and instead > delegate (or just forward on both sides) a subdomain (like ipa.foo.bar) > to ipa for all the ipa hosts (server.ipa.foo.bar, > clientX.ipa.foo.bar ...) > > Simo. > > -- > Simo Sorce * Red Hat, Inc * New York > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From johnny.westerlund at atea.se Wed May 8 19:54:59 2013 From: johnny.westerlund at atea.se (Johnny Westerlund) Date: Wed, 8 May 2013 19:54:59 +0000 Subject: [Freeipa-users] Two kerberos realms for same domainname? Message-ID: So how would one handle "out of domain principals" ? example: you have an internal domain: internal.ipa and an external domain: company.com You have a host that is external so it's hostname is host.company.com You want to kerberize the webserver that runs on that host and access it by it's "real" fqdn host.company.com. Do you create different principals for the different services then? like host/host.internal.ipa at INTERNAL.IPA and for the webserver http/host.company.com at INTERNAL.IPA And make sure there are SRV/TXT records for the INTERAL.IPA in the company.com domain? -------------- next part -------------- An HTML attachment was scrubbed... URL: From prmarino1 at gmail.com Wed May 8 19:58:14 2013 From: prmarino1 at gmail.com (Paul Robert Marino) Date: Wed, 8 May 2013 15:58:14 -0400 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: <518AA9C0.9010708@redhat.com> References: <1368039994.20220.75.camel@willson.li.ssimo.org> <518AA9C0.9010708@redhat.com> Message-ID: the client picks Realm based on the domain name of the host. you can control the behavior on the client via the KRB5.conf but the assumption is you have 1 realm per domain or host. >From man krb5.conf " DOMAIN_REALM SECTION The [domain_realm] section provides a translation from a hostname to the Kerberos realm name for the services provided by that host. The tag name can be a hostname, or a domain name, where domain names are indicated by a prefix of a period (?.?) character. The value of the relation is the Kerberos realm name for that particular host or domain. Host names and domain names should be in lower case. If no translation entry applies, the host?s realm is considered to be the hostname?s domain portion converted to upper case. For example, the following [domain_realm] section: [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU dodo.mit.edu = SMS_TEST.MIT.EDU .ucsc.edu = CATS.UCSC.EDU maps dodo.mit.edu into the SMS_TEST.MIT.EDU realm, all other hosts in the MIT.EDU domain to the ATHENA.MIT.EDU realm, and all hosts in the UCSC.EDU domain into the CATS.UCSC.EDU realm. ucbvax.berkeley.edu would be mapped by the default rules to the BERKELEY.EDUrealm, while sage.lcs.mit.edu would be mapped to the LCS.MIT.EDU realm. " Also the question of trusts is really an issue with cpaths but there is also a compatibility issue betwean the AD Kerberos server and MIT's. its doable with Heimdal kerberos Servers but FreeIPA is not compatible with Heimdal On Wed, May 8, 2013 at 3:38 PM, Dmitri Pal wrote: > On 05/08/2013 03:21 PM, Johnny Westerlund wrote: > > I was guessing as much, > > I'ts just that all the existing servers are allready in an existing > domain. > > And changing hostnames / fqdn's for all those hosts would hurt. > > > > > > The DNS "discover" process of the REALM is that based on the fqdn of the > principal or is it based on the kerberos realm name? > > > > example principal: host/host1.foo.bar at EXAMPLE.COM > > > > When trying to discover a KDC by DNS, does it look for the various > SRV/TXT like _kerberos._tcp in the foo.bar domain or in the EXAMPLE.COMdomain? > > > It is based on the DNS name. It does to the DNS server and asks for SRV > records that provide a particular type of service (LDAP, Kerberos ,etc.) > It has nothing to do with the Kerberos realm and principal. > > > > > > > ________________________________________ > > From: Simo Sorce [simo at redhat.com] > > Sent: Wednesday, May 08, 2013 9:06 PM > > To: Johnny Westerlund > > Cc: freeipa-users at redhat.com > > Subject: Re: [Freeipa-users] Two kerberos realms for same domainname? > > > > On Wed, 2013-05-08 at 16:41 +0000, Johnny Westerlund wrote: > >> Hi all > >> > >> I'm planning implementing a IPA server at a site where there is > >> allready a working Active directory domain. > >> I would still like the machines from AD and IPA live in the same DNS > >> domain. > >> > >> > >> Example. > >> AD Domainname = foo.bar > >> AD KERBEROS realm = FOO.BAR > >> a Host principal would look like: host/host1.foo.bar at FOO.BAR > >> > >> > >> Now i would like to introduce the IPA server under a different realm > >> name but for the same DNS name. > >> > >> > >> IPA domainname = foo.bar > >> IPA KERBEROS realm = LINUX.FOO.BAR (or what ever) > >> a Host principal would look like: host/host2.foo.bar at LINUX.FOO.BAR > >> > >> > >> So basicly i would register the hostnames / PTR records in the > >> microsoft DNS and use the IPA kerberos REALM for authentication. > >> > >> > >> Am i making any sense? is this asking for a world of hurt? > > It is possible, and it will hurt. > > > > You will not be able to use trusts between AD and IPA. > > You will not be able to use Kerberos between Windows client and Linux > > Servers and vice-versa. > > > > I personally discourage people from doing this if they can and instead > > delegate (or just forward on both sides) a subdomain (like ipa.foo.bar) > > to ipa for all the ipa hosts (server.ipa.foo.bar, > > clientX.ipa.foo.bar ...) > > > > Simo. > > > > -- > > Simo Sorce * Red Hat, Inc * New York > > > > > > _______________________________________________ > > Freeipa-users mailing list > > Freeipa-users at redhat.com > > https://www.redhat.com/mailman/listinfo/freeipa-users > > > -- > Thank you, > Dmitri Pal > > Sr. Engineering Manager for IdM portfolio > Red Hat Inc. > > > ------------------------------- > Looking to carve out IT costs? > www.redhat.com/carveoutcosts/ > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From abokovoy at redhat.com Thu May 9 07:35:58 2013 From: abokovoy at redhat.com (Alexander Bokovoy) Date: Thu, 9 May 2013 10:35:58 +0300 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: References: <1368039994.20220.75.camel@willson.li.ssimo.org> <518AA9C0.9010708@redhat.com> Message-ID: <20130509073558.GA26689@redhat.com> On Wed, 08 May 2013, Paul Robert Marino wrote: >the client picks Realm based on the domain name of the host. >you can control the behavior on the client via the KRB5.conf but the >assumption is you have 1 realm per domain or host. > >>From man krb5.conf > > >" >DOMAIN_REALM SECTION > The [domain_realm] section provides a translation from a hostname to >the Kerberos realm name for the services provided by that host. > > The tag name can be a hostname, or a domain name, where domain names >are indicated by a prefix of a period (?.?) character. The value > of the relation is the Kerberos realm name for that particular host >or domain. Host names and domain names should be in lower case. > > If no translation entry applies, the host?s realm is considered to >be the hostname?s domain portion converted to upper case. For > example, the following [domain_realm] section: > > [domain_realm] > .mit.edu = ATHENA.MIT.EDU > mit.edu = ATHENA.MIT.EDU > dodo.mit.edu = SMS_TEST.MIT.EDU > .ucsc.edu = CATS.UCSC.EDU > > maps dodo.mit.edu into the SMS_TEST.MIT.EDU realm, all other hosts >in the MIT.EDU domain to the ATHENA.MIT.EDU realm, and all hosts in > the UCSC.EDU domain into the CATS.UCSC.EDU realm. >ucbvax.berkeley.edu would be mapped by the default rules to the >BERKELEY.EDUrealm, > while sage.lcs.mit.edu would be mapped to the LCS.MIT.EDU realm. >" > > >Also the question of trusts is really an issue with cpaths but there is >also a compatibility issue betwean the AD Kerberos server and MIT's. its >doable with Heimdal kerberos Servers but FreeIPA is not compatible with >Heimdal This is not correct. Starting with FreeIPA 3.0 we do support cross-forest trusts with Active Directory. -- / Alexander Bokovoy From aborrero at cica.es Thu May 9 07:49:51 2013 From: aborrero at cica.es (Arturo Borrero) Date: Thu, 09 May 2013 09:49:51 +0200 Subject: [Freeipa-users] Help troubleshooting migrate-ds In-Reply-To: <51895E3E.6040708@redhat.com> References: <51839409.30800@cica.es> <5188EB44.4040105@cica.es> <51895E3E.6040708@redhat.com> Message-ID: <518B551F.4090400@cica.es> On 07/05/13 22:04, Rob Crittenden wrote: > https://fedorahosted.org/freeipa/ticket/3364 > > rob Thanks for poiting. It was the key. Now I'm having other issues, but the kind of issues I use to like :) Regards -- Arturo Borrero Gonz?lez Departamento de Seguridad Inform?tica (nis at cica.es) Centro Inform?tico Cient?fico de Andaluc?a (CICA) Avda. Reina Mercedes s/n - 41012 - Sevilla (Spain) Tfno.: +34 955 056 600 / FAX: +34 955 056 650 Consejer?a de Econom?a, Innovaci?n, Ciencia y Empleo Junta de Andaluc?a -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3072 bytes Desc: S/MIME Cryptographic Signature URL: From johnny.westerlund at atea.se Thu May 9 09:03:55 2013 From: johnny.westerlund at atea.se (Johnny Westerlund) Date: Thu, 9 May 2013 09:03:55 +0000 Subject: [Freeipa-users] Two kerberos realms for same domainname? Message-ID: The "problem" i'm trying to solve is more of a design choice i guess. I would like to introduce RH Identity Management (IPA) since we need to handle authentication for *NIX machines. I guess i could integrate them towards Active Directory but i would rather enjoy all the benefits of running RH-IPA (HBAC/Sudo rules, and further down SELINUX integration) and able to use my current RH support contracts. The current infrastructure looks the following. Internal dns/KERBEROS domain handled by Microsoft active directory: company.internal at COMPANY.INTERNAL A second domain consisting of company.tld (this is a correct top level domain) but this domain exists both internal and external. So internall machines that CANT be reached from the outside world has either company.tld or company.internal hostnames. (all of the *nix machines has the domain company.tld allthough they are almost all internal machines) Kerberos authentication is working now for machines on the inside in both dns domains. This is handled by Active directory. I even have some *nix machines using AD kerberos realm for SSO of apache webservers, theese are all internal company.tld machines. So the question is how i would design the DNS structure to allow IPA and AD coexistance. I would like to avoid having to move all my current *nix machines out of company.tld (allthough this would be the most correct solution) Maybe i could have dual hostnames for all my *nix machines but the question is how much administrative overhead this would give. And i would like to "Keep It Simple" I understand that this might not be a question for this mailing list ;) I hope it doesnt rub anyone the wrong way. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bwellsnc at gmail.com Thu May 9 11:54:15 2013 From: bwellsnc at gmail.com (bwellsnc) Date: Thu, 9 May 2013 07:54:15 -0400 Subject: [Freeipa-users] FreeIPA Ldap Tree Entries In-Reply-To: <518A91A2.5060907@redhat.com> References: <518A91A2.5060907@redhat.com> Message-ID: Dimitri, Thanks for the info. I believe that I have what I need. Below is what I think should work. Thanks! dn: ou=People, cn=Schema Compatibility, cn=plugins, cn=config objectClass: top objectClass: extensibleObject ou: People schema-compat-container-group: cn=compat, dc=mydomain,dc=com schema-compat-container-rdn: ou=People schema-compat-search-base: cn=users,cn=accounts,dc=mydomain,dc=com schema-compat-search-filter: objectclass=posixAccount schema-compat-entry-rdn: uid=%{uid} schema-compat-entry-attribute: objectclass=posixAccount schema-compat-entry-attribute: gecos=%{cn} schema-compat-entry-attribute: cn=%{cn} schema-compat-entry-attribute: uidNumber=%{uidNumber} schema-compat-entry-attribute: gidNumber=%{gidNumber} schema-compat-entry-attribute: loginShell=%{loginShell} schema-compat-entry-attribute: homeDirectory=%{homeDirectory} On Wed, May 8, 2013 at 1:55 PM, Dmitri Pal wrote: > On 05/08/2013 08:22 AM, bwellsnc wrote: > > Hello, > I am in the middle of a project converting from OpenLDAP to FreeIPA. > The issue currently I am having is that I want to make this a > smooth transition for our development team who utilize openldap. The best > way I could do this would be to create an alias to the > cn=users,cn=accounts,dc=mydomain,dc=com and name it ou=People. I have > created the alias, but I am unable to query from it. Is there something > that I have to turn off in freeipa to allow this. Thanks! > > Brent > > > _______________________________________________ > Freeipa-users mailing listFreeipa-users at redhat.comhttps://www.redhat.com/mailman/listinfo/freeipa-users > > > You probably want to enable compat plugin and expose the tree via that > plugin. > Enable it via ipa-compat-manage > Then you can configure it using specific rules > > https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/sch-getting-started.txt > > https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/sch-configuration.txt > > https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/format-specifiers.txt > > -- > Thank you, > Dmitri Pal > > Sr. Engineering Manager for IdM portfolio > Red Hat Inc. > > > ------------------------------- > Looking to carve out IT costs?www.redhat.com/carveoutcosts/ > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bwellsnc at gmail.com Thu May 9 11:55:02 2013 From: bwellsnc at gmail.com (bwellsnc) Date: Thu, 9 May 2013 07:55:02 -0400 Subject: [Freeipa-users] FreeIPA Ldap Tree Entries In-Reply-To: References: <518A91A2.5060907@redhat.com> Message-ID: Ok, that did work, Now I have a new problem. I am receiving this error: Error: the plugin named cn=schema-compat-plugin-preop,cn=plugins,cn=config already exists. I think I have to redo what I created. Thanks for the help On Thu, May 9, 2013 at 7:54 AM, bwellsnc wrote: > Dimitri, > Thanks for the info. I believe that I have what I need. Below is > what I think should work. Thanks! > > dn: ou=People, cn=Schema Compatibility, cn=plugins, cn=config > objectClass: top > objectClass: extensibleObject > ou: People > schema-compat-container-group: cn=compat, dc=mydomain,dc=com > schema-compat-container-rdn: ou=People > schema-compat-search-base: cn=users,cn=accounts,dc=mydomain,dc=com > schema-compat-search-filter: objectclass=posixAccount > schema-compat-entry-rdn: uid=%{uid} > schema-compat-entry-attribute: objectclass=posixAccount > schema-compat-entry-attribute: gecos=%{cn} > schema-compat-entry-attribute: cn=%{cn} > schema-compat-entry-attribute: uidNumber=%{uidNumber} > schema-compat-entry-attribute: gidNumber=%{gidNumber} > schema-compat-entry-attribute: loginShell=%{loginShell} > schema-compat-entry-attribute: homeDirectory=%{homeDirectory} > > > > On Wed, May 8, 2013 at 1:55 PM, Dmitri Pal wrote: > >> On 05/08/2013 08:22 AM, bwellsnc wrote: >> >> Hello, >> I am in the middle of a project converting from OpenLDAP to FreeIPA. >> The issue currently I am having is that I want to make this a >> smooth transition for our development team who utilize openldap. The best >> way I could do this would be to create an alias to the >> cn=users,cn=accounts,dc=mydomain,dc=com and name it ou=People. I have >> created the alias, but I am unable to query from it. Is there something >> that I have to turn off in freeipa to allow this. Thanks! >> >> Brent >> >> >> _______________________________________________ >> Freeipa-users mailing listFreeipa-users at redhat.comhttps://www.redhat.com/mailman/listinfo/freeipa-users >> >> >> You probably want to enable compat plugin and expose the tree via that >> plugin. >> Enable it via ipa-compat-manage >> Then you can configure it using specific rules >> >> https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/sch-getting-started.txt >> >> https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/sch-configuration.txt >> >> https://git.fedorahosted.org/cgit/slapi-nis.git/tree/doc/format-specifiers.txt >> >> -- >> Thank you, >> Dmitri Pal >> >> Sr. Engineering Manager for IdM portfolio >> Red Hat Inc. >> >> >> ------------------------------- >> Looking to carve out IT costs?www.redhat.com/carveoutcosts/ >> >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From prmarino1 at gmail.com Thu May 9 12:19:27 2013 From: prmarino1 at gmail.com (Paul Robert Marino) Date: Thu, 09 May 2013 08:19:27 -0400 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: Message-ID: <518b944f.6b1cec0a.47df.fffff8b8@mx.google.com> An HTML attachment was scrubbed... URL: From simo at redhat.com Thu May 9 12:50:49 2013 From: simo at redhat.com (Simo Sorce) Date: Thu, 09 May 2013 08:50:49 -0400 Subject: [Freeipa-users] Two kerberos realms for same domainname? In-Reply-To: References: Message-ID: <1368103849.20220.89.camel@willson.li.ssimo.org> On Thu, 2013-05-09 at 09:03 +0000, Johnny Westerlund wrote: > The "problem" i'm trying to solve is more of a design choice i guess. > I would like to introduce RH Identity Management (IPA) since we need > to handle authentication for *NIX machines. > I guess i could integrate them towards Active Directory but i would > rather enjoy all the benefits of running RH-IPA (HBAC/Sudo rules, and > further down SELINUX integration) and able to use my current RH > support contracts. > > > The current infrastructure looks the following. > Internal dns/KERBEROS domain handled by Microsoft active directory: > company.internal at COMPANY.INTERNAL > A second domain consisting of company.tld (this is a correct top level > domain) but this domain exists both internal and external. > > > So internall machines that CANT be reached from the outside world has > either company.tld or company.internal hostnames. (all of the *nix > machines has the domain company.tld allthough they are almost all > internal machines) > Kerberos authentication is working now for machines on the inside in > both dns domains. This is handled by Active directory. > I even have some *nix machines using AD kerberos realm for SSO of > apache webservers, theese are all internal company.tld machines. > > > So the question is how i would design the DNS structure to allow IPA > and AD coexistance. > I would like to avoid having to move all my current *nix machines out > of company.tld (allthough this would be the most correct solution) > Maybe i could have dual hostnames for all my *nix machines but the > question is how much administrative overhead this would give. And i > would like to "Keep It Simple" > > > I understand that this might not be a question for this mailing > list ;) > I hope it doesnt rub anyone the wrong way. It's a good question. If you want to keep doing SSO from AD users you probably want to use a trust between AD and IPA in the long term. In order to do this the IPA infrastructure really needs to use a different domain name or Windows machines will not be able to get tickets as they will always try to hit the AD KDC that can't refer to the IPA KDC for machines in the same domain/realm. As a migration strategy what you can do is to slowly move machines by putting CNAMEs in the AD DNS that point the old company.tld names to the new ipa domain names. This allows a slow smooth transition one machine at a time for those which you need to keep visible at the old address. CNAMEs do the correct thing KErberos wise too, so clients will be able to follow CNAME -> A name and then ask the correct Realm for the ticket. Simo. -- Simo Sorce * Red Hat, Inc * New York From bwellsnc at gmail.com Thu May 9 19:13:21 2013 From: bwellsnc at gmail.com (bwellsnc) Date: Thu, 9 May 2013 15:13:21 -0400 Subject: [Freeipa-users] Openldap import timeout Message-ID: I am seeing a timeout when I am trying to migrate from openldap to freeipa. ipa: ERROR: cannot connect to u'ldapi://%2fvar%2frun%2fslapd-MYDOMAIN-COM.socket': LDAP Server Down This looks like a problem on the IPA side since I have tried this against 3 different ldap servers and I get the same results. Thanks! Brent -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Fri May 10 17:41:30 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 10 May 2013 13:41:30 -0400 Subject: [Freeipa-users] Announcing FreeIPA 3.2.0 Message-ID: <518D314A.3090405@redhat.com> The FreeIPA team is proud to announce FreeIPA v3.2.0. It can be downloaded from http://www.freeipa.org/page/Downloads. The new version has also been built for Fedora 19 and is on its way to updates-testing. Many thanks to those that tested our alpha and beta releases and those that participated in the Fedora 19 Test day. Several issues were uncovered and resolved due to your hard work. == Highlights in 3.2.0 == === New features for 3.2.0 === * Support installing FreeIPA without an embedded Certificate Authority, with user-provided SSL certificates for the HTTP and Directory servers. [1] * New cert-find command. Search certificates in the Dogtag database based on their serial number, validity or revocation details. This feature is available both as a CLI command and Web UI page. [2] * New trustconfig-show and trustconfig-mod command. Show or modify AD Trust settings generated during AD Trust installation (ipa-adtrust-install) [3] * Multiple FreeIPA servers can now be designated as Domain Controllers for trusts with Active Directory [12] * New realmdomains-show and realmdomains-mod command. Manage list of DNS domains associated with FreeIPA realm (realmdomains sommand). This list is primarily used by AD, which can pull all domains managed by FreeIPA and use that list for routing authentication requests for domains which do not match FreeIPA realm name. [4] * Support trusted domain users in HBAC test command (hbactest command). * Allow filtering incoming trusted domain SIDs per-trust (trust-mod command). [5] * Configurable PAC type for services. Service commands can now configure a set of PAC types (MS-PAC, PAD, no PAC) that are supported and handled for the service. * Faster UI loading. FreeIPA Web UI application is now packaged in minimalized format. FreeIPA web server is now also able to transmit data in compressed format. [6] [7] * UI now accepts confirmation of cancel of its dialogs via keyboard [11] * Client reenrollment. A host that has been recreated can now be reenrolled to FreeIPA server using a backed up host keytab or admin credentials [8] * Service and Host commands now provide options to add or remove selected Kerberos flags [9] * Full system backup and restore [13] * Experimental extensible interface for Web UI [14] * Source hosts have been completely removed from HBAC. They haven't been used by SSSD for quite some time and are being removed to avoid the suggestion that they might actually do something. * Web UI is now capable to translate SIDs to user and group names for external group members * Updated French, Ukranian and Spanish translations. === Bug fixes === * Fixed migration from OpenLDAP. FreeIPA is now able to migrate users and groups from OpenLDAP database instances. * Migration process is now also a lot faster and provides more debug output (to httpd error log). * SUDO rules disabled by sudorule-disable command are now removed from ou=sudoers compat tree without a need to restart 389 Directory Server instance. * Fixed LDAP schema upgrade when upgrading from a pre-2.2.0 release * Fixed server installation with external CA (--external-ca) * Consolidate on-line help system, show help without need of valid Kerberos credentials (ipa help) * New LDAP plugin (ipa_dns) has been added to add missing idnsSOASerial attribute for replicas which either do not have integrated DNS service enabled to which have disabled SOA serial autoincrement * LDAP lockout plugin has been fixed so that lockout policies are applied consistently both for LDAP binds and Kerberos authentication * trust-resolve CLI command added to help resolving SIDs in Web UI to groups and users for external group members [16] * ... and many others stabilization fixes, see Detailed changelog for full details == Changes in API or CLI == === Dropped --selfsign option === FreeIPA servers prior to 3.2.0 could be installed with --selfsign option. This configured the server with a NSS database based Certificate Authority with a selfsigned CA certificate and limited certificate operation support. This option was always intended for development or testing purposes only and was not intended for use in production. This release drops this option and deprecates the functionality. FreeIPA servers installed with the --selfsign option will be converted to CA-less. See [15] for more information and instructions for manual certificate management. FreeIPA servers version 3.2.0 and later supports the following 2 flavors of certificate management: * FreeIPA with pki-ca (dogtag) with either a self-signed certificate or with a certificate signed by external CA (--external-ca option) * FreeIPA with no pki-ca installed with certificates signed and provided by an external CA [1] === Dropped CSV support === FreeIPA client CLI supported CSV in some arguments so that multiple values could be added with just one convenient option: ipa permission-add some-perm --permissions=read,write --attrs=sn,cn ipa dnsrecord-add example.com --a-rec=10.0.0.1,10.0.0.2 CSV parsing however introduces great difficulty when trying to include a value with an embedded space in it. Escaping these values is not intuitive and made it very difficult to add such values. The level of effort in working around the CSV problems has come to the point where the benefits of it are outweighed by the problems which lead to decision to drop CSV support in CLI altogether [10]. There are several ways to workaround lack of CSV: Provide an argument multiple times on the command-line: ipa permission-add some-perm --permissions=read --permissions=write --attrs=sn --attrs=cn ipa dnsrecord-add example.com --a-rec=10.0.0.1 --a-rec=10.0.0.2 Let BASH do the expansion for you: ipa permission-add some-perm --permissions={read,write} --attrs={sn,cn} ipa dnsrecord-add example.com --a-rec={10.0.0.1,10.0.0.2} == Upgrading == An IPA server can be upgraded simply by installing updated rpms. The server does not need to be shut down in advance. Due to changes related to OCSP/CRL URI fix [1], ipa-ca.DOMAIN DNS name is automatically converted from a set of CNAMEs to a set of A/AAAA records pointing to FreeIPA servers with CA configured. FreeIPA servers installed with the --selfsign option will be converted to CA-less. See the section above titled "Dropped --selfsign option". Please note, that the referential integrity extension requires an extended set of indexes to be configured. RPM update for an IPA server with a excessive number of hosts, SUDO or HBAC entries may require several minutes to finish. If you have multiple servers you may upgrade them one at a time. It is expected that all servers will be upgraded in a relatively short period (days or weeks not months). They should be able to co-exist peacefully but new features will not be available on old servers and enrolling a new client against an old server will result in the SSH keys not being uploaded. Downgrading a server once upgraded is not supported. Upgrading from 2.2.0 and later versions is supported. Upgrading from previous versions is not supported and has not been tested. An enrolled client does not need the new packages installed unless you want to re-enroll it. SSH keys for already installed clients are not uploaded, you will have to re-enroll the client or manually upload the keys. == Feedback == Please provide comments, bugs and other feedback via the freeipa-users mailing list (http://www.redhat.com/mailman/listinfo/freeipa-users) or #freeipa channel on Freenode. == References == [1] http://freeipa.org/page/V3/Single_OCSP_and_CRL_in_certs == Documentation == * [1] http://www.freeipa.org/page/V3/CA-less_install * [2] http://www.freeipa.org/page/V3/Cert_find * [3] http://www.freeipa.org/page/V3/Trust_config_command * [4] http://www.freeipa.org/page/V3/Realm_Domains * [5] http://www.freeipa.org/page/V3/Configurable_SID_Blacklists * [6] http://www.freeipa.org/page/V3/WebUI_gzip_compression * [7] http://www.freeipa.org/page/V3/WebUI_build * [8] http://www.freeipa.org/page/V3/Forced_client_re-enrollment * [9] http://www.freeipa.org/page/V3/Kerberos_Flags * [10] http://www.freeipa.org/page/V3/Drop_CSV * [11] http://www.freeipa.org/page/V3/WebUI_keyboard_confirmation * [12] http://www.freeipa.org/page/V3/MultipleTrustServers * [13] http://freeipa.org/page/V3/Backup_and_Restore * [14] http://www.freeipa.org/page/V3/WebUI_extensible_navigation * [15] http://www.freeipa.org/page/V3/Drop_selfsign_functionality * [16] http://www.freeipa.org/page/V3/Trust_resolve_command == Detailed Changelog since 3.1.0 == Alexander Bokovoy (9): * Update plugin to upload CA certificate to LDAP * ipasam: use base scope when fetching domain information about own domain * ipaserver/dcerpc: enforce search_s without schema checks for GC searching * ipa-replica-manage: migrate to single_value after LDAPEntry updates * Process exceptions when talking to Dogtag * ipasam: add enumeration of UPN suffixes based on the realm domains * Enhance ipa-adtrust-install for domains with multiple IPA server * spec: detect Kerberos DAL driver ABI change from installed krb5-devel * Resolve SIDs in Web UI Ana Krivokapic (24): * Raise ValidationError for incorrect subtree option. * Add crond as a default HBAC service * Take into consideration services when deleting replicas * Add list of domains associated to our realm to cn=etc * Improve error messages for external group members * Remove check for alphabetic only characters from domain name validation * Fix internal error for ipa show-mappings * Realm Domains page * Use default NETBIOS name in unattended ipa-adtrust-install * Add mkhomedir option to ipa-server-install and ipa-replica-install * Remove CA cert on client uninstall * Fix output for some CLI commands * Add missing summary message to dnszone_del * Remove HBAC source hosts from web UI * Remove any reference to HBAC source hosts from help * Deprecate HBAC source hosts from CLI * Integrate realmdomains with IPA DNS * Improve help text for HBAC service groups * Do not sort dictionaries in assert_deepequal utility function * Handle missing /etc/ipa in ipa-client-install * Fix the spec file * Do not display an interactive mode message in unattended mode * Add missing permissions to Host Administrators privilege * Always stop dirsrv in 'ipactl stop' Brian Cook (1): * Add DNS Setup Prompt to Install JR Aquino (1): * Allow PKI-CA Replica Installs when CRL exceeds default maxber value Jakub Hrozek (1): * Allow ipa-replica-conncheck and ipa-adtrust-install to read krb5 includedir Jan Cholasta (33): * Pylint cleanup. * Drop ipapython.compat. * Add support for RFC 6594 SSHFP DNS records. * Raise ValidationError on invalid CSV values. * Run interactive_prompt callbacks after CSV values are split. * Add custom mapping object for LDAP entry data. * Add make_entry factory method to LDAPConnection. * Remove the Entity class. * Remove the Entry class. * Use the dn attribute of LDAPEntry to set/get DNs of entries. * Preserve case of attribute names in LDAPEntry. * Aggregate IPASimpleLDAPObject in LDAPEntry. * Support attributes with multiple names in LDAPEntry. * Use full DNs in plugin code. * Remove DN normalization from the baseldap plugin. * Remove support for DN normalization from LDAPClient. * Fix remove while iterating in suppress_netgroup_memberof. * Remove disabled entries from sudoers compat tree. * Fix internal error in output_for_cli method of sudorule_{enable,disable}. * Do not fail if schema cannot be retrieved from LDAP server. * Allow disabling LDAP schema retrieval in LDAPClient and IPAdmin. * Allow disabling attribute decoding in LDAPClient and IPAdmin. * Disable schema retrieval and attribute decoding when talking to AD GC. * Add Kerberos ticket flags management to service and host plugins. * Do actually stop pki_cad in stop_pkicad instead of starting it. * Use only one URL for OCSP and CRL in IPA certificate profile. * Use A/AAAA records instead of CNAME records in ipa-ca. * Delete DNS records in ipa-ca on ipa-csreplica-manage del. * Use correct zone when removing DNS records of a master. * Add DNS records for existing masters when installing DNS for the first time. * Add ipa-ca records for existing CA masters when installing DNS for the first time. * Add support for OpenSSH 6.2. * Fix normalization of FQDNs in DNS installer code. John Dennis (2): * Cookie Expires date should be locale insensitive * Use secure method to acquire IPA CA certificate Lynn Root (3): * Added the ability to do Beta versioning * Fixed the catch of the hostname option during ipa-server-install * Raise ValidationError when CSR does not have a subject hostname Martin Kosek (65): * Add Lynn Root to Contributors.txt * Enable SSSD on client install * Fix delegation-find command --group handling * Do not crash when Kerberos SRV record is not found * permission-find no longer crashes with --targetgroup * Avoid CRL migration error message * Sort LDAP updates properly * Upgrade process should not crash on named restart * Installer should not connect to 127.0.0.1 * Fix migration for openldap DS * Remove unused krbV imports * Use fully qualified CCACHE names * Fix permission_find test error * Add trusconfig-show and trustconfig-mod commands * ipa-kdb: add sentinel for LDAPDerefSpec allocation * ipa-kdb: avoid ENOMEM when all SIDs are filtered out * ipa-kdb: reinitialize LDAP configuration for known realms * Add SID blacklist attributes * ipa-kdb: read SID blacklist from LDAP * ipa-sam: Fill SID blacklist when trust is added * ipa-adtrust-install should ask for SID generation * Test NetBIOS name clash before creating a trust * Generalize AD GC search * Do not hide SID resolver error in group-add-member * Add support for AD users to hbactest command * Fix hbachelp examples formatting * ipa-kdb: remove memory leaks * ipa-kdb: fix retry logic in ipadb_deref_search * Add autodiscovery section in ipa-client-install man pages * Avoid internal error when user is not Trust admin * Use fixed test domain in realmdomains test * Bump FreeIPA version for development branch * Remove ORDERING for IA5 attributeTypes * Fix includedir directive in krb5.conf template * Use new 389-ds-base cleartext password API * Do not hide idrange-add errors when adding trust * Preserve order of servers in ipa-client-install * Avoid multiple client discovery with fixed server list * Update named.conf parser * Use tkey-gssapi-keytab in named.conf * Do not force named connections on upgrades * ipa-client discovery with anonymous access off * Use temporary CCACHE in ipa-client-install * Improve client install LDAP cert retrieval fallback * Configure ipa_dns DS plugin on install and upgrade * Fix structured DNS record output * Bump selinux-policy requires * Clean spec file for Fedora 19 * Remove build warnings * Remove syslog.target from ipa.server * Put pid-file to named.conf * Update mod_wsgi socket directory * Normalize RA agent certificate * Require 389-base-base 1.3.0.5 * Change CNAME and DNAME attributes to single valued * Improve CNAME record validation * Improve DNAME record validation * Become 3.2.0 Prerelease 1 * Fix trustconfig-mod primary group error * Require new samba and krb5 * Add userClass attribute for hosts * Update pki proxy configuration * Do not add ipa-ca records on CA-less installs * Fix ipa-ca DNS name creation * Fix SASL_NOCANON behavior for LDAPI Nathaniel McCallum (1): * Ignore log files from automake tests Petr Spacek (1): * Add 389 DS plugin for special idnsSOASerial attribute handling Petr Viktorin (113): * Sort Options and Outputs in API.txt * Add the CA cert to LDAP after the CA install * Better logging for AdminTool and ipa-ldap-updater * Port ipa-replica-prepare to the admintool framework * Make ipapython.dogtag log requests at debug level, not info * Don't add another nsDS5ReplicaId on updates if one already exists * Improve `ipa --help` output * Print help to stderr on error * Store the OptionParser in the API, use it to print unified help messages * Simplify `ipa help topics` output * Add command summary to `ipa COMMAND --help` output * Mention `ipa COMMAND --help` as the preferred way to get command help * Parse command arguments before creating a context * Add tests for the help command & --help options * In topic help text, mention how to get help for commands * Check SSH connection in ipa-replica-conncheck * Use ipauniqueid for the RDN of sudo commands * Prevent a sudo command from being deleted if it is a member of a sudo rule * Update sudocmd ACIs to use targetfilter * Add the version option to all Commands * Add ipalib.messages * Add client capabilities, enable messages * Rename the "messages" Output of the i18n_messages command to "texts" * Fix permission validation and normalization in aci.py * Remove csv_separator and csv_skipspace Param arguments * Drop support for CSV in the CLI client * Update argument docs to reflect dropped CSV support * Update plugin docstrings (topic help) to reflect dropped CSV support * cli: Do interactive prompting after a context is created * Remove some unused imports * Remove unused methods from Entry, Entity, and IPAdmin * Derive Entity class from Entry, and move it to ldapupdate * Use explicit loggers in ldap2 code * Move LDAPEntry to ipaserver.ipaldap and derive Entry from it * Remove connection-creating code from ShemaCache * Move the decision to force schema updates out of IPASimpleLDAPObject * Move SchemaCache and IPASimpleLDAPObject to ipaserver.ipaldap * Start LDAPConnection, a common base for ldap2 and IPAdmin * Make IPAdmin not inherit from IPASimpleLDAPObject * Move schema-related methods to LDAPConnection * Move DN handling methods to LDAPConnection * Move filter making methods to LDAPConnection * Move entry finding methods to LDAPConnection * Remove unused proxydn functionality from IPAdmin * Move entry add, update, remove, rename to LDAPConnection * Implement some of IPAdmin's legacy methods in terms of LDAPConnection methods * Replace setValue by keyword arguments when creating entries * Use update_entry with a single entry in adtrustinstance * Replace entry.getValues() by entry.get() * Replace entry.setValue/setValues by item assignment * Replace add_s and delete_s by their newer equivalents * Change {add,update,delete}_entry to take LDAPEntries * Remove unused imports from ipaserver/install * Remove unused bindcert and bindkey arguments to IPAdmin * Turn the LDAPError handler into a context manager * Remove dbdir, binddn, bindpwd from IPAdmin * Remove IPAdmin.updateEntry calls from fix_replica_agreements * Remove IPAdmin.get_dns_sorted_by_length * Replace IPAdmin.checkTask by replication.wait_for_task * Introduce LDAPEntry.single_value for getting single-valued attributes * Remove special-casing for missing and single-valued attributes in LDAPUpdate._entry_to_entity * Replace entry.getValue by entry.single_value * Replace getList by a get_entries method * Remove toTupleList and attrList from LDAPEntry * Rename LDAPConnection to LDAPClient * Replace addEntry with add_entry * Replace deleteEntry with delete_entry * Fix typo and traceback suppression in replication.py * replace getEntry with get_entry (or get_entries if scope != SCOPE_BASE) * Inline inactivateEntry in its only caller * Inline waitForEntry in its only caller * Proxy LDAP methods explicitly rather than using __getattr__ * Remove search_s and search_ext_s from IPAdmin * Replace IPAdmin.start_tls_s by an __init__ argument * Remove IPAdmin.sasl_interactive_bind_s * Remove IPAdmin.simple_bind_s * Remove IPAdmin.unbind_s(), keep unbind() * Use ldap instead of _ldap in ipaldap * Do not use global variables in migration.py * Use IPAdmin rather than raw python-ldap in migration.bind * Use IPAdmin rather than raw python-ldap in ipactl * Remove some uses of raw python-ldap * Improve LDAPEntry tests * Fix installing server with external CA * Change DNA magic value to -1 to make UID 999 usable * Move ipaldap to ipapython * Remove ipaserver/ipaldap.py * Use IPAdmin rather than raw python-ldap in ipa-client-install * Use IPAdmin rather than raw python-ldap in migration.py and ipadiscovery.py * Remove unneeded python-ldap imports * Don't download the schema in ipadiscovery * ipa-server-install: Make temporary pin files available for the whole installation * ipa-server-install: Remove the --selfsign option * Remove unused ipapython.certdb.CertDB class * ipaserver.install.certs: Introduce NSSDatabase as a more generic certutil wrapper * Trust CAs from PKCS#12 files even if they don't have Friendly Names * dsinstance, httpinstance: Don't hardcode 'Server-Cert' * Support installing with custom SSL certs, without a CA * Load the CA cert into server NSS databases * Do not call cert-* commands in host plugin if a RA is not available * ipa-client-install: Do not request host certificate if server is CA-less * Display full command documentation in online help * Remove 'cn' attribute from idnsRecord and idnsZone objectClasses * ipa-server-install: correct help text for --external_{cert,ca}_file * Update translations from Transifex * Uninstall selfsign CA on upgrade * Remove obsolete self-sign references from man pages, docstrings, comments * Drop --selfsign server functionality * Use two digits for each part of NUM_VERSION * Fix syntax of the dc attributeType * Fix syntax errors in schema files * Only require libsss_nss_idmap-python in Fedora 19+ * Update translations from Transifex Petr Vobornik (181): * Make confirm_dialog a base class of revoke and restore certificate dialogs * Make confirm_dialog a base class for deleter dialog * Make confirm_dialog a base class for message_dialog * Confirm mixin * Confirm adder dialog by enter * Confirm error dialog by enter * Focus last dialog when some is closed * Confirm association dialogs by enter * Standardize login password reset, user reset password and host set OTP dialogs * Focus first input element after 'Add and Add another' * Enable mod_deflate * Use Uglify.js for JS optimization * Dojo Builder * Config files for builder of FreeIPA UI layer * Minimal Dojo layer * Web UI development environment directory structure and configuration * Web UI Sync development utility * Move of Web UI non AMD dep. libs to libs subdirectory * Move of core Web UI files to AMD directory * Update JavaScript Lint configuration file * AMD config file * Change Web UI sources to simple AMD modules * Updated makefiles to build FreeIPA Web UI layer * Change tests to use AMD loader * Fix BuildRequires: rhino replaced with java-1.7.0-openjdk * Develop.js extended * Allow to specify modules for which builder doesn't raise dependency error * Web UI build profile updated * Combobox keyboard support * Fix dirty state update of editable combobox * Fix handling of no_update flag in Web UI * Web UI: configurable SID blacklists * Web UI:Certificate pages * Web UI:Choose different search option for cert-find * Fixed Web UI build error caused by rhino changes in F19 * Nestable checkbox/radio widget * Added Web UI support for service PAC type option: NONE * Web UI: Disable cert functionality if a CA is not available * Add ipakrbokasdelegate option to service and host Web UI pages * Run permission target switch action only for visible widgets * Filter groups by type (POSIX, non-POSIX, external) * Global trust config page * Don't show trusts pages when trust is not configured * Fix regression in group type selection in group adder dialog * Fix: Certificate status is not visible in Service and Host page * jsl update * Update of Dojo build * Basic implementation of registers * i18n - internationalized text provider * Phases - application lifecycle * Config.js * Menu and application controller refactoring * Removed old navigation code * Remove IPA.nav usage, obsolete entity.get_primary_key * Fix nested facet search * Remove IPA.current_entity usage * Set pkeys to add,remove dialog * File dependencies added to Web UI Makefile * Add menu memory * Rename path array from hash to path in hash generation * Fix selection of menu in automember * Fix facet needs_update behavior * Removed incorrect success message when adding of external member failed * Removed entity.get_primary from association facet * get_primary_key function usages removed * DNS menu fixed * Certificates, Realm domains added to navigation * Remove old navigation code in certificates * Fix needs_update on object change * Don't expect key for singleton objects (dnsconfig, config, realmdomains) * Raise only one "set" event on facet.state.set * Fix dirty dialog behavior * Add handling of runtime and shutdown phase. App-init renamed to init. * Fix unit tests * Web UI plugin loader * Fix hbactest styles * Menu proxy * Proper removal of dns menu item when dns is not installed * Fixed errors in DNS pages * Fix in state change handling and reporting * Fix tab switching for nested entities * Fix add/deletion of automember rule - caused by not setting facet for entity adder dialog * Use dojo/on instead of dojo/topic for facet-xxx events' * Rename alternation phase to customization * Replace id usage in App widget by class * Add phase on exact position * Metadata and text providers * Limit Provider reporting * Use text.get for transforming values supplied by spec * Replace IPA.get_message with text.get * Replace IPA.messages with @i18n definition in spec objects * Replace IPA.messages with @i18n definition for label specs * Replace IPA.messages with @i18n definition for add_title specs * Replace IPA.messages with @i18n definition for remove_title specs * Replace IPA.messages with @i18n definition for message specs * Replace IPA.messages with @i18n definition for title specs * Use text.get in IPA.notify_success * Replace remaining IPA.messages with text.get calls * Fix facet section labels * Remove invalid label definition from cert search facet * Replace IPA.get_message with text.get * Remove text.get usage from spec * Add pre and post build operations * Spec modification by diff object * Builder: added pre_ops and post_ops * Modularize group.js * Modularize details.js * Builder: factory,ctor overrides, mass build * Replace old builder by new implementation * Rename build constructor to ctor * Spec utils * Basic build tests * Rename factory to $factory in spec objects * Builder: return null if no spec supplied * Builder: fix overrides names - add $ * Builder: fix infinite loop when using spec with circular dependency * Rename factory to $factory in spec objects modifications * Builder: return object when it's already built * Use IPA.object() as a base factory for framework objects * Handle built object in spec * Report phase errors * Builder: allow to use custom factory/ctor when using type * Fix construct registry map reference * Replace IPA.facet_builder with facets.builder * Builder: do not break on expected errors * Builder: remove item from singleton registry * Builder: fix inner array and obj references * Use entities module for entity registration, build and holding * Builder: add set method to Singleton_registry * Builder: build type without prior registration * Phases: warn when adding task for nonexistent phase * Builder: create Construct_registry by default in builder * Builder: global builder and registry * Replace IPA.widget_factories and IPA_field_factories with registry * Builder: allow string spec as spec property instead of type * Replace build logic in widget and field builder by new builder * Registry and builder for formatters * Builder: return null if no spec supplied - fix * Replace formatter creation with definition in specs * Builder and registry for validators * Change widget.build_child interface to the builder's * Builder and registry for actions * Replace usage of action factories with types * Fix incorrect type -> $type conversion * Make facet and entity policies declarative * Make summary conditions declarative * Allow metadata provider format for field metadata declaration * Replace IPA.get_entity_param calls in specs with provider strings * Replace IPA.get_command_option calls in specs with provider strings * Replace IPA.get_command_arg calls in specs with provider strings * Builders: allow pre_ops and post_ops in build overrides * Use builder for entity dialogs * Builder: allow registration without factory or ctor * Fix hbactest after rebase * Fix trustconfig after rebase * Entity registry and builder which allow definition by spec * Entity: allow definition of facet_groups in entity specs * Builder: handle expected errors in post_ops * Entity build: test for enabled in post_op * Convert definitions of entities to spec objects * Replace IPA.metadata.objects... with declarative definitions * Remove cert menu item when disabled * Don't automatically refresh facet after action success * Move spec creations of sudorule, hbacrule, netgroup and selinuxusermap details facet from their factories * Removal of IPA.metadata usages * Add widget updated event * Fix rule table add/delete button enablement * Replace ./facets with reg.facet * Remove entities.js, facets.js * Generate plugin index dynamically * Switch customization and registration phase * Do not offer already added members in association dialogs when different casing * Builder: fix join of pre_ops and post_ops arrays * Fix: make association facets in selfservice readonly * Builder: Singleton_registry: return null when construction spec not available * Navigation: handle invalid routes * Fix trustconfig specification * Fix WebUI crash when server installed as CA-less * Fix crash on ssh key add * Fix crash on host deleletion * Enable standalone facets in menu.add_item Rob Crittenden (29): * Convert uniqueMember members into DN objects. * Add Ana Krivokapic to Contributors.txt * Do SSL CA verification and hostname validation. * Don't initialize NSS if we don't have to, clean up unused cert refs * Update anonymous access ACI to protect secret attributes. * Make certmonger a (pre) requires on server, restart it before upgrading * Use new certmonger locking to prevent NSS database corruption. * Improve migration performance * Add LDAP server fallback to client installer * Prevent a crash when no entries are successfully migrated. * Implement the cert-find command for the dogtag CA backend. * Add missing v3 schema on upgrades, fix typo in schema. * Don't base64-encode the CA cert when uploading it during an upgrade. * Extend ipa-replica-manage to be able to manage DNA ranges. * Improve some error handling in ipa-replica-manage * Fix lockout of LDAP bind. * Fix two failing tests due to missing krb ticket flags * Full system backup and restore * Apply LDAP update files in blocks of 10, as originally designed. * Revert "Fix permission_find test error" * Become 3.2.0 Beta 1 * Handle socket.gethostbyaddr() exceptions when verifying hostnames. * Require version of NSS that properly parses base64-encoded certs * Drop uniqueMember mapping with nss-pam-ldapd. * Add Nathaniel McCallum to Contributors.txt * Handle a 501 in cert-find from dogtag as a "not supported" * Specify the location for the agent PKCS#12 file so we don't have to move it. * Set KRB5CCNAME so httpd s4u2proxy can with with newer krb5-server * Become 3.2.0 Simo Sorce (2): * Log info on failure to connect * Upload CA cert in the directory on install Sumit Bose (21): * ipa-kdb: remove unused variable * ipa-kdb: Uninitialized scalar variable in ipadb_reinit_mspac() * ipa-sam: Array compared against 0 in ipasam_set_trusted_domain() * ipa-kdb: Dereference after null check in ipa_kdb_mspac.c * ipa-lockout: Wrong sizeof argument in ipa_lockout.c * ipa-extdom: Double-free in ipa_extdom_common.c * ipa-pwd: Unchecked return value ipapwd_chpwop() * Revert "MS-PAC: Special case NFS services" * Add NFS specific default for authorization data type * ipa-kdb: Read global defaul ipaKrbAuthzData * ipa-kdb: Read ipaKrbAuthzData with other principal data * ipa-kdb: add PAC only if requested * Add unit test for get_authz_data_types() * Mention PAC issue with NFS in service plugin doc * Allow 'nfs:NONE' in global configuration * Add support for cmocka C-Unit Test framework * ipa-pwd-extop: do not use dn until it is really set * Do not lookup up the domain too early if only the SID is known * Do not store SID string in a local buffer * Allow ID-to-SID mappings in the extdom plugin * ipa-kdb: Free talloc autofree context when module is closed Timo Aaltonen (1): * convert the base platform modules into packages Tomas Babej (27): * Relax restriction for leading/trailing whitespaces in *-find commands * Forbid overlapping rid ranges for the same id range * Fix a typo in ipa-adtrust-install help * Prevent integer overflow when setting krbPasswordExpiration * Add option to specify SID using domain name to idrange-add/mod * Prevent changing protected group's name using --setattr * Use default.conf as flag of IPA client being installed * Make sure appropriate exit status is returned in make-test * Make options checks in idrange-add/mod consistent * Add trusted domain range objectclass when using idrange-mod * Perform secondary rid range overlap check for local ranges only * Add support for re-enrolling hosts using keytab * Make sure uninstall script prompts for reboot as last * Remove implicit Str to DN conversion using *-attr * Enforce exact SID match when adding or modifying a ID range * Allow host re-enrollment using delegation * Add logging to join command * Properly handle ipa-replica-install when its zone is not managed by IPA * Add nfs:NONE to default PAC types only when needed * Update only selected attributes for winsync agreement * Add hint message about --force-join option when enrollment fails * Avoid removing sss from nssswitch.conf during client uninstall * Allow underscore in record targets * Make gecos field editable in Web UI * Preserve already configured options in openldap conf * Enforce host existence only where needed in ipa-replica-manage * Handle connection timeout in ipa-replica-manage From herbert.burnswell at gmail.com Fri May 10 18:06:08 2013 From: herbert.burnswell at gmail.com (Herb Burnswell) Date: Fri, 10 May 2013 11:06:08 -0700 Subject: [Freeipa-users] IPA - initial questions Message-ID: All, I am beginning to put an IPA environment together and will be inquiring with the community on different issues. First, regarding this list, I do not see a way to search archived posts for answers. I apologize if I am just missing how to do so, is there a way to search for topics? Second, I have attempted to subscribe to the list a couple times but have not received any email notification and cannot log in via the credentials I created. Am I missing something or am I just waiting for an approval from moderators or other? Regarding IPA, my initial question is how do folks handle the root user? Is root maintained via IPA centrally or since it's a special account is it sill maintained directly on all systems? Thanks in advance, and I look forward to learning more from the community. Herb -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Fri May 10 18:22:23 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 10 May 2013 14:22:23 -0400 Subject: [Freeipa-users] IPA - initial questions In-Reply-To: References: Message-ID: <518D3ADF.90302@redhat.com> Herb Burnswell wrote: > All, > > I am beginning to put an IPA environment together and will be inquiring > with the community on different issues. > > First, regarding this list, I do not see a way to search archived posts > for answers. I apologize if I am just missing how to do so, is there a > way to search for topics? There is no built-in search command but you can use google, something like site:https://www.redhat.com/archives/freeipa-users/ > Second, I have attempted to subscribe to the list a couple times but > have not received any email notification and cannot log in via the > credentials I created. Am I missing something or am I just waiting for > an approval from moderators or other? I don't see any failed subscription requests. I went ahead and subscribed you. > Regarding IPA, my initial question is how do folks handle the root > user? Is root maintained via IPA centrally or since it's a special > account is it sill maintained directly on all systems? You always want to be able to log in locally as root if something goes wrong. sssd purposely excludes the root users for this reason. If you want to limit root access then you'd be better of investigating SUDO and limiting who knows the root password(s). rob From herbert.burnswell at gmail.com Fri May 10 18:31:08 2013 From: herbert.burnswell at gmail.com (Herb Burnswell) Date: Fri, 10 May 2013 11:31:08 -0700 Subject: [Freeipa-users] IPA - initial questions In-Reply-To: <518D3ADF.90302@redhat.com> References: <518D3ADF.90302@redhat.com> Message-ID: Rob, Thank you for your response. One of my filters on gmail was blocking the approval responses, I should have known it was user error ;-). I'm all set on the subscription. Also, thanks for the tip on searching google that way, I'll investigate questions that way. Regarding root user, that was what I was thinking. So that kind of takes away the ability to centrally manage the root password for 100's of systems via IPA correct? Or is there a way to do that? thanks, Herb On Fri, May 10, 2013 at 11:22 AM, Rob Crittenden wrote: > Herb Burnswell wrote: > >> All, >> >> I am beginning to put an IPA environment together and will be inquiring >> with the community on different issues. >> >> First, regarding this list, I do not see a way to search archived posts >> for answers. I apologize if I am just missing how to do so, is there a >> way to search for topics? >> > > There is no built-in search command but you can use google, something like > site:https://www.redhat.com/**archives/freeipa-users/ > > > Second, I have attempted to subscribe to the list a couple times but >> have not received any email notification and cannot log in via the >> credentials I created. Am I missing something or am I just waiting for >> an approval from moderators or other? >> > > I don't see any failed subscription requests. I went ahead and subscribed > you. > > > Regarding IPA, my initial question is how do folks handle the root >> user? Is root maintained via IPA centrally or since it's a special >> account is it sill maintained directly on all systems? >> > > You always want to be able to log in locally as root if something goes > wrong. sssd purposely excludes the root users for this reason. > > If you want to limit root access then you'd be better of investigating > SUDO and limiting who knows the root password(s). > > rob > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From lroot at redhat.com Fri May 10 21:26:45 2013 From: lroot at redhat.com (Lynn Root) Date: Fri, 10 May 2013 14:26:45 -0700 Subject: [Freeipa-users] Fwd: IPA Error on Customer References: Message-ID: <1A9CDAA2-A5F3-4925-9DA0-BF73DEBE4432@redhat.com> Hi folks - I'm kind of at a loss in regards to Tomas's issues with ipa-client-install below. Any thoughts? Begin forwarded message: > From: Tomas Olivares > Subject: IPA Error on Customer > Date: May 10, 2013 12:57:32 PM PDT > To: lroot at redhat.com > > Hi Lynn, > > Thanks for letting me write you directly. I've been following you for some time now on twitter and got across a customer with IPA issues and thought you could help as it's a tad important for the customer (well, they all say that). > They are trying to add some servers with RHEL v5.5 to a IPA server using RHEL6. The thing is that some servers are added with no issues at all and others are presenting errors while running the following command: > > # ipa-client-install --domain=sistemas.previred.org --server=ipa.sistemas.previred.org --server=iparpl.sistemas.previred.org --realm=SISTEMAS.PREVIRED.ORG --principal=admin --mkhomedir > > The error he's getting is the following: > > ipa-getkeytab: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Unknown code krb5 7) > > > This is being logged on the /var/log/messages file. The odd thing is that this works on some servers and not others. They have the same software as they are being provisioned over their own Satellite server. > > Have you ever seen this? I tried googling and checking the knowledge base as well as opening a ticket with GSS but still haven't found anything. > > Let me know if you need more details. Maybe you've seen that error before. > > Regards, > > Tomas Olivares > RHEL Consultant - GPS - Chile > T: +56 (2) 364 44 17 > M: +56 (98) 271 25 13 > > > Av. Isidora Goyenechea 3000, Piso 24 - (7550098) > Las Condes, Santiago - Chile > > Conozca nuestros casos de ?xito en Latinoam?rica > Lynn Root @roguelynn Associate Software Engineer -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: {f33bc636-f1db-480d-96c5-38856faae7c4}_RedhatJbossLogos.jpg Type: image/jpeg Size: 5529 bytes Desc: not available URL: From lroot at redhat.com Fri May 10 21:35:31 2013 From: lroot at redhat.com (Lynn Root) Date: Fri, 10 May 2013 14:35:31 -0700 Subject: [Freeipa-users] IPA Error on Customer In-Reply-To: <1A9CDAA2-A5F3-4925-9DA0-BF73DEBE4432@redhat.com> References: <1A9CDAA2-A5F3-4925-9DA0-BF73DEBE4432@redhat.com> Message-ID: <013A1C9F-A9CF-400D-A64B-24C6A6E1821F@redhat.com> Please disregard my last email - wrong email list. My apologies! On May 10, 2013, at 2:26 PM, Lynn Root wrote: > Hi folks - > > I'm kind of at a loss in regards to Tomas's issues with ipa-client-install below. Any thoughts? > > Begin forwarded message: Lynn Root @roguelynn Associate Software Engineer From treydock at gmail.com Sat May 11 00:58:21 2013 From: treydock at gmail.com (Trey Dockendorf) Date: Fri, 10 May 2013 19:58:21 -0500 Subject: [Freeipa-users] IPA - initial questions In-Reply-To: References: <518D3ADF.90302@redhat.com> Message-ID: On May 10, 2013 1:33 PM, "Herb Burnswell" wrote: > > Rob, > > Thank you for your response. One of my filters on gmail was blocking the approval responses, I should have known it was user error ;-). I'm all set on the subscription. Also, thanks for the tip on searching google that way, I'll investigate questions that way. > > Regarding root user, that was what I was thinking. So that kind of takes away the ability to centrally manage the root password for 100's of systems via IPA correct? Or is there a way to do that? > The root user should be local to every host without access to root relying on something external such as IPA or any other network service. If IPA goes down you still want to be able to gain access to servers. To manage root I'd recommend Puppet, or any configuration management tool if one already exists in your infrastructure. A single global 'user' resource or 'root module' (in the case of Puppet) can be assigned to every host allowing a single, central, change to propagate to all hosts. > thanks, > > Herb > > > > On Fri, May 10, 2013 at 11:22 AM, Rob Crittenden wrote: >> >> Herb Burnswell wrote: >>> >>> All, >>> >>> I am beginning to put an IPA environment together and will be inquiring >>> with the community on different issues. >>> >>> First, regarding this list, I do not see a way to search archived posts >>> for answers. I apologize if I am just missing how to do so, is there a >>> way to search for topics? >> >> >> There is no built-in search command but you can use google, something like site:https://www.redhat.com/archives/freeipa-users/ >> >> >>> Second, I have attempted to subscribe to the list a couple times but >>> have not received any email notification and cannot log in via the >>> credentials I created. Am I missing something or am I just waiting for >>> an approval from moderators or other? >> >> >> I don't see any failed subscription requests. I went ahead and subscribed you. >> >> >>> Regarding IPA, my initial question is how do folks handle the root >>> user? Is root maintained via IPA centrally or since it's a special >>> account is it sill maintained directly on all systems? >> >> >> You always want to be able to log in locally as root if something goes wrong. sssd purposely excludes the root users for this reason. >> >> If you want to limit root access then you'd be better of investigating SUDO and limiting who knows the root password(s). >> >> rob >> >> > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users I also use Puppet to push out a non-root, local account, for emergency situations as root on my servers is only accessible via SSH key authentication or local console. This gives my team a way to access servers if key pieces of our infrastructure are down or in maintenance. - Trey -------------- next part -------------- An HTML attachment was scrubbed... URL: From deanhunter at comcast.net Sat May 11 15:23:05 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Sat, 11 May 2013 10:23:05 -0500 Subject: [Freeipa-users] NFS Auto-Mount Home Directories Message-ID: <1368285785.29218.11.camel@developer.hunter.org> Please help me find instructions on configuring NFS auto-mount user home directories. The FreeIPA Guide very carefully says: IMPORTANT FreeIPA does not set up or configure autofs. That must be done separately. FreeIPA works with an existing autofs deployment. I have a couple of problems trying to configure autofs: 1) I can not load an existing home directory on a client to the NFS serve and retain all the SELinux attirbutes. 2) An SELinux problem prevents oddjob_mkhomedir from creating an NFS home directory for a new user. I have opened bug reports, but I was hoping that I was making obvious mistakes that a documented procedure would illuminate. From arthur at deus.pro Sun May 12 13:59:23 2013 From: arthur at deus.pro (Arthur) Date: Sun, 12 May 2013 19:59:23 +0600 Subject: [Freeipa-users] NFS Auto-Mount Home Directories In-Reply-To: <1368285785.29218.11.camel@developer.hunter.org> References: <1368285785.29218.11.camel@developer.hunter.org> Message-ID: <518FA03B.7040307@deus.pro> 11.05.2013 21:23, Dean Hunter ?????: > Please help me find instructions on configuring NFS auto-mount user home > directories. The FreeIPA Guide very carefully says: > > IMPORTANT > FreeIPA does not set up or configure autofs. That must be done > separately. FreeIPA works with an existing autofs deployment. > > I have a couple of problems trying to configure autofs: > > 1) I can not load an existing home directory on a client to the NFS > serve and retain all the SELinux attirbutes. > > 2) An SELinux problem prevents oddjob_mkhomedir from creating an NFS > home directory for a new user. > > I have opened bug reports, but I was hoping that I was making obvious > mistakes that a documented procedure would illuminate. > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users May I did not get your question, but look here https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/automount.html From deanhunter at comcast.net Sun May 12 16:46:42 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Sun, 12 May 2013 11:46:42 -0500 Subject: [Freeipa-users] NFS Auto-Mount Home Directories Message-ID: <1368377202.1689.8.camel@developer.hunter.org> Arthur, thank you for your response. You referenced the RHEL 6 equivalent of the Fedora FreeIPA Guide. And yes, I hope to use those instructions soon. However, I am having trouble meeting the preconditions as recommended by this tip in the manual you referenced: 11.2. Configuring Automount IMPORTANT Identity Management does not set up or configure autofs. That must be done separately, as described in these procedures. Identity Management works with an existing autofs deployment. TIP Test that the /home directory can be mounted from the command line successfully before changing the automount configuration. Making sure that NFS is already working properly makes it easier to troubleshoot any potential IdM automount configuration errors later. So I am looking for instructions for configuring auto-mount of home directories for local users; especially any SELinux considerations. From mkosek at redhat.com Mon May 13 07:44:22 2013 From: mkosek at redhat.com (Martin Kosek) Date: Mon, 13 May 2013 09:44:22 +0200 Subject: [Freeipa-users] NFS Auto-Mount Home Directories In-Reply-To: <518FA03B.7040307@deus.pro> References: <1368285785.29218.11.camel@developer.hunter.org> <518FA03B.7040307@deus.pro> Message-ID: <519099D6.8030402@redhat.com> On 05/12/2013 03:59 PM, Arthur wrote: > 11.05.2013 21:23, Dean Hunter ?????: >> Please help me find instructions on configuring NFS auto-mount user home >> directories. The FreeIPA Guide very carefully says: >> >> IMPORTANT >> FreeIPA does not set up or configure autofs. That must be done >> separately. FreeIPA works with an existing autofs deployment. >> >> I have a couple of problems trying to configure autofs: >> >> 1) I can not load an existing home directory on a client to the NFS >> serve and retain all the SELinux attirbutes. >> >> 2) An SELinux problem prevents oddjob_mkhomedir from creating an NFS >> home directory for a new user. >> >> I have opened bug reports, but I was hoping that I was making obvious >> mistakes that a documented procedure would illuminate. >> >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users > May I did not get your question, but look here > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/automount.html > You may also want to check "ipa-client-automount" installer in case you do not know about it already. It may help you set up the automount on clients. Upstream ticket: https://fedorahosted.org/freeipa/ticket/1233 Martin From mkosek at redhat.com Mon May 13 08:27:32 2013 From: mkosek at redhat.com (Martin Kosek) Date: Mon, 13 May 2013 10:27:32 +0200 Subject: [Freeipa-users] Migration of www.freeipa.org wiki Message-ID: <5190A3F4.7020703@redhat.com> Hello FreeIPA users! We are now in process of migrating our old mediawiki running on www.freeipa.org to a new hosting which will run an updated mediawiki software along with updated theme and front page (more changes will come in future). Until the migration is finished, current FreeIPA.org wiki was put to read only mode. I will update this thread when the migration is finished. Thanks for understanding. -- Martin Kosek Supervisor, Software Engineering - Identity Management Team Red Hat Inc. From rcritten at redhat.com Mon May 13 13:41:45 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Mon, 13 May 2013 09:41:45 -0400 Subject: [Freeipa-users] NFS Auto-Mount Home Directories In-Reply-To: <1368377202.1689.8.camel@developer.hunter.org> References: <1368377202.1689.8.camel@developer.hunter.org> Message-ID: <5190ED99.6000208@redhat.com> Dean Hunter wrote: > Arthur, thank you for your response. You referenced the RHEL 6 > equivalent of the Fedora FreeIPA Guide. And yes, I hope to use those > instructions soon. However, I am having trouble meeting the > preconditions as recommended by this tip in the manual you referenced: > > 11.2. Configuring Automount > > IMPORTANT > Identity Management does not set up or configure autofs. That must be > done separately, as described in these procedures. Identity Management > works with an existing autofs deployment. > > TIP > Test that the /home directory can be mounted from the command line > successfully before changing the automount configuration. Making sure > that NFS is already working properly makes it easier to troubleshoot any > potential IdM automount configuration errors later. > > So I am looking for instructions for configuring auto-mount of home > directories for local users; especially any SELinux considerations. Well, we purposely do all this hand-waving because it seems that everyone handles it differently. For a straight mounting of directories based on UID then you should be able to use standard NFS variable replacement (either using your own automount configuration or the IPA centralized automount). Are you seeing some SELinux problems? rob From mkosek at redhat.com Tue May 14 05:59:07 2013 From: mkosek at redhat.com (Martin Kosek) Date: Tue, 14 May 2013 07:59:07 +0200 Subject: [Freeipa-users] Migration of www.freeipa.org wiki In-Reply-To: <5190A3F4.7020703@redhat.com> References: <5190A3F4.7020703@redhat.com> Message-ID: <5191D2AB.4000601@redhat.com> On 05/13/2013 10:27 AM, Martin Kosek wrote: > Hello FreeIPA users! > > We are now in process of migrating our old mediawiki running on www.freeipa.org > to a new hosting which will run an updated mediawiki software along with > updated theme and front page (more changes will come in future). > > Until the migration is finished, current FreeIPA.org wiki was put to read only > mode. I will update this thread when the migration is finished. > > Thanks for understanding. > The migration is finished! All current FreeIPA.org accounts should be functional. In case you experience problems with the new FreeIPA.org wiki, please just write to me or freeipa-users. Martin From james at atia.se Tue May 14 08:30:44 2013 From: james at atia.se (James A) Date: Tue, 14 May 2013 10:30:44 +0200 Subject: [Freeipa-users] Syncing with AD Message-ID: Hello all, I have been playing with trying to set up synchronization between windows AD --> IPA following the instructions at https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html A few questions arise; 1.) The documentation (specifically on https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), (under table 9.2) talks about options to the "ipa-replica-manage connect" command. Among others, --bindpw and --passsync. With --binddn we specify the "full user DN of the synchronization identity" (and it's password with --bindpw ... but I fail to understand which users password should be used for "--passsync"?? Is it the same user? 2.) The documentation says that the "synchronization identity" (see also above) must exist in the AD domain and "must have replicator, read, search and write permissions on the AD subtree. What I am trying to do is create a one way sync from AD --> IPA and I would really like to avoid using a user (for synching) that has write permissions (in the AD). All my tries in setting up synchronization fails unless I add the synch-user to the group "Administrators". I have tried (and failed) using "account admins" etc. Any pointers here would be great. Sorry for my ignorance when it comes to Windows. I am sure I am missing something obvious. 3.) I follow the instructions under "9.4.5" ( https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to remove an account in IPA it gets removed also in the AD. (This I really want to avoid, thus the need for a read-only user to do the synchronization - see question 2). All in all I think the FreeIPA project is amazing and it really gives us in the Linux community something we haven't had before. If I can iron out the problems above I am sure it will become a great tool for me and my client. Any input would be most appreciated. Thanks //James. -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthew.joseph at lmco.com Tue May 14 11:05:20 2013 From: matthew.joseph at lmco.com (Joseph, Matthew (EXP)) Date: Tue, 14 May 2013 07:05:20 -0400 Subject: [Freeipa-users] Automount issues Message-ID: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DD92@HCXMSP1.ca.lmco.com> Hello, I'm currently having issues using automount from my clients. On my IPA Server and Replica there is no issues trying to mount but when I do it from a client I get some weird results. I have a mount point on a server that shows as the following in the IPA GUI. -rw,soft nfs_server.domain.ca:/export/home/& Under auto.master here is the configuration for auto.home Key: /home Mount Information: auto.home When I run automount -f -d on the client I see the following entry; Lookup_mount: lookup(ldap): looking up home Dev_ioctl_send_fail: token = 49 Failed to mount /home/home I don't understand where it's getting the extra home entry from. It does that for every single one of my automounts were it tries to duplicate the directory (ie: /program/program /export/export /share/share) Like I said above the automounts work perfect on the IPA server and Replica. Any ideas? Thanks, Matt -------------- next part -------------- An HTML attachment was scrubbed... URL: From chris at redhat.com Tue May 14 13:12:39 2013 From: chris at redhat.com (Chris Hudson) Date: Tue, 14 May 2013 09:12:39 -0400 (EDT) Subject: [Freeipa-users] Syncing with AD In-Reply-To: References: Message-ID: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> > Hello all, > I have been playing with trying to set up synchronization between windows AD > --> IPA following the instructions at > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > A few questions arise; > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html > ), (under table 9.2) talks about options to the "ipa-replica-manage connect" > command. Among others, --bindpw and --passsync. With --binddn we specify the > "full user DN of the synchronization identity" (and it's password with > --bindpw ... but I fail to understand which users password should be used > for "--passsync"?? Is it the same user? The "--passsync" password is the password that you *will* use for the "passsync" user should you install the password synchronization package on your AD controllers. You are essentially setting this password preemptively. > 2.) The documentation says that the "synchronization identity" (see also > above) must exist in the AD domain and "must have replicator, read, search > and write permissions on the AD subtree. What I am trying to do is create a > one way sync from AD --> IPA and I would really like to avoid using a user > (for synching) that has write permissions (in the AD). All my tries in > setting up synchronization fails unless I add the synch-user to the group > "Administrators". I have tried (and failed) using "account admins" etc. Any > pointers here would be great. Sorry for my ignorance when it comes to > Windows. I am sure I am missing something obvious. Someone else can probably comment on this, but the IPA server will need to bind to the AD controller and pull the necessary information from the directory...which makes these rights a necessity. > 3.) I follow the instructions under "9.4.5" ( > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync > ) to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to > remove an account in IPA it gets removed also in the AD. (This I really want > to avoid, thus the need for a read-only user to do the synchronization - see > question 2). I do not recall IPA ever removing users from AD. From what I remember, only certain attributes were bi-directional and deletes were not performed on AD. Has this changed? > All in all I think the FreeIPA project is amazing and it really gives us in > the Linux community something we haven't had before. If I can iron out the > problems above I am sure it will become a great tool for me and my client. > Any input would be most appreciated. > Thanks > //James. > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From james at atia.se Tue May 14 13:29:14 2013 From: james at atia.se (James A) Date: Tue, 14 May 2013 15:29:14 +0200 Subject: [Freeipa-users] Syncing with AD In-Reply-To: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> Message-ID: Hey Chris, Thanks for your answer; On Tue, May 14, 2013 at 3:12 PM, Chris Hudson wrote: > > Hello all, > > I have been playing with trying to set up synchronization between windows > AD --> IPA following the instructions at > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > > A few questions arise; > > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), > (under table 9.2) talks about options to the "ipa-replica-manage connect" > command. Among others, --bindpw and --passsync. With --binddn we specify > the "full user DN of the synchronization identity" (and it's password with > --bindpw ... but I fail to understand which users password should be used > for "--passsync"?? Is it the same user? > > The "--passsync" password is the password that you *will* use for the > "passsync" user should you install the password synchronization package on > your AD controllers. You are essentially setting this password preemptively. > ok, thanks for clearing that up. > > 2.) The documentation says that the "synchronization identity" (see also > above) must exist in the AD domain and "must have replicator, read, search > and write permissions on the AD subtree. What I am trying to do is create > a one way sync from AD --> IPA and I would really like to avoid using a > user (for synching) that has write permissions (in the AD). All my tries > in setting up synchronization fails unless I add the synch-user to the > group "Administrators". I have tried (and failed) using "account admins" > etc. Any pointers here would be great. Sorry for my ignorance when it > comes to Windows. I am sure I am missing something obvious. > > > Someone else can probably comment on this, but the IPA server will need to > bind to the AD controller and pull the necessary information from the > directory...which makes these rights a necessity. > it's just that the ipa-replica-manage manpage (under "WINSYNC") says: "The following examples use the AD administrator account as the synchronization user. This is not mandatory but the user must have read-access to the subtree." (but then, the redhat docs say also _write_ permissions (in the AD) are required.) ..... To do one-way synching AD ---> IPA, I don't see why write permissions in the AD would be necessary? Or am I missing something? Ideally, I'd like to use a useraccount that has _only_ read permissions in the AD for the synchronization. > > 3.) I follow the instructions under "9.4.5" ( > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) > to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to > remove an account in IPA it gets removed also in the AD. (This I really > want to avoid, thus the need for a read-only user to do the synchronization > - see question 2). > > I do not recall IPA ever removing users from AD. From what I remember, > only certain attributes were bi-directional and deletes were not performed > on AD. Has this changed? > Oh yeah, the user gets "removed" from the AD in the sense that when I click on the user --> properties it tells me that the user is deleted. (the stanza is still there but as far as the AD is concerned, the user is gone). > > > All in all I think the FreeIPA project is amazing and it really gives us > in the Linux community something we haven't had before. If I can iron out > the problems above I am sure it will become a great tool for me and my > client. > > Any input would be most appreciated. > > Thanks > > //James. > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthew.joseph at lmco.com Tue May 14 13:30:19 2013 From: matthew.joseph at lmco.com (Joseph, Matthew (EXP)) Date: Tue, 14 May 2013 09:30:19 -0400 Subject: [Freeipa-users] Syncing with AD In-Reply-To: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> Message-ID: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> Hey James, I configured my IPA server with winsync and I was in the same boat as you. The IPA user that is created for Active Directory does not require write access to AD. My IPA user only has read permissions to the domain and my passwords sync just fine. When I delete a user from IPA it does not delete it from AD. Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Chris Hudson Sent: Tuesday, May 14, 2013 10:13 AM To: James A Cc: freeipa-users at redhat.com Subject: EXTERNAL: Re: [Freeipa-users] Syncing with AD Hello all, I have been playing with trying to set up synchronization between windows AD --> IPA following the instructions at https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html A few questions arise; 1.) The documentation (specifically on https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), (under table 9.2) talks about options to the "ipa-replica-manage connect" command. Among others, --bindpw and --passsync. With --binddn we specify the "full user DN of the synchronization identity" (and it's password with --bindpw ... but I fail to understand which users password should be used for "--passsync"?? Is it the same user? The "--passsync" password is the password that you *will* use for the "passsync" user should you install the password synchronization package on your AD controllers. You are essentially setting this password preemptively. 2.) The documentation says that the "synchronization identity" (see also above) must exist in the AD domain and "must have replicator, read, search and write permissions on the AD subtree. What I am trying to do is create a one way sync from AD --> IPA and I would really like to avoid using a user (for synching) that has write permissions (in the AD). All my tries in setting up synchronization fails unless I add the synch-user to the group "Administrators". I have tried (and failed) using "account admins" etc. Any pointers here would be great. Sorry for my ignorance when it comes to Windows. I am sure I am missing something obvious. Someone else can probably comment on this, but the IPA server will need to bind to the AD controller and pull the necessary information from the directory...which makes these rights a necessity. 3.) I follow the instructions under "9.4.5" (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to remove an account in IPA it gets removed also in the AD. (This I really want to avoid, thus the need for a read-only user to do the synchronization - see question 2). I do not recall IPA ever removing users from AD. From what I remember, only certain attributes were bi-directional and deletes were not performed on AD. Has this changed? All in all I think the FreeIPA project is amazing and it really gives us in the Linux community something we haven't had before. If I can iron out the problems above I am sure it will become a great tool for me and my client. Any input would be most appreciated. Thanks //James. _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From james at atia.se Tue May 14 13:41:45 2013 From: james at atia.se (James A) Date: Tue, 14 May 2013 15:41:45 +0200 Subject: [Freeipa-users] Syncing with AD In-Reply-To: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> Message-ID: On Tue, May 14, 2013 at 3:30 PM, Joseph, Matthew (EXP) < matthew.joseph at lmco.com> wrote: > Hey James,**** > > ** ** > > I configured my IPA server with winsync and I was in the same boat as you. > **** > > ** ** > > The IPA user that is created for Active Directory does not require write > access to AD.**** > > My IPA user only has read permissions to the domain and my passwords sync > just fine. When I delete a user from IPA it does not delete it from AD. > Thanks; good to know that there is a way to do this. I really don't see where I am going wrong. The user I use for synching will only work if I put it in the "administrator" group. And when I do, I have a two way synch - if I remove an account on the IPA server, it "disappears" also in the AD - even though I did: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync Do you by any chance have the specifics (permissions, groups etc.) of your user (in the AD) you use for synch'ing? thanks /J > **** > > ** ** > > Matt**** > > ** ** > > *From:* freeipa-users-bounces at redhat.com [mailto: > freeipa-users-bounces at redhat.com] *On Behalf Of *Chris Hudson > *Sent:* Tuesday, May 14, 2013 10:13 AM > *To:* James A > *Cc:* freeipa-users at redhat.com > *Subject:* EXTERNAL: Re: [Freeipa-users] Syncing with AD**** > > ** ** > > ** ** > > Hello all,**** > > ** ** > > I have been playing with trying to set up synchronization between windows > AD --> IPA following the instructions at**** > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > **** > > ** ** > > A few questions arise;**** > > ** ** > > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), > (under table 9.2) talks about options to the "ipa-replica-manage connect" > command. Among others, --bindpw and --passsync. With --binddn we specify > the "full user DN of the synchronization identity" (and it's password with > --bindpw ... but I fail to understand which users password should be used > for "--passsync"?? Is it the same user?**** > > The "--passsync" password is the password that you *will* use for the > "passsync" user should you install the password synchronization package on > your AD controllers. You are essentially setting this password preemptively. > **** > > ** ** > > 2.) The documentation says that the "synchronization identity" (see also > above) must exist in the AD domain and "must have replicator, read, search > and write permissions on the AD subtree. What I am trying to do is create > a one way sync from AD --> IPA and I would really like to avoid using a > user (for synching) that has write permissions (in the AD). All my tries > in setting up synchronization fails unless I add the synch-user to the > group "Administrators". I have tried (and failed) using "account admins" > etc. Any pointers here would be great. Sorry for my ignorance when it > comes to Windows. I am sure I am missing something obvious.**** > > > Someone else can probably comment on this, but the IPA server will need to > bind to the AD controller and pull the necessary information from the > directory...which makes these rights a necessity.**** > > ** ** > > 3.) I follow the instructions under "9.4.5" ( > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) > to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to > remove an account in IPA it gets removed also in the AD. (This I really > want to avoid, thus the need for a read-only user to do the synchronization > - see question 2).**** > > I do not recall IPA ever removing users from AD. From what I remember, > only certain attributes were bi-directional and deletes were not performed > on AD. Has this changed?**** > > ** ** > > ** ** > > All in all I think the FreeIPA project is amazing and it really gives us > in the Linux community something we haven't had before. If I can iron out > the problems above I am sure it will become a great tool for me and my > client.**** > > > Any input would be most appreciated.**** > > ** ** > > Thanks**** > > ** ** > > //James.**** > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users**** > > ** ** > -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew.tranquada at mailtrust.com Tue May 14 13:34:06 2013 From: andrew.tranquada at mailtrust.com (Andrew Tranquada) Date: Tue, 14 May 2013 13:34:06 +0000 Subject: [Freeipa-users] Replicas Message-ID: Hello everyone. Is there a limit to the number of replicas you may have? Are there any documents detailing scaling limits for freeIPA? Thanks! -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthew.joseph at lmco.com Tue May 14 13:49:48 2013 From: matthew.joseph at lmco.com (Joseph, Matthew (EXP)) Date: Tue, 14 May 2013 09:49:48 -0400 Subject: [Freeipa-users] EXTERNAL: Re: Syncing with AD In-Reply-To: References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> Message-ID: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> Hey James, Like I said the IPA user has read access at the domain level. He is also a member of the domain users group. I don't know why it's only working if you have him part of the administrator group. What does it say in the passync log on the AD server? I tried to do the uni-directional sync but it never worked for me the way it was intended and I just stumbled on giving the user only read access to the domain. Matt From: James A [mailto:james at atia.se] Sent: Tuesday, May 14, 2013 10:42 AM To: Joseph, Matthew (EXP) Cc: Chris Hudson; freeipa-users at redhat.com Subject: EXTERNAL: Re: Syncing with AD On Tue, May 14, 2013 at 3:30 PM, Joseph, Matthew (EXP) > wrote: Hey James, I configured my IPA server with winsync and I was in the same boat as you. The IPA user that is created for Active Directory does not require write access to AD. My IPA user only has read permissions to the domain and my passwords sync just fine. When I delete a user from IPA it does not delete it from AD. Thanks; good to know that there is a way to do this. I really don't see where I am going wrong. The user I use for synching will only work if I put it in the "administrator" group. And when I do, I have a two way synch - if I remove an account on the IPA server, it "disappears" also in the AD - even though I did: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync Do you by any chance have the specifics (permissions, groups etc.) of your user (in the AD) you use for synch'ing? thanks /J Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Chris Hudson Sent: Tuesday, May 14, 2013 10:13 AM To: James A Cc: freeipa-users at redhat.com Subject: EXTERNAL: Re: [Freeipa-users] Syncing with AD Hello all, I have been playing with trying to set up synchronization between windows AD --> IPA following the instructions at https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html A few questions arise; 1.) The documentation (specifically on https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), (under table 9.2) talks about options to the "ipa-replica-manage connect" command. Among others, --bindpw and --passsync. With --binddn we specify the "full user DN of the synchronization identity" (and it's password with --bindpw ... but I fail to understand which users password should be used for "--passsync"?? Is it the same user? The "--passsync" password is the password that you *will* use for the "passsync" user should you install the password synchronization package on your AD controllers. You are essentially setting this password preemptively. 2.) The documentation says that the "synchronization identity" (see also above) must exist in the AD domain and "must have replicator, read, search and write permissions on the AD subtree. What I am trying to do is create a one way sync from AD --> IPA and I would really like to avoid using a user (for synching) that has write permissions (in the AD). All my tries in setting up synchronization fails unless I add the synch-user to the group "Administrators". I have tried (and failed) using "account admins" etc. Any pointers here would be great. Sorry for my ignorance when it comes to Windows. I am sure I am missing something obvious. Someone else can probably comment on this, but the IPA server will need to bind to the AD controller and pull the necessary information from the directory...which makes these rights a necessity. 3.) I follow the instructions under "9.4.5" (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to remove an account in IPA it gets removed also in the AD. (This I really want to avoid, thus the need for a read-only user to do the synchronization - see question 2). I do not recall IPA ever removing users from AD. From what I remember, only certain attributes were bi-directional and deletes were not performed on AD. Has this changed? All in all I think the FreeIPA project is amazing and it really gives us in the Linux community something we haven't had before. If I can iron out the problems above I am sure it will become a great tool for me and my client. Any input would be most appreciated. Thanks //James. _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthew.joseph at lmco.com Tue May 14 13:56:19 2013 From: matthew.joseph at lmco.com (Joseph, Matthew (EXP)) Date: Tue, 14 May 2013 09:56:19 -0400 Subject: [Freeipa-users] EXTERNAL: Re: Syncing with AD In-Reply-To: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> Message-ID: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEDD@HCXMSP1.ca.lmco.com> Hey James, One more thing, what are the values in the registry for your password sync application? The default option for the User Name Field was wrong. It was set to userid (or something similar to that) when it should have been uid. I don't think that's your problem but who knows what else might be wrong. Also is your IPA sync user in the same OU as your normal users? Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Joseph, Matthew (EXP) Sent: Tuesday, May 14, 2013 10:50 AM To: James A Cc: freeipa-users at redhat.com Subject: Re: [Freeipa-users] EXTERNAL: Re: Syncing with AD Hey James, Like I said the IPA user has read access at the domain level. He is also a member of the domain users group. I don't know why it's only working if you have him part of the administrator group. What does it say in the passync log on the AD server? I tried to do the uni-directional sync but it never worked for me the way it was intended and I just stumbled on giving the user only read access to the domain. Matt From: James A [mailto:james at atia.se] Sent: Tuesday, May 14, 2013 10:42 AM To: Joseph, Matthew (EXP) Cc: Chris Hudson; freeipa-users at redhat.com Subject: EXTERNAL: Re: Syncing with AD On Tue, May 14, 2013 at 3:30 PM, Joseph, Matthew (EXP) > wrote: Hey James, I configured my IPA server with winsync and I was in the same boat as you. The IPA user that is created for Active Directory does not require write access to AD. My IPA user only has read permissions to the domain and my passwords sync just fine. When I delete a user from IPA it does not delete it from AD. Thanks; good to know that there is a way to do this. I really don't see where I am going wrong. The user I use for synching will only work if I put it in the "administrator" group. And when I do, I have a two way synch - if I remove an account on the IPA server, it "disappears" also in the AD - even though I did: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync Do you by any chance have the specifics (permissions, groups etc.) of your user (in the AD) you use for synch'ing? thanks /J Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Chris Hudson Sent: Tuesday, May 14, 2013 10:13 AM To: James A Cc: freeipa-users at redhat.com Subject: EXTERNAL: Re: [Freeipa-users] Syncing with AD Hello all, I have been playing with trying to set up synchronization between windows AD --> IPA following the instructions at https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html A few questions arise; 1.) The documentation (specifically on https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), (under table 9.2) talks about options to the "ipa-replica-manage connect" command. Among others, --bindpw and --passsync. With --binddn we specify the "full user DN of the synchronization identity" (and it's password with --bindpw ... but I fail to understand which users password should be used for "--passsync"?? Is it the same user? The "--passsync" password is the password that you *will* use for the "passsync" user should you install the password synchronization package on your AD controllers. You are essentially setting this password preemptively. 2.) The documentation says that the "synchronization identity" (see also above) must exist in the AD domain and "must have replicator, read, search and write permissions on the AD subtree. What I am trying to do is create a one way sync from AD --> IPA and I would really like to avoid using a user (for synching) that has write permissions (in the AD). All my tries in setting up synchronization fails unless I add the synch-user to the group "Administrators". I have tried (and failed) using "account admins" etc. Any pointers here would be great. Sorry for my ignorance when it comes to Windows. I am sure I am missing something obvious. Someone else can probably comment on this, but the IPA server will need to bind to the AD controller and pull the necessary information from the directory...which makes these rights a necessity. 3.) I follow the instructions under "9.4.5" (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to remove an account in IPA it gets removed also in the AD. (This I really want to avoid, thus the need for a read-only user to do the synchronization - see question 2). I do not recall IPA ever removing users from AD. From what I remember, only certain attributes were bi-directional and deletes were not performed on AD. Has this changed? All in all I think the FreeIPA project is amazing and it really gives us in the Linux community something we haven't had before. If I can iron out the problems above I am sure it will become a great tool for me and my client. Any input would be most appreciated. Thanks //James. _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Tue May 14 13:57:54 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 14 May 2013 09:57:54 -0400 Subject: [Freeipa-users] Syncing with AD In-Reply-To: References: Message-ID: <519242E2.3010400@redhat.com> James A wrote: > Hello all, > > I have been playing with trying to set up synchronization between > windows AD --> IPA following the instructions at > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > > A few questions arise; > > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), > (under table 9.2) talks about options to the "ipa-replica-manage > connect" command. Among others, --bindpw and --passsync. With --binddn > we specify the "full user DN of the synchronization identity" (and it's > password with --bindpw ... but I fail to understand which users password > should be used for "--passsync"?? Is it the same user? No, a special IPA system account user is needed so the PassSync service running in AD can bind to the IPA LDAP server to make password changes. This entry needs to be created in IPA regardless of whether you are using the PassSync service or not. So binddn/bindpw is for the AD user we use to bind from IPA to AD, and passsync is the password set on the IPA passsync account. > 2.) The documentation says that the "synchronization identity" (see also > above) must exist in the AD domain and "must have replicator, read, > search and write permissions on the AD subtree. What I am trying to do > is create a one way sync from AD --> IPA and I would really like to > avoid using a user (for synching) that has write permissions (in the > AD). All my tries in setting up synchronization fails unless I add the > synch-user to the group "Administrators". I have tried (and failed) > using "account admins" etc. Any pointers here would be great. Sorry > for my ignorance when it comes to Windows. I am sure I am missing > something obvious. > > 3.) I follow the instructions under "9.4.5" > (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) > to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to > remove an account in IPA it gets removed also in the AD. (This I really > want to avoid, thus the need for a read-only user to do the > synchronization - see question 2). I'm not really sure about #2 or #3. Hopefully one of the 389-ds devs will chime in with some suggestions. > All in all I think the FreeIPA project is amazing and it really gives us > in the Linux community something we haven't had before. If I can iron > out the problems above I am sure it will become a great tool for me and > my client. Glad you like it! cheers rob From rcritten at redhat.com Tue May 14 14:05:04 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 14 May 2013 10:05:04 -0400 Subject: [Freeipa-users] Replicas In-Reply-To: References: Message-ID: <51924490.30001@redhat.com> Andrew Tranquada wrote: > Hello everyone. > > Is there a limit to the number of replicas you may have? Are there any > documents detailing scaling limits for freeIPA? The maximum number of masters tested is 20. There is nothing in the code to prevent more, and there are users that have more. For scaling and performance I'd start with the 389-ds documentation. rob From james at atia.se Tue May 14 14:26:01 2013 From: james at atia.se (James A) Date: Tue, 14 May 2013 16:26:01 +0200 Subject: [Freeipa-users] EXTERNAL: Re: Syncing with AD In-Reply-To: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEDD@HCXMSP1.ca.lmco.com> References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEDD@HCXMSP1.ca.lmco.com> Message-ID: On Tue, May 14, 2013 at 3:56 PM, Joseph, Matthew (EXP) < matthew.joseph at lmco.com> wrote: > Hey James,**** > > ** ** > > One more thing, what are the values in the registry for your password sync > application > **** > > The default option for the User Name Field was wrong. It was set to userid > (or something similar to that) when it should have been uid. I don?t think > that?s your problem but who knows what else might be wrong. > uuuhh.... registry? I am not sure exaclty what you mean by this? I need to change some registry setting on the AD server? > **** > > ** ** > > Also is your IPA sync user in the same OU as your normal users?**** > > ** > Yes ... > ** > > Matt**** > > ** ** > > *From:* freeipa-users-bounces at redhat.com [mailto: > freeipa-users-bounces at redhat.com] *On Behalf Of *Joseph, Matthew (EXP) > *Sent:* Tuesday, May 14, 2013 10:50 AM > > *To:* James A > *Cc:* freeipa-users at redhat.com > *Subject:* Re: [Freeipa-users] EXTERNAL: Re: Syncing with AD**** > > ** ** > > Hey James,**** > > ** ** > > Like I said the IPA user has read access at the domain level.**** > > He is also a member of the domain users group.**** > > ** ** > > I don?t know why it?s only working if you have him part of the > administrator group.**** > > ** ** > > What does it say in the passync log on the AD server?**** > > ** ** > > I tried to do the uni-directional sync but it never worked for me the way > it was intended and I just stumbled on giving the user only read access to > the domain.**** > > ** ** > > Matt**** > > ** ** > > *From:* James A [mailto:james at atia.se ] > *Sent:* Tuesday, May 14, 2013 10:42 AM > *To:* Joseph, Matthew (EXP) > *Cc:* Chris Hudson; freeipa-users at redhat.com > *Subject:* EXTERNAL: Re: Syncing with AD**** > > ** ** > > ** ** > > ** ** > > On Tue, May 14, 2013 at 3:30 PM, Joseph, Matthew (EXP) < > matthew.joseph at lmco.com> wrote:**** > > Hey James,**** > > **** > > I configured my IPA server with winsync and I was in the same boat as you. > **** > > **** > > The IPA user that is created for Active Directory does not require write > access to AD.**** > > My IPA user only has read permissions to the domain and my passwords sync > just fine. When I delete a user from IPA it does not delete it from AD.*** > * > > ** ** > > ** ** > > ** ** > > Thanks; good to know that there is a way to do this. I really don't see > where I am going wrong. The user I use for synching will only work if I > put it in the "administrator" group. And when I do, I have a two way synch > - if I remove an account on the IPA server, it "disappears" also in the AD > - even though I did:**** > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync > **** > > ** ** > > Do you by any chance have the specifics (permissions, groups etc.) of your > user (in the AD) you use for synch'ing?**** > > ** ** > > thanks**** > > > /J**** > > ** ** > > ** ** > > ** ** > > **** > > **** > > Matt**** > > **** > > *From:* freeipa-users-bounces at redhat.com [mailto: > freeipa-users-bounces at redhat.com] *On Behalf Of *Chris Hudson > *Sent:* Tuesday, May 14, 2013 10:13 AM > *To:* James A > *Cc:* freeipa-users at redhat.com > *Subject:* EXTERNAL: Re: [Freeipa-users] Syncing with AD**** > > **** > > **** > > Hello all,**** > > **** > > I have been playing with trying to set up synchronization between windows > AD --> IPA following the instructions at**** > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > **** > > **** > > A few questions arise;**** > > **** > > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), > (under table 9.2) talks about options to the "ipa-replica-manage connect" > command. Among others, --bindpw and --passsync. With --binddn we specify > the "full user DN of the synchronization identity" (and it's password with > --bindpw ... but I fail to understand which users password should be used > for "--passsync"?? Is it the same user?**** > > The "--passsync" password is the password that you *will* use for the > "passsync" user should you install the password synchronization package on > your AD controllers. You are essentially setting this password preemptively. > **** > > **** > > 2.) The documentation says that the "synchronization identity" (see also > above) must exist in the AD domain and "must have replicator, read, search > and write permissions on the AD subtree. What I am trying to do is create > a one way sync from AD --> IPA and I would really like to avoid using a > user (for synching) that has write permissions (in the AD). All my tries > in setting up synchronization fails unless I add the synch-user to the > group "Administrators". I have tried (and failed) using "account admins" > etc. Any pointers here would be great. Sorry for my ignorance when it > comes to Windows. I am sure I am missing something obvious.**** > > > Someone else can probably comment on this, but the IPA server will need to > bind to the AD controller and pull the necessary information from the > directory...which makes these rights a necessity.**** > > **** > > 3.) I follow the instructions under "9.4.5" ( > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) > to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to > remove an account in IPA it gets removed also in the AD. (This I really > want to avoid, thus the need for a read-only user to do the synchronization > - see question 2).**** > > I do not recall IPA ever removing users from AD. From what I remember, > only certain attributes were bi-directional and deletes were not performed > on AD. Has this changed?**** > > **** > > **** > > All in all I think the FreeIPA project is amazing and it really gives us > in the Linux community something we haven't had before. If I can iron out > the problems above I am sure it will become a great tool for me and my > client.**** > > > Any input would be most appreciated.**** > > **** > > Thanks**** > > **** > > //James.**** > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users**** > > **** > > ** ** > -------------- next part -------------- An HTML attachment was scrubbed... URL: From james at atia.se Tue May 14 14:28:58 2013 From: james at atia.se (James A) Date: Tue, 14 May 2013 16:28:58 +0200 Subject: [Freeipa-users] EXTERNAL: Re: Syncing with AD In-Reply-To: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> Message-ID: Hello again, :-) On Tue, May 14, 2013 at 3:49 PM, Joseph, Matthew (EXP) < matthew.joseph at lmco.com> wrote: > Hey James,**** > > ** ** > > Like I said the IPA user has read access at the domain level.**** > > He is also a member of the domain users group. > ...I am by no means a windows person but I am pretty sure this is what my user is like as well. > **** > > ** ** > > I don?t know why it?s only working if you have him part of the > administrator group.**** > > ** ** > > What does it say in the passync log on the AD server? > uhmmm... I haven't gotten to the passync stuff yet ... but where would I find that log? > **** > > ** ** > > I tried to do the uni-directional sync but it never worked for me the way > it was intended and I just stumbled on giving the user only read access to > the domain. > Exactly what I would like. I really wonder what differs in our setups! > **** > > ** ** > > Matt**** > > ** ** > > *From:* James A [mailto:james at atia.se] > *Sent:* Tuesday, May 14, 2013 10:42 AM > *To:* Joseph, Matthew (EXP) > *Cc:* Chris Hudson; freeipa-users at redhat.com > *Subject:* EXTERNAL: Re: Syncing with AD**** > > ** ** > > ** ** > > ** ** > > On Tue, May 14, 2013 at 3:30 PM, Joseph, Matthew (EXP) < > matthew.joseph at lmco.com> wrote:**** > > Hey James,**** > > **** > > I configured my IPA server with winsync and I was in the same boat as you. > **** > > **** > > The IPA user that is created for Active Directory does not require write > access to AD.**** > > My IPA user only has read permissions to the domain and my passwords sync > just fine. When I delete a user from IPA it does not delete it from AD.*** > * > > ** ** > > ** ** > > ** ** > > Thanks; good to know that there is a way to do this. I really don't see > where I am going wrong. The user I use for synching will only work if I > put it in the "administrator" group. And when I do, I have a two way synch > - if I remove an account on the IPA server, it "disappears" also in the AD > - even though I did:**** > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync > **** > > ** ** > > Do you by any chance have the specifics (permissions, groups etc.) of your > user (in the AD) you use for synch'ing?**** > > ** ** > > thanks**** > > > /J**** > > ** ** > > ** ** > > ** ** > > **** > > **** > > Matt**** > > **** > > *From:* freeipa-users-bounces at redhat.com [mailto: > freeipa-users-bounces at redhat.com] *On Behalf Of *Chris Hudson > *Sent:* Tuesday, May 14, 2013 10:13 AM > *To:* James A > *Cc:* freeipa-users at redhat.com > *Subject:* EXTERNAL: Re: [Freeipa-users] Syncing with AD**** > > **** > > **** > > Hello all,**** > > **** > > I have been playing with trying to set up synchronization between windows > AD --> IPA following the instructions at**** > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > **** > > **** > > A few questions arise;**** > > **** > > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), > (under table 9.2) talks about options to the "ipa-replica-manage connect" > command. Among others, --bindpw and --passsync. With --binddn we specify > the "full user DN of the synchronization identity" (and it's password with > --bindpw ... but I fail to understand which users password should be used > for "--passsync"?? Is it the same user?**** > > The "--passsync" password is the password that you *will* use for the > "passsync" user should you install the password synchronization package on > your AD controllers. You are essentially setting this password preemptively. > **** > > **** > > 2.) The documentation says that the "synchronization identity" (see also > above) must exist in the AD domain and "must have replicator, read, search > and write permissions on the AD subtree. What I am trying to do is create > a one way sync from AD --> IPA and I would really like to avoid using a > user (for synching) that has write permissions (in the AD). All my tries > in setting up synchronization fails unless I add the synch-user to the > group "Administrators". I have tried (and failed) using "account admins" > etc. Any pointers here would be great. Sorry for my ignorance when it > comes to Windows. I am sure I am missing something obvious.**** > > > Someone else can probably comment on this, but the IPA server will need to > bind to the AD controller and pull the necessary information from the > directory...which makes these rights a necessity.**** > > **** > > 3.) I follow the instructions under "9.4.5" ( > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) > to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to > remove an account in IPA it gets removed also in the AD. (This I really > want to avoid, thus the need for a read-only user to do the synchronization > - see question 2).**** > > I do not recall IPA ever removing users from AD. From what I remember, > only certain attributes were bi-directional and deletes were not performed > on AD. Has this changed?**** > > **** > > **** > > All in all I think the FreeIPA project is amazing and it really gives us > in the Linux community something we haven't had before. If I can iron out > the problems above I am sure it will become a great tool for me and my > client.**** > > > Any input would be most appreciated.**** > > **** > > Thanks**** > > **** > > //James.**** > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users**** > > **** > > ** ** > -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthew.joseph at lmco.com Tue May 14 14:35:42 2013 From: matthew.joseph at lmco.com (Joseph, Matthew (EXP)) Date: Tue, 14 May 2013 10:35:42 -0400 Subject: [Freeipa-users] EXTERNAL: Re: Syncing with AD In-Reply-To: References: <2094510158.1421956.1368537159547.JavaMail.root@redhat.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEA7@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DED3@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DEDD@HCXMSP1.ca.lmco.com> Message-ID: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DF34@HCXMSP1.ca.lmco.com> On the AD server open up regedit (start --> run --> regedit) and go to HKEY_LOCAL_MACHINE --> Software --> PasswordSync and just copy and paste your parameters that are set. Remove any sensitive information of course. In reference to the other email the PasswordSync log is under C:\Program Files\ Red Hat password Synchronization\ and there should be a file called passsync.log If you open up Active Directory Users and Computers and right click on your Domain container (Domain.com) and go to Properties you should see a Security Tab. Find your IPA pass sync user and see what permissions he has. He should have Read (Also gives him access to Read Domain Password & Lockout Policies and Read Other Domain Parameters) Matt From: James A [mailto:james at atia.se] Sent: Tuesday, May 14, 2013 11:26 AM To: Joseph, Matthew (EXP) Cc: freeipa-users at redhat.com Subject: Re: EXTERNAL: Re: Syncing with AD On Tue, May 14, 2013 at 3:56 PM, Joseph, Matthew (EXP) > wrote: Hey James, One more thing, what are the values in the registry for your password sync application The default option for the User Name Field was wrong. It was set to userid (or something similar to that) when it should have been uid. I don't think that's your problem but who knows what else might be wrong. uuuhh.... registry? I am not sure exaclty what you mean by this? I need to change some registry setting on the AD server? Also is your IPA sync user in the same OU as your normal users? Yes ... Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Joseph, Matthew (EXP) Sent: Tuesday, May 14, 2013 10:50 AM To: James A Cc: freeipa-users at redhat.com Subject: Re: [Freeipa-users] EXTERNAL: Re: Syncing with AD Hey James, Like I said the IPA user has read access at the domain level. He is also a member of the domain users group. I don't know why it's only working if you have him part of the administrator group. What does it say in the passync log on the AD server? I tried to do the uni-directional sync but it never worked for me the way it was intended and I just stumbled on giving the user only read access to the domain. Matt From: James A [mailto:james at atia.se] Sent: Tuesday, May 14, 2013 10:42 AM To: Joseph, Matthew (EXP) Cc: Chris Hudson; freeipa-users at redhat.com Subject: EXTERNAL: Re: Syncing with AD On Tue, May 14, 2013 at 3:30 PM, Joseph, Matthew (EXP) > wrote: Hey James, I configured my IPA server with winsync and I was in the same boat as you. The IPA user that is created for Active Directory does not require write access to AD. My IPA user only has read permissions to the domain and my passwords sync just fine. When I delete a user from IPA it does not delete it from AD. Thanks; good to know that there is a way to do this. I really don't see where I am going wrong. The user I use for synching will only work if I put it in the "administrator" group. And when I do, I have a two way synch - if I remove an account on the IPA server, it "disappears" also in the AD - even though I did: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync Do you by any chance have the specifics (permissions, groups etc.) of your user (in the AD) you use for synch'ing? thanks /J Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Chris Hudson Sent: Tuesday, May 14, 2013 10:13 AM To: James A Cc: freeipa-users at redhat.com Subject: EXTERNAL: Re: [Freeipa-users] Syncing with AD Hello all, I have been playing with trying to set up synchronization between windows AD --> IPA following the instructions at https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html A few questions arise; 1.) The documentation (specifically on https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), (under table 9.2) talks about options to the "ipa-replica-manage connect" command. Among others, --bindpw and --passsync. With --binddn we specify the "full user DN of the synchronization identity" (and it's password with --bindpw ... but I fail to understand which users password should be used for "--passsync"?? Is it the same user? The "--passsync" password is the password that you *will* use for the "passsync" user should you install the password synchronization package on your AD controllers. You are essentially setting this password preemptively. 2.) The documentation says that the "synchronization identity" (see also above) must exist in the AD domain and "must have replicator, read, search and write permissions on the AD subtree. What I am trying to do is create a one way sync from AD --> IPA and I would really like to avoid using a user (for synching) that has write permissions (in the AD). All my tries in setting up synchronization fails unless I add the synch-user to the group "Administrators". I have tried (and failed) using "account admins" etc. Any pointers here would be great. Sorry for my ignorance when it comes to Windows. I am sure I am missing something obvious. Someone else can probably comment on this, but the IPA server will need to bind to the AD controller and pull the necessary information from the directory...which makes these rights a necessity. 3.) I follow the instructions under "9.4.5" (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to remove an account in IPA it gets removed also in the AD. (This I really want to avoid, thus the need for a read-only user to do the synchronization - see question 2). I do not recall IPA ever removing users from AD. From what I remember, only certain attributes were bi-directional and deletes were not performed on AD. Has this changed? All in all I think the FreeIPA project is amazing and it really gives us in the Linux community something we haven't had before. If I can iron out the problems above I am sure it will become a great tool for me and my client. Any input would be most appreciated. Thanks //James. _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew.tranquada at mailtrust.com Tue May 14 14:07:46 2013 From: andrew.tranquada at mailtrust.com (Andrew Tranquada) Date: Tue, 14 May 2013 14:07:46 +0000 Subject: [Freeipa-users] Replicas In-Reply-To: <51924490.30001@redhat.com> References: , <51924490.30001@redhat.com> Message-ID: Awesome thank you. ________________________________________ From: Rob Crittenden [rcritten at redhat.com] Sent: Tuesday, May 14, 2013 10:05 AM To: Andrew Tranquada; freeipa-users at redhat.com Subject: Re: [Freeipa-users] Replicas Andrew Tranquada wrote: > Hello everyone. > > Is there a limit to the number of replicas you may have? Are there any > documents detailing scaling limits for freeIPA? The maximum number of masters tested is 20. There is nothing in the code to prevent more, and there are users that have more. For scaling and performance I'd start with the 389-ds documentation. rob From ssorce at redhat.com Tue May 14 14:54:40 2013 From: ssorce at redhat.com (Simo Sorce) Date: Tue, 14 May 2013 10:54:40 -0400 (EDT) Subject: [Freeipa-users] Replicas In-Reply-To: References: <51924490.30001@redhat.com> Message-ID: <1042567543.1655581.1368543280243.JavaMail.root@redhat.com> ----- Original Message ----- > Awesome thank you. note, we recommend no more than 4 replication agreements per master, so you should create a topology keeping this in mind (IE do not make 19 servers all have a replication agreement with 1). Simo. > ________________________________________ > From: Rob Crittenden [rcritten at redhat.com] > Sent: Tuesday, May 14, 2013 10:05 AM > To: Andrew Tranquada; freeipa-users at redhat.com > Subject: Re: [Freeipa-users] Replicas > > Andrew Tranquada wrote: > > Hello everyone. > > > > Is there a limit to the number of replicas you may have? Are there any > > documents detailing scaling limits for freeIPA? > > The maximum number of masters tested is 20. There is nothing in the code > to prevent more, and there are users that have more. > > For scaling and performance I'd start with the 389-ds documentation. > > rob > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -- Simo Sorce * Red Hat, Inc. * New York From rmeggins at redhat.com Tue May 14 15:07:20 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 14 May 2013 09:07:20 -0600 Subject: [Freeipa-users] Syncing with AD In-Reply-To: <519242E2.3010400@redhat.com> References: <519242E2.3010400@redhat.com> Message-ID: <51925328.2050701@redhat.com> On 05/14/2013 07:57 AM, Rob Crittenden wrote: > James A wrote: >> Hello all, >> >> I have been playing with trying to set up synchronization between >> windows AD --> IPA following the instructions at >> https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html >> >> >> A few questions arise; >> >> 1.) The documentation (specifically on >> https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), >> >> (under table 9.2) talks about options to the "ipa-replica-manage >> connect" command. Among others, --bindpw and --passsync. With --binddn >> we specify the "full user DN of the synchronization identity" (and it's >> password with --bindpw ... but I fail to understand which users password >> should be used for "--passsync"?? Is it the same user? > > No, a special IPA system account user is needed so the PassSync > service running in AD can bind to the IPA LDAP server to make password > changes. This entry needs to be created in IPA regardless of whether > you are using the PassSync service or not. > > So binddn/bindpw is for the AD user we use to bind from IPA to AD, and > passsync is the password set on the IPA passsync account. > >> 2.) The documentation says that the "synchronization identity" (see also >> above) must exist in the AD domain and "must have replicator, read, >> search and write permissions on the AD subtree. What I am trying to do >> is create a one way sync from AD --> IPA and I would really like to >> avoid using a user (for synching) that has write permissions (in the >> AD). All my tries in setting up synchronization fails unless I add the >> synch-user to the group "Administrators". I have tried (and failed) >> using "account admins" etc. Any pointers here would be great. Sorry >> for my ignorance when it comes to Windows. I am sure I am missing >> something obvious. >> >> 3.) I follow the instructions under "9.4.5" >> (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) >> >> to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to >> remove an account in IPA it gets removed also in the AD. (This I really >> want to avoid, thus the need for a read-only user to do the >> synchronization - see question 2). > > I'm not really sure about #2 or #3. Hopefully one of the 389-ds devs > will chime in with some suggestions. Write access is not required if you are only doing one way sync. Here is the information about adding the specific rights to the windows sync user http://port389.org/wiki/Howto:WindowsSync#Creating_AD_User_with_Replication_Rights > > >> All in all I think the FreeIPA project is amazing and it really gives us >> in the Linux community something we haven't had before. If I can iron >> out the problems above I am sure it will become a great tool for me and >> my client. > > Glad you like it! > > cheers > > rob > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users From andrew.tranquada at mailtrust.com Tue May 14 16:16:46 2013 From: andrew.tranquada at mailtrust.com (Andrew Tranquada) Date: Tue, 14 May 2013 16:16:46 +0000 Subject: [Freeipa-users] Replicas In-Reply-To: <1042567543.1655581.1368543280243.JavaMail.root@redhat.com> References: <51924490.30001@redhat.com> , <1042567543.1655581.1368543280243.JavaMail.root@redhat.com> Message-ID: understood thank you ________________________________________ From: Simo Sorce [ssorce at redhat.com] Sent: Tuesday, May 14, 2013 10:54 AM To: Andrew Tranquada Cc: Rob Crittenden; freeipa-users at redhat.com Subject: Re: [Freeipa-users] Replicas ----- Original Message ----- > Awesome thank you. note, we recommend no more than 4 replication agreements per master, so you should create a topology keeping this in mind (IE do not make 19 servers all have a replication agreement with 1). Simo. > ________________________________________ > From: Rob Crittenden [rcritten at redhat.com] > Sent: Tuesday, May 14, 2013 10:05 AM > To: Andrew Tranquada; freeipa-users at redhat.com > Subject: Re: [Freeipa-users] Replicas > > Andrew Tranquada wrote: > > Hello everyone. > > > > Is there a limit to the number of replicas you may have? Are there any > > documents detailing scaling limits for freeIPA? > > The maximum number of masters tested is 20. There is nothing in the code > to prevent more, and there are users that have more. > > For scaling and performance I'd start with the 389-ds documentation. > > rob > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -- Simo Sorce * Red Hat, Inc. * New York From christianh at 4over.com Tue May 14 22:48:25 2013 From: christianh at 4over.com (Christian Hernandez) Date: Tue, 14 May 2013 15:48:25 -0700 Subject: [Freeipa-users] Replicas In-Reply-To: References: <51924490.30001@redhat.com> <1042567543.1655581.1368543280243.JavaMail.root@redhat.com> Message-ID: Not sure if anyone noticed that the site is down http://www.freeipa.org/ Thank you, Christian Hernandez 1225 Los Angeles Street Glendale, CA 91204 Phone: 877-782-2737 ext. 4566 Fax: 818-265-3152 christianh at 4over.com www.4over.com On Tue, May 14, 2013 at 9:16 AM, Andrew Tranquada < andrew.tranquada at mailtrust.com> wrote: > understood thank you > ________________________________________ > From: Simo Sorce [ssorce at redhat.com] > Sent: Tuesday, May 14, 2013 10:54 AM > To: Andrew Tranquada > Cc: Rob Crittenden; freeipa-users at redhat.com > Subject: Re: [Freeipa-users] Replicas > > ----- Original Message ----- > > Awesome thank you. > > note, we recommend no more than 4 replication agreements per master, so > you should create a topology keeping this in mind (IE do not make 19 > servers all have a replication agreement with 1). > > Simo. > > > ________________________________________ > > From: Rob Crittenden [rcritten at redhat.com] > > Sent: Tuesday, May 14, 2013 10:05 AM > > To: Andrew Tranquada; freeipa-users at redhat.com > > Subject: Re: [Freeipa-users] Replicas > > > > Andrew Tranquada wrote: > > > Hello everyone. > > > > > > Is there a limit to the number of replicas you may have? Are there any > > > documents detailing scaling limits for freeIPA? > > > > The maximum number of masters tested is 20. There is nothing in the code > > to prevent more, and there are users that have more. > > > > For scaling and performance I'd start with the 389-ds documentation. > > > > rob > > > > _______________________________________________ > > Freeipa-users mailing list > > Freeipa-users at redhat.com > > https://www.redhat.com/mailman/listinfo/freeipa-users > > > > -- > Simo Sorce * Red Hat, Inc. * New York > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From james at atia.se Wed May 15 07:02:31 2013 From: james at atia.se (James A) Date: Wed, 15 May 2013 09:02:31 +0200 Subject: [Freeipa-users] Syncing with AD In-Reply-To: <51925328.2050701@redhat.com> References: <519242E2.3010400@redhat.com> <51925328.2050701@redhat.com> Message-ID: On Tue, May 14, 2013 at 5:07 PM, Rich Megginson wrote: > On 05/14/2013 07:57 AM, Rob Crittenden wrote: > >> James A wrote: >> >>> Hello all, >>> >>> I have been playing with trying to set up synchronization between >>> windows AD --> IPA following the instructions at >>> https://access.redhat.com/**site/documentation/en-US/Red_** >>> Hat_Enterprise_Linux/6/html/**Identity_Management_Guide/**index.html >>> >>> A few questions arise; >>> >>> 1.) The documentation (specifically on >>> https://access.redhat.com/**site/documentation/en-US/Red_** >>> Hat_Enterprise_Linux/6/html/**Identity_Management_Guide/** >>> managing-sync-agmt.html), >>> >>> (under table 9.2) talks about options to the "ipa-replica-manage >>> connect" command. Among others, --bindpw and --passsync. With --binddn >>> we specify the "full user DN of the synchronization identity" (and it's >>> password with --bindpw ... but I fail to understand which users password >>> should be used for "--passsync"?? Is it the same user? >>> >> >> No, a special IPA system account user is needed so the PassSync service >> running in AD can bind to the IPA LDAP server to make password changes. >> This entry needs to be created in IPA regardless of whether you are using >> the PassSync service or not. >> >> So binddn/bindpw is for the AD user we use to bind from IPA to AD, and >> passsync is the password set on the IPA passsync account. >> >> 2.) The documentation says that the "synchronization identity" (see also >>> above) must exist in the AD domain and "must have replicator, read, >>> search and write permissions on the AD subtree. What I am trying to do >>> is create a one way sync from AD --> IPA and I would really like to >>> avoid using a user (for synching) that has write permissions (in the >>> AD). All my tries in setting up synchronization fails unless I add the >>> synch-user to the group "Administrators". I have tried (and failed) >>> using "account admins" etc. Any pointers here would be great. Sorry >>> for my ignorance when it comes to Windows. I am sure I am missing >>> something obvious. >>> >>> 3.) I follow the instructions under "9.4.5" >>> (https://access.redhat.com/**site/documentation/en-US/Red_** >>> Hat_Enterprise_Linux/6/html/**Identity_Management_Guide/** >>> managing-sync-agmt.html#**unidirectional-sync) >>> >>> to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to >>> remove an account in IPA it gets removed also in the AD. (This I really >>> want to avoid, thus the need for a read-only user to do the >>> synchronization - see question 2). >>> >> >> I'm not really sure about #2 or #3. Hopefully one of the 389-ds devs will >> chime in with some suggestions. >> > > Write access is not required if you are only doing one way sync. > Here is the information about adding the specific rights to the windows > sync user > http://port389.org/wiki/Howto:**WindowsSync#Creating_AD_User_** > with_Replication_Rights BINGO :) Thank you! Now I am very close! The instructions read "In the 'Permissions for Windows Sync' list, make sure Read is checked under the Allow column". This I don't have (I can't find this setting where the instructions say it should be).... I do have "replicate directory changes", "replicating directory changes all", "replication synchronization" and "monitor active directory replication". When I set "Replication Synchronization" and "Replicate Directory Changes" permissions on the user, I can sync new accounts using this useraccount. But... When I delete a user on the IPA server, then sync again the user doesn't show up in IPA. The good news is that the user doesn't get deleted in the AD, but I can't sync it back to the IPA. If I create a new user in the AD it gets synced ok. (to IPA). I realize some of these are more windows/AD-centric issues, but given that I use IPA for syncing from the AD I hope maybe someone can shed some (more) light on this on this maillist.... thanks, //James. > > > >> >> All in all I think the FreeIPA project is amazing and it really gives us >>> in the Linux community something we haven't had before. If I can iron >>> out the problems above I am sure it will become a great tool for me and >>> my client. >>> >> >> Glad you like it! >> >> cheers >> >> rob >> >> ______________________________**_________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/**mailman/listinfo/freeipa-users >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From james at atia.se Wed May 15 07:31:03 2013 From: james at atia.se (James A) Date: Wed, 15 May 2013 09:31:03 +0200 Subject: [Freeipa-users] Syncing with AD In-Reply-To: References: <519242E2.3010400@redhat.com> <51925328.2050701@redhat.com> Message-ID: On Wed, May 15, 2013 at 9:02 AM, James A wrote: > > > > On Tue, May 14, 2013 at 5:07 PM, Rich Megginson wrote: > >> On 05/14/2013 07:57 AM, Rob Crittenden wrote: >> >>> James A wrote: >>> >>>> Hello all, >>>> >>>> I have been playing with trying to set up synchronization between >>>> windows AD --> IPA following the instructions at >>>> https://access.redhat.com/**site/documentation/en-US/Red_** >>>> Hat_Enterprise_Linux/6/html/**Identity_Management_Guide/**index.html >>>> >>>> A few questions arise; >>>> >>>> 1.) The documentation (specifically on >>>> https://access.redhat.com/**site/documentation/en-US/Red_** >>>> Hat_Enterprise_Linux/6/html/**Identity_Management_Guide/** >>>> managing-sync-agmt.html), >>>> >>>> (under table 9.2) talks about options to the "ipa-replica-manage >>>> connect" command. Among others, --bindpw and --passsync. With --binddn >>>> we specify the "full user DN of the synchronization identity" (and it's >>>> password with --bindpw ... but I fail to understand which users password >>>> should be used for "--passsync"?? Is it the same user? >>>> >>> >>> No, a special IPA system account user is needed so the PassSync service >>> running in AD can bind to the IPA LDAP server to make password changes. >>> This entry needs to be created in IPA regardless of whether you are using >>> the PassSync service or not. >>> >>> So binddn/bindpw is for the AD user we use to bind from IPA to AD, and >>> passsync is the password set on the IPA passsync account. >>> >>> 2.) The documentation says that the "synchronization identity" (see also >>>> above) must exist in the AD domain and "must have replicator, read, >>>> search and write permissions on the AD subtree. What I am trying to do >>>> is create a one way sync from AD --> IPA and I would really like to >>>> avoid using a user (for synching) that has write permissions (in the >>>> AD). All my tries in setting up synchronization fails unless I add the >>>> synch-user to the group "Administrators". I have tried (and failed) >>>> using "account admins" etc. Any pointers here would be great. Sorry >>>> for my ignorance when it comes to Windows. I am sure I am missing >>>> something obvious. >>>> >>>> 3.) I follow the instructions under "9.4.5" >>>> (https://access.redhat.com/**site/documentation/en-US/Red_** >>>> Hat_Enterprise_Linux/6/html/**Identity_Management_Guide/** >>>> managing-sync-agmt.html#**unidirectional-sync) >>>> >>>> to setup Uni-directional sync. (only AD --> IPA), and yet, when I go to >>>> remove an account in IPA it gets removed also in the AD. (This I really >>>> want to avoid, thus the need for a read-only user to do the >>>> synchronization - see question 2). >>>> >>> >>> I'm not really sure about #2 or #3. Hopefully one of the 389-ds devs >>> will chime in with some suggestions. >>> >> >> Write access is not required if you are only doing one way sync. >> Here is the information about adding the specific rights to the windows >> sync user >> http://port389.org/wiki/Howto:**WindowsSync#Creating_AD_User_** >> with_Replication_Rights > > > BINGO :) Thank you! Now I am very close! > > The instructions read "In the 'Permissions for Windows Sync' list, make > sure Read is checked under the Allow column". This I don't have (I can't > find this setting where the instructions say it should be).... I do have > "replicate directory changes", "replicating directory changes all", > "replication synchronization" and "monitor active directory replication". > When I set "Replication Synchronization" and "Replicate Directory Changes" > permissions on the user, I can sync new accounts using this useraccount. > > But... > > When I delete a user on the IPA server, then sync again the user doesn't > show up in IPA. > The good news is that the user doesn't get deleted in the AD, but I can't > sync it back to the IPA. > > If I create a new user in the AD it gets synced ok. (to IPA). > > > > I realize some of these are more windows/AD-centric issues, but given that > I use IPA for syncing from the AD I hope maybe someone can shed some (more) > light on this on this maillist.... > > thanks, > > //James. > > > For what it's worth, I just noticed that if I remove an account on the IPA server, go over to the AD, change an attribute (such as set it to "disabled"), and sync again it syncronizes over no problem. If I remove an account (on IPA) without touching it on the AD, it won't syncronize however. //J > > > > >> >> >> >>> >>> All in all I think the FreeIPA project is amazing and it really gives us >>>> in the Linux community something we haven't had before. If I can iron >>>> out the problems above I am sure it will become a great tool for me and >>>> my client. >>>> >>> >>> Glad you like it! >>> >>> cheers >>> >>> rob >>> >>> ______________________________**_________________ >>> Freeipa-users mailing list >>> Freeipa-users at redhat.com >>> https://www.redhat.com/**mailman/listinfo/freeipa-users >>> >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From pspacek at redhat.com Wed May 15 08:58:14 2013 From: pspacek at redhat.com (Petr Spacek) Date: Wed, 15 May 2013 10:58:14 +0200 Subject: [Freeipa-users] Announcing bind-dyndb-ldap version 3.2 Message-ID: <51934E26.2070108@redhat.com> The FreeIPA team is proud to announce bind-dyndb-ldap version 3.2. It can be downloaded from https://fedorahosted.org/released/bind-dyndb-ldap/. The new version has also been built for Fedora 19: https://admin.fedoraproject.org/updates/FEDORA-2013-8036 This release includes several fixes. == Changes in 3.2 == [1] An error in dynamic update/transfer/query policy is interpreted as most restrictive policy, i.e. nobody is allowed to update/transfer/query the zone. https://fedorahosted.org/bind-dyndb-ldap/ticket/116 [2] Attempts to update zones with idnsAllowDynUpdate == FALSE are logged. [3] TTL values > 2^31-1 are interpreted as 0. https://fedorahosted.org/bind-dyndb-ldap/ticket/117 [4] All RR types supported by BIND are automatically supported by plugin. From now it is enough to add new attribute type to LDAP schema, no recompilation is required. [5] PTR record synchronization deletes only PTR records, but no other records (e.g. TXT) under names in the reverse zone. [6] Various improvements related to logging (dynamic updates, PTR record synchronization, LDAP error handling). == Upgrading == An server can be upgraded simply by installing updated rpms. BIND has to be restarted manually after the RPM installation. You will need to clean up configuration file /etc/named.conf if your configuration contains typos or other unsupported options. Downgrading back to any 2.x version is supported under following conditions: - new object class idnsForwardZone is not utilized - record types not supported by 2.x versions are not utilized - configured connection count is >= 3 (to prevent deadlocks in 2.x releases) == Feedback == Please provide comments, bugs and other feedback via the freeipa-users mailing list: http://www.redhat.com/mailman/listinfo/freeipa-users -- Petr Spacek Software engineer Red Hat From matthew.joseph at lmco.com Wed May 15 10:37:03 2013 From: matthew.joseph at lmco.com (Joseph, Matthew (EXP)) Date: Wed, 15 May 2013 06:37:03 -0400 Subject: [Freeipa-users] Automount issues In-Reply-To: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DD92@HCXMSP1.ca.lmco.com> References: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DD92@HCXMSP1.ca.lmco.com> Message-ID: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF5DBDA@HCXMSP1.ca.lmco.com> Anyone have any suggestions or run into this problem? I just don't see where my configuration is wrong. I removed the /& at the end of the mount and it mounts all of the directories but it's still mounting them as /home/home/user1 /home/home/user2 and so on. Matt From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Joseph, Matthew (EXP) Sent: Tuesday, May 14, 2013 8:05 AM To: freeipa-users at redhat.com Subject: EXTERNAL: [Freeipa-users] Automount issues Hello, I'm currently having issues using automount from my clients. On my IPA Server and Replica there is no issues trying to mount but when I do it from a client I get some weird results. I have a mount point on a server that shows as the following in the IPA GUI. -rw,soft nfs_server.domain.ca:/export/home/& Under auto.master here is the configuration for auto.home Key: /home Mount Information: auto.home When I run automount -f -d on the client I see the following entry; Lookup_mount: lookup(ldap): looking up home Dev_ioctl_send_fail: token = 49 Failed to mount /home/home I don't understand where it's getting the extra home entry from. It does that for every single one of my automounts were it tries to duplicate the directory (ie: /program/program /export/export /share/share) Like I said above the automounts work perfect on the IPA server and Replica. Any ideas? Thanks, Matt -------------- next part -------------- An HTML attachment was scrubbed... URL: From jhrozek at redhat.com Wed May 15 11:01:08 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Wed, 15 May 2013 13:01:08 +0200 Subject: [Freeipa-users] Automount issues In-Reply-To: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF5DBDA@HCXMSP1.ca.lmco.com> References: <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF1DD92@HCXMSP1.ca.lmco.com> <543FB8F8BFD9A74298A96670DA2F2E7F0E8FF5DBDA@HCXMSP1.ca.lmco.com> Message-ID: <20130515110108.GY14345@hendrix.brq.redhat.com> On Wed, May 15, 2013 at 06:37:03AM -0400, Joseph, Matthew (EXP) wrote: > Anyone have any suggestions or run into this problem? > I just don't see where my configuration is wrong. I removed the /& at the end of the mount and it mounts all of the directories but it's still mounting them as /home/home/user1 /home/home/user2 and so on. > > Matt > Can you include the whole automount -fd output? Is anything of interest in /etc/sysconfig/autofs ? From mkosek at redhat.com Wed May 15 11:54:53 2013 From: mkosek at redhat.com (Martin Kosek) Date: Wed, 15 May 2013 13:54:53 +0200 Subject: [Freeipa-users] Replicas In-Reply-To: References: <51924490.30001@redhat.com> <1042567543.1655581.1368543280243.JavaMail.root@redhat.com> Message-ID: <5193778D.10502@redhat.com> On 05/15/2013 12:48 AM, Christian Hernandez wrote: > Not sure if anyone noticed that the site is down > > http://www.freeipa.org/ > > > Thank you, > > Christian Hernandez > 1225 Los Angeles Street > Glendale, CA 91204 > Phone: 877-782-2737 ext. 4566 > Fax: 818-265-3152 > christianh at 4over.com > > www.4over.com > > Thanks for notification. The situation was amended few hours ago and the site is up and running. Martin From luke at kearney.jp Wed May 15 12:49:12 2013 From: luke at kearney.jp (Luke Kearney) Date: Wed, 15 May 2013 21:49:12 +0900 Subject: [Freeipa-users] UID weirdness Message-ID: <09F3E858-8B52-42F0-8260-A62C95057D25@kearney.jp> Hello, Whilst rolling out FreeIPA recently we experienced a situation where by using the default install UID's in the 74 million range are created. In our environment ( mostly sol10 patches of rhel5 ) we have noted that autofs will work for a while but then all of a sudden on sol10 hosts autofs mounted home directories are owned by nobody and permissions appear to have changed. We believe this to be related to the length of the UID. Has anyone else had this experience? Kind regards, LukeK From rmeggins at redhat.com Wed May 15 13:12:18 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Wed, 15 May 2013 07:12:18 -0600 Subject: [Freeipa-users] Syncing with AD In-Reply-To: References: <519242E2.3010400@redhat.com> <51925328.2050701@redhat.com> Message-ID: <519389B2.5090003@redhat.com> On 05/15/2013 01:31 AM, James A wrote: > > > > On Wed, May 15, 2013 at 9:02 AM, James A > wrote: > > > > > On Tue, May 14, 2013 at 5:07 PM, Rich Megginson > > wrote: > > On 05/14/2013 07:57 AM, Rob Crittenden wrote: > > James A wrote: > > Hello all, > > I have been playing with trying to set up > synchronization between > windows AD --> IPA following the instructions at > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/index.html > > > A few questions arise; > > 1.) The documentation (specifically on > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html), > > (under table 9.2) talks about options to the > "ipa-replica-manage > connect" command. Among others, --bindpw and > --passsync. With --binddn > we specify the "full user DN of the synchronization > identity" (and it's > password with --bindpw ... but I fail to understand > which users password > should be used for "--passsync"?? Is it the same user? > > > No, a special IPA system account user is needed so the > PassSync service running in AD can bind to the IPA LDAP > server to make password changes. This entry needs to be > created in IPA regardless of whether you are using the > PassSync service or not. > > So binddn/bindpw is for the AD user we use to bind from > IPA to AD, and passsync is the password set on the IPA > passsync account. > > 2.) The documentation says that the "synchronization > identity" (see also > above) must exist in the AD domain and "must have > replicator, read, > search and write permissions on the AD subtree. What > I am trying to do > is create a one way sync from AD --> IPA and I would > really like to > avoid using a user (for synching) that has write > permissions (in the > AD). All my tries in setting up synchronization fails > unless I add the > synch-user to the group "Administrators". I have tried > (and failed) > using "account admins" etc. Any pointers here would > be great. Sorry > for my ignorance when it comes to Windows. I am sure I > am missing > something obvious. > > 3.) I follow the instructions under "9.4.5" > (https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/managing-sync-agmt.html#unidirectional-sync) > > to setup Uni-directional sync. (only AD --> IPA), and > yet, when I go to > remove an account in IPA it gets removed also in the > AD. (This I really > want to avoid, thus the need for a read-only user to > do the > synchronization - see question 2). > > > I'm not really sure about #2 or #3. Hopefully one of the > 389-ds devs will chime in with some suggestions. > > > Write access is not required if you are only doing one way sync. > Here is the information about adding the specific rights to > the windows sync user > http://port389.org/wiki/Howto:WindowsSync#Creating_AD_User_with_Replication_Rights > > > BINGO :) Thank you! Now I am very close! > > The instructions read "In the 'Permissions for Windows Sync' list, > make sure Read is checked under the Allow column". This I don't > have (I can't find this setting where the instructions say it > should be).... I do have "replicate directory changes", > "replicating directory changes all", "replication synchronization" > and "monitor active directory replication". > When I set "Replication Synchronization" and "Replicate Directory > Changes" permissions on the user, I can sync new accounts using > this useraccount. > > But... > > When I delete a user on the IPA server, then sync again the user > doesn't show up in IPA. > The good news is that the user doesn't get deleted in the AD, but > I can't sync it back to the IPA. > > If I create a new user in the AD it gets synced ok. (to IPA). > > > > I realize some of these are more windows/AD-centric issues, but > given that I use IPA for syncing from the AD I hope maybe someone > can shed some (more) light on this on this maillist.... > > thanks, > > //James. > > > > > For what it's worth, I just noticed that if I remove an account on the > IPA server, go over to the AD, change an attribute (such as set it to > "disabled"), and sync again it syncronizes over no problem. If I > remove an account (on IPA) without touching it on the AD, it won't > syncronize however. IPA polls for changes in AD every 5 minutes by default. You can change the winSyncInterval if you want this to happen more often. Also, the polling only looks for entries that have changed, which is why it only syncs from AD to IPA if you change something. > > //J > > > > > > > > > All in all I think the FreeIPA project is amazing and > it really gives us > in the Linux community something we haven't had > before. If I can iron > out the problems above I am sure it will become a > great tool for me and > my client. > > > Glad you like it! > > cheers > > rob > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From scphantm at gmail.com Wed May 15 16:43:02 2013 From: scphantm at gmail.com (Willie Slepecki) Date: Wed, 15 May 2013 12:43:02 -0400 Subject: [Freeipa-users] Ubuntu 13.04 logging in to freeipa Message-ID: I have been debugging for a few days trying to figure out why my 13.04 upgraded machine will not log in to my freeipa server. the only thing i find odd is since i updated i began getting these in my sssd.log file (Tue May 14 17:59:08 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain onuspride.com --debug-to-files, reason: Permission denied (Tue May 14 17:59:08 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain onuspride.com --debug-to-files, reason: Permission denied (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_nss --debug-to-files, reason: Permission denied (Tue May 14 17:59:13 (Tue May 14 17:59:10 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain onuspride.com --debug-to-files, reason: Permission denied 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pam --debug-to-files, reason: Permission denied Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_nss --debug-to-files, reason: Permission denied (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_ssh --debug-to-files, reason: Permission denied (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pac --debug-to-files, reason: Permission denied ((Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_ssh --debug-to-files, reason: Permission denied (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pam --debug-to-files, reason: Permission denied (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pac --debug-to-files, reason: Permission denied (Tue May 14 17:59:14 2013) [sssd] [service_startup_handler] (0x0010): Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain onuspride.com --debug-to-files, reason: Permission denied (Tue May 14 17:59:14 2013) [sssd] [mt_svc_exit_handler] (0x0010): Process [onuspride.com], definitely stopped! i looked at the executables and they are set to 700 with owner of root. that should be right. when i try to run the same commandline as root they execute correctly. i assume at least, i don't get any errors or messages. anyone have an idea what these are? i suspect these errors are the reason i can't login to the ipa server. this whole configuration worked just fine at 12.04, but everything stopped when i upgraded the machine to 12.04 -> 12.10 -> 13.04 -- You want it fast, cheap, or right. Pick two!! -------------- next part -------------- An HTML attachment was scrubbed... URL: From deanhunter at comcast.net Wed May 15 19:55:55 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Wed, 15 May 2013 14:55:55 -0500 Subject: [Freeipa-users] 3.6. Setting up a Linux Client Through Kickstart Message-ID: <1368647755.1674.13.camel@developer.hunter.org> I have been reading manuals (yes, I know that is not fair but I can not stop myself). It has been about six months since I started working with FreeIPA and I thought it would be a good idea to see if I understood the FreeIPA Guide released with Fedora 17 any better now than before I started. I found a section that peaked my interest: 3.6. Setting up a Linux Client Through Kickstart. Then I checked the Fedora 19 Beta TC4 DVD I am using and discovered that neither the freeipa-client nor the autofs packages are included. Is this an oversight or has the objective of having the FreeIPA client enabled "out of the box" changed? Also, is the edition of the manual, 2.2.0, intended to indicate the FreeIPA version to which the manual corresponds? From rcritten at redhat.com Wed May 15 20:56:29 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 15 May 2013 16:56:29 -0400 Subject: [Freeipa-users] 3.6. Setting up a Linux Client Through Kickstart In-Reply-To: <1368647755.1674.13.camel@developer.hunter.org> References: <1368647755.1674.13.camel@developer.hunter.org> Message-ID: <5193F67D.8030105@redhat.com> Dean Hunter wrote: > I have been reading manuals (yes, I know that is not fair but I can not > stop myself). It has been about six months since I started working with > FreeIPA and I thought it would be a good idea to see if I understood the > FreeIPA Guide released with Fedora 17 any better now than before I > started. > > I found a section that peaked my interest: 3.6. Setting up a Linux > Client Through Kickstart. Then I checked the Fedora 19 Beta TC4 DVD I am > using and discovered that neither the freeipa-client nor the autofs > packages are included. Is this an oversight or has the objective of > having the FreeIPA client enabled "out of the box" changed? > > Also, is the edition of the manual, 2.2.0, intended to indicate the > FreeIPA version to which the manual corresponds? You can specify additional repos/packages in a kickstart script, they do not need to be included in the ISO. But yes, we're trying to make this easier. There is some limited support for configuring IPA via authconfig, for example. rob From deanhunter at comcast.net Wed May 15 21:30:15 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Wed, 15 May 2013 16:30:15 -0500 Subject: [Freeipa-users] 3.6. Setting up a Linux Client Through Kickstart In-Reply-To: <5193F67D.8030105@redhat.com> References: <1368647755.1674.13.camel@developer.hunter.org> <5193F67D.8030105@redhat.com> Message-ID: <1368653415.1674.18.camel@developer.hunter.org> On Wed, 2013-05-15 at 16:56 -0400, Rob Crittenden wrote: > Dean Hunter wrote: > > I have been reading manuals (yes, I know that is not fair but I can not > > stop myself). It has been about six months since I started working with > > FreeIPA and I thought it would be a good idea to see if I understood the > > FreeIPA Guide released with Fedora 17 any better now than before I > > started. > > > > I found a section that peaked my interest: 3.6. Setting up a Linux > > Client Through Kickstart. Then I checked the Fedora 19 Beta TC4 DVD I am > > using and discovered that neither the freeipa-client nor the autofs > > packages are included. Is this an oversight or has the objective of > > having the FreeIPA client enabled "out of the box" changed? > > > > Also, is the edition of the manual, 2.2.0, intended to indicate the > > FreeIPA version to which the manual corresponds? > > You can specify additional repos/packages in a kickstart script, they do > not need to be included in the ISO. > > But yes, we're trying to make this easier. There is some limited support > for configuring IPA via authconfig, for example. > > rob I am sorry, but I must respectfully disagree about specifying packages that are not in the ISO. I just tried it: . Starting package installation process ========================================================================= ========================================================================= Question You have specified that the package 'freeipa-client' should be installed. This package does not exist. Would you like to skip this package and continue with installation? Please respond 'yes' or 'no': From rcritten at redhat.com Wed May 15 21:42:35 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 15 May 2013 17:42:35 -0400 Subject: [Freeipa-users] 3.6. Setting up a Linux Client Through Kickstart In-Reply-To: <1368653415.1674.18.camel@developer.hunter.org> References: <1368647755.1674.13.camel@developer.hunter.org> <5193F67D.8030105@redhat.com> <1368653415.1674.18.camel@developer.hunter.org> Message-ID: <5194014B.7050107@redhat.com> Dean Hunter wrote: > On Wed, 2013-05-15 at 16:56 -0400, Rob Crittenden wrote: >> Dean Hunter wrote: >>> I have been reading manuals (yes, I know that is not fair but I can not >>> stop myself). It has been about six months since I started working with >>> FreeIPA and I thought it would be a good idea to see if I understood the >>> FreeIPA Guide released with Fedora 17 any better now than before I >>> started. >>> >>> I found a section that peaked my interest: 3.6. Setting up a Linux >>> Client Through Kickstart. Then I checked the Fedora 19 Beta TC4 DVD I am >>> using and discovered that neither the freeipa-client nor the autofs >>> packages are included. Is this an oversight or has the objective of >>> having the FreeIPA client enabled "out of the box" changed? >>> >>> Also, is the edition of the manual, 2.2.0, intended to indicate the >>> FreeIPA version to which the manual corresponds? >> >> You can specify additional repos/packages in a kickstart script, they do >> not need to be included in the ISO. >> >> But yes, we're trying to make this easier. There is some limited support >> for configuring IPA via authconfig, for example. >> >> rob > > I am sorry, but I must respectfully disagree about specifying packages > that are not in the ISO. I just tried it: > > . > Starting package installation process > ========================================================================= > ========================================================================= > Question > > You have specified that the package 'freeipa-client' should be > installed. This package does not exist. Would you like to skip this > package and continue with installation? > > Please respond 'yes' or 'no': > > http://fedoraproject.org/wiki/Anaconda/Kickstart#repo rob From Steven.Jones at vuw.ac.nz Wed May 15 22:16:44 2013 From: Steven.Jones at vuw.ac.nz (Steven Jones) Date: Wed, 15 May 2013 22:16:44 +0000 Subject: [Freeipa-users] 3.6. Setting up a Linux Client Through Kickstart In-Reply-To: <1368653415.1674.18.camel@developer.hunter.org> References: <1368647755.1674.13.camel@developer.hunter.org> <5193F67D.8030105@redhat.com>, <1368653415.1674.18.camel@developer.hunter.org> Message-ID: <833D8E48405E064EBC54C84EC6B36E407A2458B0@STAWINCOX10MBX1.staff.vuw.ac.nz> Hi, My experience is I build with kickstart/satellite and at the end inject my own one time run script on reboot and finish off the customisation then. Easier to do and easier to maintain. regards Steven Jones Technical Specialist - Linux RHCE Victoria University, Wellington, NZ 0064 4 463 6272 ________________________________________ From: freeipa-users-bounces at redhat.com [freeipa-users-bounces at redhat.com] on behalf of Dean Hunter [deanhunter at comcast.net] Sent: Thursday, 16 May 2013 9:30 a.m. To: Rob Crittenden Cc: freeipa-users at redhat.com Subject: Re: [Freeipa-users] 3.6. Setting up a Linux Client Through Kickstart On Wed, 2013-05-15 at 16:56 -0400, Rob Crittenden wrote: > Dean Hunter wrote: > > I have been reading manuals (yes, I know that is not fair but I can not > > stop myself). It has been about six months since I started working with > > FreeIPA and I thought it would be a good idea to see if I understood the > > FreeIPA Guide released with Fedora 17 any better now than before I > > started. > > > > I found a section that peaked my interest: 3.6. Setting up a Linux > > Client Through Kickstart. Then I checked the Fedora 19 Beta TC4 DVD I am > > using and discovered that neither the freeipa-client nor the autofs > > packages are included. Is this an oversight or has the objective of > > having the FreeIPA client enabled "out of the box" changed? > > > > Also, is the edition of the manual, 2.2.0, intended to indicate the > > FreeIPA version to which the manual corresponds? > > You can specify additional repos/packages in a kickstart script, they do > not need to be included in the ISO. > > But yes, we're trying to make this easier. There is some limited support > for configuring IPA via authconfig, for example. > > rob I am sorry, but I must respectfully disagree about specifying packages that are not in the ISO. I just tried it: . Starting package installation process ========================================================================= ========================================================================= Question You have specified that the package 'freeipa-client' should be installed. This package does not exist. Would you like to skip this package and continue with installation? Please respond 'yes' or 'no': _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users From scphantm at gmail.com Wed May 15 23:29:39 2013 From: scphantm at gmail.com (Willie Slepecki) Date: Wed, 15 May 2013 19:29:39 -0400 Subject: [Freeipa-users] Configuration debugging script Message-ID: Has anyone written a script to debug configuration and connection issues with freeipa clients? Something that can be tailored to a specific nix flavor to say "yes, everything is right, change the permissions on this file and add this line to this file and reboot" Not easy to write I know but using something like python is completely doable. I'm just curious if someone has already done it or not -- You want it fast, cheap, or right. Pick two!! -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Thu May 16 00:22:31 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 15 May 2013 20:22:31 -0400 Subject: [Freeipa-users] Configuration debugging script In-Reply-To: References: Message-ID: <519426C7.9040707@redhat.com> Willie Slepecki wrote: > Has anyone written a script to debug configuration and connection issues > with freeipa clients? Something that can be tailored to a specific nix > flavor to say "yes, everything is right, change the permissions on this > file and add this line to this file and reboot" > > Not easy to write I know but using something like python is completely > doable. I'm just curious if someone has already done it or not Nobody has to my knowledge, that would be pretty awesome too. I've found that python isn't all that universal on non-Linux boxen. Some of the newer Solaris include sometimes ancient versions (2.3 I think in Solaris 10, or what it 9?). So something like this might need a lot of conditional imports and be limited in the types of calls it can make. rob From jhrozek at redhat.com Thu May 16 09:25:38 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Thu, 16 May 2013 11:25:38 +0200 Subject: [Freeipa-users] Ubuntu 13.04 logging in to freeipa In-Reply-To: References: Message-ID: <20130516092538.GA24113@hendrix.brq.redhat.com> On Wed, May 15, 2013 at 12:43:02PM -0400, Willie Slepecki wrote: > I have been debugging for a few days trying to figure out why my 13.04 > upgraded machine will not log in to my freeipa server. the only thing i > find odd is since i updated i began getting these in my sssd.log file > > (Tue May 14 17:59:08 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > onuspride.com --debug-to-files, reason: Permission denied > (Tue May 14 17:59:08 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > onuspride.com --debug-to-files, reason: Permission denied > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_nss > --debug-to-files, reason: Permission denied > (Tue May 14 17:59:13 > (Tue May 14 17:59:10 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > onuspride.com --debug-to-files, reason: Permission denied > 2013) [sssd] [service_startup_handler] (0x0010): Could not exec > /usr/lib/x86_64-linux-gnu/sssd/sssd_pam --debug-to-files, reason: > Permission denied > Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_nss > --debug-to-files, reason: Permission denied > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_ssh > --debug-to-files, reason: Permission denied > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pac > --debug-to-files, reason: Permission denied > ((Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_ssh > --debug-to-files, reason: Permission denied > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pam > --debug-to-files, reason: Permission denied > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pac > --debug-to-files, reason: Permission denied > (Tue May 14 17:59:14 2013) [sssd] [service_startup_handler] (0x0010): > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > onuspride.com --debug-to-files, reason: Permission denied > (Tue May 14 17:59:14 2013) [sssd] [mt_svc_exit_handler] (0x0010): > Process [onuspride.com], definitely stopped! > > i looked at the executables and they are set to 700 with owner of root. > that should be right. when i try to run the same commandline as root they > execute correctly. i assume at least, i don't get any errors or messages. > > anyone have an idea what these are? i suspect these errors are the reason i > can't login to the ipa server. this whole configuration worked just fine at > 12.04, but everything stopped when i upgraded the machine to 12.04 -> 12.10 > -> 13.04 Yes, these errors are definitely the culprit. These subprocesses are the actual worker processes of the sssd, if they don't execute, the SSSD doesn't work. Could something like SELinux or AppArmor be in the way? btw the Ubuntu maintainer checked that with default packaging the permissions are 0755 (same as on Fedora), can you check if the package was modified post-install by some hardening script perhaps? 0700 should be working as well, though.. From wjryder at me.com Thu May 16 13:24:23 2013 From: wjryder at me.com (Will Ryder) Date: Thu, 16 May 2013 23:24:23 +1000 Subject: [Freeipa-users] CIFS and Torque/SGE Message-ID: <326E6F9A-4D44-4584-B2E1-A2808CA87B2E@me.com> Hi, I am running FreeIPA 3.0 server on Centos 6.4. This provides authentication for Linux workstations, HPC cluster and file server. We have some Windows XP machines that need to be able to map a CIFS share, but these cannot have any clients installed due to being specialist data acquisition systems. I would like to use SSO for CIFS shares, is this possible ? And does the windows machine need to be specially configured ? As part of the HPC cluster, I need to install the queuing system and would like to use SGE or Torque. My understanding is that Torque should support krbs5, has anyone had success with Torque and FreeIPA (+NFSv4?) ? Any advice would be greatly received. Thanks, Will From deanhunter at comcast.net Thu May 16 15:56:04 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Thu, 16 May 2013 10:56:04 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? Message-ID: <1368719764.1717.4.camel@developer.hunter.org> I can not find FreeIPA 3.2.0 this morning: [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* Loaded plugins: langpacks, refresh-packagekit Available Packages bind.x86_64 32:9.9.3-0.6.rc2.fc19 updates-testing bind-dyndb-ldap.x86_64 3.2-1.fc19 updates-testing freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 fedora freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 fedora freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 fedora freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 fedora freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 fedora freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 fedora freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 fedora [root at ipa ~]# Yesterday, or the day before, the release after beta, I forget how it was numbered, was in updates-testing. I am doing something wrong again? From william.muriithi at gmail.com Thu May 16 16:48:37 2013 From: william.muriithi at gmail.com (William Muriithi) Date: Thu, 16 May 2013 12:48:37 -0400 Subject: [Freeipa-users] FreeIPA gitolite intergration Message-ID: Afternoon, Got a question, I know FreeIPA does not allow anonymous binding so if one need to create an account to query for such information. I did this during the sudo setup. I am trying to get git to use FreeIPA today and I trying to figure where the bind user should be created under. This got to be a system account, so I am not sure it should go under the normal user dn below. And even if I created it as normal user, I am not sure it would have permission to transverse the tree looking for the group user details dn: uid=william,cn=users,cn= compat,dc=example,dc=com Here is the script that interacts with FreeIPA, whats the best way to get the script working with FreeIPA? http://gitolite.googlecode.com/git-history/v2.0.2/contrib/ldap/ldap-query-example.pl Any advice would be appreciated. Regards, William -------------- next part -------------- An HTML attachment was scrubbed... URL: From natxo.asenjo at gmail.com Thu May 16 17:32:30 2013 From: natxo.asenjo at gmail.com (Natxo Asenjo) Date: Thu, 16 May 2013 19:32:30 +0200 Subject: [Freeipa-users] FreeIPA gitolite intergration In-Reply-To: References: Message-ID: On Thu, May 16, 2013 at 6:48 PM, William Muriithi < william.muriithi at gmail.com> wrote: > Afternoon, > > Got a question, I know FreeIPA does not allow anonymous binding so if one > need to create an account to query for such information. I did this during > the sudo setup. > > unless you have changed it yourself (or stuff has changed in the standard installation since v2.2 when I installed my ipa servers) anonymous binding is allowed. But you cannot query group membership of the users IIRC anonymously. > I am trying to get git to use FreeIPA today and I trying to figure where > the bind user should be created under. This got to be a system account, so > I am not sure it should go under the normal user dn below. And even if I > created it as normal user, I am not sure it would have permission to > transverse the tree looking for the group user details > > dn: uid=william,cn=users,cn= compat,dc=example,dc=com > system accounts like sudo are in cn=sysaccounts,cn=etc,dc=domain,dc=tld ; but you can create them wherever you like I think. If you create a normal ipa account with the ipa tools, you can always modify the krbPasswordExpiration attribute manually and have it expire in the year 3000 so it does not get disabled until then ;-) > Here is the script that interacts with FreeIPA, whats the best way to get > the script working with FreeIPA? > > > http://gitolite.googlecode.com/git-history/v2.0.2/contrib/ldap/ldap-query-example.pl > god, what a bad Perl script you have found :-) Shame, this stuff is what gives perl a bad rep. Without rewriting it (would take me 10 minutes), to conform to modern perl best practices, you could get going by: # Bind to LDAP with proper user $ldapret = $ldap->bind( 'cn=administrator,o=company', password => '5ecretpa55w0rd' ); modify the bind with your user you just created. # Execute the actual LDAP search to get groups for the given UID $ldapret = $ldap->search( base => 'ou=users,ou=department,o=company', scope => 'subtree', filter => $filter ); modify with base => 'cn=groups,cn=accounts,dc=domain,dc=nx', that should do it. In a while after the kids are put to bed I can test it. -- groet, natxo -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Thu May 16 19:40:27 2013 From: dpal at redhat.com (Dmitri Pal) Date: Thu, 16 May 2013 15:40:27 -0400 Subject: [Freeipa-users] Configuration debugging script In-Reply-To: <519426C7.9040707@redhat.com> References: <519426C7.9040707@redhat.com> Message-ID: <5195362B.3050402@redhat.com> On 05/15/2013 08:22 PM, Rob Crittenden wrote: > Willie Slepecki wrote: >> Has anyone written a script to debug configuration and connection issues >> with freeipa clients? Something that can be tailored to a specific nix >> flavor to say "yes, everything is right, change the permissions on this >> file and add this line to this file and reboot" >> >> Not easy to write I know but using something like python is completely >> doable. I'm just curious if someone has already done it or not > > Nobody has to my knowledge, that would be pretty awesome too. https://fedorahosted.org/freeipa/ticket/3631 > > I've found that python isn't all that universal on non-Linux boxen. > Some of the newer Solaris include sometimes ancient versions (2.3 I > think in Solaris 10, or what it 9?). So something like this might need > a lot of conditional imports and be limited in the types of calls it > can make. > rob > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From dpal at redhat.com Thu May 16 19:51:08 2013 From: dpal at redhat.com (Dmitri Pal) Date: Thu, 16 May 2013 15:51:08 -0400 Subject: [Freeipa-users] CIFS and Torque/SGE In-Reply-To: <326E6F9A-4D44-4584-B2E1-A2808CA87B2E@me.com> References: <326E6F9A-4D44-4584-B2E1-A2808CA87B2E@me.com> Message-ID: <519538AC.109@redhat.com> On 05/16/2013 09:24 AM, Will Ryder wrote: > Hi, > > I am running FreeIPA 3.0 server on Centos 6.4. This provides authentication for Linux workstations, HPC cluster and file server. > > We have some Windows XP machines that need to be able to map a CIFS share, but these cannot have any clients installed due to being specialist data acquisition systems. > I would like to use SSO for CIFS shares, is this possible ? And does the windows machine need to be specially configured ? What are you using as a file server? Samba FS or something else? And it is a part of the IPA domain, right? And XP machine is a part of the AD domain, right? So the only thing that might work is trusts i.e. establish a trust relationship between IPA and AD. But there might be dragons and the whole thing might still not work yet. But we would be interested in understanding what is not working because we want to support this scenario down the road. See our wiki: http://www.freeipa.org/page/Howto/IPAv3_AD_trust_setup http://www.freeipa.org/page/IPAv3_AD_trust http://freeipa.org/page/IPAv3_testing_AD_trust > > As part of the HPC cluster, I need to install the queuing system and would like to use SGE or Torque. My understanding is that > Torque should support krbs5, has anyone had success with Torque and FreeIPA (+NFSv4?) ? > > Any advice would be greatly received. > > Thanks, > > Will > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From natxo.asenjo at gmail.com Thu May 16 21:21:48 2013 From: natxo.asenjo at gmail.com (Natxo Asenjo) Date: Thu, 16 May 2013 23:21:48 +0200 Subject: [Freeipa-users] FreeIPA gitolite intergration In-Reply-To: References: Message-ID: hi, so this is a working version of the script (tested on my test ipa environment). You save it as executable and run it as: $./script ipausername and you will get the groupnames separated by an empty space a user is member of. modify the obvious bits, like kdc.domain.tld, user and password, and base. You also need the perl-LDAP rpm package. The user that binds to the ldap server needs privileges (do not know exactly which ones, but as a normal user I cannot see the group memberships). I have run it as admin and it works. Probably overkill, if the user you use is member of the role 'user administrators' it should work as well. Not tested. #!/usr/bin/perl use strict; use warnings; use Net::LDAP; # Script requires user UID as the only parameter if ( $ARGV[0] eq '' ) { print "ldap-query.pl requires one argument, user's uid\n"; exit 1; } my $user = $ARGV[0]; # Create communication structure for LDAP connection my $ldap = Net::LDAP->new( 'kdc.domain.tld' ) or die "$@"; # Bind to LDAP with proper user my $msg = $ldap->bind( "uid=admin,cn=users,cn=accounts,dc=domain,dc=tld", password => "pwd", ); # search objects filtering in uid, get memberOf attribute only $msg = $ldap->search( base => "cn=users,cn=accounts,dc=domain,dc=tld", scope => "sub", filter => "(uid=$user)", attr => ['memberOf'], ); # get the group membership of $user and print it in a line for my $entry ( $msg->entries ) { my @memberof = $entry->get_value( 'memberOf') ; # the memberof attr is a full dn but we only want the cn, so we # use the map function to strip everything else @memberof = map { s/^cn=(.*),cn=groups.*/$1/g; $_ } @memberof; # admin users or users with delegated privileges are members of groups # names containing spaces, we skip those. If this is not what you want, # you need to adapt the for loop for ( @memberof ) { next if /(replication |add |host|uniqueid|unlock |manage |trust )/ ; print "$_" . " " ; } print "\n"; } have fun! -- groet, natxo -------------- next part -------------- An HTML attachment was scrubbed... URL: From scphantm at gmail.com Fri May 17 03:12:19 2013 From: scphantm at gmail.com (Willie Slepecki) Date: Thu, 16 May 2013 23:12:19 -0400 Subject: [Freeipa-users] Ubuntu 13.04 logging in to freeipa In-Reply-To: <20130516092538.GA24113@hendrix.brq.redhat.com> References: <20130516092538.GA24113@hendrix.brq.redhat.com> Message-ID: I finally got it to work. What i did was purge the freeipa-client and the sssd packages. after they were purged i installed them fresh. after running the install script and pam-config-auth, rebooted and it logged in perfectly. all i can figure is one of the installation scripts between going from 12.04 to 12.10 to 13.04 reset the permissions on something deep in the bowels of ubuntu and hosed it. I guess i file this one under shrug shoulders and go ok then.. Thanks On Thu, May 16, 2013 at 5:25 AM, Jakub Hrozek wrote: > On Wed, May 15, 2013 at 12:43:02PM -0400, Willie Slepecki wrote: > > I have been debugging for a few days trying to figure out why my 13.04 > > upgraded machine will not log in to my freeipa server. the only thing i > > find odd is since i updated i began getting these in my sssd.log file > > > > (Tue May 14 17:59:08 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > > onuspride.com --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:08 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > > onuspride.com --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_nss > > --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:13 > > (Tue May 14 17:59:10 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > > onuspride.com --debug-to-files, reason: Permission denied > > 2013) [sssd] [service_startup_handler] (0x0010): Could not exec > > /usr/lib/x86_64-linux-gnu/sssd/sssd_pam --debug-to-files, reason: > > Permission denied > > Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_nss > > --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_ssh > > --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pac > > --debug-to-files, reason: Permission denied > > ((Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_ssh > > --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pam > > --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:13 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_pac > > --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:14 2013) [sssd] [service_startup_handler] (0x0010): > > Could not exec /usr/lib/x86_64-linux-gnu/sssd/sssd_be --domain > > onuspride.com --debug-to-files, reason: Permission denied > > (Tue May 14 17:59:14 2013) [sssd] [mt_svc_exit_handler] (0x0010): > > Process [onuspride.com], definitely stopped! > > > > i looked at the executables and they are set to 700 with owner of root. > > that should be right. when i try to run the same commandline as root they > > execute correctly. i assume at least, i don't get any errors or messages. > > > > anyone have an idea what these are? i suspect these errors are the > reason i > > can't login to the ipa server. this whole configuration worked just fine > at > > 12.04, but everything stopped when i upgraded the machine to 12.04 -> > 12.10 > > -> 13.04 > > Yes, these errors are definitely the culprit. These subprocesses are the > actual worker processes of the sssd, if they don't execute, the SSSD > doesn't work. > > Could something like SELinux or AppArmor be in the way? > > btw the Ubuntu maintainer checked that with default packaging the > permissions are 0755 (same as on Fedora), can you check if the package > was modified post-install by some hardening script perhaps? 0700 should > be working as well, though.. > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -- You want it fast, cheap, or right. Pick two!! -------------- next part -------------- An HTML attachment was scrubbed... URL: From mkosek at redhat.com Fri May 17 07:11:05 2013 From: mkosek at redhat.com (Martin Kosek) Date: Fri, 17 May 2013 09:11:05 +0200 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <1368719764.1717.4.camel@developer.hunter.org> References: <1368719764.1717.4.camel@developer.hunter.org> Message-ID: <5195D809.1070703@redhat.com> On 05/16/2013 05:56 PM, Dean Hunter wrote: > I can not find FreeIPA 3.2.0 this morning: > > [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* > Loaded plugins: langpacks, refresh-packagekit > Available Packages > bind.x86_64 32:9.9.3-0.6.rc2.fc19 > updates-testing > bind-dyndb-ldap.x86_64 3.2-1.fc19 > updates-testing > freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 > fedora > freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 > fedora > freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 > fedora > freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 > fedora > freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 > fedora > freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 > fedora > freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 > fedora > [root at ipa ~]# > > Yesterday, or the day before, the release after beta, I forget how it > was numbered, was in updates-testing. I am doing something wrong again? > I do not think so. We recently created one more build for FreeIPA 3.2.0 and it is not on it's way to stable repo: https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ It seems like it's now currently in some mid-state when it is neither in updates-testing nor in stable updates repo. Martin From mkosek at redhat.com Fri May 17 07:17:32 2013 From: mkosek at redhat.com (Martin Kosek) Date: Fri, 17 May 2013 09:17:32 +0200 Subject: [Freeipa-users] FreeIPA gitolite intergration In-Reply-To: References: Message-ID: <5195D98C.2030003@redhat.com> On 05/16/2013 07:32 PM, Natxo Asenjo wrote: > On Thu, May 16, 2013 at 6:48 PM, William Muriithi > wrote: > > Afternoon, > > Got a question, I know FreeIPA does not allow anonymous binding so if one > need to create an account to query for such information. I did this during > the sudo setup. > > unless you have changed it yourself (or stuff has changed in the standard > installation since v2.2 when I installed my ipa servers) anonymous binding is > allowed. But you cannot query group membership of the users IIRC anonymously. Correct. To disable anonymous binds, you can check: http://docs.fedoraproject.org/en-US/Fedora/17/html/FreeIPA_Guide/disabling-anon-binds.html > > I am trying to get git to use FreeIPA today and I trying to figure where > the bind user should be created under. This got to be a system account, so > I am not sure it should go under the normal user dn below. And even if I > created it as normal user, I am not sure it would have permission to > transverse the tree looking for the group user details > > dn: uid=william,cn=users,cn= compat,dc=example,dc=com > > system accounts like sudo are in cn=sysaccounts,cn=etc,dc=domain,dc=tld ; but > you can create them wherever you like I think. If you create a normal ipa > account with the ipa tools, you can always modify the krbPasswordExpiration > attribute manually and have it expire in the year 3000 so it does not get > disabled until then ;-) I am currently not familiar with how the git+LDAP works, but you could also add service for it like "git/your.host.with.git at YOUR.REALM", get a keytab for it and then let git use it to authenticate to FreeIPA. Martin From rcritten at redhat.com Fri May 17 13:55:56 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 17 May 2013 09:55:56 -0400 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <5195D809.1070703@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> Message-ID: <519636EC.1070406@redhat.com> Martin Kosek wrote: > On 05/16/2013 05:56 PM, Dean Hunter wrote: >> I can not find FreeIPA 3.2.0 this morning: >> >> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* >> Loaded plugins: langpacks, refresh-packagekit >> Available Packages >> bind.x86_64 32:9.9.3-0.6.rc2.fc19 >> updates-testing >> bind-dyndb-ldap.x86_64 3.2-1.fc19 >> updates-testing >> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 >> fedora >> [root at ipa ~]# >> >> Yesterday, or the day before, the release after beta, I forget how it >> was numbered, was in updates-testing. I am doing something wrong again? >> > > I do not think so. We recently created one more build for FreeIPA 3.2.0 and it > is not on it's way to stable repo: > > https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ > > It seems like it's now currently in some mid-state when it is neither in > updates-testing nor in stable updates repo. It got caught by the Beta freeze. Once that lifts the package should be pushed to stable. rob From deanhunter at comcast.net Fri May 17 14:41:17 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Fri, 17 May 2013 09:41:17 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <519636EC.1070406@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> Message-ID: <1368801677.1705.6.camel@developer.hunter.org> On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: > Martin Kosek wrote: > > On 05/16/2013 05:56 PM, Dean Hunter wrote: > >> I can not find FreeIPA 3.2.0 this morning: > >> > >> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* > >> Loaded plugins: langpacks, refresh-packagekit > >> Available Packages > >> bind.x86_64 32:9.9.3-0.6.rc2.fc19 > >> updates-testing > >> bind-dyndb-ldap.x86_64 3.2-1.fc19 > >> updates-testing > >> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> [root at ipa ~]# > >> > >> Yesterday, or the day before, the release after beta, I forget how it > >> was numbered, was in updates-testing. I am doing something wrong again? > >> > > > > I do not think so. We recently created one more build for FreeIPA 3.2.0 and it > > is not on it's way to stable repo: > > > > https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ > > > > It seems like it's now currently in some mid-state when it is neither in > > updates-testing nor in stable updates repo. > > It got caught by the Beta freeze. Once that lifts the package should be > pushed to stable. > > rob > Thank you. From sdainard at miovision.com Fri May 17 15:26:36 2013 From: sdainard at miovision.com (Steve Dainard) Date: Fri, 17 May 2013 11:26:36 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) Message-ID: Hello, We're running a single IPA server (CentOS 6) on our network as a side project for some testing before we implement. It had been a significant period of time since I had last logged into the web interface, so I had to kinit from a client machine (of which I had logged into successfully with my domain password), at which point I was requested to change my password. After the password change I RDP'd into a Windows machine on our domain and realized the password had not been updated on the domain controller. Is the password sync feature with an external source such as Active Directory supposed to be two-way? If so where can I start troubleshooting this issue? Thanks, Steve Dainard Infrastructure Manager Miovision Technologies Inc. -------------- next part -------------- An HTML attachment was scrubbed... URL: From stijn.deweirdt at ugent.be Fri May 17 15:35:27 2013 From: stijn.deweirdt at ugent.be (Stijn De Weirdt) Date: Fri, 17 May 2013 17:35:27 +0200 Subject: [Freeipa-users] CIFS and Torque/SGE In-Reply-To: <326E6F9A-4D44-4584-B2E1-A2808CA87B2E@me.com> References: <326E6F9A-4D44-4584-B2E1-A2808CA87B2E@me.com> Message-ID: <51964E3F.7050506@ugent.be> hi will, > I am running FreeIPA 3.0 server on Centos 6.4. This provides authentication for Linux workstations, HPC cluster and file server. > > We have some Windows XP machines that need to be able to map a CIFS share, but these cannot have any clients installed due to being specialist data acquisition systems. > I would like to use SSO for CIFS shares, is this possible ? And does the windows machine need to be specially configured ? > > As part of the HPC cluster, I need to install the queuing system and would like to use SGE or Torque. My understanding is that > Torque should support krbs5, has anyone had success with Torque and FreeIPA (+NFSv4?) ? where did you get the info that torque supports krb5? (we are also running HPC and also interested in krb+nfs) stijn > > Any advice would be greatly received. > > Thanks, > > Will > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > > From rmeggins at redhat.com Fri May 17 15:39:27 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 17 May 2013 09:39:27 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: Message-ID: <51964F2F.8080904@redhat.com> On 05/17/2013 09:26 AM, Steve Dainard wrote: > Hello, > > We're running a single IPA server (CentOS 6) on our network as a side > project for some testing before we implement. > > It had been a significant period of time since I had last logged into > the web interface, so I had to kinit from a client machine (of which I > had logged into successfully with my domain password), at which point > I was requested to change my password. After the password change I > RDP'd into a Windows machine on our domain and realized the password > had not been updated on the domain controller. > > Is the password sync feature with an external source such as Active > Directory supposed to be two-way? If so where can I start > troubleshooting this issue? Are you talking about a windows sync agreement you set up with ipa-replica-manage? If so, yes, the password sync is supposed to be two-way. Try this: turn on the replication log level http://port389.org/wiki/FAQ#Troubleshooting change your IPA password turn off the replication log level http://port389.org/wiki/FAQ#Troubleshooting see if you can use your new password in AD The 389 errors log in /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may contain a clue. > > Thanks, > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From sdainard at miovision.com Fri May 17 18:03:44 2013 From: sdainard at miovision.com (Steve Dainard) Date: Fri, 17 May 2013 14:03:44 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <51964F2F.8080904@redhat.com> References: <51964F2F.8080904@redhat.com> Message-ID: Thanks for getting me on the right track. Yes to the Windows sync agreement. I'm not sure if this is related to password sync'ing, but it looks like a sync operation is triggering (and failing) every 4 seconds on one of my users: [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> backoff [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV: [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: {replicageneration} 50802036000000030000 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 51966776000100030000 51966776 [17/May/2013:13:28:42 -0400] - acquire_replica, consumer RUV: [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: {replicageneration} 50802036000000030000 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 515ad91f000000030000 00000000 [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV is newer [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Cancelling linger on the connection [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state before 519668c60001:1368811718:0:0 [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state after 519668ca0000:1368811722:0:0 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> sending_updates [17/May/2013:13:28:42 -0400] - csngen_adjust_time: gen state before 519668ca0001:1368811722:0:0 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Consumer RUV: [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} 50802036000000030000 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 515ad91f000000030000 00000000 [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Supplier RUV: [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} 50802036000000030000 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 51966776000100030000 51966776 [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - clcache_get_buffer: found thread private buffer cache 7f30bc061d00 [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - clcache_get_buffer: _pool is 2e7cc10 _pool->pl_busy_lists is 7f30bc050790 _pool->pl_busy_lists->bl_buffers is 7f30bc061d00 [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - session start: anchorcsn=515ad91f000000030000 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program - agmt="cn=meTodc1.miovision.corp" (dc1:389): CSN 515ad91f000000030000 found, position set for replay [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - load=1 rec=1 csn=515ae3f4000000030000 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: Looking at modify operation local dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" (ours,user,not group) [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking for AD entry for DS dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" guid="ba17f9770e0c814cb9eea9df2d4df61a" [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not retrieve entry from Windows using search base [] scope [0] filter [(objectclass=*)]: error 1:Operations error [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: return code -1 from search for AD entry dn="" or dn="(null)" [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: entry not found - rc -1 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: Processing modify operation local dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" remote dn="" [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking for AD entry for DS dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" guid="ba17f9770e0c814cb9eea9df2d4df61a" [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking for AD entry for DS dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" username="jkeller" [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not retrieve entry from Windows using search base [dc=miovision,dc=corp] scope [2] filter [(samAccountName=jkeller)]: error 1:Operations error [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: entry not found - rc -1 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: failed to fetch entry from AD: dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux", err=-1 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: update password returned 1 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Consumer failed to replay change (uniqueid cd3be819-21c711e2-96aaaa0d-17c9983f, CSN 515ae3f4000000030000): Operations error. Will retry later. [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - session end: state=0 load=1 sent=1 skipped=0 [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Beginning linger on the connection [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): State: sending_updates -> start_backoff Here's the output of an ldapsearch for the user jkeller: #/usr/bin/ldapsearch -h dc1.miovision.corp -D "ldap-auth at miovision.corp" -W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn samAccountName # Joel Keller, 01Engineering, miovision.corp dn: CN=Joel Keller,OU=01Engineering,DC=miovision,DC=corp cn: Joel Keller sAMAccountName: jkeller When I change my password on the IPA server, it looks like the change is queued: [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state before 51966eab0001:1368813227:0:0 [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state after 51966eac0000:1368813228:0:0 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 51966eac000000030000 into pending list [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state information from entry uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN 518d33f90007000300 00 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINU X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINU X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 51966eac000000030000 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 51966eac000100030000 into pending list [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state information from entry uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN 518d342c0000000300 00 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 51966eac000100030000 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> backoff [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 51966eac000200030000 into pending list [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state information from entry uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN 518d342c000100030000 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 51966eac000200030000 [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> backoff Perhaps whatever is causing the sync error with user jkeller is holding up the queued transactions? Steve Dainard Infrastructure Manager Miovision Technologies Inc. On Fri, May 17, 2013 at 11:39 AM, Rich Megginson wrote: > On 05/17/2013 09:26 AM, Steve Dainard wrote: > > Hello, > > We're running a single IPA server (CentOS 6) on our network as a side > project for some testing before we implement. > > It had been a significant period of time since I had last logged into > the web interface, so I had to kinit from a client machine (of which I had > logged into successfully with my domain password), at which point I was > requested to change my password. After the password change I RDP'd into a > Windows machine on our domain and realized the password had not been > updated on the domain controller. > > Is the password sync feature with an external source such as Active > Directory supposed to be two-way? If so where can I start troubleshooting > this issue? > > > Are you talking about a windows sync agreement you set up with > ipa-replica-manage? > If so, yes, the password sync is supposed to be two-way. > Try this: > turn on the replication log level > http://port389.org/wiki/FAQ#Troubleshooting > change your IPA password > turn off the replication log level > http://port389.org/wiki/FAQ#Troubleshooting > see if you can use your new password in AD > > The 389 errors log in /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may contain > a clue. > > > Thanks, > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > > > _______________________________________________ > Freeipa-users mailing listFreeipa-users at redhat.comhttps://www.redhat.com/mailman/listinfo/freeipa-users > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Fri May 17 18:09:52 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 17 May 2013 12:09:52 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> Message-ID: <51967270.7070203@redhat.com> On 05/17/2013 12:03 PM, Steve Dainard wrote: > Thanks for getting me on the right track. > > Yes to the Windows sync agreement. > > I'm not sure if this is related to password sync'ing, but it looks > like a sync operation is triggering (and failing) every 4 seconds on > one of my users: > > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> > backoff > [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: > {replicageneration} 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: > {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 > 51966776000100030000 51966776 > [17/May/2013:13:28:42 -0400] - acquire_replica, consumer RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: > {replicageneration} 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: > {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 > 515ad91f000000030000 00000000 > [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV is newer > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Cancelling linger on the > connection > [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state > before 519668c60001:1368811718:0:0 > [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state > after 519668ca0000:1368811722:0:0 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> > sending_updates > [17/May/2013:13:28:42 -0400] - csngen_adjust_time: gen state before > 519668ca0001:1368811722:0:0 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFile: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay > (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Consumer RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} > 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 > ldap://ipa1.miovision.linux:389} 50802036000100030000 > 515ad91f000000030000 00000000 > [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay > (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Supplier RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} > 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 > ldap://ipa1.miovision.linux:389} 50802036000100030000 > 51966776000100030000 51966776 > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" > (dc1:389) - clcache_get_buffer: found thread private buffer cache > 7f30bc061d00 > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" > (dc1:389) - clcache_get_buffer: _pool is 2e7cc10 _pool->pl_busy_lists > is 7f30bc050790 _pool->pl_busy_lists->bl_buffers is 7f30bc061d00 > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" > (dc1:389) - session start: anchorcsn=515ad91f000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program > - agmt="cn=meTodc1.miovision.corp" (dc1:389): CSN 515ad91f000000030000 > found, position set for replay > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" > (dc1:389) - load=1 rec=1 csn=515ae3f4000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: > Looking at modify operation local > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > (ours,user,not group) > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > looking for AD entry for DS > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > guid="ba17f9770e0c814cb9eea9df2d4df61a" > [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not > retrieve entry from Windows using search base > [] scope [0] filter > [(objectclass=*)]: error 1:Operations error > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > return code -1 from search for AD entry > dn="" or dn="(null)" > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > entry not found - rc -1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: > Processing modify operation local > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" remote > dn="" > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > looking for AD entry for DS > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > guid="ba17f9770e0c814cb9eea9df2d4df61a" > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > looking for AD entry for DS > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > username="jkeller" > [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not > retrieve entry from Windows using search base [dc=miovision,dc=corp] > scope [2] filter [(samAccountName=jkeller)]: error 1:Operations error > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > entry not found - rc -1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: > failed to fetch entry from AD: > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux", err=-1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: > update password returned 1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Consumer failed to replay > change (uniqueid cd3be819-21c711e2-96aaaa0d-17c9983f, CSN > 515ae3f4000000030000): Operations error. Will retry later. > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" > (dc1:389) - session end: state=0 load=1 sent=1 skipped=0 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Beginning linger on the > connection > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: sending_updates -> > start_backoff > > > > Here's the output of an ldapsearch for the user jkeller: > > #/usr/bin/ldapsearch -h dc1.miovision.corp -D > "ldap-auth at miovision.corp" -W -b "dc=miovision,dc=corp" > '(samAccountName=jkeller)' cn samAccountName > > # Joel Keller, 01Engineering, miovision.corp > dn: CN=Joel Keller,OU=01Engineering,DC=miovision,DC=corp > cn: Joel Keller > sAMAccountName: jkeller > > > > When I change my password on the IPA server, it looks like the change > is queued: > > [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state > before 51966eab0001:1368813227:0:0 > [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state > after 51966eac0000:1368813228:0:0 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 51966eac000000030000 > into pending list > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 518d33f90007000300 > 00 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINU > X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINU > X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 51966eac000000030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 51966eac000100030000 > into pending list > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 518d342c0000000300 > 00 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 51966eac000100030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> > backoff > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 51966eac000200030000 > into pending list > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 518d342c000100030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 51966eac000200030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> backoff > > > > Perhaps whatever is causing the sync error with user jkeller is > holding up the queued transactions? Yes. It is attempting to replay the password change operation. It first tries to find the entry in AD, but that is failing with operations error. Try doing the ldapsearch with the same bind DN and password you specified when you set up the winsync agreement. Or did you use "ldap-auth at miovision.corp"? Another difference is that winsync uses LDAPS - so try this: LDAPTLS_CACERTDIR=/etc/dirsrv/slapd-YOUR-DOMAIN ldapsearch -H ldaps://dc1.miovision.corp -D "ldap-auth at miovision.corp" -W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn samAccountName > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > > > On Fri, May 17, 2013 at 11:39 AM, Rich Megginson > wrote: > > On 05/17/2013 09:26 AM, Steve Dainard wrote: >> Hello, >> >> We're running a single IPA server (CentOS 6) on our network as a >> side project for some testing before we implement. >> >> It had been a significant period of time since I had last logged >> into the web interface, so I had to kinit from a client machine >> (of which I had logged into successfully with my domain >> password), at which point I was requested to change my password. >> After the password change I RDP'd into a Windows machine on our >> domain and realized the password had not been updated on the >> domain controller. >> >> Is the password sync feature with an external source such as >> Active Directory supposed to be two-way? If so where can I start >> troubleshooting this issue? > > Are you talking about a windows sync agreement you set up with > ipa-replica-manage? > If so, yes, the password sync is supposed to be two-way. > Try this: > turn on the replication log level > http://port389.org/wiki/FAQ#Troubleshooting > change your IPA password > turn off the replication log level > http://port389.org/wiki/FAQ#Troubleshooting > see if you can use your new password in AD > > The 389 errors log in /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may > contain a clue. > >> >> Thanks, >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From william.muriithi at gmail.com Sat May 18 04:02:57 2013 From: william.muriithi at gmail.com (William Muriithi) Date: Sat, 18 May 2013 00:02:57 -0400 Subject: [Freeipa-users] FreeIPA gitolite intergration In-Reply-To: References: Message-ID: Thank Martin and Natxo, Really appreciate. > > Got a question, I know FreeIPA does not allow anonymous binding so if one > > need to create an account to query for such information. I did this during > > the sudo setup. > > > > unless you have changed it yourself (or stuff has changed in the standard > > installation since v2.2 when I installed my ipa servers) anonymous binding is > > allowed. But you cannot query group membership of the users IIRC anonymously. > > Correct. To disable anonymous binds, you can check: > http://docs.fedoraproject.org/en-US/Fedora/17/html/FreeIPA_Guide/disabling-anon-binds.html > Thanks, I opted to add a bind user instead. > > > > I am trying to get git to use FreeIPA today and I trying to figure where > > the bind user should be created under. This got to be a system account, so > > I am not sure it should go under the normal user dn below. And even if I > > created it as normal user, I am not sure it would have permission to > > transverse the tree looking for the group user details > > > > dn: uid=william,cn=users,cn= compat,dc=example,dc=com > > > > system accounts like sudo are in cn=sysaccounts,cn=etc,dc=domain,dc=tld ; but > > you can create them wherever you like I think. If you create a normal ipa > > account with the ipa tools, you can always modify the krbPasswordExpiration > > attribute manually and have it expire in the year 3000 so it does not get > > disabled until then ;-) Opted to create it under sysaccounts, that way, its a bit hidden and unlikely to be removed accidentally. I initially tried to query for group information from a system that is not enrolled to freeIPA realm. Was getting sasl error when the script is called through gitolite but the script would worked fine when I run it manually. Odd. I enrolled the git server and now that problem seem to have gone away. Anyway to explain what was happening, just being curious here? > > I am currently not familiar with how the git+LDAP works, but you could also add > service for it like "git/your.host.with.git at YOUR.REALM", get a keytab for it > and then let git use it to authenticate to FreeIPA. Git don't have any authentication or authorization facilities, it leave that out for SSH and Apache to handle. Gitolite is there to assist with authorization but don't handle authentication. So one uploads a public key and which SSH uses for authentication and then gitolite take the username and check the respective groups one is authorized to use. Its this group querying that the script above is useful for. > > Martin > > William > > ------------------------------ > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wjryder at me.com Sat May 18 14:08:01 2013 From: wjryder at me.com (Will Ryder) Date: Sun, 19 May 2013 00:08:01 +1000 Subject: [Freeipa-users] CIFS and Torque/SGE In-Reply-To: <51964E3F.7050506@ugent.be> References: <326E6F9A-4D44-4584-B2E1-A2808CA87B2E@me.com> <51964E3F.7050506@ugent.be> Message-ID: Hi Stijn, Here are some links I found: https://indico.fnal.gov/getFile.py/access?contribId=10&sessionId=6&resId=0&materialId=slides&confId=384 http://workshop.openafs.org/afsbpw10/talks/wed_3/hautreux_kerberos_hpc.pdf http://institute.lanl.gov/isti/summer-school/cluster_network/projects-2009/Kerberized_NFS_Poster.pdf https://www.metacentrum.cz/en/devel/torque/ I think that you can use AUKS (http://sourceforge.net/projects/auks/) + Krb5 + Torque. Will On 18/05/2013, at 1:35 AM, Stijn De Weirdt wrote: > hi will, > >> I am running FreeIPA 3.0 server on Centos 6.4. This provides authentication for Linux workstations, HPC cluster and file server. >> >> We have some Windows XP machines that need to be able to map a CIFS share, but these cannot have any clients installed due to being specialist data acquisition systems. >> I would like to use SSO for CIFS shares, is this possible ? And does the windows machine need to be specially configured ? >> >> As part of the HPC cluster, I need to install the queuing system and would like to use SGE or Torque. My understanding is that >> Torque should support krbs5, has anyone had success with Torque and FreeIPA (+NFSv4?) ? > where did you get the info that torque supports krb5? (we are also running HPC and also interested in krb+nfs) > > stijn > >> >> Any advice would be greatly received. >> >> Thanks, >> >> Will >> >> >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users >> >> > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users From endre.karlson at gmail.com Sat May 18 16:57:19 2013 From: endre.karlson at gmail.com (Endre Karlson) Date: Sat, 18 May 2013 18:57:19 +0200 Subject: [Freeipa-users] DNS discovery failed to determine your DNS domain Message-ID: So I am trying to enrull Ubuntu into FreeIPA. But I am getting a number of issues: 1. DNS autodiscovery isn't working. 2. certutils fails at the end? In my setup I currently have 1 IPA server running DNS and all of it. What can be wrong? Endre. sudo ipa-client-install -d --enable-dns-updates root : DEBUG /usr/sbin/ipa-client-install was invoked with options: {'conf_ntp': True, 'domain': None, 'uninstall': False, 'force': False, 'sssd': True, 'krb5_offline_passwords': True, 'hostname': None, 'preserve_sssd': False, 'server': None, 'prompt_password': False, 'mkhomedir': False, 'dns_updates': True, 'permit': False, 'debug': True, 'on_master': False, 'ntp_server': None, 'realm_name': None, 'unattended': None, 'principal': None} root : DEBUG missing options might be asked for interactively later root : DEBUG Loading Index file from '/var/lib/ipa-client/sysrestore/sysrestore.index' root : DEBUG Loading StateFile from '/var/lib/ipa-client/sysrestore/sysrestore.state' root : DEBUG [ipadnssearchldap(coretrek.net)] root : DEBUG [ipadnssearchldap(net)] root : DEBUG [ipadnssearchldap(coretrek.net)] root : DEBUG [ipadnssearchldap(net)] root : DEBUG Domain not found DNS discovery failed to determine your DNS domain Provide the domain name of your IPA server (ex: example.com): coretrek.net root : DEBUG will use domain: coretrek.net root : DEBUG [ipadnssearchldap] root : DEBUG IPA Server not found DNS discovery failed to find the IPA Server Provide your IPA server name (ex: ipa.example.com): st-vidm001.coretrek.net root : DEBUG will use server: st-vidm001.coretrek.net root : DEBUG [ipadnssearchkrb] root : DEBUG [ipacheckldap] root : DEBUG args=/usr/bin/wget -O /tmp/tmp1RBeGA/ca.crt -T 15 -t 2 http://st-vidm001.coretrek.net/ipa/config/ca.crt root : DEBUG stdout= root : DEBUG stderr=--2013-05-18 18:40:05-- http://st-vidm001.coretrek.net/ipa/config/ca.crt Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... 172.16.200.5 Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1321 (1.3K) [application/x-x509-ca-cert] Saving to: `/tmp/tmp1RBeGA/ca.crt' 0K . 100% 69.1M=0s 2013-05-18 18:40:05 (69.1 MB/s) - `/tmp/tmp1RBeGA/ca.crt' saved [1321/1321] root : DEBUG Init ldap with: ldap://st-vidm001.coretrek.net:389 root : DEBUG Search LDAP server for IPA base DN root : DEBUG Check if naming context 'dc=coretrek,dc=net' is for IPA root : DEBUG Naming context 'dc=coretrek,dc=net' is a valid IPA context root : DEBUG Search for (objectClass=krbRealmContainer) in dc=coretrek,dc=net(sub) root : DEBUG Found: [('cn=CORETREK.NET,cn=kerberos,dc=coretrek,dc=net', {'krbSubTrees': ['dc=coretrek,dc=net'], 'cn': ['CORETREK.NET'], 'krbDefaultEncSaltTypes': ['aes256-cts:special', 'aes128-cts:special', 'des3-hmac-sha1:special', 'arcfour-hmac:special'], 'objectClass': ['top', 'krbrealmcontainer', 'krbticketpolicyaux'], 'krbSearchScope': ['2'], 'krbSupportedEncSaltTypes': ['aes256-cts:normal', 'aes256-cts:special', 'aes128-cts:normal', 'aes128-cts:special', 'des3-hmac-sha1:normal', 'des3-hmac-sha1:special', 'arcfour-hmac:normal', 'arcfour-hmac:special'], 'krbMaxTicketLife': ['86400'], 'krbMaxRenewableAge': ['604800']})] The failure to use DNS to find your IPA server indicates that your resolv.conf file is not properly configured. Autodiscovery of servers for failover cannot work with this configuration. If you proceed with the installation, services will be configured to always access the discovered server for all operation and will not fail over to other servers in case of failure. Proceed with fixed values and no DNS discovery? [no]: yes root : DEBUG will use cli_realm: CORETREK.NET root : DEBUG will use cli_basedn: dc=coretrek,dc=net Hostname: st-posctrl001.coretrek.net Realm: CORETREK.NET DNS Domain: coretrek.net IPA Server: st-vidm001.coretrek.net BaseDN: dc=coretrek,dc=net Continue to configure the system with these values? [no]: yes User authorized to enroll computers: admin root : DEBUG will use principal: admin root : DEBUG args=/usr/bin/wget -O /etc/ipa/ca.crt http://st-vidm001.coretrek.net/ipa/config/ca.crt root : DEBUG stdout= root : DEBUG stderr=--2013-05-18 18:40:28-- http://st-vidm001.coretrek.net/ipa/config/ca.crt Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... 172.16.200.5 Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1321 (1.3K) [application/x-x509-ca-cert] Saving to: `/etc/ipa/ca.crt' 0K . 100% 66.7M=0s 2013-05-18 18:40:28 (66.7 MB/s) - `/etc/ipa/ca.crt' saved [1321/1321] Synchronizing time with KDC... root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b st-vidm001.coretrek.net root : DEBUG stdout= root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p samples] [-o version#] [-t timeo] server ... root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b st-vidm001.coretrek.net root : DEBUG stdout= root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p samples] [-o version#] [-t timeo] server ... root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b st-vidm001.coretrek.net root : DEBUG stdout= root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p samples] [-o version#] [-t timeo] server ... Unable to sync time with IPA NTP server, assuming the time is in sync. root : DEBUG Writing Kerberos configuration to /tmp/tmpdGLoJb: #File modified by ipa-client-install [libdefaults] default_realm = CORETREK.NET dns_lookup_realm = false dns_lookup_kdc = false rdns = false ticket_lifetime = 24h forwardable = yes [realms] CORETREK.NET = { kdc = st-vidm001.coretrek.net:88 admin_server = st-vidm001.coretrek.net:749 default_domain = coretrek.net pkinit_anchors = FILE:/etc/ipa/ca.crt } [domain_realm] .coretrek.net = CORETREK.NET coretrek.net = CORETREK.NET Password for admin at CORETREK.NET: root : DEBUG args=kinit admin at CORETREK.NET root : DEBUG stdout=Password for admin at CORETREK.NET: root : DEBUG stderr= root : DEBUG args=/usr/sbin/ipa-join -s st-vidm001.coretrek.net-b dc=coretrek,dc=net -d root : DEBUG stdout= root : DEBUG stderr=XML-RPC CALL: \r\n \r\n join\r\n \r\n \r\n st-posctrl001.coretrek.net\r\n \r\n \r\n nsosversion\r\n 3.2.0-43-generic\r\n nshardwareplatform\r\n x86_64\r\n \r\n \r\n \r\n XML-RPC RESPONSE: \n \n \n \n \n fqdn=st-posctrl001.coretrek.net ,cn=computers,cn=accounts,dc=coretrek,dc=net\n \n \n dn\n fqdn=st-posctrl001.coretrek.net ,cn=computers,cn=accounts,dc=coretrek,dc=net\n \n \n ipacertificatesubjectbase\n \n O=CORETREK.NET\n \n \n \n krbextradata\n \n \n AAKuqZdRaG9zdC9zdC1wb3NjdHJsMDAxLmNvcmV0cmVrLm5ldEBDT1JFVFJFSy5ORVQA\n \n \n \n \n cn\n \n st-posctrl001.coretrek.net\n \n \n \n objectclass\n \n ipaobject\n nshost\n ipahost\n pkiuser\n ipaservice\n krbprincipalaux\n krbprincipal\n ieee802device\n ipasshhost\n top\n ipaSshGroupOfPubKeys\n \n \n \n fqdn\n \n st-posctrl001.coretrek.net\n \n \n \n managing_host\n \n st-posctrl001.coretrek.net\n \n \n \n krblastsuccessfulauth\n \n 20130518162120Z\n \n \n \n has_keytab\n 0\n \n \n has_password\n 0\n \n \n ipauniqueid\n \n 88f1ad52-bfd2-11e2-81f5-525400d79980\n \n \n \n krbprincipalname\n \n host/st-posctrl001.coretrek.net at CORETREK.NET \n \n \n \n managedby_host\n \n st-posctrl001.coretrek.net\n \n \n \n serverhostname\n \n st-posctrl001\n \n \n \n enrolledby_user\n \n admin\n \n \n \n \n \n \n \n Keytab successfully retrieved and stored in: /etc/krb5.keytab Certificate subject base is: O=CORETREK.NET Enrolled in IPA realm CORETREK.NET root : DEBUG args=kdestroy root : DEBUG stdout= root : DEBUG stderr= root : DEBUG Backing up system configuration file '/etc/ipa/default.conf' root : DEBUG -> Not backing up - '/etc/ipa/default.conf' doesn't exist Created /etc/ipa/default.conf root : DEBUG Backing up system configuration file '/etc/sssd/sssd.conf' root : DEBUG Saving Index File to '/var/lib/ipa-client/sysrestore/sysrestore.index' Domain coretrek.net is already configured in existing SSSD config, creating a new one. The old /etc/sssd/sssd.conf is backed up and will be restored during uninstall. root : DEBUG Domain coretrek.net is already configured in existing SSSD config, creating a new one. Configured /etc/sssd/sssd.conf root : DEBUG args=/usr/bin/certutil -A -d /etc/pki/nssdb -n IPA CA -t CT,C,C -a -i /etc/ipa/ca.crt root : DEBUG stdout= root : DEBUG stderr=certutil: function failed: The certificate/key database is in an old, unsupported format. Traceback (most recent call last): File "/usr/sbin/ipa-client-install", line 1292, in sys.exit(main()) File "/usr/sbin/ipa-client-install", line 1279, in main rval = install(options, env, fstore, statestore) File "/usr/sbin/ipa-client-install", line 1124, in install run(["/usr/bin/certutil", "-A", "-d", "/etc/pki/nssdb", "-n", "IPA CA", "-t", "CT,C,C", "-a", "-i", "/etc/ipa/ca.crt"]) File "/usr/lib/python2.7/dist-packages/ipapython/ipautil.py", line 273, in run raise CalledProcessError(p.returncode, args) subprocess.CalledProcessError: Command '/usr/bin/certutil -A -d /etc/pki/nssdb -n IPA CA -t CT,C,C -a -i /etc/ipa/ca.crt' returned non-zero exit status 255 -------------- next part -------------- An HTML attachment was scrubbed... URL: From scphantm at gmail.com Sat May 18 17:13:02 2013 From: scphantm at gmail.com (Willie Slepecki) Date: Sat, 18 May 2013 13:13:02 -0400 Subject: [Freeipa-users] DNS discovery failed to determine your DNS domain In-Reply-To: References: Message-ID: Your also going to have to create the folder /etc/pki/nssdb or the script will also fail. That trick cost me a day of farting around On Saturday, May 18, 2013, Willie Slepecki wrote: > Do a --help on the script. I specify every parameter. When I trust the > script to discover anything on ubuntu it fails. Even the host name. > > On Saturday, May 18, 2013, Endre Karlson wrote: > > So I am trying to enrull Ubuntu into FreeIPA. > > But I am getting a number of issues: > 1. DNS autodiscovery isn't working. > 2. certutils fails at the end? > > In my setup I currently have 1 IPA server running DNS and all of it. > > What can be wrong? > > Endre. > > sudo ipa-client-install -d --enable-dns-updates > root : DEBUG /usr/sbin/ipa-client-install was invoked with > options: {'conf_ntp': True, 'domain': None, 'uninstall': False, 'force': > False, 'sssd': True, 'krb5_offline_passwords': True, 'hostname': None, > 'preserve_sssd': False, 'server': None, 'prompt_password': False, > 'mkhomedir': False, 'dns_updates': True, 'permit': False, 'debug': True, > 'on_master': False, 'ntp_server': None, 'realm_name': None, 'unattended': > None, 'principal': None} > root : DEBUG missing options might be asked for interactively > later > > root : DEBUG Loading Index file from > '/var/lib/ipa-client/sysrestore/sysrestore.index' > root : DEBUG Loading StateFile from > '/var/lib/ipa-client/sysrestore/sysrestore.state' > root : DEBUG [ipadnssearchldap(coretrek.net)] > root : DEBUG [ipadnssearchldap(net)] > root : DEBUG [ipadnssearchldap(coretrek.net)] > root : DEBUG [ipadnssearchldap(net)] > root : DEBUG Domain not found > DNS discovery failed to determine your DNS domain > Provide the domain name of your IPA server (ex: example.com): coretrek.net > root : DEBUG will use domain: coretrek.net > > root : DEBUG [ipadnssearchldap] > root : DEBUG IPA Server not found > DNS discovery failed to find the IPA Server > Provide your IPA server name (ex: ipa.example.com): > st-vidm001.coretrek.net > root : DEBUG will use server: st-vidm001.coretrek.net > > root : DEBUG [ipadnssearchkrb] > root : DEBUG [ipacheckldap] > root : DEBUG args=/usr/bin/wget -O /tmp/tmp1RBeGA/ca.crt -T 15 > -t 2 http://st-vidm001.coretrek.net/ipa/config/ca.crt > root : DEBUG stdout= > root : DEBUG stderr=--2013-05-18 18:40:05-- > http://st-vidm001.coretrek.net/ipa/config/ca.crt > Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... > 172.16.200.5 > Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... > connected. > HTTP request sent, awaiting response... 200 OK > Length: 1321 (1.3K) [application/x-x509-ca-cert] > Saving to: `/tmp/tmp1RBeGA/ca.crt' > > 0K . 100% 69.1M=0s > > 2013-05-18 18:40:05 (69.1 MB/s) - `/tmp/tmp1RBeGA/ca.crt' saved [1321/1321] > > > root : DEBUG Init ldap with: ldap://st-vidm001.coretrek.net:389 > root : DEBUG Search LDAP server for IPA base DN > root : DEBUG Check if naming context 'dc=coretrek,dc=net' is for > IPA > root : DEBUG Naming context 'dc=coretrek,dc=net' is a valid IPA > context > root : DEBUG Search for (objectClass=krbRealmContainer) in > dc=coretrek,dc=net(sub) > root : DEBUG Found: [('cn=CORETREK.NET,cn=kerberos,dc=coretrek,dc=net', > {'krbSubTrees': ['dc=coretrek,dc=net'], 'cn': ['CO > > -- > You want it fast, cheap, or right. Pick two!! > -- You want it fast, cheap, or right. Pick two!! -------------- next part -------------- An HTML attachment was scrubbed... URL: From scphantm at gmail.com Sat May 18 17:10:41 2013 From: scphantm at gmail.com (Willie Slepecki) Date: Sat, 18 May 2013 13:10:41 -0400 Subject: [Freeipa-users] DNS discovery failed to determine your DNS domain In-Reply-To: References: Message-ID: Do a --help on the script. I specify every parameter. When I trust the script to discover anything on ubuntu it fails. Even the host name. On Saturday, May 18, 2013, Endre Karlson wrote: > So I am trying to enrull Ubuntu into FreeIPA. > > But I am getting a number of issues: > 1. DNS autodiscovery isn't working. > 2. certutils fails at the end? > > In my setup I currently have 1 IPA server running DNS and all of it. > > What can be wrong? > > Endre. > > sudo ipa-client-install -d --enable-dns-updates > root : DEBUG /usr/sbin/ipa-client-install was invoked with > options: {'conf_ntp': True, 'domain': None, 'uninstall': False, 'force': > False, 'sssd': True, 'krb5_offline_passwords': True, 'hostname': None, > 'preserve_sssd': False, 'server': None, 'prompt_password': False, > 'mkhomedir': False, 'dns_updates': True, 'permit': False, 'debug': True, > 'on_master': False, 'ntp_server': None, 'realm_name': None, 'unattended': > None, 'principal': None} > root : DEBUG missing options might be asked for interactively > later > > root : DEBUG Loading Index file from > '/var/lib/ipa-client/sysrestore/sysrestore.index' > root : DEBUG Loading StateFile from > '/var/lib/ipa-client/sysrestore/sysrestore.state' > root : DEBUG [ipadnssearchldap(coretrek.net)] > root : DEBUG [ipadnssearchldap(net)] > root : DEBUG [ipadnssearchldap(coretrek.net)] > root : DEBUG [ipadnssearchldap(net)] > root : DEBUG Domain not found > DNS discovery failed to determine your DNS domain > Provide the domain name of your IPA server (ex: example.com): coretrek.net > root : DEBUG will use domain: coretrek.net > > root : DEBUG [ipadnssearchldap] > root : DEBUG IPA Server not found > DNS discovery failed to find the IPA Server > Provide your IPA server name (ex: ipa.example.com): > st-vidm001.coretrek.net > root : DEBUG will use server: st-vidm001.coretrek.net > > root : DEBUG [ipadnssearchkrb] > root : DEBUG [ipacheckldap] > root : DEBUG args=/usr/bin/wget -O /tmp/tmp1RBeGA/ca.crt -T 15 > -t 2 http://st-vidm001.coretrek.net/ipa/config/ca.crt > root : DEBUG stdout= > root : DEBUG stderr=--2013-05-18 18:40:05-- > http://st-vidm001.coretrek.net/ipa/config/ca.crt > Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... > 172.16.200.5 > Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... > connected. > HTTP request sent, awaiting response... 200 OK > Length: 1321 (1.3K) [application/x-x509-ca-cert] > Saving to: `/tmp/tmp1RBeGA/ca.crt' > > 0K . 100% 69.1M=0s > > 2013-05-18 18:40:05 (69.1 MB/s) - `/tmp/tmp1RBeGA/ca.crt' saved [1321/1321] > > > root : DEBUG Init ldap with: ldap://st-vidm001.coretrek.net:389 > root : DEBUG Search LDAP server for IPA base DN > root : DEBUG Check if naming context 'dc=coretrek,dc=net' is for > IPA > root : DEBUG Naming context 'dc=coretrek,dc=net' is a valid IPA > context > root : DEBUG Search for (objectClass=krbRealmContainer) in > dc=coretrek,dc=net(sub) > root : DEBUG Found: [('cn=CORETREK.NET,cn=kerberos,dc=coretrek,dc=net', > {'krbSubTrees': ['dc=coretrek,dc=net'], 'cn': ['CORETREK.NET'], > 'krbDefaultEncSaltTypes': ['aes256-cts:special', 'aes128-cts:special', > 'des3-hmac-sha1:special', 'arcfour-hmac:special'], 'objectClass': ['top', > 'krbrealmcontainer', 'krbticketpolicyaux'], 'krbSearchScope': ['2'], > 'krbSupportedEncSaltTypes': ['aes256-cts:normal', 'aes256-cts:special', > 'aes128-cts:normal', 'aes128-cts:special', 'des3-hmac-sha1:normal', > 'des3-hmac-sha1:special', 'arcfour-hmac:normal', 'arcfour-hmac:special'], > 'krbMaxTicketLife': ['86400'], 'krbMaxRenewableAge': ['604800']})] > > The failure to use DNS to find your IPA server indicates that your > resolv.conf file is not properly configured. > > Autodiscovery of servers for failover cannot work with this configuration. > > If you proceed with the installation, services will be configured to always > access the discovered server for all operation and will not fail over to > other servers in case of failure. > > Proceed with fixed values and no DNS discovery? [no]: yes > root : DEBUG will use cli_realm: CORETREK.NET > > root : DEBUG will use cli_basedn: dc=coretrek,dc=net > > Hostname: st-posctrl001.coretrek.net > Realm: CORETREK.NET > DNS Domain: coretrek.net > IPA Server: st-vidm001.coretrek.net > BaseDN: dc=coretrek,dc=net > > > Continue to configure the system with these values? [no]: yes > User authorized to enroll computers: admin > root : DEBUG will use principal: admin > > root : DEBUG args=/usr/bin/wget -O /etc/ipa/ca.crt > http://st-vidm001.coretrek.net/ipa/config/ca.crt > root : DEBUG stdout= > root : DEBUG stderr=--2013-05-18 18:40:28-- > http://st-vidm001.coretrek.net/ipa/config/ca.crt > Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... > 172.16.200.5 > Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... > connected. > HTTP request sent, awaiting response... 200 OK > Length: 1321 (1.3K) [application/x-x509-ca-cert] > Saving to: `/etc/ipa/ca.crt' > > 0K . 100% 66.7M=0s > > 2013-05-18 18:40:28 (66.7 MB/s) - `/etc/ipa/ca.crt' saved [1321/1321] > > > Synchronizing time with KDC... > root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b > st-vidm001.coretrek.net > root : DEBUG stdout= > root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U > usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p > samples] [-o version#] [-t timeo] server ... > > root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b > st-vidm001.coretrek.net > root : DEBUG stdout= > root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U > usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p > samples] [-o version#] [-t timeo] server ... > > root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b > st-vidm001.coretrek.net > root : DEBUG stdout= > root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U > usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p > samples] [-o version#] [-t timeo] server ... > > Unable to sync time with IPA NTP server, assuming the time is in sync. > root : DEBUG Writing Kerberos configuration to /tmp/tmpdGLoJb: > #File modified by ipa-client-install > > [libdefaults] > default_realm = CORETREK.NET > dns_lookup_realm = false > dns_lookup_kdc = false > rdns = false > ticket_lifetime = 24h > forwardable = yes > > [realms] > CORETREK.NET = { > kdc = st-vidm001.coretrek.net:88 > admin_server = st-vidm001.coretrek.net:749 > default_domain = coretrek.net > pkinit_anchors = FILE:/etc/ipa/ca.crt > } > > [domain_realm] > .coretrek.net = CORETREK.NET > coretrek.net = CORETREK.NET > > > Password for admin at CORETREK.NET: > > root : DEBUG args=kinit admin at CORETREK.NET > root : DEBUG stdout=Password for admin at CORETREK.NET: > > root : DEBUG stderr= > > root : DEBUG args=/usr/sbin/ipa-join -s st-vidm001.coretrek.net-b dc=coretrek,dc=net -d > root : DEBUG stdout= > root : DEBUG stderr=XML-RPC CALL: > > \r\n > \r\n > join\r\n > \r\n > \r\n > st-posctrl001.coretrek.net\r\n > \r\n > \r\n > nsosversion\r\n > 3.2.0-43-generic\r\n > nshardwareplatform\r\n > x86_64\r\n > \r\n > \r\n > \r\n > > XML-RPC RESPONSE: > > \n > \n > \n > \n > \n > fqdn=st-posctrl001.coretrek.net > ,cn=computers,cn=accounts,dc=coretrek,dc=net\n > \n > \n > dn\n > fqdn=st-posctrl001.coretrek.net > ,cn=computers,cn=accounts,dc=coretrek,dc=net\n > \n > \n > ipacertificatesubjectbase\n > \n > O=CORETREK.NET\n > \n > \n > \n > krbextradata\n > \n > \n > AAKuqZdRaG9zdC9zdC1wb3NjdHJsMDAxLmNvcmV0cmVrLm5ldEBDT1JFVFJFSy5ORVQA\n > \n > \n > \n > \n > cn\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > objectclass\n > \n > ipaobject\n > nshost\n > ipahost\n > pkiuser\n > ipaservice\n > krbprincipalaux\n > krbprincipal\n > ieee802device\n > ipasshhost\n > top\n > ipaSshGroupOfPubKeys\n > \n > \n > \n > fqdn\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > managing_host\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > krblastsuccessfulauth\n > \n > 20130518162120Z\n > \n > \n > \n > has_keytab\n > 0\n > \n > \n > has_password\n > 0\n > \n > \n > ipauniqueid\n > \n > 88f1ad52-bfd2-11e2-81f5-525400d79980\n > \n > \n > \n > krbprincipalname\n > \n > host/st-posctrl001.coretrek.net at CORETREK.NET > \n > \n > \n > \n > managedby_host\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > serverhostname\n > \n > st-posctrl001\n > \n > \n > \n > enrolledby_user\n > \n > admin\n > \n > \n > \n > \n > \n > \n > \n > > Keytab successfully retrieved and stored in: /etc/krb5.keytab > Certificate subject base is: O=CORETREK.NET > Enrolled in IPA realm CORETREK.NET > root : DEBUG args=kdestroy > root : DEBUG stdout= > root : DEBUG stderr= > root : DEBUG Backing up system configuration file > '/etc/ipa/default.conf' > root : DEBUG -> Not backing up - '/etc/ipa/default.conf' > doesn't exist > Created /etc/ipa/default.conf > root : DEBUG Backing up system configuration file > '/etc/sssd/sssd.conf' > root : DEBUG Saving Index File to > '/var/lib/ipa-client/sysrestore/sysrestore.index' > Domain coretrek.net is already configured in existing SSSD c > -- You want it fast, cheap, or right. Pick two!! -------------- next part -------------- An HTML attachment was scrubbed... URL: From rendhalver at gmail.com Mon May 20 03:38:37 2013 From: rendhalver at gmail.com (Pete Brown) Date: Mon, 20 May 2013 13:38:37 +1000 Subject: [Freeipa-users] DNS discovery failed to determine your DNS domain In-Reply-To: References: Message-ID: On 19 May 2013 02:57, Endre Karlson wrote: > So I am trying to enrull Ubuntu into FreeIPA. > > But I am getting a number of issues: > 1. DNS autodiscovery isn't working. > 2. certutils fails at the end? > > In my setup I currently have 1 IPA server running DNS and all of it. > > What can be wrong? > I have to ask. Is the host you are enrolling using dns server from freeipa? If it is it should find the srv records and set it up. See further comments inline. > > Endre. > > sudo ipa-client-install -d --enable-dns-updates > root : DEBUG /usr/sbin/ipa-client-install was invoked with > options: {'conf_ntp': True, 'domain': None, 'uninstall': False, 'force': > False, 'sssd': True, 'krb5_offline_passwords': True, 'hostname': None, > 'preserve_sssd': False, 'server': None, 'prompt_password': False, > 'mkhomedir': False, 'dns_updates': True, 'permit': False, 'debug': True, > 'on_master': False, 'ntp_server': None, 'realm_name': None, 'unattended': > None, 'principal': None} > root : DEBUG missing options might be asked for interactively > later > > root : DEBUG Loading Index file from > '/var/lib/ipa-client/sysrestore/sysrestore.index' > root : DEBUG Loading StateFile from > '/var/lib/ipa-client/sysrestore/sysrestore.state' > root : DEBUG [ipadnssearchldap(coretrek.net)] > root : DEBUG [ipadnssearchldap(net)] > root : DEBUG [ipadnssearchldap(coretrek.net)] > root : DEBUG [ipadnssearchldap(net)] > root : DEBUG Domain not found > DNS discovery failed to determine your DNS domain > Provide the domain name of your IPA server (ex: example.com): coretrek.net > root : DEBUG will use domain: coretrek.net > > root : DEBUG [ipadnssearchldap] > root : DEBUG IPA Server not found > DNS discovery failed to find the IPA Server > Provide your IPA server name (ex: ipa.example.com): > st-vidm001.coretrek.net > root : DEBUG will use server: st-vidm001.coretrek.net > > root : DEBUG [ipadnssearchkrb] > root : DEBUG [ipacheckldap] > root : DEBUG args=/usr/bin/wget -O /tmp/tmp1RBeGA/ca.crt -T 15 > -t 2 http://st-vidm001.coretrek.net/ipa/config/ca.crt > root : DEBUG stdout= > root : DEBUG stderr=--2013-05-18 18:40:05-- > http://st-vidm001.coretrek.net/ipa/config/ca.crt > Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... > 172.16.200.5 > Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... > connected. > HTTP request sent, awaiting response... 200 OK > Length: 1321 (1.3K) [application/x-x509-ca-cert] > Saving to: `/tmp/tmp1RBeGA/ca.crt' > > 0K . 100% 69.1M=0s > > 2013-05-18 18:40:05 (69.1 MB/s) - `/tmp/tmp1RBeGA/ca.crt' saved [1321/1321] > > > root : DEBUG Init ldap with: ldap://st-vidm001.coretrek.net:389 > root : DEBUG Search LDAP server for IPA base DN > root : DEBUG Check if naming context 'dc=coretrek,dc=net' is for > IPA > root : DEBUG Naming context 'dc=coretrek,dc=net' is a valid IPA > context > root : DEBUG Search for (objectClass=krbRealmContainer) in > dc=coretrek,dc=net(sub) > root : DEBUG Found: [('cn=CORETREK.NET,cn=kerberos,dc=coretrek,dc=net', > {'krbSubTrees': ['dc=coretrek,dc=net'], 'cn': ['CORETREK.NET'], > 'krbDefaultEncSaltTypes': ['aes256-cts:special', 'aes128-cts:special', > 'des3-hmac-sha1:special', 'arcfour-hmac:special'], 'objectClass': ['top', > 'krbrealmcontainer', 'krbticketpolicyaux'], 'krbSearchScope': ['2'], > 'krbSupportedEncSaltTypes': ['aes256-cts:normal', 'aes256-cts:special', > 'aes128-cts:normal', 'aes128-cts:special', 'des3-hmac-sha1:normal', > 'des3-hmac-sha1:special', 'arcfour-hmac:normal', 'arcfour-hmac:special'], > 'krbMaxTicketLife': ['86400'], 'krbMaxRenewableAge': ['604800']})] > > The failure to use DNS to find your IPA server indicates that your > resolv.conf file is not properly configured. > This message would suggest it isn't using the dns server on your freeipa server. > > Autodiscovery of servers for failover cannot work with this configuration. > > If you proceed with the installation, services will be configured to always > access the discovered server for all operation and will not fail over to > other servers in case of failure. > > Proceed with fixed values and no DNS discovery? [no]: yes > root : DEBUG will use cli_realm: CORETREK.NET > > root : DEBUG will use cli_basedn: dc=coretrek,dc=net > > Hostname: st-posctrl001.coretrek.net > Realm: CORETREK.NET > DNS Domain: coretrek.net > IPA Server: st-vidm001.coretrek.net > BaseDN: dc=coretrek,dc=net > > > Continue to configure the system with these values? [no]: yes > User authorized to enroll computers: admin > root : DEBUG will use principal: admin > > root : DEBUG args=/usr/bin/wget -O /etc/ipa/ca.crt > http://st-vidm001.coretrek.net/ipa/config/ca.crt > root : DEBUG stdout= > root : DEBUG stderr=--2013-05-18 18:40:28-- > http://st-vidm001.coretrek.net/ipa/config/ca.crt > Resolving st-vidm001.coretrek.net (st-vidm001.coretrek.net)... > 172.16.200.5 > Connecting to st-vidm001.coretrek.net (st-vidm001.coretrek.net)|172.16.200.5|:80... > connected. > HTTP request sent, awaiting response... 200 OK > Length: 1321 (1.3K) [application/x-x509-ca-cert] > Saving to: `/etc/ipa/ca.crt' > > 0K . 100% 66.7M=0s > > 2013-05-18 18:40:28 (66.7 MB/s) - `/etc/ipa/ca.crt' saved [1321/1321] > > > Synchronizing time with KDC... > root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b > st-vidm001.coretrek.net > root : DEBUG stdout= > root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U > usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p > samples] [-o version#] [-t timeo] server ... > > root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b > st-vidm001.coretrek.net > root : DEBUG stdout= > root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U > usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p > samples] [-o version#] [-t timeo] server ... > > root : DEBUG args=/usr/sbin/ntpdate -U ntp -s -b > st-vidm001.coretrek.net > root : DEBUG stdout= > root : DEBUG stderr=/usr/sbin/ntpdate: unknown option -U > usage: /usr/sbin/ntpdate [-46bBdqsuv] [-a key#] [-e delay] [-k file] [-p > samples] [-o version#] [-t timeo] server ... > > Unable to sync time with IPA NTP server, assuming the time is in sync. > root : DEBUG Writing Kerberos configuration to /tmp/tmpdGLoJb: > #File modified by ipa-client-install > > [libdefaults] > default_realm = CORETREK.NET > dns_lookup_realm = false > dns_lookup_kdc = false > rdns = false > ticket_lifetime = 24h > forwardable = yes > > [realms] > CORETREK.NET = { > kdc = st-vidm001.coretrek.net:88 > admin_server = st-vidm001.coretrek.net:749 > default_domain = coretrek.net > pkinit_anchors = FILE:/etc/ipa/ca.crt > } > > [domain_realm] > .coretrek.net = CORETREK.NET > coretrek.net = CORETREK.NET > > > Password for admin at CORETREK.NET: > > root : DEBUG args=kinit admin at CORETREK.NET > root : DEBUG stdout=Password for admin at CORETREK.NET: > > root : DEBUG stderr= > > root : DEBUG args=/usr/sbin/ipa-join -s st-vidm001.coretrek.net-b dc=coretrek,dc=net -d > root : DEBUG stdout= > root : DEBUG stderr=XML-RPC CALL: > > \r\n > \r\n > join\r\n > \r\n > \r\n > st-posctrl001.coretrek.net\r\n > \r\n > \r\n > nsosversion\r\n > 3.2.0-43-generic\r\n > nshardwareplatform\r\n > x86_64\r\n > \r\n > \r\n > \r\n > > XML-RPC RESPONSE: > > \n > \n > \n > \n > \n > fqdn=st-posctrl001.coretrek.net > ,cn=computers,cn=accounts,dc=coretrek,dc=net\n > \n > \n > dn\n > fqdn=st-posctrl001.coretrek.net > ,cn=computers,cn=accounts,dc=coretrek,dc=net\n > \n > \n > ipacertificatesubjectbase\n > \n > O=CORETREK.NET\n > \n > \n > \n > krbextradata\n > \n > \n > AAKuqZdRaG9zdC9zdC1wb3NjdHJsMDAxLmNvcmV0cmVrLm5ldEBDT1JFVFJFSy5ORVQA\n > \n > \n > \n > \n > cn\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > objectclass\n > \n > ipaobject\n > nshost\n > ipahost\n > pkiuser\n > ipaservice\n > krbprincipalaux\n > krbprincipal\n > ieee802device\n > ipasshhost\n > top\n > ipaSshGroupOfPubKeys\n > \n > \n > \n > fqdn\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > managing_host\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > krblastsuccessfulauth\n > \n > 20130518162120Z\n > \n > \n > \n > has_keytab\n > 0\n > \n > \n > has_password\n > 0\n > \n > \n > ipauniqueid\n > \n > 88f1ad52-bfd2-11e2-81f5-525400d79980\n > \n > \n > \n > krbprincipalname\n > \n > host/st-posctrl001.coretrek.net at CORETREK.NET > \n > \n > \n > \n > managedby_host\n > \n > st-posctrl001.coretrek.net\n > \n > \n > \n > serverhostname\n > \n > st-posctrl001\n > \n > \n > \n > enrolledby_user\n > \n > admin\n > \n > \n > \n > \n > \n > \n > \n > > Keytab successfully retrieved and stored in: /etc/krb5.keytab > Certificate subject base is: O=CORETREK.NET > Enrolled in IPA realm CORETREK.NET > root : DEBUG args=kdestroy > root : DEBUG stdout= > root : DEBUG stderr= > root : DEBUG Backing up system configuration file > '/etc/ipa/default.conf' > root : DEBUG -> Not backing up - '/etc/ipa/default.conf' > doesn't exist > Created /etc/ipa/default.conf > root : DEBUG Backing up system configuration file > '/etc/sssd/sssd.conf' > root : DEBUG Saving Index File to > '/var/lib/ipa-client/sysrestore/sysrestore.index' > Domain coretrek.net is already configured in existing SSSD config, > creating a new one. > The old /etc/sssd/sssd.conf is backed up and will be restored during > uninstall. > root : DEBUG Domain coretrek.net is already configured in > existing SSSD config, creating a new one. > Configured /etc/sssd/sssd.conf > root : DEBUG args=/usr/bin/certutil -A -d /etc/pki/nssdb -n IPA > CA -t CT,C,C -a -i /etc/ipa/ca.crt > root : DEBUG stdout= > root : DEBUG stderr=certutil: function failed: The > certificate/key database is in an old, unsupported format. > > Traceback (most recent call last): > File "/usr/sbin/ipa-client-install", line 1292, in > sys.exit(main()) > File "/usr/sbin/ipa-client-install", line 1279, in main > rval = install(options, env, fstore, statestore) > File "/usr/sbin/ipa-client-install", line 1124, in install > run(["/usr/bin/certutil", "-A", "-d", "/etc/pki/nssdb", "-n", "IPA > CA", "-t", "CT,C,C", "-a", "-i", "/etc/ipa/ca.crt"]) > File "/usr/lib/python2.7/dist-packages/ipapython/ipautil.py", line 273, > in run > raise CalledProcessError(p.returncode, args) > subprocess.CalledProcessError: Command '/usr/bin/certutil -A -d > /etc/pki/nssdb -n IPA CA -t CT,C,C -a -i /etc/ipa/ca.crt' returned non-zero > exit status 255 > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From tjaalton at ubuntu.com Mon May 20 13:21:10 2013 From: tjaalton at ubuntu.com (Timo Aaltonen) Date: Mon, 20 May 2013 16:21:10 +0300 Subject: [Freeipa-users] [Freeipa-devel] Announcing bind-dyndb-ldap version 3.2 In-Reply-To: <51934E26.2070108@redhat.com> References: <51934E26.2070108@redhat.com> Message-ID: <519A2346.30008@ubuntu.com> On 15.05.2013 11:58, Petr Spacek wrote: > The FreeIPA team is proud to announce bind-dyndb-ldap version 3.2. > > == Feedback == > > Please provide comments, bugs and other feedback via the freeipa-users > mailing > list: http://www.redhat.com/mailman/listinfo/freeipa-users What is the status on pushing the 'dynamic database API' to BIND upstream? -- t From biochrome at gmail.com Mon May 20 16:33:32 2013 From: biochrome at gmail.com (Duncan R. Green) Date: Mon, 20 May 2013 12:33:32 -0400 Subject: [Freeipa-users] sssd - sudo issues Message-ID: I ask upon thee, oh great ipa gurus... I've got ipa set up with sudo, and have it successfully working on several hosts. On one particular host, though, I'm having issues. SSSD seems to be working fine -- can ssh in as a user, can kinit, etc. However, when I try to use sudo, I immediately get ldap_sasl_bind_s(): Server is unwilling to perform and in /var/log/secure, I see May 20 17:20:07 SERVERNAME sudo: pam_unix(sudo:auth): authentication failure; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = user=username May 20 17:20:07 SERVERNAME sudo: pam_sss(sudo:auth): authentication success; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = user=username May 20 17:20:07 SERVERNAME sudo: username : user NOT in sudoers ; TTY=pts/0 ; PWD=/home/username ; USER=root ; COMMAND=/bin/vi /etc/rc.local ...any advice? -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Mon May 20 19:58:11 2013 From: dpal at redhat.com (Dmitri Pal) Date: Mon, 20 May 2013 15:58:11 -0400 Subject: [Freeipa-users] sssd - sudo issues In-Reply-To: References: Message-ID: <519A8053.30101@redhat.com> On 05/20/2013 12:33 PM, Duncan R. Green wrote: > I ask upon thee, oh great ipa gurus... > > I've got ipa set up with sudo, and have it successfully working on > several hosts. > > On one particular host, though, I'm having issues. > > SSSD seems to be working fine -- can ssh in as a user, can kinit, etc. > > However, when I try to use sudo, I immediately get > > ldap_sasl_bind_s(): Server is unwilling to perform > > and in /var/log/secure, I see > > May 20 17:20:07 SERVERNAME sudo: pam_unix(sudo:auth): authentication > failure; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = > user=username > > May 20 17:20:07 SERVERNAME sudo: pam_sss(sudo:auth): authentication > success; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = > user=username > > May 20 17:20:07 SERVERNAME sudo: username : user NOT in sudoers ; > TTY=pts/0 ; PWD=/home/username ; USER=root ; COMMAND=/bin/vi /etc/rc.local > > ...any advice? > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users Please turn on sudo debug and provide the debug output. Also please look at the server side access logs, they might shed some light on why the server is unwilling to perform. What OS the client is? It might have an LDAP library that is out of date or provides some control that server does not like or understands. Also the authentication of the sudo connection might be not properly configured. Generally there is not enough info to give you more guidance, sorry. -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Mon May 20 20:01:13 2013 From: dpal at redhat.com (Dmitri Pal) Date: Mon, 20 May 2013 16:01:13 -0400 Subject: [Freeipa-users] [Freeipa-devel] Announcing bind-dyndb-ldap version 3.2 In-Reply-To: <519A2346.30008@ubuntu.com> References: <51934E26.2070108@redhat.com> <519A2346.30008@ubuntu.com> Message-ID: <519A8109.8060506@redhat.com> On 05/20/2013 09:21 AM, Timo Aaltonen wrote: > On 15.05.2013 11:58, Petr Spacek wrote: >> The FreeIPA team is proud to announce bind-dyndb-ldap version 3.2. >> >> == Feedback == >> >> Please provide comments, bugs and other feedback via the freeipa-users >> mailing >> list: http://www.redhat.com/mailman/listinfo/freeipa-users > What is the status on pushing the 'dynamic database API' to BIND upstream? > > > You mean to fold the ldap driver package into the core BIND package? There are no plans like this. Why? LDAP driver is a separate package and I am not sure BIND upstream would be interested in taking it in. -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From jhrozek at redhat.com Mon May 20 20:19:14 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Mon, 20 May 2013 22:19:14 +0200 Subject: [Freeipa-users] sssd - sudo issues In-Reply-To: <519A8053.30101@redhat.com> References: <519A8053.30101@redhat.com> Message-ID: <20130520201914.GG3087@hendrix.brq.redhat.com> On Mon, May 20, 2013 at 03:58:11PM -0400, Dmitri Pal wrote: > On 05/20/2013 12:33 PM, Duncan R. Green wrote: > > I ask upon thee, oh great ipa gurus... > > > > I've got ipa set up with sudo, and have it successfully working on > > several hosts. > > > > On one particular host, though, I'm having issues. > > > > SSSD seems to be working fine -- can ssh in as a user, can kinit, etc. > > > > However, when I try to use sudo, I immediately get > > > > ldap_sasl_bind_s(): Server is unwilling to perform > > > > and in /var/log/secure, I see > > > > May 20 17:20:07 SERVERNAME sudo: pam_unix(sudo:auth): authentication > > failure; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = > > user=username > > > > May 20 17:20:07 SERVERNAME sudo: pam_sss(sudo:auth): authentication > > success; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = > > user=username > > > > May 20 17:20:07 SERVERNAME sudo: username : user NOT in sudoers ; > > TTY=pts/0 ; PWD=/home/username ; USER=root ; COMMAND=/bin/vi /etc/rc.local > > > > ...any advice? > > > > > > _______________________________________________ > > Freeipa-users mailing list > > Freeipa-users at redhat.com > > https://www.redhat.com/mailman/listinfo/freeipa-users > > Please turn on sudo debug and provide the debug output. > Also please look at the server side access logs, they might shed some > light on why the server is unwilling to perform. > What OS the client is? It might have an LDAP library that is out of date > or provides some control that server does not like or understands. > Also the authentication of the sudo connection might be not properly > configured. > > Generally there is not enough info to give you more guidance, sorry. Yes, I believe the server logs would be the best in this case. Unwilling to perform sounds like the client requested an operation the server couldn't complete. From gmatz at collective.com Mon May 20 21:18:18 2013 From: gmatz at collective.com (Guy Matz) Date: Mon, 20 May 2013 21:18:18 +0000 Subject: [Freeipa-users] ipa-client-install fails Message-ID: <8472F90C3727F143A32CAF760BBE7CBC04C8FA68@MBX023-W1-CA-6.exch023.domain.local> Hi! I'm trying the following ipa-client-install: [root at cpuppettest log]# hostname cpuppettest [root at cpuppettest log]# hostname -f cpuppettest.collmedia.net [root at cpuppettest log]# /usr/sbin/ipa-client-install --domain=collmedia.net --enable-dns-updates --mkhomedir --principal=HOST/cpuppettest.collmedia.net -w=secret --realm=COLLMEDIA.NET --server=ipadevmstr.collmedia.net --unattended Discovery was successful! Hostname: cpuppettest.collmedia.net Realm: COLLMEDIA.NET DNS Domain: collmedia.net IPA Server: ipadevmstr.collmedia.net BaseDN: dc=collmedia,dc=net Synchronizing time with KDC... kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found in Kerberos database while getting initial credentials Installation failed. Rolling back changes. IPA client is not configured on this system. and krb5kdc.log on the server says: [root at ipadevmstr log]# tailf -n 1 krb5kdc.log May 20 17:12:50 ipadevmstr.collmedia.net krb5kdc[1364](info): AS_REQ (4 etypes {18 17 16 23}) 192.168.8.28: CLIENT_NOT_FOUND: HOST/cpuppettest.collmedia.net at COLLMEDIA.NET for krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Client not found in Kerberos database However my IPA server does seem to know about this new client: [root at ipadevmstr log]# ipa host-show cpuppettest.collmedia.net Host name: cpuppettest.collmedia.net Password: True Keytab: False Managed by: cpuppettest.collmedia.net Any thoughts would be greatly appreciated! Thanks a lot, Guy Matz P.S. - Does my client need to be 3.x? [root at cpuppettest log]# uname -a Linux cpuppettest 2.6.32-279.el6.x86_64 #1 SMP Fri Jun 22 12:19:21 UTC 2012 x86_64 x86_64 x86_64 GNU/Linux [root at cpuppettest log]# rpm -qa | grep ipa-client ipa-client-2.2.0-16.el6.x86_64 and [root at ipadevmstr log]# uname -a Linux ipadevmstr.collmedia.net 2.6.32-279.22.1.el6.x86_64 #1 SMP Wed Feb 6 03:10:46 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux [root at ipadevmstr log]# rpm -qa | grep ipa-server ipa-server-3.0.0-26.el6_4.2.x86_64 From dpal at redhat.com Mon May 20 23:14:34 2013 From: dpal at redhat.com (Dmitri Pal) Date: Mon, 20 May 2013 19:14:34 -0400 Subject: [Freeipa-users] ipa-client-install fails In-Reply-To: <8472F90C3727F143A32CAF760BBE7CBC04C8FA68@MBX023-W1-CA-6.exch023.domain.local> References: <8472F90C3727F143A32CAF760BBE7CBC04C8FA68@MBX023-W1-CA-6.exch023.domain.local> Message-ID: <519AAE5A.20006@redhat.com> On 05/20/2013 05:18 PM, Guy Matz wrote: > Hi! I'm trying the following ipa-client-install: > [root at cpuppettest log]# hostname > cpuppettest > [root at cpuppettest log]# hostname -f > cpuppettest.collmedia.net > [root at cpuppettest log]# /usr/sbin/ipa-client-install > --domain=collmedia.net --enable-dns-updates --mkhomedir > --principal=HOST/cpuppettest.collmedia.net -w=secret Did you pre create the client first yourself using ipa host-add? While creating it did you create an OTP for it? Is it 'secret'? I think it should also be -w secret without '=' For more details see: http://docs.fedoraproject.org/en-US/Fedora/17/html-single/FreeIPA_Guide/index.html#kickstart > --realm=COLLMEDIA.NET --server=ipadevmstr.collmedia.net --unattended > Discovery was successful! > Hostname: cpuppettest.collmedia.net > Realm: COLLMEDIA.NET > DNS Domain: collmedia.net > IPA Server: ipadevmstr.collmedia.net > BaseDN: dc=collmedia,dc=net > > > Synchronizing time with KDC... > > kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found > in Kerberos database while getting initial credentials > > Installation failed. Rolling back changes. > IPA client is not configured on this system. > > and krb5kdc.log on the server says: > [root at ipadevmstr log]# tailf -n 1 krb5kdc.log > May 20 17:12:50 ipadevmstr.collmedia.net krb5kdc[1364](info): AS_REQ (4 > etypes {18 17 16 23}) 192.168.8.28: CLIENT_NOT_FOUND: > HOST/cpuppettest.collmedia.net at COLLMEDIA.NET for > krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Client not found in Kerberos database > > However my IPA server does seem to know about this new client: > [root at ipadevmstr log]# ipa host-show cpuppettest.collmedia.net > Host name: cpuppettest.collmedia.net > Password: True > Keytab: False > Managed by: cpuppettest.collmedia.net > > Any thoughts would be greatly appreciated! > Thanks a lot, > Guy Matz > > P.S. - Does my client need to be 3.x? > [root at cpuppettest log]# uname -a > Linux cpuppettest 2.6.32-279.el6.x86_64 #1 SMP Fri Jun 22 12:19:21 UTC > 2012 x86_64 x86_64 x86_64 GNU/Linux > [root at cpuppettest log]# rpm -qa | grep ipa-client > ipa-client-2.2.0-16.el6.x86_64 It should work OK if it is latest patched 2.2 client. > and > [root at ipadevmstr log]# uname -a > Linux ipadevmstr.collmedia.net 2.6.32-279.22.1.el6.x86_64 #1 SMP Wed Feb > 6 03:10:46 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux > [root at ipadevmstr log]# rpm -qa | grep ipa-server > ipa-server-3.0.0-26.el6_4.2.x86_64 > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From tjaalton at ubuntu.com Tue May 21 05:00:19 2013 From: tjaalton at ubuntu.com (Timo Aaltonen) Date: Tue, 21 May 2013 08:00:19 +0300 Subject: [Freeipa-users] [Freeipa-devel] Announcing bind-dyndb-ldap version 3.2 In-Reply-To: <519A8109.8060506@redhat.com> References: <51934E26.2070108@redhat.com> <519A2346.30008@ubuntu.com> <519A8109.8060506@redhat.com> Message-ID: <519AFF63.7010909@ubuntu.com> On 20.05.2013 23:01, Dmitri Pal wrote: > On 05/20/2013 09:21 AM, Timo Aaltonen wrote: >> On 15.05.2013 11:58, Petr Spacek wrote: >>> The FreeIPA team is proud to announce bind-dyndb-ldap version 3.2. >>> >>> == Feedback == >>> >>> Please provide comments, bugs and other feedback via the freeipa-users >>> mailing >>> list: http://www.redhat.com/mailman/listinfo/freeipa-users >> What is the status on pushing the 'dynamic database API' to BIND upstream? >> >> >> > You mean to fold the ldap driver package into the core BIND package? > There are no plans like this. Why? LDAP driver is a separate package and > I am not sure BIND upstream would be interested in taking it in. No I meant the huge-ish patch to BIND that bind-dyndb-ldap depends on, available here: https://github.com/mnagy/bind-dynamic_db/downloads I haven't asked the Debian maintainer yet, but suspect there would be opposition to adding it to the bind package.. so upstream would be preferable of course. -- t From pspacek at redhat.com Tue May 21 08:16:17 2013 From: pspacek at redhat.com (Petr Spacek) Date: Tue, 21 May 2013 10:16:17 +0200 Subject: [Freeipa-users] [Freeipa-devel] Announcing bind-dyndb-ldap version 3.2 In-Reply-To: <519AFF63.7010909@ubuntu.com> References: <51934E26.2070108@redhat.com> <519A2346.30008@ubuntu.com> <519A8109.8060506@redhat.com> <519AFF63.7010909@ubuntu.com> Message-ID: <519B2D51.3070101@redhat.com> On 21.5.2013 07:00, Timo Aaltonen wrote: > On 20.05.2013 23:01, Dmitri Pal wrote: >> On 05/20/2013 09:21 AM, Timo Aaltonen wrote: >>> On 15.05.2013 11:58, Petr Spacek wrote: >>>> The FreeIPA team is proud to announce bind-dyndb-ldap version 3.2. >>>> >>>> == Feedback == >>>> >>>> Please provide comments, bugs and other feedback via the freeipa-users >>>> mailing >>>> list: http://www.redhat.com/mailman/listinfo/freeipa-users >>> What is the status on pushing the 'dynamic database API' to BIND upstream? >>> >>> >>> >> You mean to fold the ldap driver package into the core BIND package? >> There are no plans like this. Why? LDAP driver is a separate package and >> I am not sure BIND upstream would be interested in taking it in. > > No I meant the huge-ish patch to BIND that bind-dyndb-ldap depends on, > available here: > > https://github.com/mnagy/bind-dynamic_db/downloads > > I haven't asked the Debian maintainer yet, but suspect there would be > opposition to adding it to the bind package.. so upstream would be > preferable of course. We contacted ISC a year ago and here is a reply from them (reply from Evan Hunt via RT): > At a cursory glance this looks like quite good code, and we might indeed be > interested in accepting it into BIND 9, as it has at least one feature we had > hoped to support eventually (external database with the ability to serve > DNSSEC). > > We can't commit it in its current form for a few reasons: first, there are no > tests or documentation; second, there is no sample driver we can provide as > guidance to implementors. (The LDAP driver you pointed to is good, but it's > GPL, which means ISC is forbidden by corporate charter from shipping it.) > > We can probably help with tests and doc, but a sample driver with a BSD- > compatible license would be a huge help, even if it only served static zones > (such as the one in bind9/bin/tests/system/dlzexternal/driver.c). > > Out of curiosity, why did you decide to add a new API and new 'dynamic-db' > configuration syntax instead of extending or improving the existing DLZ API? > Would a merged approach be workable? Minimizing the number of different ways to > accomplish the same thing would be desirable, if feasible. > > I see a few trivial ISC code-style incompatibilities, but nothing to worry about > on that account. I'm planning to commit your patch to a CVS branch for further > work, and will review the code in more detail later. From that time we didn't have time to move it forward. Any help is appreciated! E.g. you could do some comparison with DLZ drivers (http://bind-dlz.sourceforge.net/) or write some really simple example driver. -- Petr^2 Spacek From gmatz at collective.com Tue May 21 13:28:56 2013 From: gmatz at collective.com (Guy Matz) Date: Tue, 21 May 2013 13:28:56 +0000 Subject: [Freeipa-users] ipa-client-install fails References: <8472F90C3727F143A32CAF760BBE7CBC04C8FA68@MBX023-W1-CA-6.exch023.domain.local> <519AAE5A.20006@redhat.com> Message-ID: <8472F90C3727F143A32CAF760BBE7CBC04C900A0@MBX023-W1-CA-6.exch023.domain.local> Thanks for the reply. I *think* I'm doing this correctly . . . On the master: [root at ipadevmstr log]# host cpuppettest.collmedia.net cpuppettest.collmedia.net has address 192.168.8.28 [root at ipadevmstr log]# ipa host-add cpuppettest.collmedia.net --password=secret -------------------------------------- Added host "cpuppettest.collmedia.net" -------------------------------------- Host name: cpuppettest.collmedia.net Password: True Keytab: False Managed by: cpuppettest.collmedia.net But on the client: [root at cpuppettest log]# kinit HOST/cpuppettest.collmedia.net at COLLMEDIA.NET kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found in Kerberos database while getting initial credentials Any ideas? Thanks again, Guy On 05/20/2013 07:15 PM, Dmitri Pal wrote: > On 05/20/2013 05:18 PM, Guy Matz wrote: >> Hi! I'm trying the following ipa-client-install: >> [root at cpuppettest log]# hostname >> cpuppettest >> [root at cpuppettest log]# hostname -f >> cpuppettest.collmedia.net >> [root at cpuppettest log]# /usr/sbin/ipa-client-install >> --domain=collmedia.net --enable-dns-updates --mkhomedir >> --principal=HOST/cpuppettest.collmedia.net -w=secret > Did you pre create the client first yourself using ipa host-add? > While creating it did you create an OTP for it? > Is it 'secret'? > I think it should also be -w secret without '=' > > For more details see: > http://docs.fedoraproject.org/en-US/Fedora/17/html-single/FreeIPA_Guide/index.html#kickstart >> --realm=COLLMEDIA.NET --server=ipadevmstr.collmedia.net --unattended >> Discovery was successful! >> Hostname: cpuppettest.collmedia.net >> Realm: COLLMEDIA.NET >> DNS Domain: collmedia.net >> IPA Server: ipadevmstr.collmedia.net >> BaseDN: dc=collmedia,dc=net >> >> >> Synchronizing time with KDC... >> >> kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found >> in Kerberos database while getting initial credentials >> >> Installation failed. Rolling back changes. >> IPA client is not configured on this system. >> >> and krb5kdc.log on the server says: >> [root at ipadevmstr log]# tailf -n 1 krb5kdc.log >> May 20 17:12:50 ipadevmstr.collmedia.net krb5kdc[1364](info): AS_REQ (4 >> etypes {18 17 16 23}) 192.168.8.28: CLIENT_NOT_FOUND: >> HOST/cpuppettest.collmedia.net at COLLMEDIA.NET for >> krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Client not found in Kerberos database >> >> However my IPA server does seem to know about this new client: >> [root at ipadevmstr log]# ipa host-show cpuppettest.collmedia.net >> Host name: cpuppettest.collmedia.net >> Password: True >> Keytab: False >> Managed by: cpuppettest.collmedia.net >> >> Any thoughts would be greatly appreciated! >> Thanks a lot, >> Guy Matz >> >> P.S. - Does my client need to be 3.x? >> [root at cpuppettest log]# uname -a >> Linux cpuppettest 2.6.32-279.el6.x86_64 #1 SMP Fri Jun 22 12:19:21 UTC >> 2012 x86_64 x86_64 x86_64 GNU/Linux >> [root at cpuppettest log]# rpm -qa | grep ipa-client >> ipa-client-2.2.0-16.el6.x86_64 > > It should work OK if it is latest patched 2.2 client. > > >> and >> [root at ipadevmstr log]# uname -a >> Linux ipadevmstr.collmedia.net 2.6.32-279.22.1.el6.x86_64 #1 SMP Wed Feb >> 6 03:10:46 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux >> [root at ipadevmstr log]# rpm -qa | grep ipa-server >> ipa-server-3.0.0-26.el6_4.2.x86_64 >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users > From rcritten at redhat.com Tue May 21 13:47:42 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Tue, 21 May 2013 09:47:42 -0400 Subject: [Freeipa-users] ipa-client-install fails In-Reply-To: <8472F90C3727F143A32CAF760BBE7CBC04C900A0@MBX023-W1-CA-6.exch023.domain.local> References: <8472F90C3727F143A32CAF760BBE7CBC04C8FA68@MBX023-W1-CA-6.exch023.domain.local> <519AAE5A.20006@redhat.com> <8472F90C3727F143A32CAF760BBE7CBC04C900A0@MBX023-W1-CA-6.exch023.domain.local> Message-ID: <519B7AFE.5040800@redhat.com> Guy Matz wrote: > Thanks for the reply. I *think* I'm doing this correctly . . . > > On the master: > [root at ipadevmstr log]# host cpuppettest.collmedia.net > cpuppettest.collmedia.net has address 192.168.8.28 > [root at ipadevmstr log]# ipa host-add cpuppettest.collmedia.net > --password=secret > -------------------------------------- > Added host "cpuppettest.collmedia.net" > -------------------------------------- > Host name: cpuppettest.collmedia.net > Password: True > Keytab: False > Managed by: cpuppettest.collmedia.net > > But on the client: > [root at cpuppettest log]# kinit HOST/cpuppettest.collmedia.net at COLLMEDIA.NET > kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found > in Kerberos database while getting initial credentials > > Any ideas? There are two problems: 1. service principals are case-sensitive and host should be lower-case: host/cpuppettest.collmedia.net at COLLMEDIA.NET 2. The host principal is not created until enrollment succeeds. When using OTP you are replacing enrolling with Kerberos credentials with a one-time password. The correct syntax when using auto-discovery is: # ipa-client-install -w secret -U You can append any other options as needed (--mkhomedir, etc). rob > > Thanks again, > Guy > > On 05/20/2013 07:15 PM, Dmitri Pal wrote: >> On 05/20/2013 05:18 PM, Guy Matz wrote: >>> Hi! I'm trying the following ipa-client-install: >>> [root at cpuppettest log]# hostname >>> cpuppettest >>> [root at cpuppettest log]# hostname -f >>> cpuppettest.collmedia.net >>> [root at cpuppettest log]# /usr/sbin/ipa-client-install >>> --domain=collmedia.net --enable-dns-updates --mkhomedir >>> --principal=HOST/cpuppettest.collmedia.net -w=secret >> Did you pre create the client first yourself using ipa host-add? >> While creating it did you create an OTP for it? >> Is it 'secret'? >> I think it should also be -w secret without '=' >> >> For more details see: >> http://docs.fedoraproject.org/en-US/Fedora/17/html-single/FreeIPA_Guide/index.html#kickstart >>> --realm=COLLMEDIA.NET --server=ipadevmstr.collmedia.net --unattended >>> Discovery was successful! >>> Hostname: cpuppettest.collmedia.net >>> Realm: COLLMEDIA.NET >>> DNS Domain: collmedia.net >>> IPA Server: ipadevmstr.collmedia.net >>> BaseDN: dc=collmedia,dc=net >>> >>> >>> Synchronizing time with KDC... >>> >>> kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found >>> in Kerberos database while getting initial credentials >>> >>> Installation failed. Rolling back changes. >>> IPA client is not configured on this system. >>> >>> and krb5kdc.log on the server says: >>> [root at ipadevmstr log]# tailf -n 1 krb5kdc.log >>> May 20 17:12:50 ipadevmstr.collmedia.net krb5kdc[1364](info): AS_REQ (4 >>> etypes {18 17 16 23}) 192.168.8.28: CLIENT_NOT_FOUND: >>> HOST/cpuppettest.collmedia.net at COLLMEDIA.NET for >>> krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Client not found in Kerberos database >>> >>> However my IPA server does seem to know about this new client: >>> [root at ipadevmstr log]# ipa host-show cpuppettest.collmedia.net >>> Host name: cpuppettest.collmedia.net >>> Password: True >>> Keytab: False >>> Managed by: cpuppettest.collmedia.net >>> >>> Any thoughts would be greatly appreciated! >>> Thanks a lot, >>> Guy Matz >>> >>> P.S. - Does my client need to be 3.x? >>> [root at cpuppettest log]# uname -a >>> Linux cpuppettest 2.6.32-279.el6.x86_64 #1 SMP Fri Jun 22 12:19:21 UTC >>> 2012 x86_64 x86_64 x86_64 GNU/Linux >>> [root at cpuppettest log]# rpm -qa | grep ipa-client >>> ipa-client-2.2.0-16.el6.x86_64 >> >> It should work OK if it is latest patched 2.2 client. >> >> >>> and >>> [root at ipadevmstr log]# uname -a >>> Linux ipadevmstr.collmedia.net 2.6.32-279.22.1.el6.x86_64 #1 SMP Wed Feb >>> 6 03:10:46 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux >>> [root at ipadevmstr log]# rpm -qa | grep ipa-server >>> ipa-server-3.0.0-26.el6_4.2.x86_64 >>> >>> _______________________________________________ >>> Freeipa-users mailing list >>> Freeipa-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/freeipa-users >> > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > From gmatz at collective.com Tue May 21 14:01:09 2013 From: gmatz at collective.com (Guy Matz) Date: Tue, 21 May 2013 14:01:09 +0000 Subject: [Freeipa-users] ipa-client-install fails References: <8472F90C3727F143A32CAF760BBE7CBC04C8FA68@MBX023-W1-CA-6.exch023.domain.local> <519AAE5A.20006@redhat.com> <8472F90C3727F143A32CAF760BBE7CBC04C900A0@MBX023-W1-CA-6.exch023.domain.local> <519B7AFE.5040800@redhat.com> Message-ID: <8472F90C3727F143A32CAF760BBE7CBC04C90117@MBX023-W1-CA-6.exch023.domain.local> Ahh!!! Sooo much better!! I was following the kickstart instructions here: http://docs.fedoraproject.org/en-US/Fedora/16/html/FreeIPA_Guide/kickstart.html Thanks again!! Guy On 05/21/2013 09:47 AM, Rob Crittenden wrote: Guy Matz wrote: Thanks for the reply. I *think* I'm doing this correctly . . . On the master: [root at ipadevmstr log]# host cpuppettest.collmedia.net cpuppettest.collmedia.net has address 192.168.8.28 [root at ipadevmstr log]# ipa host-add cpuppettest.collmedia.net --password=secret -------------------------------------- Added host "cpuppettest.collmedia.net" -------------------------------------- Host name: cpuppettest.collmedia.net Password: True Keytab: False Managed by: cpuppettest.collmedia.net But on the client: [root at cpuppettest log]# kinit HOST/cpuppettest.collmedia.net at COLLMEDIA.NET kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found in Kerberos database while getting initial credentials Any ideas? There are two problems: 1. service principals are case-sensitive and host should be lower-case: host/cpuppettest.collmedia.net at COLLMEDIA.NET 2. The host principal is not created until enrollment succeeds. When using OTP you are replacing enrolling with Kerberos credentials with a one-time password. The correct syntax when using auto-discovery is: # ipa-client-install -w secret -U You can append any other options as needed (--mkhomedir, etc). rob Thanks again, Guy On 05/20/2013 07:15 PM, Dmitri Pal wrote: On 05/20/2013 05:18 PM, Guy Matz wrote: Hi! I'm trying the following ipa-client-install: [root at cpuppettest log]# hostname cpuppettest [root at cpuppettest log]# hostname -f cpuppettest.collmedia.net [root at cpuppettest log]# /usr/sbin/ipa-client-install --domain=collmedia.net --enable-dns-updates --mkhomedir --principal=HOST/cpuppettest.collmedia.net -w=secret Did you pre create the client first yourself using ipa host-add? While creating it did you create an OTP for it? Is it 'secret'? I think it should also be -w secret without '=' For more details see: http://docs.fedoraproject.org/en-US/Fedora/17/html-single/FreeIPA_Guide/index.html#kickstart --realm=COLLMEDIA.NET --server=ipadevmstr.collmedia.net --unattended Discovery was successful! Hostname: cpuppettest.collmedia.net Realm: COLLMEDIA.NET DNS Domain: collmedia.net IPA Server: ipadevmstr.collmedia.net BaseDN: dc=collmedia,dc=net Synchronizing time with KDC... kinit: Client 'HOST/cpuppettest.collmedia.net at COLLMEDIA.NET' not found in Kerberos database while getting initial credentials Installation failed. Rolling back changes. IPA client is not configured on this system. and krb5kdc.log on the server says: [root at ipadevmstr log]# tailf -n 1 krb5kdc.log May 20 17:12:50 ipadevmstr.collmedia.net krb5kdc[1364](info): AS_REQ (4 etypes {18 17 16 23}) 192.168.8.28: CLIENT_NOT_FOUND: HOST/cpuppettest.collmedia.net at COLLMEDIA.NET for krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Client not found in Kerberos database However my IPA server does seem to know about this new client: [root at ipadevmstr log]# ipa host-show cpuppettest.collmedia.net Host name: cpuppettest.collmedia.net Password: True Keytab: False Managed by: cpuppettest.collmedia.net Any thoughts would be greatly appreciated! Thanks a lot, Guy Matz P.S. - Does my client need to be 3.x? [root at cpuppettest log]# uname -a Linux cpuppettest 2.6.32-279.el6.x86_64 #1 SMP Fri Jun 22 12:19:21 UTC 2012 x86_64 x86_64 x86_64 GNU/Linux [root at cpuppettest log]# rpm -qa | grep ipa-client ipa-client-2.2.0-16.el6.x86_64 It should work OK if it is latest patched 2.2 client. and [root at ipadevmstr log]# uname -a Linux ipadevmstr.collmedia.net 2.6.32-279.22.1.el6.x86_64 #1 SMP Wed Feb 6 03:10:46 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux [root at ipadevmstr log]# rpm -qa | grep ipa-server ipa-server-3.0.0-26.el6_4.2.x86_64 _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From biochrome at gmail.com Tue May 21 15:34:21 2013 From: biochrome at gmail.com (Duncan R. Green) Date: Tue, 21 May 2013 11:34:21 -0400 Subject: [Freeipa-users] sssd - sudo issues In-Reply-To: <20130520201914.GG3087@hendrix.brq.redhat.com> References: <519A8053.30101@redhat.com> <20130520201914.GG3087@hendrix.brq.redhat.com> Message-ID: Well, I figured it out... "bindpwd" D'oh! 3 days troubleshooting a typo :P On Mon, May 20, 2013 at 4:19 PM, Jakub Hrozek wrote: > On Mon, May 20, 2013 at 03:58:11PM -0400, Dmitri Pal wrote: > > On 05/20/2013 12:33 PM, Duncan R. Green wrote: > > > I ask upon thee, oh great ipa gurus... > > > > > > I've got ipa set up with sudo, and have it successfully working on > > > several hosts. > > > > > > On one particular host, though, I'm having issues. > > > > > > SSSD seems to be working fine -- can ssh in as a user, can kinit, etc. > > > > > > However, when I try to use sudo, I immediately get > > > > > > ldap_sasl_bind_s(): Server is unwilling to perform > > > > > > and in /var/log/secure, I see > > > > > > May 20 17:20:07 SERVERNAME sudo: pam_unix(sudo:auth): authentication > > > failure; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = > > > user=username > > > > > > May 20 17:20:07 SERVERNAME sudo: pam_sss(sudo:auth): authentication > > > success; logname=username uid=0 euid=0 tty=/dev/pts/0 ruser = rhost = > > > user=username > > > > > > May 20 17:20:07 SERVERNAME sudo: username : user NOT in sudoers ; > > > TTY=pts/0 ; PWD=/home/username ; USER=root ; COMMAND=/bin/vi > /etc/rc.local > > > > > > ...any advice? > > > > > > > > > _______________________________________________ > > > Freeipa-users mailing list > > > Freeipa-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/freeipa-users > > > > Please turn on sudo debug and provide the debug output. > > Also please look at the server side access logs, they might shed some > > light on why the server is unwilling to perform. > > What OS the client is? It might have an LDAP library that is out of date > > or provides some control that server does not like or understands. > > Also the authentication of the sudo connection might be not properly > > configured. > > > > Generally there is not enough info to give you more guidance, sorry. > > Yes, I believe the server logs would be the best in this case. Unwilling > to perform sounds like the client requested an operation the server > couldn't complete. > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jhrozek at redhat.com Tue May 21 15:48:42 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Tue, 21 May 2013 17:48:42 +0200 Subject: [Freeipa-users] sssd - sudo issues In-Reply-To: References: <519A8053.30101@redhat.com> <20130520201914.GG3087@hendrix.brq.redhat.com> Message-ID: <20130521154842.GF3540@hendrix.brq.redhat.com> On Tue, May 21, 2013 at 11:34:21AM -0400, Duncan R. Green wrote: > Well, I figured it out... > > "bindpwd" > > D'oh! 3 days troubleshooting a typo :P > We're glad your setup works now! From sdainard at miovision.com Tue May 21 17:58:15 2013 From: sdainard at miovision.com (Steve Dainard) Date: Tue, 21 May 2013 13:58:15 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <51967270.7070203@redhat.com> References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> Message-ID: So over the weekend, with some serious tinkering I managed to brick that install beyond recovery. I've reinstalled, setup freeipa as a standalone CA with dns, and did the initial winsync agreement. After the initial agreement was synced I modified the nsds7WindowsReplicaSubtree entry to reflect the AD group I want users sync'd from: CN=Shared Login, CN=Users,DC=miovision,DC=corp. Note when attempting to do an initial ldapsearch I got a 'can't connect to LDAP server' message, and had to manually start dirsrv... this is probably already a bad sign. Although the documentation mentions changes will be applied on next sync when 'nsds7WindowsReplicaSubtree' is changed, they do not. Also if I try to include the --win-subtree=CN=Shared Login,CN=Users,DC=miovision,DC=corp argument I get an invalid password message this might be because I didn't quote the DN though. So I then ran ipa-replica-manage re-initialize --from dc1.miovision.corp. I now have a screen session with an incredible amount of "Update in progress" lines which has been running for about 30 minutes now (triggered at 12:58:56). I tried this on the weekend as well, and the process ran overnight so I killed it and had to start from scratch again. The dirsrv error log is: [21/May/2013:12:24:01 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:24:01 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:24:01 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:50:13 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:50:13 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:50:13 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:50:13 -0400] - All database threads now stopped [21/May/2013:12:50:13 -0400] - slapd stopped. [21/May/2013:12:50:16 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:50:16 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:50:16 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:50:16 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:50:18 -0400] - Entry "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [21/May/2013:12:50:20 -0400] NSMMReplicationPlugin - Beginning total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". [21/May/2013:12:50:21 -0400] - Entry "uid=krbtgt,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=krbtgt_18424,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=IUSR_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=IWAM_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=backup,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=Guest,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:22 -0400] - Entry "uid=ldap-auth,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:22 -0400] - Entry "uid=Administrator,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:22 -0400] NSMMReplicationPlugin - Finished total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". Sent 2 entries. [21/May/2013:12:50:23 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:50:23 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:50:23 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:50:23 -0400] - All database threads now stopped [21/May/2013:12:50:23 -0400] - slapd stopped. [21/May/2013:12:54:14 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:54:14 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:54:14 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:54:14 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". Am I encountering this issue because of the win-subtree setting? Is it considered bad practice to set a group like this? I'm not sure what else I would do, as this is the only group which contains all of my users, and they reside in their respective OU's instead of Users CN. I've since enabled replication logging, but addtional information is minimal: [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". [21/May/2013:13:54:14 -0400] NSMMReplicationPlugin - Running Dirsync #top shows ns-slapd maxing out the CPU. PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 5252 dirsrv 20 0 1177m 33m 8464 S 99.8 3.3 57:17.08 ns-slapd Steve Dainard Infrastructure Manager Miovision Technologies Inc. Phone: 519-513-2407 x250 On Fri, May 17, 2013 at 2:09 PM, Rich Megginson wrote: > On 05/17/2013 12:03 PM, Steve Dainard wrote: > > Thanks for getting me on the right track. > > Yes to the Windows sync agreement. > > I'm not sure if this is related to password sync'ing, but it looks like > a sync operation is triggering (and failing) every 4 seconds on one of my > users: > > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> backoff > [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: > {replicageneration} 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: {replica 3 > ldap://ipa1.miovision.linux:389} 50802036000100030000 > 51966776000100030000 51966776 > [17/May/2013:13:28:42 -0400] - acquire_replica, consumer RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: > {replicageneration} 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: {replica 3 > ldap://ipa1.miovision.linux:389} 50802036000100030000 > 515ad91f000000030000 00000000 > [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV is newer > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Cancelling linger on the > connection > [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state before > 519668c60001:1368811718:0:0 > [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state after > 519668ca0000:1368811722:0:0 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> > sending_updates > [17/May/2013:13:28:42 -0400] - csngen_adjust_time: gen state before > 519668ca0001:1368811722:0:0 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFile: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay > (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Consumer RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} > 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 > ldap://ipa1.miovision.linux:389} 50802036000100030000 > 515ad91f000000030000 00000000 > [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay > (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Supplier RUV: > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} > 50802036000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 > ldap://ipa1.miovision.linux:389} 50802036000100030000 > 51966776000100030000 51966776 > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - > clcache_get_buffer: found thread private buffer cache 7f30bc061d00 > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - > clcache_get_buffer: _pool is 2e7cc10 _pool->pl_busy_lists is 7f30bc050790 > _pool->pl_busy_lists->bl_buffers is 7f30bc061d00 > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - > session start: anchorcsn=515ad91f000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program - > agmt="cn=meTodc1.miovision.corp" (dc1:389): CSN 515ad91f000000030000 found, > position set for replay > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - > load=1 rec=1 csn=515ae3f4000000030000 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: Looking > at modify operation local > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" (ours,user,not > group) > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking > for AD entry for DS > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > guid="ba17f9770e0c814cb9eea9df2d4df61a" > [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not retrieve > entry from Windows using search base > [] scope [0] filter > [(objectclass=*)]: error 1:Operations error > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: return > code -1 from search for AD entry > dn="" or dn="(null)" > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: entry > not found - rc -1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: > Processing modify operation local > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" remote > dn="" > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking > for AD entry for DS > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > guid="ba17f9770e0c814cb9eea9df2d4df61a" > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking > for AD entry for DS > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" > username="jkeller" > [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not retrieve > entry from Windows using search base [dc=miovision,dc=corp] scope [2] > filter [(samAccountName=jkeller)]: error 1:Operations error > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: entry > not found - rc -1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: failed > to fetch entry from AD: > dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux", err=-1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: update > password returned 1 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Consumer failed to replay > change (uniqueid cd3be819-21c711e2-96aaaa0d-17c9983f, CSN > 515ae3f4000000030000): Operations error. Will retry later. > [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - > session end: state=0 load=1 sent=1 skipped=0 > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Beginning linger on the > connection > [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: sending_updates -> > start_backoff > > > > Here's the output of an ldapsearch for the user jkeller: > > #/usr/bin/ldapsearch -h dc1.miovision.corp -D "ldap-auth at miovision.corp"-W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn samAccountName > > # Joel Keller, 01Engineering, miovision.corp > dn: CN=Joel Keller,OU=01Engineering,DC=miovision,DC=corp > cn: Joel Keller > sAMAccountName: jkeller > > > > When I change my password on the IPA server, it looks like the change is > queued: > > [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state > before 51966eab0001:1368813227:0:0 > [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state after > 51966eac0000:1368813228:0:0 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 51966eac000000030000 into > pending list > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 518d33f90007000300 > 00 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINU > X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINU > X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 51966eac000000030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 51966eac000100030000 into > pending list > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 518d342c0000000300 > 00 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 51966eac000100030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> backoff > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 51966eac000200030000 into > pending list > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 518d342c000100030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - > _cl5GetDBFileByReplicaName: found DB object f6d910 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 51966eac000200030000 > [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> backoff > > > > Perhaps whatever is causing the sync error with user jkeller is holding > up the queued transactions? > > > Yes. It is attempting to replay the password change operation. It first > tries to find the entry in AD, but that is failing with operations error. > > Try doing the ldapsearch with the same bind DN and password you specified > when you set up the winsync agreement. Or did you use > "ldap-auth at miovision.corp" ? > > Another difference is that winsync uses LDAPS - so try this: > > LDAPTLS_CACERTDIR=/etc/dirsrv/slapd-YOUR-DOMAIN ldapsearch -H > ldaps://dc1.miovision.corp -D "ldap-auth at miovision.corp"-W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn samAccountName > > > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > > > On Fri, May 17, 2013 at 11:39 AM, Rich Megginson wrote: > >> On 05/17/2013 09:26 AM, Steve Dainard wrote: >> >> Hello, >> >> We're running a single IPA server (CentOS 6) on our network as a side >> project for some testing before we implement. >> >> It had been a significant period of time since I had last logged into >> the web interface, so I had to kinit from a client machine (of which I had >> logged into successfully with my domain password), at which point I was >> requested to change my password. After the password change I RDP'd into a >> Windows machine on our domain and realized the password had not been >> updated on the domain controller. >> >> Is the password sync feature with an external source such as Active >> Directory supposed to be two-way? If so where can I start troubleshooting >> this issue? >> >> >> Are you talking about a windows sync agreement you set up with >> ipa-replica-manage? >> If so, yes, the password sync is supposed to be two-way. >> Try this: >> turn on the replication log level >> http://port389.org/wiki/FAQ#Troubleshooting >> change your IPA password >> turn off the replication log level >> http://port389.org/wiki/FAQ#Troubleshooting >> see if you can use your new password in AD >> >> The 389 errors log in /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may >> contain a clue. >> >> >> Thanks, >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> >> >> _______________________________________________ >> Freeipa-users mailing listFreeipa-users at redhat.comhttps://www.redhat.com/mailman/listinfo/freeipa-users >> >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Tue May 21 19:22:20 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 21 May 2013 13:22:20 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> Message-ID: <519BC96C.1080306@redhat.com> On 05/21/2013 11:58 AM, Steve Dainard wrote: > So over the weekend, with some serious tinkering I managed to brick > that install beyond recovery. > > I've reinstalled, setup freeipa as a standalone CA with dns, and did > the initial winsync agreement. > > After the initial agreement was synced I modified the > nsds7WindowsReplicaSubtree entry How? ldapmodify? > to reflect the AD group I want users sync'd from: CN=Shared Login, > CN=Users,DC=miovision,DC=corp. Why didn't you just specify "CN=Shared Login, CN=Users,DC=miovision,DC=corp" initially with ipa-replica-manage --win-subtree? > Note when attempting to do an initial ldapsearch I got a 'can't > connect to LDAP server' message, Can you provide the exact ldapsearch command line you tried? > and had to manually start dirsrv... this is probably already a bad sign. Was dirsrv running after you modified the nsds7WindowsReplicaSubtree entry? Did dirsrv crash? Do see any "Detected Disorderly Shutdown" messages in your errors logs? > > Although the documentation mentions changes will be applied on next > sync when 'nsds7WindowsReplicaSubtree' is changed, they do not. Did you use ldapmodify to change it? > Also if I try to include the --win-subtree=CN=Shared > Login,CN=Users,DC=miovision,DC=corp argument I get an invalid password > message this might be because I didn't quote the DN though. Yes, that's likely. > So I then ran ipa-replica-manage re-initialize --from dc1.miovision.corp. > > I now have a screen session with an incredible amount of "Update in > progress" lines which has been running for about 30 minutes now > (triggered at 12:58:56). I tried this on the weekend as well, and the > process ran overnight so I killed it and had to start from scratch again. > > The dirsrv error log is: > [21/May/2013:12:24:01 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:24:01 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:24:01 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:50:13 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:50:13 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:50:13 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:50:13 -0400] - All database threads now stopped > [21/May/2013:12:50:13 -0400] - slapd stopped. > [21/May/2013:12:50:16 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:50:16 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:50:16 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:50:16 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:50:18 -0400] - Entry > "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not > allowed > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [21/May/2013:12:50:20 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [21/May/2013:12:50:21 -0400] - Entry > "uid=krbtgt,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=krbtgt_18424,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=IUSR_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=IWAM_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=backup,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=Guest,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] - Entry > "uid=ldap-auth,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] - Entry > "uid=Administrator,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] NSMMReplicationPlugin - Finished total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". Sent 2 > entries. > [21/May/2013:12:50:23 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:50:23 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:50:23 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:50:23 -0400] - All database threads now stopped > [21/May/2013:12:50:23 -0400] - slapd stopped. > [21/May/2013:12:54:14 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:54:14 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:54:14 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:54:14 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > > Am I encountering this issue because of the win-subtree setting? What issue? > Is it considered bad practice to set a group like this? It should be fine. > I'm not sure what else I would do, as this is the only group which > contains all of my users, and they reside in their respective OU's > instead of Users CN. It should be fine. > > I've since enabled replication logging, but addtional information is > minimal: > [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [21/May/2013:13:54:14 -0400] NSMMReplicationPlugin - Running Dirsync So it's hung here? > > #top shows ns-slapd maxing out the CPU. > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > 5252 dirsrv 20 0 1177m 33m 8464 S 99.8 3.3 57:17.08 ns-slapd Can you do a pstack of the process? pstack 5252 > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > Phone: 519-513-2407 x250 > > > On Fri, May 17, 2013 at 2:09 PM, Rich Megginson > wrote: > > On 05/17/2013 12:03 PM, Steve Dainard wrote: >> Thanks for getting me on the right track. >> >> Yes to the Windows sync agreement. >> >> I'm not sure if this is related to password sync'ing, but it >> looks like a sync operation is triggering (and failing) every 4 >> seconds on one of my users: >> >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff >> -> backoff >> [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: >> {replicageneration} 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: >> {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 51966776000100030000 51966776 >> [17/May/2013:13:28:42 -0400] - acquire_replica, consumer RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: >> {replicageneration} 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: >> {replica 3 ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 515ad91f000000030000 00000000 >> [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV is newer >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Cancelling linger on >> the connection >> [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen >> state before 519668c60001:1368811718:0:0 >> [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen >> state after 519668ca0000:1368811722:0:0 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> >> sending_updates >> [17/May/2013:13:28:42 -0400] - csngen_adjust_time: gen state >> before 519668ca0001:1368811722:0:0 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFile: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay >> (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Consumer RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} >> 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 >> ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 515ad91f000000030000 00000000 >> [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay >> (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Supplier RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} >> 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 >> ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 51966776000100030000 51966776 >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" >> (dc1:389) - clcache_get_buffer: found thread private buffer cache >> 7f30bc061d00 >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" >> (dc1:389) - clcache_get_buffer: _pool is 2e7cc10 >> _pool->pl_busy_lists is 7f30bc050790 >> _pool->pl_busy_lists->bl_buffers is 7f30bc061d00 >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" >> (dc1:389) - session start: anchorcsn=515ad91f000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog >> program - agmt="cn=meTodc1.miovision.corp" (dc1:389): CSN >> 515ad91f000000030000 found, position set for replay >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" >> (dc1:389) - load=1 rec=1 csn=515ae3f4000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> windows_replay_update: Looking at modify operation local >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> (ours,user,not group) >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: looking for AD entry for DS >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> guid="ba17f9770e0c814cb9eea9df2d4df61a" >> [17/May/2013:13:28:42 -0400] - Calling windows entry search >> request plugin >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not >> retrieve entry from Windows using search base >> [] scope [0] filter >> [(objectclass=*)]: error 1:Operations error >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: return code -1 from search for AD entry >> dn="" or dn="(null)" >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: entry not found - rc -1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> windows_replay_update: Processing modify operation local >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> remote dn="" >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: looking for AD entry for DS >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> guid="ba17f9770e0c814cb9eea9df2d4df61a" >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: looking for AD entry for DS >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> username="jkeller" >> [17/May/2013:13:28:42 -0400] - Calling windows entry search >> request plugin >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not >> retrieve entry from Windows using search base >> [dc=miovision,dc=corp] scope [2] filter >> [(samAccountName=jkeller)]: error 1:Operations error >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: entry not found - rc -1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> map_entry_dn_outbound: failed to fetch entry from AD: >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux", err=-1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): >> windows_replay_update: update password returned 1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Consumer failed to >> replay change (uniqueid cd3be819-21c711e2-96aaaa0d-17c9983f, CSN >> 515ae3f4000000030000): Operations error. Will retry later. >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" >> (dc1:389) - session end: state=0 load=1 sent=1 skipped=0 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Beginning linger on >> the connection >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: >> sending_updates -> start_backoff >> >> >> >> Here's the output of an ldapsearch for the user jkeller: >> >> #/usr/bin/ldapsearch -h dc1.miovision.corp -D >> "ldap-auth at miovision.corp" -W >> -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn >> samAccountName >> >> # Joel Keller, 01Engineering, miovision.corp >> dn: CN=Joel Keller,OU=01Engineering,DC=miovision,DC=corp >> cn: Joel Keller >> sAMAccountName: jkeller >> >> >> >> When I change my password on the IPA server, it looks like the >> change is queued: >> >> [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen >> state before 51966eab0001:1368813227:0:0 >> [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen >> state after 51966eac0000:1368813228:0:0 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_add_csn_inprogress: successfully inserted csn >> 51966eac000000030000 into pending list >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state >> information from entry >> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN >> 518d33f90007000300 >> 00 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFileByReplicaName: found DB object f6d910 for >> database /var/lib/dirsrv/slapd-MIOVISION-LINU >> X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFileByReplicaName: found DB object f6d910 for >> database /var/lib/dirsrv/slapd-MIOVISION-LINU >> X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_update_ruv: successfully committed csn 51966eac000000030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_add_csn_inprogress: successfully inserted csn >> 51966eac000100030000 into pending list >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state >> information from entry >> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN >> 518d342c0000000300 >> 00 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFileByReplicaName: found DB object f6d910 for >> database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFileByReplicaName: found DB object f6d910 for >> database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_update_ruv: successfully committed csn 51966eac000100030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff >> -> backoff >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_add_csn_inprogress: successfully inserted csn >> 51966eac000200030000 into pending list >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state >> information from entry >> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN >> 518d342c000100030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFileByReplicaName: found DB object f6d910 for >> database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog >> program - _cl5GetDBFileByReplicaName: found DB object f6d910 for >> database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_update_ruv: successfully committed csn 51966eac000200030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> backoff >> >> >> >> Perhaps whatever is causing the sync error with user jkeller is >> holding up the queued transactions? > > Yes. It is attempting to replay the password change operation. > It first tries to find the entry in AD, but that is failing with > operations error. > > Try doing the ldapsearch with the same bind DN and password you > specified when you set up the winsync agreement. Or did you use > "ldap-auth at miovision.corp" ? > > Another difference is that winsync uses LDAPS - so try this: > > LDAPTLS_CACERTDIR=/etc/dirsrv/slapd-YOUR-DOMAIN ldapsearch -H > ldaps://dc1.miovision.corp -D "ldap-auth at miovision.corp" > -W -b "dc=miovision,dc=corp" > '(samAccountName=jkeller)' cn samAccountName > > >> >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> >> >> On Fri, May 17, 2013 at 11:39 AM, Rich Megginson >> > wrote: >> >> On 05/17/2013 09:26 AM, Steve Dainard wrote: >>> Hello, >>> >>> We're running a single IPA server (CentOS 6) on our network >>> as a side project for some testing before we implement. >>> >>> It had been a significant period of time since I had last >>> logged into the web interface, so I had to kinit from a >>> client machine (of which I had logged into successfully with >>> my domain password), at which point I was requested to >>> change my password. After the password change I RDP'd into a >>> Windows machine on our domain and realized the password had >>> not been updated on the domain controller. >>> >>> Is the password sync feature with an external source such as >>> Active Directory supposed to be two-way? If so where can I >>> start troubleshooting this issue? >> >> Are you talking about a windows sync agreement you set up >> with ipa-replica-manage? >> If so, yes, the password sync is supposed to be two-way. >> Try this: >> turn on the replication log level >> http://port389.org/wiki/FAQ#Troubleshooting >> change your IPA password >> turn off the replication log level >> http://port389.org/wiki/FAQ#Troubleshooting >> see if you can use your new password in AD >> >> The 389 errors log in >> /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may contain a clue. >> >>> >>> Thanks, >>> >>> >>> >>> Steve Dainard >>> Infrastructure Manager >>> Miovision Technologies Inc. >>> >>> >>> _______________________________________________ >>> Freeipa-users mailing list >>> Freeipa-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/freeipa-users >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sdainard at miovision.com Tue May 21 21:48:02 2013 From: sdainard at miovision.com (Steve Dainard) Date: Tue, 21 May 2013 17:48:02 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <519BC96C.1080306@redhat.com> References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> Message-ID: Thanks Rich, appreciate the help. I've answered inline some of your questions but I think I can answer most of your questions by showing the entire process I followed (passwords have been replaced by '...'): [root at ipa1 ~]# ipa-server-install --setup-dns -p '...' -a '...' -r MIOVISION.LINUX -n miovision.linux --hostname ipa1.miovision.linux The log file for this installation can be found in /var/log/ipaserver-install.log ============================================================================== This program will set up the IPA Server. This includes: * Configure a stand-alone CA (dogtag) for certificate management * Configure the Network Time Daemon (ntpd) * Create and configure an instance of Directory Server * Create and configure a Kerberos Key Distribution Center (KDC) * Configure Apache (httpd) * Configure DNS (bind) To accept the default shown in brackets, press the Enter key. Existing BIND configuration detected, overwrite? [no]: yes Enter the fully qualified domain name of the computer on which you're setting up server software. Using the form . Example: master.example.com. Server host name [ipa1.miovision.linux]: Warning: skipping DNS resolution of host ipa1.miovision.linux Unable to resolve IP address for host name Please provide the IP address to be used for this host name: 10.0.6.3 Adding [10.0.6.3 ipa1.miovision.linux] to your /etc/hosts file Do you want to configure DNS forwarders? [yes]: Enter the IP address of DNS forwarder to use, or press Enter to finish. Enter IP address for a DNS forwarder: 10.0.0.2 DNS forwarder 10.0.0.2 added Enter IP address for a DNS forwarder: 10.0.0.5 DNS forwarder 10.0.0.5 added Enter IP address for a DNS forwarder: Do you want to configure the reverse zone? [yes]: Please specify the reverse zone name [6.0.10.in-addr.arpa.]: Using reverse zone 6.0.10.in-addr.arpa. The IPA Master Server will be configured with: Hostname: ipa1.miovision.linux IP address: 10.0.6.3 Domain name: miovision.linux Realm name: MIOVISION.LINUX BIND DNS server will be configured to serve IPA domain with: Forwarders: 10.0.0.2, 10.0.0.5 Reverse zone: 6.0.10.in-addr.arpa. Continue to configure the system with these values? [no]: yes The following operations may take some minutes to complete. Please wait until the prompt is returned. Configuring NTP daemon (ntpd) [1/4]: stopping ntpd [2/4]: writing configuration [3/4]: configuring ntpd to start on boot [4/4]: starting ntpd Done configuring NTP daemon (ntpd). Configuring directory server for the CA (pkids): Estimated time 30 seconds [1/3]: creating directory server user [2/3]: creating directory server instance [3/3]: restarting directory server Done configuring directory server for the CA (pkids). Configuring certificate server (pki-cad): Estimated time 3 minutes 30 seconds [1/21]: creating certificate server user [2/21]: creating pki-ca instance [3/21]: configuring certificate server instance [4/21]: disabling nonces [5/21]: creating CA agent PKCS#12 file in /root [6/21]: creating RA agent certificate database [7/21]: importing CA chain to RA certificate database [8/21]: fixing RA database permissions [9/21]: setting up signing cert profile [10/21]: set up CRL publishing [11/21]: set certificate subject base [12/21]: enabling Subject Key Identifier [13/21]: setting audit signing renewal to 2 years [14/21]: configuring certificate server to start on boot [15/21]: restarting certificate server [16/21]: requesting RA certificate from CA [17/21]: issuing RA agent certificate [18/21]: adding RA agent as a trusted user [19/21]: configure certificate renewals [20/21]: configure Server-Cert certificate renewal [21/21]: Configure HTTP to proxy connections Done configuring certificate server (pki-cad). Configuring directory server (dirsrv): Estimated time 1 minute [1/38]: creating directory server user [2/38]: creating directory server instance [3/38]: adding default schema [4/38]: enabling memberof plugin [5/38]: enabling winsync plugin [6/38]: configuring replication version plugin [7/38]: enabling IPA enrollment plugin [8/38]: enabling ldapi [9/38]: disabling betxn plugins [10/38]: configuring uniqueness plugin [11/38]: configuring uuid plugin [12/38]: configuring modrdn plugin [13/38]: enabling entryUSN plugin [14/38]: configuring lockout plugin [15/38]: creating indices [16/38]: enabling referential integrity plugin [17/38]: configuring ssl for ds instance [18/38]: configuring certmap.conf [19/38]: configure autobind for root [20/38]: configure new location for managed entries [21/38]: restarting directory server [22/38]: adding default layout [23/38]: adding delegation layout [24/38]: adding replication acis [25/38]: creating container for managed entries [26/38]: configuring user private groups [27/38]: configuring netgroups from hostgroups [28/38]: creating default Sudo bind user [29/38]: creating default Auto Member layout [30/38]: adding range check plugin [31/38]: creating default HBAC rule allow_all [32/38]: Upload CA cert to the directory [33/38]: initializing group membership [34/38]: adding master entry [35/38]: configuring Posix uid/gid generation [36/38]: enabling compatibility plugin [37/38]: tuning directory server [38/38]: configuring directory to start on boot Done configuring directory server (dirsrv). Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds [1/10]: adding sasl mappings to the directory [2/10]: adding kerberos container to the directory [3/10]: configuring KDC [4/10]: initialize kerberos container [5/10]: adding default ACIs [6/10]: creating a keytab for the directory [7/10]: creating a keytab for the machine [8/10]: adding the password extension to the directory [9/10]: starting the KDC [10/10]: configuring KDC to start on boot Done configuring Kerberos KDC (krb5kdc). Configuring kadmin [1/2]: starting kadmin [2/2]: configuring kadmin to start on boot Done configuring kadmin. Configuring ipa_memcached [1/2]: starting ipa_memcached [2/2]: configuring ipa_memcached to start on boot Done configuring ipa_memcached. Configuring the web interface (httpd): Estimated time 1 minute [1/13]: setting mod_nss port to 443 [2/13]: setting mod_nss password file [3/13]: enabling mod_nss renegotiate [4/13]: adding URL rewriting rules [5/13]: configuring httpd [6/13]: setting up ssl [7/13]: setting up browser autoconfig [8/13]: publish CA cert [9/13]: creating a keytab for httpd [10/13]: clean up any existing httpd ccache [11/13]: configuring SELinux for httpd [12/13]: restarting httpd [13/13]: configuring httpd to start on boot Done configuring the web interface (httpd). Applying LDAP updates Restarting the directory server Restarting the KDC Configuring DNS (named) [1/9]: adding DNS container [2/9]: setting up our zone [3/9]: setting up reverse zone [4/9]: setting up our own record [5/9]: setting up kerberos principal [6/9]: setting up named.conf [7/9]: restarting named [8/9]: configuring named to start on boot [9/9]: changing resolv.conf to point to ourselves Done configuring DNS (named). Global DNS configuration in LDAP server is empty You can use 'dnsconfig-mod' command to set global DNS options that would override settings in local named.conf files Restarting the web server ============================================================================== Setup complete ... [root at ipa1 openldap]# ipa-replica-manage connect --winsync --binddn cn=administrator,cn=users,dc=miovision,dc=corp --bindpw '...' --passsync '...' --cacert /etc/openldap/cacerts/miovision.ca.cer dc1.miovision.corp -v Directory Manager password: Added CA certificate /etc/openldap/cacerts/miovision.ca.cer to certificate database for ipa1.miovision.linux ipa: INFO: AD Suffix is: DC=miovision,DC=corp The user for the Windows PassSync service is uid=passsync,cn=sysaccounts,cn=etc,dc=miovision,dc=linux ipa: INFO: Added new sync agreement, waiting for it to become ready . . . ipa: INFO: Replication Update in progress: FALSE: status: 0 Replica acquired successfully: Incremental update started: start: 0: end: 0 ipa: INFO: Agreement is ready, starting replication . . . Starting replication, please wait until this has completed. Update in progress Update in progress Update succeeded Connected 'ipa1.miovision.linux' to 'dc1.miovision.corp' [root at ipa1 openldap]# ldapsearch -xLLL -D "cn=directory manager" -W -p 389 -h ipa1.miovision.corp -b cn=config objectclass=nsdswindowsreplicationagreement dn nsds7WindowsReplicaSubtree Enter LDAP Password: ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) [root at ipa1 openldap]# /etc/init.d/dirsrv status dirsrv MIOVISION-LINUX dead but pid file exists dirsrv PKI-IPA dead but pid file exists [root at ipa1 openldap]# /etc/init.d/dirsrv start Starting dirsrv: MIOVISION-LINUX.../etc/init.d/dirsrv: line 181: kill: (4785) - No such process not running, but pid file exists MIOVISION-LINUX... attempting to start anyway [ OK ] PKI-IPA.../etc/init.d/dirsrv: line 181: kill: (4853) - No such process not running, but pid file exists PKI-IPA... attempting to start anyway [ OK ] [root at ipa1 openldap]# /etc/init.d/dirsrv status dirsrv MIOVISION-LINUX (pid 5252) is running... dirsrv PKI-IPA (pid 5329) is running... [root at ipa1 openldap]# ldapsearch -xLLL -D "cn=directory manager" -W -p 389 -h ipa1.miovision.corp -b cn=config objectclass=nsdswindowsreplicationagreement dn nsds7WindowsReplicaSubtree Enter LDAP Password: dn: cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=map ping tree,cn=config nsds7WindowsReplicaSubtree: cn=Users,DC=miovision,DC=corp [root at ipa1 openldap]# ldapmodify -x -D "cn=directory manager" -W -p 389 -h ipa1.miovision.linux < dn: cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping tree,cn=config > changetype: modify > replace: nsds7WindowsReplicaSubtree > nsds7WindowsReplicaSubtree: CN=Shared Login,CN=users,DC=miovision,DC=corp > EOF Enter LDAP Password: modifying entry "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping tree,cn=config" [root at ipa1 openldap]# ldapsearch -xLLL -D "cn=directory manager" -W -p 389 -h ipa1.miovision.corp -b cn=config objectclass=nsdswindowsreplicationagreement dn nsds7WindowsReplicaSubtree Enter LDAP Password: dn: cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=map ping tree,cn=config nsds7WindowsReplicaSubtree: CN=Shared Login,CD=users,DC=miovision,DC=corp [root at ipa1 openldap]# screen ipa-replica-manage re-initialize --from dc1.miovision.corp Update in progress Update in progress Update in progress Update in progress Update in progress ..... ***************************************************************** [root at ipa1 slapd-MIOVISION-LINUX]# pstack 5252 Thread 43 (Thread 0x7fd38dcc7700 (LWP 5255)): #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 #2 0x00007fd3921d8d27 in ?? () from /usr/lib64/dirsrv/plugins/libback-ldbm.so #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 42 (Thread 0x7fd38d2c6700 (LWP 5256)): #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 #2 0x00007fd3921d9177 in ?? () from /usr/lib64/dirsrv/plugins/libback-ldbm.so #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 41 (Thread 0x7fd38c8c5700 (LWP 5257)): #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 #2 0x00007fd3921d8f87 in ?? () from /usr/lib64/dirsrv/plugins/libback-ldbm.so #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 40 (Thread 0x7fd38bec4700 (LWP 5258)): #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 #2 0x00007fd3921d9617 in ?? () from /usr/lib64/dirsrv/plugins/libback-ldbm.so #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 39 (Thread 0x7fd38b4c3700 (LWP 5259)): #0 0x00007fd39a9bc43c in pthread_cond_wait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00fe7e in PR_WaitCondVar () from /lib64/libnspr4.so #2 0x00007fd39cbf94eb in slapi_wait_condvar () from /usr/lib64/dirsrv/libslapd.so.0 #3 0x00007fd393ca0f2e in ?? () from /usr/lib64/dirsrv/plugins/libcos-plugin.so #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 38 (Thread 0x7fd39cfbf700 (LWP 5260)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x00007fd391f47c57 in ?? () from /usr/lib64/dirsrv/plugins/libreplication-plugin.so #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 37 (Thread 0x7fd38aac2700 (LWP 5261)): #0 0x00007fd39cb99e5c in slapi_sdn_done () from /usr/lib64/dirsrv/libslapd.so.0 #1 0x00007fd391f841b2 in ?? () from /usr/lib64/dirsrv/plugins/libreplication-plugin.so #2 0x00007fd391f843ac in ?? () from /usr/lib64/dirsrv/plugins/libreplication-plugin.so #3 0x00007fd391f88395 in windows_dirsync_inc_run () from /usr/lib64/dirsrv/plugins/libreplication-plugin.so #4 0x00007fd391f8d63d in ?? () from /usr/lib64/dirsrv/plugins/libreplication-plugin.so #5 0x00007fd391f61c2a in ?? () from /usr/lib64/dirsrv/plugins/libreplication-plugin.so #6 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #7 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #8 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 36 (Thread 0x7fd38a0c1700 (LWP 5262)): #0 0x00007fd39a9bc43c in pthread_cond_wait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00fe7e in PR_WaitCondVar () from /lib64/libnspr4.so #2 0x00007fd39cbf94eb in slapi_wait_condvar () from /usr/lib64/dirsrv/libslapd.so.0 #3 0x00007fd3908ad1df in ?? () from /usr/lib64/dirsrv/plugins/libroles-plugin.so #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 35 (Thread 0x7fd3896c0700 (LWP 5263)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x000000000041b2b3 in ?? () #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 34 (Thread 0x7fd388cbf700 (LWP 5264)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x00007fd39cbaab87 in ?? () from /usr/lib64/dirsrv/libslapd.so.0 #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 33 (Thread 0x7fd37bd8e700 (LWP 5265)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 32 (Thread 0x7fd37b38d700 (LWP 5266)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 31 (Thread 0x7fd37a98c700 (LWP 5267)): #0 0x00007fd39a6fd253 in poll () from /lib64/libc.so.6 #1 0x00007fd39b01189f in ?? () from /lib64/libnspr4.so #2 0x0000000000412cf1 in ?? () #3 0x00000000004137c0 in ?? () #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 30 (Thread 0x7fd379f8b700 (LWP 5268)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 29 (Thread 0x7fd37958a700 (LWP 5269)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 28 (Thread 0x7fd378b89700 (LWP 5270)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 27 (Thread 0x7fd373fff700 (LWP 5271)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 26 (Thread 0x7fd3735fe700 (LWP 5272)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 25 (Thread 0x7fd372bfd700 (LWP 5273)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 24 (Thread 0x7fd3721fc700 (LWP 5274)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 23 (Thread 0x7fd3717fb700 (LWP 5275)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 22 (Thread 0x7fd370dfa700 (LWP 5276)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 21 (Thread 0x7fd3703f9700 (LWP 5277)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 20 (Thread 0x7fd36f9f8700 (LWP 5278)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 19 (Thread 0x7fd36eff7700 (LWP 5279)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 18 (Thread 0x7fd36e5f6700 (LWP 5280)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 17 (Thread 0x7fd36dbf5700 (LWP 5281)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 16 (Thread 0x7fd36d1f4700 (LWP 5282)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 15 (Thread 0x7fd36c7f3700 (LWP 5283)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 14 (Thread 0x7fd36bdf2700 (LWP 5284)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 13 (Thread 0x7fd36b3f1700 (LWP 5285)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 12 (Thread 0x7fd36a9f0700 (LWP 5286)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 11 (Thread 0x7fd369fef700 (LWP 5287)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 10 (Thread 0x7fd3695ee700 (LWP 5288)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 9 (Thread 0x7fd368bed700 (LWP 5289)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 8 (Thread 0x7fd3681ec700 (LWP 5290)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 7 (Thread 0x7fd3677eb700 (LWP 5291)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 6 (Thread 0x7fd366dea700 (LWP 5292)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 5 (Thread 0x7fd3663e9700 (LWP 5293)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 4 (Thread 0x7fd3659e8700 (LWP 5294)): #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so #3 0x0000000000413316 in ?? () #4 0x0000000000413dae in ?? () #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 3 (Thread 0x7fd364fe7700 (LWP 5295)): #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 #2 0x0000000000416b05 in ?? () #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 2 (Thread 0x7fd357fff700 (LWP 5296)): #0 0x00007fd39a9bc43c in pthread_cond_wait@@GLIBC_2.3.2 () from /lib64/libpthread.so.0 #1 0x00007fd39b00fe7e in PR_WaitCondVar () from /lib64/libnspr4.so #2 0x0000000000421cb5 in ?? () #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 Thread 1 (Thread 0x7fd39d05d7c0 (LWP 5252)): #0 0x00007fd39a6fd253 in poll () from /lib64/libc.so.6 #1 0x00007fd39b01189f in ?? () from /lib64/libnspr4.so #2 0x0000000000417ea7 in ?? () #3 0x000000000041f16f in ?? () #4 0x00007fd39a63ccdd in __libc_start_main () from /lib64/libc.so.6 #5 0x000000000040d159 in ?? () #6 0x00007fff63e04c98 in ?? () #7 0x000000000000001c in ?? () #8 0x0000000000000007 in ?? () #9 0x00007fff63e06629 in ?? () #10 0x00007fff63e0663c in ?? () #11 0x00007fff63e0663f in ?? () #12 0x00007fff63e06661 in ?? () #13 0x00007fff63e06664 in ?? () #14 0x00007fff63e0668e in ?? () #15 0x00007fff63e06691 in ?? () #16 0x0000000000000000 in ?? () Steve Dainard Infrastructure Manager Miovision Technologies Inc. On Tue, May 21, 2013 at 3:22 PM, Rich Megginson wrote: > On 05/21/2013 11:58 AM, Steve Dainard wrote: > > So over the weekend, with some serious tinkering I managed to brick that > install beyond recovery. > > I've reinstalled, setup freeipa as a standalone CA with dns, and did the > initial winsync agreement. > > After the initial agreement was synced I modified the nsds7WindowsReplicaSubtree > entry > > > How? ldapmodify? > Yes, see above process for syntax used. > > > to reflect the AD group I want users sync'd from: CN=Shared Login, > CN=Users,DC=miovision,DC=corp. > > > Why didn't you just specify "CN=Shared Login, > CN=Users,DC=miovision,DC=corp" initially with ipa-replica-manage > --win-subtree? > > > Note when attempting to do an initial ldapsearch I got a 'can't connect > to LDAP server' message, > > > Can you provide the exact ldapsearch command line you tried? > Yes, see above process for syntax used. > > > and had to manually start dirsrv... this is probably already a bad sign. > > > Was dirsrv running after you modified the nsds7WindowsReplicaSubtree entry? > Did dirsrv crash? Do see any "Detected Disorderly Shutdown" messages in > your errors logs? > > > Dirsrv seems to have stopped right after winsync agreement was formed. In logs I don't see anything resembling a crash, but I do see shutdown notifications. Full log: [21/May/2013:12:19:12 -0400] - WARNING: Import is running with nsslapd-db-private-import-mem on; No other process is allowed to access the database [21/May/2013:12:19:12 -0400] - check_and_set_import_cache: pagesize: 4096, pages: 255146, procpages: 51280 [21/May/2013:12:19:12 -0400] - WARNING: After allocating import cache 408232KB, the available memory is 612352KB, which is less than the soft limit 1048576KB. You may want to decrease the import cache size and rerun import. [21/May/2013:12:19:12 -0400] - Import allocates 408232KB import cache. [21/May/2013:12:19:12 -0400] - import userRoot: Beginning import job... [21/May/2013:12:19:12 -0400] - import userRoot: Index buffering enabled with bucket size 100 [21/May/2013:12:19:12 -0400] - import userRoot: Processing file "/var/lib/dirsrv/boot.ldif" [21/May/2013:12:19:12 -0400] - import userRoot: Finished scanning file "/var/lib/dirsrv/boot.ldif" (1 entries) [21/May/2013:12:19:13 -0400] - import userRoot: Workers finished; cleaning up... [21/May/2013:12:19:13 -0400] - import userRoot: Workers cleaned up. [21/May/2013:12:19:13 -0400] - import userRoot: Cleaning up producer thread... [21/May/2013:12:19:13 -0400] - import userRoot: Indexing complete. Post-processing... [21/May/2013:12:19:13 -0400] - import userRoot: Generating numSubordinates complete. [21/May/2013:12:19:13 -0400] - Nothing to do to build ancestorid index [21/May/2013:12:19:13 -0400] - import userRoot: Flushing caches... [21/May/2013:12:19:13 -0400] - import userRoot: Closing files... [21/May/2013:12:19:13 -0400] - All database threads now stopped [21/May/2013:12:19:13 -0400] - import userRoot: Import complete. Processed 1 entries in 1 seconds. (1.00 entries/sec) [21/May/2013:12:19:15 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:19:15 -0400] - Db home directory is not set. Possibly nsslapd-directory (optinally nsslapd-db-home-directory) is missing in the config file. [21/May/2013:12:19:15 -0400] - I'm resizing my cache now...cache was 418029568 and is now 8000000 [21/May/2013:12:19:16 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:19:16 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:19:16 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:19:16 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:19:17 -0400] - All database threads now stopped [21/May/2013:12:19:17 -0400] - slapd stopped. [21/May/2013:12:19:19 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:19:19 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:19:20 -0400] - The change of nsslapd-ldapilisten will not take effect until the server is restarted [21/May/2013:12:19:40 -0400] - Warning: Adding configuration attribute "nsslapd-security" [21/May/2013:12:19:40 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:19:40 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:19:40 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:19:40 -0400] - All database threads now stopped [21/May/2013:12:19:40 -0400] - slapd stopped. [21/May/2013:12:19:41 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:19:41 -0400] attrcrypt - No symmetric key found for cipher AES in backend userRoot, attempting to create one... [21/May/2013:12:19:41 -0400] attrcrypt - Key for cipher AES successfully generated and stored [21/May/2013:12:19:41 -0400] attrcrypt - No symmetric key found for cipher 3DES in backend userRoot, attempting to create one... [21/May/2013:12:19:41 -0400] attrcrypt - Key for cipher 3DES successfully generated and stored [21/May/2013:12:19:41 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:19:41 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:19:41 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:19:42 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:19:51 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:19:51 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:19:51 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:19:51 -0400] - All database threads now stopped [21/May/2013:12:19:51 -0400] - slapd stopped. [21/May/2013:12:19:53 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:19:53 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [21/May/2013:12:19:53 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:19:53 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:19:53 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:19:53 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:19:53 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:19:53 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:19:53 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:19:53 -0400] - The change of nsslapd-maxdescriptors will not take effect until the server is restarted [21/May/2013:12:23:37 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:23:37 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:23:43 -0400] - userRoot: Indexing attribute: memberuid [21/May/2013:12:23:43 -0400] - userRoot: Finished indexing. [21/May/2013:12:23:49 -0400] - userRoot: Indexing attribute: ntUserDomainId [21/May/2013:12:23:49 -0400] - userRoot: Finished indexing. [21/May/2013:12:23:55 -0400] - userRoot: Indexing attribute: ntUniqueId [21/May/2013:12:23:55 -0400] - userRoot: Finished indexing. [21/May/2013:12:23:57 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:23:57 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:23:57 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:23:57 -0400] - All database threads now stopped [21/May/2013:12:23:57 -0400] - slapd stopped. [21/May/2013:12:24:01 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:24:01 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [21/May/2013:12:24:01 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:24:01 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:24:01 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:24:01 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:24:01 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:24:01 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:24:01 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:50:13 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:50:13 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:50:13 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:50:13 -0400] - All database threads now stopped [21/May/2013:12:50:13 -0400] - slapd stopped. [21/May/2013:12:50:16 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:50:16 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:50:16 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:50:16 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:50:18 -0400] - Entry "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [21/May/2013:12:50:20 -0400] NSMMReplicationPlugin - Beginning total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". [21/May/2013:12:50:21 -0400] - Entry "uid=krbtgt,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=krbtgt_18424,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=IUSR_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=IWAM_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=backup,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:21 -0400] - Entry "uid=Guest,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:22 -0400] - Entry "uid=ldap-auth,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:22 -0400] - Entry "uid=Administrator,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute "sn" required by object class "person" [21/May/2013:12:50:22 -0400] NSMMReplicationPlugin - Finished total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". Sent 2 entries. [21/May/2013:12:50:23 -0400] - slapd shutting down - signaling operation threads [21/May/2013:12:50:23 -0400] - slapd shutting down - closing down internal subsystems and plugins [21/May/2013:12:50:23 -0400] - Waiting for 4 database threads to stop [21/May/2013:12:50:23 -0400] - All database threads now stopped [21/May/2013:12:50:23 -0400] - slapd stopped. [21/May/2013:12:54:14 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [21/May/2013:12:54:14 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [21/May/2013:12:54:14 -0400] - Listening on All Interfaces port 636 for LDAPS requests [21/May/2013:12:54:14 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". [21/May/2013:13:54:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:13:59:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:04:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:06:21 -0400] - _csngen_adjust_local_time: gen state before 519bae7c0001:1369157244:0:0 [21/May/2013:14:06:21 -0400] - _csngen_adjust_local_time: gen state after 519bb79d0000:1369159581:0:0 [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 519bb79d000000030000 into pending list [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - Purged state information from entry fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux up to CSN 519273fc000000030000 [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 519bb79d000000030000 [21/May/2013:14:06:46 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:06:46 -0400] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 26158b0 [21/May/2013:14:09:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:14:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:19:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:24:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:29:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:31:18 -0400] - _csngen_adjust_local_time: gen state before 519bb79d0001:1369159581:0:0 [21/May/2013:14:31:18 -0400] - _csngen_adjust_local_time: gen state after 519bbd760000:1369161078:0:0 [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 519bbd76000000030000 into pending list [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - Purged state information from entry uid=admin,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN 51927d1d000000030000 [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 519bbd76000000030000 [21/May/2013:14:31:26 -0400] - _csngen_adjust_local_time: gen state before 519bbd760001:1369161078:0:0 [21/May/2013:14:31:26 -0400] - _csngen_adjust_local_time: gen state after 519bbd7e0000:1369161086:0:0 [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 519bbd7e000000030000 into pending list [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - Purged state information from entry uid=admin,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN 519282f6000000030000 [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 519bbd7e000000030000 [21/May/2013:14:31:46 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:14:31:46 -0400] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 26158b0 [21/May/2013:14:34:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:39:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:44:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:49:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:54:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:14:59:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:04:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:09:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:14:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:19:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:24:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:29:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:34:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:39:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:44:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:46:24 -0400] - _csngen_adjust_local_time: gen state before 519bbd7e0001:1369161086:0:0 [21/May/2013:15:46:24 -0400] - _csngen_adjust_local_time: gen state after 519bcf100000:1369165584:0:0 [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 519bcf10000000030000 into pending list [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - Purged state information from entry fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux up to CSN 519282fe000000030000 [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 519bcf10000000030000 [21/May/2013:15:46:46 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:15:46:46 -0400] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 26158b0 [21/May/2013:15:49:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:54:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:15:59:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:04:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:09:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:14:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:19:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:24:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:29:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:34:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:39:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:44:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:49:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:54:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:16:59:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:04:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:09:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:14:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:19:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:24:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:26:31 -0400] - _csngen_adjust_local_time: gen state before 519bcf100001:1369165584:0:0 [21/May/2013:17:26:31 -0400] - _csngen_adjust_local_time: gen state after 519be6870000:1369171591:0:0 [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 519be687000000030000 into pending list [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - Purged state information from entry fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux up to CSN 51929490000000030000 [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 519be687000000030000 [21/May/2013:17:26:46 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:17:26:46 -0400] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 26158b0 [21/May/2013:17:29:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:34:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:39:14 -0400] NSMMReplicationPlugin - Running Dirsync [21/May/2013:17:41:32 -0400] - _csngen_adjust_local_time: gen state before 519be6870001:1369171591:0:0 [21/May/2013:17:41:32 -0400] - _csngen_adjust_local_time: gen state after 519bea0c0000:1369172492:0:0 [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 519bea0c000000030000 into pending list [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - Purged state information from entry fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux up to CSN 5192ac07000000030000 [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 519bea0c000000030000 > > Although the documentation mentions changes will be applied on next sync > when 'nsds7WindowsReplicaSubtree' is changed, they do not. > > > Did you use ldapmodify to change it? > > > Yes, see above process for syntax used. > Also if I try to include the --win-subtree=CN=Shared > Login,CN=Users,DC=miovision,DC=corp argument I get an invalid password > message this might be because I didn't quote the DN though. > > > Yes, that's likely. > > > So I then ran ipa-replica-manage re-initialize --from dc1.miovision.corp. > > I now have a screen session with an incredible amount of "Update in > progress" lines which has been running for about 30 minutes now (triggered > at 12:58:56). I tried this on the weekend as well, and the process ran > overnight so I killed it and had to start from scratch again. > > The dirsrv error log is: > [21/May/2013:12:24:01 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:24:01 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [21/May/2013:12:24:01 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:50:13 -0400] - slapd shutting down - signaling operation > threads > [21/May/2013:12:50:13 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [21/May/2013:12:50:13 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:50:13 -0400] - All database threads now stopped > [21/May/2013:12:50:13 -0400] - slapd stopped. > [21/May/2013:12:50:16 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries > set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries > set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no entries > set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [21/May/2013:12:50:16 -0400] - slapd started. Listening on All Interfaces > port 389 for LDAP requests > [21/May/2013:12:50:16 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [21/May/2013:12:50:16 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:50:18 -0400] - Entry > "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. > It has never been initialized. > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. > It has never been initialized. > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. > It has never been initialized. > [21/May/2013:12:50:20 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [21/May/2013:12:50:21 -0400] - Entry > "uid=krbtgt,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute > "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=krbtgt_18424,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=IUSR_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=IWAM_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=backup,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute > "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=Guest,cn=users,cn=accounts,dc=miovision,dc=linux" missing attribute > "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] - Entry > "uid=ldap-auth,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] - Entry > "uid=Administrator,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] NSMMReplicationPlugin - Finished total update > of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". Sent 2 entries. > [21/May/2013:12:50:23 -0400] - slapd shutting down - signaling operation > threads > [21/May/2013:12:50:23 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [21/May/2013:12:50:23 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:50:23 -0400] - All database threads now stopped > [21/May/2013:12:50:23 -0400] - slapd stopped. > [21/May/2013:12:54:14 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries > set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries > set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no entries > set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [21/May/2013:12:54:14 -0400] - slapd started. Listening on All Interfaces > port 389 for LDAP requests > [21/May/2013:12:54:14 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [21/May/2013:12:54:14 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > > Am I encountering this issue because of the win-subtree setting? > > > What issue? > > > Re-initialize process continues indefinitely displaying new lines "Update in progress", only users who are in CN=users,DC=miovision,DC=corp are shown in IPA web admin (from initial winsync agreement before re-initialize) > Is it considered bad practice to set a group like this? > > > It should be fine. > > > I'm not sure what else I would do, as this is the only group which > contains all of my users, and they reside in their respective OU's instead > of Users CN. > > > It should be fine. > > > > I've since enabled replication logging, but addtional information is > minimal: > [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [21/May/2013:13:54:14 -0400] NSMMReplicationPlugin - Running Dirsync > > > So it's hung here? > > > Correct, see logs above > #top shows ns-slapd maxing out the CPU. > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > > > 5252 dirsrv 20 0 1177m 33m 8464 S 99.8 3.3 57:17.08 ns-slapd > > > Can you do a pstack of the process? > > pstack 5252 > > > Yes, see output above. > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > > > > On Fri, May 17, 2013 at 2:09 PM, Rich Megginson wrote: > >> On 05/17/2013 12:03 PM, Steve Dainard wrote: >> >> Thanks for getting me on the right track. >> >> Yes to the Windows sync agreement. >> >> I'm not sure if this is related to password sync'ing, but it looks like >> a sync operation is triggering (and failing) every 4 seconds on one of my >> users: >> >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> backoff >> [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: >> {replicageneration} 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - supplier: {replica 3 >> ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 51966776000100030000 51966776 >> [17/May/2013:13:28:42 -0400] - acquire_replica, consumer RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: >> {replicageneration} 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - consumer: {replica 3 >> ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 515ad91f000000030000 00000000 >> [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV is newer >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Cancelling linger on the >> connection >> [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state >> before 519668c60001:1368811718:0:0 >> [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: gen state after >> 519668ca0000:1368811722:0:0 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> >> sending_updates >> [17/May/2013:13:28:42 -0400] - csngen_adjust_time: gen state before >> 519668ca0001:1368811722:0:0 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFile: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay >> (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Consumer RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} >> 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 >> ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 515ad91f000000030000 00000000 >> [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay >> (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Supplier RUV: >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replicageneration} >> 50802036000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 >> ldap://ipa1.miovision.linux:389} 50802036000100030000 >> 51966776000100030000 51966776 >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - >> clcache_get_buffer: found thread private buffer cache 7f30bc061d00 >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - >> clcache_get_buffer: _pool is 2e7cc10 _pool->pl_busy_lists is 7f30bc050790 >> _pool->pl_busy_lists->bl_buffers is 7f30bc061d00 >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - >> session start: anchorcsn=515ad91f000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - changelog program - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): CSN 515ad91f000000030000 found, >> position set for replay >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - >> load=1 rec=1 csn=515ae3f4000000030000 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: Looking >> at modify operation local >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" (ours,user,not >> group) >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking >> for AD entry for DS >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> guid="ba17f9770e0c814cb9eea9df2d4df61a" >> [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not retrieve >> entry from Windows using search base >> [] scope [0] filter >> [(objectclass=*)]: error 1:Operations error >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: return >> code -1 from search for AD entry >> dn="" or dn="(null)" >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: entry >> not found - rc -1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: >> Processing modify operation local >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" remote >> dn="" >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking >> for AD entry for DS >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> guid="ba17f9770e0c814cb9eea9df2d4df61a" >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: looking >> for AD entry for DS >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >> username="jkeller" >> [17/May/2013:13:28:42 -0400] - Calling windows entry search request plugin >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could not retrieve >> entry from Windows using search base [dc=miovision,dc=corp] scope [2] >> filter [(samAccountName=jkeller)]: error 1:Operations error >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: entry >> not found - rc -1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): map_entry_dn_outbound: failed >> to fetch entry from AD: >> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux", err=-1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_replay_update: update >> password returned 1 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Consumer failed to replay >> change (uniqueid cd3be819-21c711e2-96aaaa0d-17c9983f, CSN >> 515ae3f4000000030000): Operations error. Will retry later. >> [17/May/2013:13:28:42 -0400] agmt="cn=meTodc1.miovision.corp" (dc1:389) - >> session end: state=0 load=1 sent=1 skipped=0 >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Beginning linger on the >> connection >> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: sending_updates -> >> start_backoff >> >> >> >> Here's the output of an ldapsearch for the user jkeller: >> >> #/usr/bin/ldapsearch -h dc1.miovision.corp -D "ldap-auth at miovision.corp"-W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn samAccountName >> >> # Joel Keller, 01Engineering, miovision.corp >> dn: CN=Joel Keller,OU=01Engineering,DC=miovision,DC=corp >> cn: Joel Keller >> sAMAccountName: jkeller >> >> >> >> When I change my password on the IPA server, it looks like the change >> is queued: >> >> [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state >> before 51966eab0001:1368813227:0:0 >> [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: gen state after >> 51966eac0000:1368813228:0:0 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_add_csn_inprogress: successfully inserted csn 51966eac000000030000 into >> pending list >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state >> information from entry >> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN >> 518d33f90007000300 >> 00 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFileByReplicaName: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINU >> X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFileByReplicaName: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINU >> X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: >> successfully committed csn 51966eac000000030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_add_csn_inprogress: successfully inserted csn 51966eac000100030000 into >> pending list >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state >> information from entry >> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN >> 518d342c0000000300 >> 00 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFileByReplicaName: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFileByReplicaName: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: >> successfully committed csn 51966eac000100030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: start_backoff -> backoff >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> ruv_add_csn_inprogress: successfully inserted csn 51966eac000200030000 into >> pending list >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged state >> information from entry >> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN >> 518d342c000100030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFileByReplicaName: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - changelog program - >> _cl5GetDBFileByReplicaName: found DB object f6d910 for database >> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - ruv_update_ruv: >> successfully committed csn 51966eac000200030000 >> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff -> backoff >> >> >> >> Perhaps whatever is causing the sync error with user jkeller is holding >> up the queued transactions? >> >> >> Yes. It is attempting to replay the password change operation. It >> first tries to find the entry in AD, but that is failing with operations >> error. >> >> Try doing the ldapsearch with the same bind DN and password you specified >> when you set up the winsync agreement. Or did you use >> "ldap-auth at miovision.corp" ? >> >> Another difference is that winsync uses LDAPS - so try this: >> >> LDAPTLS_CACERTDIR=/etc/dirsrv/slapd-YOUR-DOMAIN ldapsearch -H >> ldaps://dc1.miovision.corp -D "ldap-auth at miovision.corp"-W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn samAccountName >> >> >> >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> >> >> On Fri, May 17, 2013 at 11:39 AM, Rich Megginson wrote: >> >>> On 05/17/2013 09:26 AM, Steve Dainard wrote: >>> >>> Hello, >>> >>> We're running a single IPA server (CentOS 6) on our network as a side >>> project for some testing before we implement. >>> >>> It had been a significant period of time since I had last logged into >>> the web interface, so I had to kinit from a client machine (of which I had >>> logged into successfully with my domain password), at which point I was >>> requested to change my password. After the password change I RDP'd into a >>> Windows machine on our domain and realized the password had not been >>> updated on the domain controller. >>> >>> Is the password sync feature with an external source such as Active >>> Directory supposed to be two-way? If so where can I start troubleshooting >>> this issue? >>> >>> >>> Are you talking about a windows sync agreement you set up with >>> ipa-replica-manage? >>> If so, yes, the password sync is supposed to be two-way. >>> Try this: >>> turn on the replication log level >>> http://port389.org/wiki/FAQ#Troubleshooting >>> change your IPA password >>> turn off the replication log level >>> http://port389.org/wiki/FAQ#Troubleshooting >>> see if you can use your new password in AD >>> >>> The 389 errors log in /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may >>> contain a clue. >>> >>> >>> Thanks, >>> >>> >>> >>> Steve Dainard >>> Infrastructure Manager >>> Miovision Technologies Inc. >>> >>> >>> _______________________________________________ >>> Freeipa-users mailing listFreeipa-users at redhat.comhttps://www.redhat.com/mailman/listinfo/freeipa-users >>> >>> >>> >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Tue May 21 22:08:07 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 21 May 2013 16:08:07 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> Message-ID: <519BF047.30905@redhat.com> On 05/21/2013 03:48 PM, Steve Dainard wrote: > Thanks Rich, appreciate the help. > > I've answered inline some of your questions but I think I can answer > most of your questions by showing the entire process I followed > (passwords have been replaced by '...'): > > > [root at ipa1 ~]# ipa-server-install --setup-dns -p '...' -a '...' -r > MIOVISION.LINUX -n miovision.linux --hostname ipa1.miovision.linux > > The log file for this installation can be found in > /var/log/ipaserver-install.log > ============================================================================== > This program will set up the IPA Server. > > This includes: > * Configure a stand-alone CA (dogtag) for certificate management > * Configure the Network Time Daemon (ntpd) > * Create and configure an instance of Directory Server > * Create and configure a Kerberos Key Distribution Center (KDC) > * Configure Apache (httpd) > * Configure DNS (bind) > > To accept the default shown in brackets, press the Enter key. > > Existing BIND configuration detected, overwrite? [no]: yes > Enter the fully qualified domain name of the computer > on which you're setting up server software. Using the form > . > Example: master.example.com . > > > Server host name [ipa1.miovision.linux]: > > Warning: skipping DNS resolution of host ipa1.miovision.linux > Unable to resolve IP address for host name > Please provide the IP address to be used for this host name: 10.0.6.3 > Adding [10.0.6.3 ipa1.miovision.linux] to your /etc/hosts file > Do you want to configure DNS forwarders? [yes]: > Enter the IP address of DNS forwarder to use, or press Enter to finish. > Enter IP address for a DNS forwarder: 10.0.0.2 > DNS forwarder 10.0.0.2 added > Enter IP address for a DNS forwarder: 10.0.0.5 > DNS forwarder 10.0.0.5 added > Enter IP address for a DNS forwarder: > Do you want to configure the reverse zone? [yes]: > Please specify the reverse zone name [6.0.10.in-addr.arpa.]: > Using reverse zone 6.0.10.in-addr.arpa. > > The IPA Master Server will be configured with: > Hostname: ipa1.miovision.linux > IP address: 10.0.6.3 > Domain name: miovision.linux > Realm name: MIOVISION.LINUX > > BIND DNS server will be configured to serve IPA domain with: > Forwarders: 10.0.0.2, 10.0.0.5 > Reverse zone: 6.0.10.in-addr.arpa. > > Continue to configure the system with these values? [no]: yes > > The following operations may take some minutes to complete. > Please wait until the prompt is returned. > > Configuring NTP daemon (ntpd) > [1/4]: stopping ntpd > [2/4]: writing configuration > [3/4]: configuring ntpd to start on boot > [4/4]: starting ntpd > Done configuring NTP daemon (ntpd). > Configuring directory server for the CA (pkids): Estimated time 30 seconds > [1/3]: creating directory server user > [2/3]: creating directory server instance > [3/3]: restarting directory server > Done configuring directory server for the CA (pkids). > Configuring certificate server (pki-cad): Estimated time 3 minutes 30 > seconds > [1/21]: creating certificate server user > [2/21]: creating pki-ca instance > [3/21]: configuring certificate server instance > [4/21]: disabling nonces > [5/21]: creating CA agent PKCS#12 file in /root > [6/21]: creating RA agent certificate database > [7/21]: importing CA chain to RA certificate database > [8/21]: fixing RA database permissions > [9/21]: setting up signing cert profile > [10/21]: set up CRL publishing > [11/21]: set certificate subject base > [12/21]: enabling Subject Key Identifier > [13/21]: setting audit signing renewal to 2 years > [14/21]: configuring certificate server to start on boot > [15/21]: restarting certificate server > [16/21]: requesting RA certificate from CA > [17/21]: issuing RA agent certificate > [18/21]: adding RA agent as a trusted user > [19/21]: configure certificate renewals > [20/21]: configure Server-Cert certificate renewal > [21/21]: Configure HTTP to proxy connections > Done configuring certificate server (pki-cad). > Configuring directory server (dirsrv): Estimated time 1 minute > [1/38]: creating directory server user > [2/38]: creating directory server instance > [3/38]: adding default schema > [4/38]: enabling memberof plugin > [5/38]: enabling winsync plugin > [6/38]: configuring replication version plugin > [7/38]: enabling IPA enrollment plugin > [8/38]: enabling ldapi > [9/38]: disabling betxn plugins > [10/38]: configuring uniqueness plugin > [11/38]: configuring uuid plugin > [12/38]: configuring modrdn plugin > [13/38]: enabling entryUSN plugin > [14/38]: configuring lockout plugin > [15/38]: creating indices > [16/38]: enabling referential integrity plugin > [17/38]: configuring ssl for ds instance > [18/38]: configuring certmap.conf > [19/38]: configure autobind for root > [20/38]: configure new location for managed entries > [21/38]: restarting directory server > [22/38]: adding default layout > [23/38]: adding delegation layout > [24/38]: adding replication acis > [25/38]: creating container for managed entries > [26/38]: configuring user private groups > [27/38]: configuring netgroups from hostgroups > [28/38]: creating default Sudo bind user > [29/38]: creating default Auto Member layout > [30/38]: adding range check plugin > [31/38]: creating default HBAC rule allow_all > [32/38]: Upload CA cert to the directory > [33/38]: initializing group membership > [34/38]: adding master entry > [35/38]: configuring Posix uid/gid generation > [36/38]: enabling compatibility plugin > [37/38]: tuning directory server > [38/38]: configuring directory to start on boot > Done configuring directory server (dirsrv). > Configuring Kerberos KDC (krb5kdc): Estimated time 30 seconds > [1/10]: adding sasl mappings to the directory > [2/10]: adding kerberos container to the directory > [3/10]: configuring KDC > [4/10]: initialize kerberos container > [5/10]: adding default ACIs > [6/10]: creating a keytab for the directory > [7/10]: creating a keytab for the machine > [8/10]: adding the password extension to the directory > [9/10]: starting the KDC > [10/10]: configuring KDC to start on boot > Done configuring Kerberos KDC (krb5kdc). > Configuring kadmin > [1/2]: starting kadmin > [2/2]: configuring kadmin to start on boot > Done configuring kadmin. > Configuring ipa_memcached > [1/2]: starting ipa_memcached > [2/2]: configuring ipa_memcached to start on boot > Done configuring ipa_memcached. > Configuring the web interface (httpd): Estimated time 1 minute > [1/13]: setting mod_nss port to 443 > [2/13]: setting mod_nss password file > [3/13]: enabling mod_nss renegotiate > [4/13]: adding URL rewriting rules > [5/13]: configuring httpd > [6/13]: setting up ssl > [7/13]: setting up browser autoconfig > [8/13]: publish CA cert > [9/13]: creating a keytab for httpd > [10/13]: clean up any existing httpd ccache > [11/13]: configuring SELinux for httpd > [12/13]: restarting httpd > [13/13]: configuring httpd to start on boot > Done configuring the web interface (httpd). > Applying LDAP updates > Restarting the directory server > Restarting the KDC > Configuring DNS (named) > [1/9]: adding DNS container > [2/9]: setting up our zone > [3/9]: setting up reverse zone > [4/9]: setting up our own record > [5/9]: setting up kerberos principal > [6/9]: setting up named.conf > [7/9]: restarting named > [8/9]: configuring named to start on boot > [9/9]: changing resolv.conf to point to ourselves > Done configuring DNS (named). > > Global DNS configuration in LDAP server is empty > You can use 'dnsconfig-mod' command to set global DNS options that > would override settings in local named.conf files > > Restarting the web server > ============================================================================== > Setup complete > > ... > > > [root at ipa1 openldap]# ipa-replica-manage connect --winsync --binddn > cn=administrator,cn=users,dc=miovision,dc=corp --bindpw '...' > --passsync '...' --cacert /etc/openldap/cacerts/miovision.ca.cer > dc1.miovision.corp -v > Directory Manager password: Why not just specify --win-subtree="CN=Shared Login,CN=users,DC=miovision,DC=corp" here? > > Added CA certificate /etc/openldap/cacerts/miovision.ca.cer to > certificate database for ipa1.miovision.linux > ipa: INFO: AD Suffix is: DC=miovision,DC=corp > The user for the Windows PassSync service is > uid=passsync,cn=sysaccounts,cn=etc,dc=miovision,dc=linux > ipa: INFO: Added new sync agreement, waiting for it to become ready . . . > ipa: INFO: Replication Update in progress: FALSE: status: 0 Replica > acquired successfully: Incremental update started: start: 0: end: 0 > ipa: INFO: Agreement is ready, starting replication . . . > Starting replication, please wait until this has completed. > Update in progress > Update in progress > Update succeeded > Connected 'ipa1.miovision.linux' to 'dc1.miovision.corp' > > [root at ipa1 openldap]# ldapsearch -xLLL -D "cn=directory manager" -W -p > 389 -h ipa1.miovision.corp -b cn=config > objectclass=nsdswindowsreplicationagreement dn nsds7WindowsReplicaSubtree > Enter LDAP Password: > ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) This is very strange. Do you have any core files in /var/log/dirsrv/slapd-*? Do you have any abrt crash reports? Do you see "Disorderly Shutdown" in /var/log/dirsrv/slapd-*/errors.*? > > > [root at ipa1 openldap]# /etc/init.d/dirsrv status > dirsrv MIOVISION-LINUX dead but pid file exists > dirsrv PKI-IPA dead but pid file exists > [root at ipa1 openldap]# /etc/init.d/dirsrv start > Starting dirsrv: > MIOVISION-LINUX.../etc/init.d/dirsrv: line 181: kill: (4785) - No > such process > not running, but pid file exists > MIOVISION-LINUX... attempting to start anyway [ OK ] > PKI-IPA.../etc/init.d/dirsrv: line 181: kill: (4853) - No such process > not running, but pid file exists > PKI-IPA... attempting to start anyway [ OK ] > [root at ipa1 openldap]# /etc/init.d/dirsrv status > dirsrv MIOVISION-LINUX (pid 5252) is running... > dirsrv PKI-IPA (pid 5329) is running... > > > [root at ipa1 openldap]# ldapsearch -xLLL -D "cn=directory manager" -W -p > 389 -h ipa1.miovision.corp -b cn=config > objectclass=nsdswindowsreplicationagreement dn nsds7WindowsReplicaSubtree > Enter LDAP Password: > dn: > cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=map > ping tree,cn=config > nsds7WindowsReplicaSubtree: cn=Users,DC=miovision,DC=corp > > [root at ipa1 openldap]# ldapmodify -x -D "cn=directory manager" -W -p > 389 -h ipa1.miovision.linux < > dn: > cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config > > changetype: modify > > replace: nsds7WindowsReplicaSubtree > > nsds7WindowsReplicaSubtree: CN=Shared > Login,CN=users,DC=miovision,DC=corp > > EOF > Enter LDAP Password: > modifying entry > "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config" > > [root at ipa1 openldap]# ldapsearch -xLLL -D "cn=directory manager" -W -p > 389 -h ipa1.miovision.corp -b cn=config > objectclass=nsdswindowsreplicationagreement dn nsds7WindowsReplicaSubtree > Enter LDAP Password: > dn: > cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=map > ping tree,cn=config > nsds7WindowsReplicaSubtree: CN=Shared Login,CD=users,DC=miovision,DC=corp > > > [root at ipa1 openldap]# screen ipa-replica-manage re-initialize --from > dc1.miovision.corp > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > ..... Ok. This appears to be hanging somewhere. Will need to get more information. First, install the debuginfo packages debuginfo-install 389-ds-base ipa-server install gdb yum install gdb Then run gdb like this: gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 > > ***************************************************************** > > [root at ipa1 slapd-MIOVISION-LINUX]# pstack 5252 > > Thread 43 (Thread 0x7fd38dcc7700 (LWP 5255)): > #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 > #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 > #2 0x00007fd3921d8d27 in ?? () from > /usr/lib64/dirsrv/plugins/libback-ldbm.so > #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 42 (Thread 0x7fd38d2c6700 (LWP 5256)): > #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 > #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 > #2 0x00007fd3921d9177 in ?? () from > /usr/lib64/dirsrv/plugins/libback-ldbm.so > #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 41 (Thread 0x7fd38c8c5700 (LWP 5257)): > #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 > #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 > #2 0x00007fd3921d8f87 in ?? () from > /usr/lib64/dirsrv/plugins/libback-ldbm.so > #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 40 (Thread 0x7fd38bec4700 (LWP 5258)): > #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 > #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 > #2 0x00007fd3921d9617 in ?? () from > /usr/lib64/dirsrv/plugins/libback-ldbm.so > #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 39 (Thread 0x7fd38b4c3700 (LWP 5259)): > #0 0x00007fd39a9bc43c in pthread_cond_wait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00fe7e in PR_WaitCondVar () from /lib64/libnspr4.so > #2 0x00007fd39cbf94eb in slapi_wait_condvar () from > /usr/lib64/dirsrv/libslapd.so.0 > #3 0x00007fd393ca0f2e in ?? () from > /usr/lib64/dirsrv/plugins/libcos-plugin.so > #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 38 (Thread 0x7fd39cfbf700 (LWP 5260)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x00007fd391f47c57 in ?? () from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so > #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 37 (Thread 0x7fd38aac2700 (LWP 5261)): > #0 0x00007fd39cb99e5c in slapi_sdn_done () from > /usr/lib64/dirsrv/libslapd.so.0 > #1 0x00007fd391f841b2 in ?? () from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so > #2 0x00007fd391f843ac in ?? () from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so > #3 0x00007fd391f88395 in windows_dirsync_inc_run () from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so > #4 0x00007fd391f8d63d in ?? () from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so > #5 0x00007fd391f61c2a in ?? () from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so > #6 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #7 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #8 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 36 (Thread 0x7fd38a0c1700 (LWP 5262)): > #0 0x00007fd39a9bc43c in pthread_cond_wait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00fe7e in PR_WaitCondVar () from /lib64/libnspr4.so > #2 0x00007fd39cbf94eb in slapi_wait_condvar () from > /usr/lib64/dirsrv/libslapd.so.0 > #3 0x00007fd3908ad1df in ?? () from > /usr/lib64/dirsrv/plugins/libroles-plugin.so > #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 35 (Thread 0x7fd3896c0700 (LWP 5263)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x000000000041b2b3 in ?? () > #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 34 (Thread 0x7fd388cbf700 (LWP 5264)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x00007fd39cbaab87 in ?? () from /usr/lib64/dirsrv/libslapd.so.0 > #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 33 (Thread 0x7fd37bd8e700 (LWP 5265)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 32 (Thread 0x7fd37b38d700 (LWP 5266)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 31 (Thread 0x7fd37a98c700 (LWP 5267)): > #0 0x00007fd39a6fd253 in poll () from /lib64/libc.so.6 > #1 0x00007fd39b01189f in ?? () from /lib64/libnspr4.so > #2 0x0000000000412cf1 in ?? () > #3 0x00000000004137c0 in ?? () > #4 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #5 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #6 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 30 (Thread 0x7fd379f8b700 (LWP 5268)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 29 (Thread 0x7fd37958a700 (LWP 5269)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 28 (Thread 0x7fd378b89700 (LWP 5270)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 27 (Thread 0x7fd373fff700 (LWP 5271)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 26 (Thread 0x7fd3735fe700 (LWP 5272)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 25 (Thread 0x7fd372bfd700 (LWP 5273)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 24 (Thread 0x7fd3721fc700 (LWP 5274)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 23 (Thread 0x7fd3717fb700 (LWP 5275)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 22 (Thread 0x7fd370dfa700 (LWP 5276)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 21 (Thread 0x7fd3703f9700 (LWP 5277)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 20 (Thread 0x7fd36f9f8700 (LWP 5278)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 19 (Thread 0x7fd36eff7700 (LWP 5279)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 18 (Thread 0x7fd36e5f6700 (LWP 5280)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 17 (Thread 0x7fd36dbf5700 (LWP 5281)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 16 (Thread 0x7fd36d1f4700 (LWP 5282)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 15 (Thread 0x7fd36c7f3700 (LWP 5283)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 14 (Thread 0x7fd36bdf2700 (LWP 5284)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 13 (Thread 0x7fd36b3f1700 (LWP 5285)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 12 (Thread 0x7fd36a9f0700 (LWP 5286)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 11 (Thread 0x7fd369fef700 (LWP 5287)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 10 (Thread 0x7fd3695ee700 (LWP 5288)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 9 (Thread 0x7fd368bed700 (LWP 5289)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 8 (Thread 0x7fd3681ec700 (LWP 5290)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 7 (Thread 0x7fd3677eb700 (LWP 5291)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 6 (Thread 0x7fd366dea700 (LWP 5292)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 5 (Thread 0x7fd3663e9700 (LWP 5293)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 4 (Thread 0x7fd3659e8700 (LWP 5294)): > #0 0x00007fd39a9bc7bb in pthread_cond_timedwait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00f1d9 in ?? () from /lib64/libnspr4.so > #2 0x00007fd39b00fddc in PR_WaitCondVar () from /lib64/libnspr4.so > #3 0x0000000000413316 in ?? () > #4 0x0000000000413dae in ?? () > #5 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #6 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #7 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 3 (Thread 0x7fd364fe7700 (LWP 5295)): > #0 0x00007fd39a6ff4f3 in select () from /lib64/libc.so.6 > #1 0x00007fd39cc05679 in DS_Sleep () from /usr/lib64/dirsrv/libslapd.so.0 > #2 0x0000000000416b05 in ?? () > #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 2 (Thread 0x7fd357fff700 (LWP 5296)): > #0 0x00007fd39a9bc43c in pthread_cond_wait@@GLIBC_2.3.2 () from > /lib64/libpthread.so.0 > #1 0x00007fd39b00fe7e in PR_WaitCondVar () from /lib64/libnspr4.so > #2 0x0000000000421cb5 in ?? () > #3 0x00007fd39b015a73 in ?? () from /lib64/libnspr4.so > #4 0x00007fd39a9b8851 in start_thread () from /lib64/libpthread.so.0 > #5 0x00007fd39a70690d in clone () from /lib64/libc.so.6 > Thread 1 (Thread 0x7fd39d05d7c0 (LWP 5252)): > #0 0x00007fd39a6fd253 in poll () from /lib64/libc.so.6 > #1 0x00007fd39b01189f in ?? () from /lib64/libnspr4.so > #2 0x0000000000417ea7 in ?? () > #3 0x000000000041f16f in ?? () > #4 0x00007fd39a63ccdd in __libc_start_main () from /lib64/libc.so.6 > #5 0x000000000040d159 in ?? () > #6 0x00007fff63e04c98 in ?? () > #7 0x000000000000001c in ?? () > #8 0x0000000000000007 in ?? () > #9 0x00007fff63e06629 in ?? () > #10 0x00007fff63e0663c in ?? () > #11 0x00007fff63e0663f in ?? () > #12 0x00007fff63e06661 in ?? () > #13 0x00007fff63e06664 in ?? () > #14 0x00007fff63e0668e in ?? () > #15 0x00007fff63e06691 in ?? () > #16 0x0000000000000000 in ?? () > > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > > > > On Tue, May 21, 2013 at 3:22 PM, Rich Megginson > wrote: > > On 05/21/2013 11:58 AM, Steve Dainard wrote: >> So over the weekend, with some serious tinkering I managed to >> brick that install beyond recovery. >> >> I've reinstalled, setup freeipa as a standalone CA with dns, and >> did the initial winsync agreement. >> >> After the initial agreement was synced I modified the >> nsds7WindowsReplicaSubtree entry > > How? ldapmodify? > > > Yes, see above process for syntax used. > > > >> to reflect the AD group I want users sync'd from: CN=Shared >> Login, CN=Users,DC=miovision,DC=corp. > > Why didn't you just specify "CN=Shared Login, > CN=Users,DC=miovision,DC=corp" initially with ipa-replica-manage > --win-subtree? > > >> Note when attempting to do an initial ldapsearch I got a 'can't >> connect to LDAP server' message, > > Can you provide the exact ldapsearch command line you tried? > > > > Yes, see above process for syntax used. > > > > >> and had to manually start dirsrv... this is probably already a >> bad sign. > > Was dirsrv running after you modified the > nsds7WindowsReplicaSubtree entry? > Did dirsrv crash? Do see any "Detected Disorderly Shutdown" > messages in your errors logs? > > > > Dirsrv seems to have stopped right after winsync agreement was formed. > In logs I don't see anything resembling a crash, but I do see shutdown > notifications. Full log: > > [21/May/2013:12:19:12 -0400] - WARNING: Import is running with > nsslapd-db-private-import-mem on; No other process is allowed to > access the database > [21/May/2013:12:19:12 -0400] - check_and_set_import_cache: pagesize: > 4096, pages: 255146, procpages: 51280 > [21/May/2013:12:19:12 -0400] - WARNING: After allocating import cache > 408232KB, the available memory is 612352KB, which is less than the > soft limit 1048576KB. You may want to decrease the import cache size > and rerun import. > [21/May/2013:12:19:12 -0400] - Import allocates 408232KB import cache. > [21/May/2013:12:19:12 -0400] - import userRoot: Beginning import job... > [21/May/2013:12:19:12 -0400] - import userRoot: Index buffering > enabled with bucket size 100 > [21/May/2013:12:19:12 -0400] - import userRoot: Processing file > "/var/lib/dirsrv/boot.ldif" > [21/May/2013:12:19:12 -0400] - import userRoot: Finished scanning file > "/var/lib/dirsrv/boot.ldif" (1 entries) > [21/May/2013:12:19:13 -0400] - import userRoot: Workers finished; > cleaning up... > [21/May/2013:12:19:13 -0400] - import userRoot: Workers cleaned up. > [21/May/2013:12:19:13 -0400] - import userRoot: Cleaning up producer > thread... > [21/May/2013:12:19:13 -0400] - import userRoot: Indexing complete. > Post-processing... > [21/May/2013:12:19:13 -0400] - import userRoot: Generating > numSubordinates complete. > [21/May/2013:12:19:13 -0400] - Nothing to do to build ancestorid index > [21/May/2013:12:19:13 -0400] - import userRoot: Flushing caches... > [21/May/2013:12:19:13 -0400] - import userRoot: Closing files... > [21/May/2013:12:19:13 -0400] - All database threads now stopped > [21/May/2013:12:19:13 -0400] - import userRoot: Import complete. > Processed 1 entries in 1 seconds. (1.00 entries/sec) > [21/May/2013:12:19:15 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:19:15 -0400] - Db home directory is not set. Possibly > nsslapd-directory (optinally nsslapd-db-home-directory) is missing in > the config file. > [21/May/2013:12:19:15 -0400] - I'm resizing my cache now...cache was > 418029568 and is now 8000000 > [21/May/2013:12:19:16 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:19:16 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:19:16 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:19:16 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:19:17 -0400] - All database threads now stopped > [21/May/2013:12:19:17 -0400] - slapd stopped. > [21/May/2013:12:19:19 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:19:19 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:19:20 -0400] - The change of nsslapd-ldapilisten will > not take effect until the server is restarted > [21/May/2013:12:19:40 -0400] - Warning: Adding configuration attribute > "nsslapd-security" > [21/May/2013:12:19:40 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:19:40 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:19:40 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:19:40 -0400] - All database threads now stopped > [21/May/2013:12:19:40 -0400] - slapd stopped. > [21/May/2013:12:19:41 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:19:41 -0400] attrcrypt - No symmetric key found for > cipher AES in backend userRoot, attempting to create one... > [21/May/2013:12:19:41 -0400] attrcrypt - Key for cipher AES > successfully generated and stored > [21/May/2013:12:19:41 -0400] attrcrypt - No symmetric key found for > cipher 3DES in backend userRoot, attempting to create one... > [21/May/2013:12:19:41 -0400] attrcrypt - Key for cipher 3DES > successfully generated and stored > [21/May/2013:12:19:41 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:19:41 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:19:41 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:19:42 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:19:51 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:19:51 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:19:51 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:19:51 -0400] - All database threads now stopped > [21/May/2013:12:19:51 -0400] - slapd stopped. > [21/May/2013:12:19:53 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:19:53 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:19:53 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:19:53 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:19:53 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:19:53 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:19:53 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:19:53 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:19:53 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:19:53 -0400] - The change of nsslapd-maxdescriptors > will not take effect until the server is restarted > [21/May/2013:12:23:37 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:23:37 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:23:43 -0400] - userRoot: Indexing attribute: memberuid > [21/May/2013:12:23:43 -0400] - userRoot: Finished indexing. > [21/May/2013:12:23:49 -0400] - userRoot: Indexing attribute: > ntUserDomainId > [21/May/2013:12:23:49 -0400] - userRoot: Finished indexing. > [21/May/2013:12:23:55 -0400] - userRoot: Indexing attribute: ntUniqueId > [21/May/2013:12:23:55 -0400] - userRoot: Finished indexing. > [21/May/2013:12:23:57 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:23:57 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:23:57 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:23:57 -0400] - All database threads now stopped > [21/May/2013:12:23:57 -0400] - slapd stopped. > [21/May/2013:12:24:01 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:24:01 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:24:01 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:24:01 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:24:01 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:24:01 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:24:01 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:24:01 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:24:01 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:50:13 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:50:13 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:50:13 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:50:13 -0400] - All database threads now stopped > [21/May/2013:12:50:13 -0400] - slapd stopped. > [21/May/2013:12:50:16 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:50:16 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:50:16 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:50:16 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:50:16 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:50:18 -0400] - Entry > "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not > allowed > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [21/May/2013:12:50:20 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [21/May/2013:12:50:21 -0400] - Entry > "uid=krbtgt,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=krbtgt_18424,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=IUSR_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=IWAM_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=backup,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:21 -0400] - Entry > "uid=Guest,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] - Entry > "uid=ldap-auth,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] - Entry > "uid=Administrator,cn=users,cn=accounts,dc=miovision,dc=linux" missing > attribute "sn" required by object class "person" > [21/May/2013:12:50:22 -0400] NSMMReplicationPlugin - Finished total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". Sent 2 > entries. > [21/May/2013:12:50:23 -0400] - slapd shutting down - signaling > operation threads > [21/May/2013:12:50:23 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [21/May/2013:12:50:23 -0400] - Waiting for 4 database threads to stop > [21/May/2013:12:50:23 -0400] - All database threads now stopped > [21/May/2013:12:50:23 -0400] - slapd stopped. > [21/May/2013:12:54:14 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:54:14 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [21/May/2013:12:54:14 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [21/May/2013:12:54:14 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [21/May/2013:12:54:14 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [21/May/2013:13:54:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:13:59:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:04:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:06:21 -0400] - _csngen_adjust_local_time: gen state > before 519bae7c0001:1369157244:0:0 > [21/May/2013:14:06:21 -0400] - _csngen_adjust_local_time: gen state > after 519bb79d0000:1369159581:0:0 > [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 519bb79d000000030000 > into pending list > [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - Purged state > information from entry > fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux > up to CSN 519273fc000000030000 > [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:06:21 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 519bb79d000000030000 > [21/May/2013:14:06:46 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFile: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:06:46 -0400] NSMMReplicationPlugin - changelog program > - cl5GetOperationCount: found DB object 26158b0 > [21/May/2013:14:09:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:14:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:19:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:24:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:29:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:31:18 -0400] - _csngen_adjust_local_time: gen state > before 519bb79d0001:1369159581:0:0 > [21/May/2013:14:31:18 -0400] - _csngen_adjust_local_time: gen state > after 519bbd760000:1369161078:0:0 > [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 519bbd76000000030000 > into pending list > [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=admin,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 51927d1d000000030000 > [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:31:18 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 519bbd76000000030000 > [21/May/2013:14:31:26 -0400] - _csngen_adjust_local_time: gen state > before 519bbd760001:1369161078:0:0 > [21/May/2013:14:31:26 -0400] - _csngen_adjust_local_time: gen state > after 519bbd7e0000:1369161086:0:0 > [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 519bbd7e000000030000 > into pending list > [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - Purged state > information from entry > uid=admin,cn=users,cn=accounts,dc=miovision,dc=linux up to CSN > 519282f6000000030000 > [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:31:26 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 519bbd7e000000030000 > [21/May/2013:14:31:46 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFile: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:14:31:46 -0400] NSMMReplicationPlugin - changelog program > - cl5GetOperationCount: found DB object 26158b0 > [21/May/2013:14:34:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:39:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:44:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:49:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:54:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:14:59:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:04:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:09:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:14:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:19:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:24:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:29:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:34:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:39:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:44:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:46:24 -0400] - _csngen_adjust_local_time: gen state > before 519bbd7e0001:1369161086:0:0 > [21/May/2013:15:46:24 -0400] - _csngen_adjust_local_time: gen state > after 519bcf100000:1369165584:0:0 > [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 519bcf10000000030000 > into pending list > [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - Purged state > information from entry > fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux > up to CSN 519282fe000000030000 > [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:15:46:24 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 519bcf10000000030000 > [21/May/2013:15:46:46 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFile: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:15:46:46 -0400] NSMMReplicationPlugin - changelog program > - cl5GetOperationCount: found DB object 26158b0 > [21/May/2013:15:49:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:54:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:15:59:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:04:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:09:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:14:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:19:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:24:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:29:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:34:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:39:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:44:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:49:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:54:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:16:59:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:04:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:09:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:14:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:19:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:24:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:26:31 -0400] - _csngen_adjust_local_time: gen state > before 519bcf100001:1369165584:0:0 > [21/May/2013:17:26:31 -0400] - _csngen_adjust_local_time: gen state > after 519be6870000:1369171591:0:0 > [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 519be687000000030000 > into pending list > [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - Purged state > information from entry > fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux > up to CSN 51929490000000030000 > [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:17:26:31 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 519be687000000030000 > [21/May/2013:17:26:46 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFile: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:17:26:46 -0400] NSMMReplicationPlugin - changelog program > - cl5GetOperationCount: found DB object 26158b0 > [21/May/2013:17:29:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:34:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:39:14 -0400] NSMMReplicationPlugin - Running Dirsync > [21/May/2013:17:41:32 -0400] - _csngen_adjust_local_time: gen state > before 519be6870001:1369171591:0:0 > [21/May/2013:17:41:32 -0400] - _csngen_adjust_local_time: gen state > after 519bea0c0000:1369172492:0:0 > [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - > ruv_add_csn_inprogress: successfully inserted csn 519bea0c000000030000 > into pending list > [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - Purged state > information from entry > fqdn=ipa1.miovision.linux,cn=computers,cn=accounts,dc=miovision,dc=linux > up to CSN 5192ac07000000030000 > [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - changelog program > - _cl5GetDBFileByReplicaName: found DB object 26158b0 for database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/8337548b-c23611e2-80ceb237-a58fe021_519ba5ca000000030000.db4 > [21/May/2013:17:41:32 -0400] NSMMReplicationPlugin - ruv_update_ruv: > successfully committed csn 519bea0c000000030000 > > >> >> Although the documentation mentions changes will be applied on >> next sync when 'nsds7WindowsReplicaSubtree' is changed, they do not. > > Did you use ldapmodify to change it? > > > > Yes, see above process for syntax used. > >> Also if I try to include the --win-subtree=CN=Shared >> Login,CN=Users,DC=miovision,DC=corp argument I get an invalid >> password message this might be because I didn't quote the DN though. > > Yes, that's likely. > > >> So I then ran ipa-replica-manage re-initialize --from >> dc1.miovision.corp. >> >> I now have a screen session with an incredible amount of "Update >> in progress" lines which has been running for about 30 minutes >> now (triggered at 12:58:56). I tried this on the weekend as well, >> and the process ran overnight so I killed it and had to start >> from scratch again. >> >> The dirsrv error log is: >> [21/May/2013:12:24:01 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [21/May/2013:12:24:01 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [21/May/2013:12:24:01 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [21/May/2013:12:50:13 -0400] - slapd shutting down - signaling >> operation threads >> [21/May/2013:12:50:13 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [21/May/2013:12:50:13 -0400] - Waiting for 4 database threads to stop >> [21/May/2013:12:50:13 -0400] - All database threads now stopped >> [21/May/2013:12:50:13 -0400] - slapd stopped. >> [21/May/2013:12:50:16 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no >> entries set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no >> entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [21/May/2013:12:50:16 -0400] schema-compat-plugin - warning: no >> entries set up under ou=sudoers,dc=miovision,dc=linux >> [21/May/2013:12:50:16 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [21/May/2013:12:50:16 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [21/May/2013:12:50:16 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [21/May/2013:12:50:16 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [21/May/2013:12:50:16 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [21/May/2013:12:50:18 -0400] - Entry >> "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping >> tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" >> not allowed >> [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update >> vector. It has never been initialized. >> [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update >> vector. It has never been initialized. >> [21/May/2013:12:50:18 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update >> vector. It has never been initialized. >> [21/May/2013:12:50:20 -0400] NSMMReplicationPlugin - Beginning >> total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >> [21/May/2013:12:50:21 -0400] - Entry >> "uid=krbtgt,cn=users,cn=accounts,dc=miovision,dc=linux" missing >> attribute "sn" required by object class "person" >> [21/May/2013:12:50:21 -0400] - Entry >> "uid=krbtgt_18424,cn=users,cn=accounts,dc=miovision,dc=linux" >> missing attribute "sn" required by object class "person" >> [21/May/2013:12:50:21 -0400] - Entry >> "uid=IUSR_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" >> missing attribute "sn" required by object class "person" >> [21/May/2013:12:50:21 -0400] - Entry >> "uid=IWAM_MIOFILES,cn=users,cn=accounts,dc=miovision,dc=linux" >> missing attribute "sn" required by object class "person" >> [21/May/2013:12:50:21 -0400] - Entry >> "uid=backup,cn=users,cn=accounts,dc=miovision,dc=linux" missing >> attribute "sn" required by object class "person" >> [21/May/2013:12:50:21 -0400] - Entry >> "uid=Guest,cn=users,cn=accounts,dc=miovision,dc=linux" missing >> attribute "sn" required by object class "person" >> [21/May/2013:12:50:22 -0400] - Entry >> "uid=ldap-auth,cn=users,cn=accounts,dc=miovision,dc=linux" >> missing attribute "sn" required by object class "person" >> [21/May/2013:12:50:22 -0400] - Entry >> "uid=Administrator,cn=users,cn=accounts,dc=miovision,dc=linux" >> missing attribute "sn" required by object class "person" >> [21/May/2013:12:50:22 -0400] NSMMReplicationPlugin - Finished >> total update of replica "agmt="cn=meTodc1.miovision.corp" >> (dc1:389)". Sent 2 entries. >> [21/May/2013:12:50:23 -0400] - slapd shutting down - signaling >> operation threads >> [21/May/2013:12:50:23 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [21/May/2013:12:50:23 -0400] - Waiting for 4 database threads to stop >> [21/May/2013:12:50:23 -0400] - All database threads now stopped >> [21/May/2013:12:50:23 -0400] - slapd stopped. >> [21/May/2013:12:54:14 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no >> entries set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no >> entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [21/May/2013:12:54:14 -0400] schema-compat-plugin - warning: no >> entries set up under ou=sudoers,dc=miovision,dc=linux >> [21/May/2013:12:54:14 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [21/May/2013:12:54:14 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [21/May/2013:12:54:14 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [21/May/2013:12:54:14 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [21/May/2013:12:54:14 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning >> total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >> >> Am I encountering this issue because of the win-subtree setting? > > What issue? > > > > Re-initialize process continues indefinitely displaying new lines > "Update in progress", only users who are in > CN=users,DC=miovision,DC=corp are shown in IPA web admin (from initial > winsync agreement before re-initialize) > >> Is it considered bad practice to set a group like this? > > It should be fine. > > >> I'm not sure what else I would do, as this is the only group >> which contains all of my users, and they reside in their >> respective OU's instead of Users CN. > > It should be fine. > > >> >> I've since enabled replication logging, but addtional information >> is minimal: >> [21/May/2013:12:58:56 -0400] NSMMReplicationPlugin - Beginning >> total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >> [21/May/2013:13:54:14 -0400] NSMMReplicationPlugin - Running Dirsync > > So it's hung here? > > > > > Correct, see logs above > > >> >> #top shows ns-slapd maxing out the CPU. >> PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND >> 5252 dirsrv 20 0 1177m 33m 8464 S 99.8 3.3 57:17.08 >> ns-slapd > > Can you do a pstack of the process? > > pstack 5252 >> > > Yes, see output above. > >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> >> >> >> On Fri, May 17, 2013 at 2:09 PM, Rich Megginson >> > wrote: >> >> On 05/17/2013 12:03 PM, Steve Dainard wrote: >>> Thanks for getting me on the right track. >>> >>> Yes to the Windows sync agreement. >>> >>> I'm not sure if this is related to password sync'ing, but it >>> looks like a sync operation is triggering (and failing) >>> every 4 seconds on one of my users: >>> >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: >>> start_backoff -> backoff >>> [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV: >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> supplier: {replicageneration} 50802036000000030000 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> supplier: {replica 3 ldap://ipa1.miovision.linux:389} >>> 50802036000100030000 51966776000100030000 51966776 >>> [17/May/2013:13:28:42 -0400] - acquire_replica, consumer RUV: >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> consumer: {replicageneration} 50802036000000030000 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> consumer: {replica 3 ldap://ipa1.miovision.linux:389} >>> 50802036000100030000 515ad91f000000030000 00000000 >>> [17/May/2013:13:28:42 -0400] - acquire_replica, supplier RUV >>> is newer >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Cancelling >>> linger on the connection >>> [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: >>> gen state before 519668c60001:1368811718:0:0 >>> [17/May/2013:13:28:42 -0400] - _csngen_adjust_local_time: >>> gen state after 519668ca0000:1368811722:0:0 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff >>> -> sending_updates >>> [17/May/2013:13:28:42 -0400] - csngen_adjust_time: gen state >>> before 519668ca0001:1368811722:0:0 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFile: found DB object f6d910 >>> for database >>> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay >>> (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Consumer RUV: >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> {replicageneration} 50802036000000030000 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 >>> ldap://ipa1.miovision.linux:389} 50802036000100030000 >>> 515ad91f000000030000 00000000 >>> [17/May/2013:13:28:42 -0400] - _cl5PositionCursorForReplay >>> (agmt="cn=meTodc1.miovision.corp" (dc1:389)): Supplier RUV: >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> {replicageneration} 50802036000000030000 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): {replica 3 >>> ldap://ipa1.miovision.linux:389} 50802036000100030000 >>> 51966776000100030000 51966776 >>> [17/May/2013:13:28:42 -0400] >>> agmt="cn=meTodc1.miovision.corp" (dc1:389) - >>> clcache_get_buffer: found thread private buffer cache >>> 7f30bc061d00 >>> [17/May/2013:13:28:42 -0400] >>> agmt="cn=meTodc1.miovision.corp" (dc1:389) - >>> clcache_get_buffer: _pool is 2e7cc10 _pool->pl_busy_lists is >>> 7f30bc050790 _pool->pl_busy_lists->bl_buffers is 7f30bc061d00 >>> [17/May/2013:13:28:42 -0400] >>> agmt="cn=meTodc1.miovision.corp" (dc1:389) - session start: >>> anchorcsn=515ad91f000000030000 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> changelog program - agmt="cn=meTodc1.miovision.corp" >>> (dc1:389): CSN 515ad91f000000030000 found, position set for >>> replay >>> [17/May/2013:13:28:42 -0400] >>> agmt="cn=meTodc1.miovision.corp" (dc1:389) - load=1 rec=1 >>> csn=515ae3f4000000030000 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> windows_replay_update: Looking at modify operation local >>> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >>> (ours,user,not group) >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: looking for AD entry for DS >>> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >>> guid="ba17f9770e0c814cb9eea9df2d4df61a" >>> [17/May/2013:13:28:42 -0400] - Calling windows entry search >>> request plugin >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could >>> not retrieve entry from Windows using search base >>> [] scope [0] filter >>> [(objectclass=*)]: error 1:Operations error >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: return code -1 from search for AD >>> entry dn="" or >>> dn="(null)" >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: entry not found - rc -1 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> windows_replay_update: Processing modify operation local >>> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >>> remote dn="" >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: looking for AD entry for DS >>> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >>> guid="ba17f9770e0c814cb9eea9df2d4df61a" >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: looking for AD entry for DS >>> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux" >>> username="jkeller" >>> [17/May/2013:13:28:42 -0400] - Calling windows entry search >>> request plugin >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - Could >>> not retrieve entry from Windows using search base >>> [dc=miovision,dc=corp] scope [2] filter >>> [(samAccountName=jkeller)]: error 1:Operations error >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: entry not found - rc -1 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> map_entry_dn_outbound: failed to fetch entry from AD: >>> dn="uid=jkeller,cn=users,cn=accounts,dc=miovision,dc=linux", >>> err=-1 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): >>> windows_replay_update: update password returned 1 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Consumer failed >>> to replay change (uniqueid >>> cd3be819-21c711e2-96aaaa0d-17c9983f, CSN >>> 515ae3f4000000030000): Operations error. Will retry later. >>> [17/May/2013:13:28:42 -0400] >>> agmt="cn=meTodc1.miovision.corp" (dc1:389) - session end: >>> state=0 load=1 sent=1 skipped=0 >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Beginning linger >>> on the connection >>> [17/May/2013:13:28:42 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: >>> sending_updates -> start_backoff >>> >>> >>> >>> Here's the output of an ldapsearch for the user jkeller: >>> >>> #/usr/bin/ldapsearch -h dc1.miovision.corp -D >>> "ldap-auth at miovision.corp" >>> -W -b "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn >>> samAccountName >>> >>> # Joel Keller, 01Engineering, miovision.corp >>> dn: CN=Joel Keller,OU=01Engineering,DC=miovision,DC=corp >>> cn: Joel Keller >>> sAMAccountName: jkeller >>> >>> >>> >>> When I change my password on the IPA server, it looks like >>> the change is queued: >>> >>> [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: >>> gen state before 51966eab0001:1368813227:0:0 >>> [17/May/2013:13:53:48 -0400] - _csngen_adjust_local_time: >>> gen state after 51966eac0000:1368813228:0:0 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> ruv_add_csn_inprogress: successfully inserted csn >>> 51966eac000000030000 into pending list >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged >>> state information from entry >>> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up >>> to CSN 518d33f90007000300 >>> 00 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFileByReplicaName: found DB >>> object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINU >>> X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFileByReplicaName: found DB >>> object f6d910 for database /var/lib/dirsrv/slapd-MIOVISION-LINU >>> X/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> ruv_update_ruv: successfully committed csn 51966eac000000030000 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> ruv_add_csn_inprogress: successfully inserted csn >>> 51966eac000100030000 into pending list >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged >>> state information from entry >>> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up >>> to CSN 518d342c0000000300 >>> 00 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFileByReplicaName: found DB >>> object f6d910 for database >>> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFileByReplicaName: found DB >>> object f6d910 for database >>> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> ruv_update_ruv: successfully committed csn 51966eac000100030000 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: >>> start_backoff -> backoff >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> ruv_add_csn_inprogress: successfully inserted csn >>> 51966eac000200030000 into pending list >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - Purged >>> state information from entry >>> uid=sdainard,cn=users,cn=accounts,dc=miovision,dc=linux up >>> to CSN 518d342c000100030000 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFileByReplicaName: found DB >>> object f6d910 for database >>> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> changelog program - _cl5GetDBFileByReplicaName: found DB >>> object f6d910 for database >>> /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/854fd282-193811e2-9177aa0d-17c9983f_50802036000000030000.db4 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> ruv_update_ruv: successfully committed csn 51966eac000200030000 >>> [17/May/2013:13:53:48 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): State: backoff >>> -> backoff >>> >>> >>> >>> Perhaps whatever is causing the sync error with user jkeller >>> is holding up the queued transactions? >> >> Yes. It is attempting to replay the password change >> operation. It first tries to find the entry in AD, but that >> is failing with operations error. >> >> Try doing the ldapsearch with the same bind DN and password >> you specified when you set up the winsync agreement. Or did >> you use "ldap-auth at miovision.corp" >> ? >> >> Another difference is that winsync uses LDAPS - so try this: >> >> LDAPTLS_CACERTDIR=/etc/dirsrv/slapd-YOUR-DOMAIN ldapsearch -H >> ldaps://dc1.miovision.corp -D "ldap-auth at miovision.corp" >> -W -b >> "dc=miovision,dc=corp" '(samAccountName=jkeller)' cn >> samAccountName >> >> >>> >>> >>> >>> >>> Steve Dainard >>> Infrastructure Manager >>> Miovision Technologies Inc. >>> >>> >>> On Fri, May 17, 2013 at 11:39 AM, Rich Megginson >>> > wrote: >>> >>> On 05/17/2013 09:26 AM, Steve Dainard wrote: >>>> Hello, >>>> >>>> We're running a single IPA server (CentOS 6) on our >>>> network as a side project for some testing before we >>>> implement. >>>> >>>> It had been a significant period of time since I had >>>> last logged into the web interface, so I had to kinit >>>> from a client machine (of which I had logged into >>>> successfully with my domain password), at which point I >>>> was requested to change my password. After the password >>>> change I RDP'd into a Windows machine on our domain and >>>> realized the password had not been updated on the >>>> domain controller. >>>> >>>> Is the password sync feature with an external source >>>> such as Active Directory supposed to be two-way? If so >>>> where can I start troubleshooting this issue? >>> >>> Are you talking about a windows sync agreement you set >>> up with ipa-replica-manage? >>> If so, yes, the password sync is supposed to be two-way. >>> Try this: >>> turn on the replication log level >>> http://port389.org/wiki/FAQ#Troubleshooting >>> change your IPA password >>> turn off the replication log level >>> http://port389.org/wiki/FAQ#Troubleshooting >>> see if you can use your new password in AD >>> >>> The 389 errors log in >>> /var/log/dirsrv/slapd-YOUR-DOMAIN/errors may contain a clue. >>> >>>> >>>> Thanks, >>>> >>>> >>>> >>>> Steve Dainard >>>> Infrastructure Manager >>>> Miovision Technologies Inc. >>>> >>>> >>>> _______________________________________________ >>>> Freeipa-users mailing list >>>> Freeipa-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/freeipa-users >>> >>> >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sdainard at miovision.com Wed May 22 21:27:11 2013 From: sdainard at miovision.com (Steve Dainard) Date: Wed, 22 May 2013 17:27:11 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <519BF047.30905@redhat.com> References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> Message-ID: Started a fresh install, included the winsync argument for my Shared Login group in the initial agreement. > This is very strange. Do you have any core files in > /var/log/dirsrv/slapd-*? Do you have any abrt crash reports? Do you see > "Disorderly Shutdown" in /var/log/dirsrv/slapd-*/errors.*? > [root at ipa1 slapd-PKI-IPA]# pwd /var/log/dirsrv/slapd-PKI-IPA [root at ipa1 slapd-PKI-IPA]# ll total 236 -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access -rw------- 1 pkisrv dirsrv 63 May 22 09:22 access.rotationinfo -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit -rw------- 1 pkisrv dirsrv 63 May 22 09:22 audit.rotationinfo -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors -rw------- 1 pkisrv dirsrv 63 May 22 09:22 errors.rotationinfo [root at ipa1 slapd-MIOVISION-LINUX]# pwd /var/log/dirsrv/slapd-MIOVISION-LINUX [root at ipa1 slapd-MIOVISION-LINUX]# ll total 904 -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access -rw------- 1 dirsrv dirsrv 63 May 22 09:24 access.rotationinfo -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit -rw------- 1 dirsrv dirsrv 63 May 22 09:24 audit.rotationinfo -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors -rw------- 1 dirsrv dirsrv 63 May 22 09:24 errors.rotationinfo > > Ok. This appears to be hanging somewhere. Will need to get more > information. > > First, install the debuginfo packages > > debuginfo-install 389-ds-base ipa-server > > install gdb > > yum install gdb > > Then run gdb like this: > > gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 > > > > Excess command line arguments ignored. (2278) GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) Copyright (C) 2010 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-redhat-linux-gnu". For bug reporting instructions, please see: ... Reading symbols from /usr/sbin/ns-slapd...Reading symbols from /usr/lib/debug/usr/sbin/ns-slapd.debug...done. done. Attaching to program: /usr/sbin/ns-slapd, process 2346 Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 Reading symbols from /lib64/libkrb5.so.3...Reading symbols from /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. done. Loaded symbols for /lib64/libkrb5.so.3 Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. done. Loaded symbols for /lib64/libk5crypto.so.3 Reading symbols from /lib64/libcom_err.so.2...Reading symbols from /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. done. Loaded symbols for /lib64/libcom_err.so.2 Reading symbols from /lib64/libpcre.so.0...Reading symbols from /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. done. Loaded symbols for /lib64/libpcre.so.0 Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. done. Loaded symbols for /lib64/libldap_r-2.4.so.2 Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. done. Loaded symbols for /lib64/libldif-2.4.so.2 Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. done. Loaded symbols for /lib64/liblber-2.4.so.2 Reading symbols from /usr/lib64/libssl3.so...Reading symbols from /usr/lib/debug/usr/lib64/libssl3.so.debug...done. done. Loaded symbols for /usr/lib64/libssl3.so Reading symbols from /usr/lib64/libnss3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnss3.so.debug...done. done. Loaded symbols for /usr/lib64/libnss3.so Reading symbols from /lib64/libplc4.so...Reading symbols from /usr/lib/debug/lib64/libplc4.so.debug...done. done. Loaded symbols for /lib64/libplc4.so Reading symbols from /lib64/libplds4.so...Reading symbols from /usr/lib/debug/lib64/libplds4.so.debug...done. done. Loaded symbols for /lib64/libplds4.so Reading symbols from /lib64/libnspr4.so...Reading symbols from /usr/lib/debug/lib64/libnspr4.so.debug...done. done. Loaded symbols for /lib64/libnspr4.so Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/libsasl2.so.2 Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. done. Loaded symbols for /usr/lib64/libsvrcore.so.0 Reading symbols from /lib64/libpthread.so.0...Reading symbols from /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. [New LWP 2388] [New LWP 2387] [New LWP 2386] [New LWP 2385] [New LWP 2384] [New LWP 2383] [New LWP 2382] [New LWP 2381] [New LWP 2380] [New LWP 2379] [New LWP 2378] [New LWP 2377] [New LWP 2376] [New LWP 2375] [New LWP 2374] [New LWP 2373] [New LWP 2372] [New LWP 2371] [New LWP 2370] [New LWP 2369] [New LWP 2368] [New LWP 2367] [New LWP 2366] [New LWP 2365] [New LWP 2364] [New LWP 2363] [New LWP 2362] [New LWP 2361] [New LWP 2360] [New LWP 2359] [New LWP 2358] [New LWP 2357] [New LWP 2356] [New LWP 2355] [New LWP 2354] [New LWP 2353] [New LWP 2352] [New LWP 2351] [New LWP 2350] [New LWP 2349] [Thread debugging using libthread_db enabled] done. Loaded symbols for /lib64/libpthread.so.0 Reading symbols from /lib64/libc.so.6...Reading symbols from /usr/lib/debug/lib64/libc-2.12.so.debug...done. done. Loaded symbols for /lib64/libc.so.6 Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. done. Loaded symbols for /lib64/libkrb5support.so.0 Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libkeyutils.so.1 Reading symbols from /lib64/libresolv.so.2...Reading symbols from /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. done. Loaded symbols for /lib64/libresolv.so.2 Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from /usr/lib/debug/lib64/ld-2.12.so.debug...done. done. Loaded symbols for /lib64/ld-linux-x86-64.so.2 Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. done. Loaded symbols for /usr/lib64/libsmime3.so Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libnssutil3.so Reading symbols from /lib64/libdl.so.2...Reading symbols from /usr/lib/debug/lib64/libdl-2.12.so.debug...done. done. Loaded symbols for /lib64/libdl.so.2 Reading symbols from /lib64/libz.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libz.so.1 Reading symbols from /lib64/libcrypt.so.1...Reading symbols from /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. done. Loaded symbols for /lib64/libcrypt.so.1 Reading symbols from /lib64/libselinux.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libselinux.so.1 Reading symbols from /lib64/libfreebl3.so...(no debugging symbols found)...done. Loaded symbols for /lib64/libfreebl3.so Reading symbols from /lib64/libnss_files.so.2...Reading symbols from /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. done. Loaded symbols for /lib64/libnss_files.so.2 Reading symbols from /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols from /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. done. Loaded symbols for /usr/lib64/libicui18n.so.42 Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. done. Loaded symbols for /usr/lib64/libicuuc.so.42 Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols from /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate debug info file has no debug info (no debugging symbols found)...done. (no debugging symbols found)...done. Loaded symbols for /usr/lib64/libicudata.so.42 Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. done. Loaded symbols for /usr/lib64/libstdc++.so.6 Reading symbols from /lib64/libm.so.6...Reading symbols from /usr/lib/debug/lib64/libm-2.12.so.debug...done. done. Loaded symbols for /lib64/libm.so.6 Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. done. Loaded symbols for /lib64/libgcc_s.so.1 Reading symbols from /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libcrammd5.so Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. done. Loaded symbols for /lib64/libgssapi_krb5.so.2 Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libanonymous.so Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libsasldb.so Reading symbols from /lib64/libdb-4.7.so...Reading symbols from /usr/lib/debug/lib64/libdb-4.7.so.debug...done. done. Loaded symbols for /lib64/libdb-4.7.so Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/liblogin.so Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libplain.so Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. done. Loaded symbols for /usr/lib64/libcrypto.so.10 Reading symbols from /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 Reading symbols from /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so Reading symbols from /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so Reading symbols from /lib64/libpam.so.0...Reading symbols from /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. done. Loaded symbols for /lib64/libpam.so.0 Reading symbols from /lib64/libaudit.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libaudit.so.1 Reading symbols from /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libsoftokn3.so Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libsqlite3.so.0 Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libnssdbm3.so 0x0000003f020df253 in __poll (fds=, nfds=, timeout=) at ../sysdeps/unix/sysv/linux/poll.c:87 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, timeout); Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 97622} #2 0x00007f6a931b3d27 in deadlock_threadmain (param=) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 rval = priv = 0x16df7d0 li = interval = 100 #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x17251f0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at pthread_create.c:301 __res = pd = 0x7f6a8f2cb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, 1795530286501470331, 140736097575568, 140095645333952, 0, 3, -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 50606} #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at ldap/servers/slapd/back-ldbm/dblayer.c:4380 time_of_last_checkpoint_completion = 1369257151 interval = 250 rval = priv = 0x16df7d0 li = 0x16df600 debug_checkpointing = 0 checkpoint_interval = home_dir = list = 0x0 listp = penv = 0x1720c90 #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x193f2a0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at pthread_create.c:301 __res = pd = 0x7f6a8e8ca700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, 1795530286501470331, 140736097575568, 140095634844096, 0, 3, -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 71899} #2 0x00007f6a931b3f87 in trickle_threadmain (param=) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 interval = 250 rval = priv = 0x16df7d0 li = debug_checkpointing = 0 #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x193f0f0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at pthread_create.c:301 __res = pd = 0x7f6a8dec9700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, 1795530286501470331, 140736097575568, 140095624354240, 0, 3, -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 777885} #2 0x00007f6a931b4617 in perf_threadmain (param=) at ldap/servers/slapd/back-ldbm/dblayer.c:3740 priv = 0x16df7d0 li = #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x180cce0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at pthread_create.c:301 __res = pd = 0x7f6a87fff700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, 1795530286501470331, 140736097575568, 140095524960704, 0, 3, -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): #0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 No locals. #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, timeout=4294967295) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 rv = thred = 0x1a8eac0 #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 prit = #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg=) at ldap/servers/plugins/cos/cos_cache.c:476 No locals. #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8eac0 detached = 1 #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at pthread_create.c:301 __res = pd = 0x7f6a8d4c8700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, 1795530286501470331, 140736097575904, 140095613864384, 0, 3, -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): #0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 No locals. #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, timeout=4294967295) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 rv = thred = 0x1a8efa0 #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 prit = #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) at ldap/servers/plugins/roles/roles_cache.c:432 roles_def = 0x1a8e4c0 #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8efa0 detached = 1 #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at pthread_create.c:301 __res = pd = 0x7f6a8cac7700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, 1795530286501470331, 140736097575856, 140095603374528, 0, 3, -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): #0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 No locals. #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, timeout=4294967295) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 rv = thred = 0x1721d40 #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 prit = #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) at ldap/servers/plugins/roles/roles_cache.c:432 roles_def = 0x1a87470 #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1721d40 detached = 1 #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at pthread_create.c:301 __res = pd = 0x7f6a875fe700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, 1795530286501470331, 140736097575856, 140095514470848, 0, 3, -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257181, tv_usec = 177289} tmo = {tv_sec = 1369257211, tv_nsec = 177289000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, timeout=30000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x180f260 #3 0x000000000041b2b3 in housecleaning (cur_time=) at ldap/servers/slapd/house.c:77 interval = 30000 #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x180f260 detached = 0 #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at pthread_create.c:301 __res = pd = 0x7f6a86bfd700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, 1795530286501470331, 140736097577552, 140095503980992, 0, 3, -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257192, tv_usec = 292197} tmo = {tv_sec = 1369257202, tv_nsec = 292197000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8f100 #3 0x0000003f0305db87 in eq_loop (arg=) at ldap/servers/slapd/eventq.c:355 timeout = until = #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8f100 detached = 0 #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at pthread_create.c:301 __res = pd = 0x7f6a861fc700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, 1795530286501470331, 140736097577552, 140095493491136, 0, 3, -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257187, tv_usec = 156204} tmo = {tv_sec = 1369257197, tv_nsec = 156204000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8aea0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a857fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 96 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8aea0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at pthread_create.c:301 __res = pd = 0x7f6a857fb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, 1795530286501470331, 140736097576720, 140095483001280, 0, 3, -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257187, tv_usec = 159114} tmo = {tv_sec = 1369257197, tv_nsec = 159114000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b170 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a84df9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 66 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b170 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at pthread_create.c:301 __res = pd = 0x7f6a84dfa700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, 1795530286501470331, 140736097576720, 140095472511424, 0, 3, -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257187, tv_usec = 158114} tmo = {tv_sec = 1369257197, tv_nsec = 158114000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b440 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7fffed80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b440 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at pthread_create.c:301 __res = pd = 0x7f6a7ffff700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, 1795530286501470331, 140736097576720, 140095390742976, 0, 3, -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257188, tv_usec = 200112} tmo = {tv_sec = 1369257198, tv_nsec = 200112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b710 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7f5fdd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b710 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at pthread_create.c:301 __res = pd = 0x7f6a7f5fe700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, 1795530286501470331, 140736097576720, 140095380253120, 0, 3, -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257188, tv_usec = 805029} tmo = {tv_sec = 1369257198, tv_nsec = 805029000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b9e0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7ebfcd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 18446744073709551615 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b9e0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at pthread_create.c:301 __res = pd = 0x7f6a7ebfd700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, 1795530286501470331, 140736097576720, 140095369763264, 0, 3, -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257187, tv_usec = 817904} tmo = {tv_sec = 1369257197, tv_nsec = 817904000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8bcb0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7e1fbd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 102 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8bcb0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at pthread_create.c:301 __res = pd = 0x7f6a7e1fc700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, 1795530286501470331, 140736097576720, 140095359273408, 0, 3, -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257189, tv_usec = 204859} tmo = {tv_sec = 1369257199, tv_nsec = 204859000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8bf80 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7d7fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 18446744073709551615 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8bf80 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at pthread_create.c:301 __res = pd = 0x7f6a7d7fb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, 1795530286501470331, 140736097576720, 140095348783552, 0, 3, -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257188, tv_usec = 204112} tmo = {tv_sec = 1369257198, tv_nsec = 204112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8c250 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7cdf9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8c250 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at pthread_create.c:301 __res = pd = 0x7f6a7cdfa700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, 1795530286501470331, 140736097576720, 140095338293696, 0, 3, -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 196461} tmo = {tv_sec = 1369257201, tv_nsec = 196461000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8c520 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a77ffed80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8c520 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at pthread_create.c:301 __res = pd = 0x7f6a77fff700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, 1795530286501470331, 140736097576720, 140095256525248, 0, 3, -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 202204} tmo = {tv_sec = 1369257201, tv_nsec = 202204000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8c7f0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a775fdd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8c7f0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at pthread_create.c:301 __res = pd = 0x7f6a775fe700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, 1795530286501470331, 140736097576720, 140095246035392, 0, 3, -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 202213} tmo = {tv_sec = 1369257201, tv_nsec = 202213000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8cac0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a76bfcd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8cac0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at pthread_create.c:301 __res = pd = 0x7f6a76bfd700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, 1795530286501470331, 140736097576720, 140095235545536, 0, 3, -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200478} tmo = {tv_sec = 1369257201, tv_nsec = 200478000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8cd90 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a761fbd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8cd90 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at pthread_create.c:301 __res = pd = 0x7f6a761fc700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, 1795530286501470331, 140736097576720, 140095225055680, 0, 3, -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200498} tmo = {tv_sec = 1369257201, tv_nsec = 200498000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1812b00 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a757fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1812b00 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at pthread_create.c:301 __res = pd = 0x7f6a757fb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, 1795530286501470331, 140736097576720, 140095214565824, 0, 3, -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200463} tmo = {tv_sec = 1369257201, tv_nsec = 200463000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1812dd0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a74df9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1812dd0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at pthread_create.c:301 __res = pd = 0x7f6a74dfa700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, 1795530286501470331, 140736097576720, 140095204075968, 0, 3, -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200478} tmo = {tv_sec = 1369257201, tv_nsec = 200478000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x18130a0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a743f8d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x18130a0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at pthread_create.c:301 __res = pd = 0x7f6a743f9700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, 1795530286501470331, 140736097576720, 140095193586112, 0, 3, -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 197439} tmo = {tv_sec = 1369257201, tv_nsec = 197439000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813370 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a739f7d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813370 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at pthread_create.c:301 __res = pd = 0x7f6a739f8700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, 1795530286501470331, 140736097576720, 140095183096256, 0, 3, -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 196461} tmo = {tv_sec = 1369257201, tv_nsec = 196461000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813640 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a72ff6d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813640 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at pthread_create.c:301 __res = pd = 0x7f6a72ff7700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, 1795530286501470331, 140736097576720, 140095172606400, 0, 3, -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200474} tmo = {tv_sec = 1369257201, tv_nsec = 200474000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813910 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a725f5d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813910 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at pthread_create.c:301 __res = pd = 0x7f6a725f6700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, 1795530286501470331, 140736097576720, 140095162116544, 0, 3, -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200482} tmo = {tv_sec = 1369257201, tv_nsec = 200482000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813be0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a71bf4d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813be0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at pthread_create.c:301 __res = pd = 0x7f6a71bf5700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, 1795530286501470331, 140736097576720, 140095151626688, 0, 3, -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200470} tmo = {tv_sec = 1369257201, tv_nsec = 200470000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813eb0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a711f3d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813eb0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at pthread_create.c:301 __res = pd = 0x7f6a711f4700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, 1795530286501470331, 140736097576720, 140095141136832, 0, 3, -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200490} tmo = {tv_sec = 1369257201, tv_nsec = 200490000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814180 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a707f2d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814180 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at pthread_create.c:301 __res = pd = 0x7f6a707f3700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, 1795530286501470331, 140736097576720, 140095130646976, 0, 3, -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200478} tmo = {tv_sec = 1369257201, tv_nsec = 200478000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814450 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6fdf1d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814450 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at pthread_create.c:301 __res = pd = 0x7f6a6fdf2700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, 1795530286501470331, 140736097576720, 140095120157120, 0, 3, -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200486} tmo = {tv_sec = 1369257201, tv_nsec = 200486000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814720 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6f3f0d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814720 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at pthread_create.c:301 __res = pd = 0x7f6a6f3f1700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, 1795530286501470331, 140736097576720, 140095109667264, 0, 3, -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 202209} tmo = {tv_sec = 1369257201, tv_nsec = 202209000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x18149f0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6e9efd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x18149f0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at pthread_create.c:301 __res = pd = 0x7f6a6e9f0700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, 1795530286501470331, 140736097576720, 140095099177408, 0, 3, -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200494} tmo = {tv_sec = 1369257201, tv_nsec = 200494000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814cc0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6dfeed80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814cc0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at pthread_create.c:301 __res = pd = 0x7f6a6dfef700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, 1795530286501470331, 140736097576720, 140095088687552, 0, 3, -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 196454} tmo = {tv_sec = 1369257201, tv_nsec = 196454000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814f90 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6d5edd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814f90 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at pthread_create.c:301 __res = pd = 0x7f6a6d5ee700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, 1795530286501470331, 140736097576720, 140095078197696, 0, 3, -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 195994} tmo = {tv_sec = 1369257201, tv_nsec = 195994000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815260 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6cbecd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815260 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at pthread_create.c:301 __res = pd = 0x7f6a6cbed700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, 1795530286501470331, 140736097576720, 140095067707840, 0, 3, -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 39632} tmo = {tv_sec = 1369257201, tv_nsec = 39632000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815530 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6c1ebd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 18446744073709551615 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815530 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at pthread_create.c:301 __res = pd = 0x7f6a6c1ec700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, 1795530286501470331, 140736097576720, 140095057217984, 0, 3, -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 202218} tmo = {tv_sec = 1369257201, tv_nsec = 202218000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815800 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6b7ead80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815800 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at pthread_create.c:301 __res = pd = 0x7f6a6b7eb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, 1795530286501470331, 140736097576720, 140095046728128, 0, 3, -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369257191, tv_usec = 200478} tmo = {tv_sec = 1369257201, tv_nsec = 200478000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815ad0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6ade9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815ad0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at pthread_create.c:301 __res = pd = 0x7f6a6adea700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, 1795530286501470331, 140736097576720, 140095036238272, 0, 3, -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 802476} #2 0x0000000000416b05 in time_thread (nothing=) at ldap/servers/slapd/daemon.c:471 interval = 1000 #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815da0 detached = 0 #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at pthread_create.c:301 __res = pd = 0x7f6a6a3e9700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, 1795530286501470331, 140736097576768, 140095025748416, 0, 3, -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): #0 0x0000003f020df253 in __poll (fds=, nfds=, timeout=) at ../sysdeps/unix/sysv/linux/poll.c:87 __arg2 = 5 _a3 = 250 _a1 = 140736097576336 resultvar = __arg3 = 250 __arg1 = 140736097576336 _a2 = 5 resultvar = oldtype = 0 result = #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = -1390778792, events = 32767, revents = 0}, {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = -1809110657, events = 32618, revents = 0}, {fd = -1390778768, events = 32767, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = -1390778744, events = 32767, revents = 0}, {fd = 34055874, events = 1, revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, events = 32618, revents = 0}, {fd = 75509472, events = 63, revents = 0}, {fd = -1737447024, events = 32618, revents = 0}, {fd = 24, events = 63, revents = 0}, {fd = -1390778720, events = 32767, revents = 0}, {fd = 2, events = 32767, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 25258816, events = 0, revents = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = 4, events = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, {fd = 24, events = 0, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 34055590, events = 63, revents = 0}, {fd = 22702512, events = 0, revents = 0}, {fd = 75644136, events = 63, revents = 0}, {fd = 24, events = 0, revents = 0}, {fd = -1390778656, events = 32767, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 27831536, events = 0, revents = 0}, {fd = -1, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 53502080, events = 63, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 34056465, events = 63, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 1369256958, events = 0, revents = 0}, {fd = 34082882, events = 63, revents = 0}, {fd = 53502080, events = 63, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 50628653, events = 63, revents = 0}} syspoll = index = msecs = 250 ready = start = 3457592339 elapsed = remaining = #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at ldap/servers/slapd/daemon.c:1145 select_return = 0 local = 0 i = prerr = secure = 0 tcps = n_tcps = 0x16952c0 s_tcps = 0x1695250 i_unix = 0x0 fdesp = 0x0 num_poll = 5 pr_timeout = 250 time_thread_p = 0x1815da0 threads = in_referral_mode = 0 connection_table_size = #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at ldap/servers/slapd/main.c:1253 return_value = 0 slapdFrontendConfig = ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, i_listenaddr = 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} m = /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: 389-Directory/1.2.11.15 B2013.105.2259 ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) [22/May/2013:09:24:23 -0400] - WARNING: Import is running with nsslapd-db-private-import-mem on; No other process is allowed to access the database [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: pagesize: 4096, pages: 744800, procpages: 51280 [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB import cache. [22/May/2013:09:24:23 -0400] - import userRoot: Beginning import job... [22/May/2013:09:24:23 -0400] - import userRoot: Index buffering enabled with bucket size 100 [22/May/2013:09:24:23 -0400] - import userRoot: Processing file "/var/lib/dirsrv/boot.ldif" [22/May/2013:09:24:23 -0400] - import userRoot: Finished scanning file "/var/lib/dirsrv/boot.ldif" (1 entries) [22/May/2013:09:24:24 -0400] - import userRoot: Workers finished; cleaning up... [22/May/2013:09:24:24 -0400] - import userRoot: Workers cleaned up. [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up producer thread... [22/May/2013:09:24:24 -0400] - import userRoot: Indexing complete. Post-processing... [22/May/2013:09:24:24 -0400] - import userRoot: Generating numSubordinates complete. [22/May/2013:09:24:24 -0400] - Nothing to do to build ancestorid index [22/May/2013:09:24:24 -0400] - import userRoot: Flushing caches... [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... [22/May/2013:09:24:24 -0400] - All database threads now stopped [22/May/2013:09:24:24 -0400] - import userRoot: Import complete. Processed 1 entries in 1 seconds. (1.00 entries/sec) [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [22/May/2013:09:24:26 -0400] - Db home directory is not set. Possibly nsslapd-directory (optinally nsslapd-db-home-directory) is missing in the config file. [22/May/2013:09:24:26 -0400] - I'm resizing my cache now...cache was 1220280320 and is now 8000000 [22/May/2013:09:24:27 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [22/May/2013:09:24:27 -0400] - slapd shutting down - signaling operation threads [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting for 29 threads to terminate [22/May/2013:09:24:27 -0400] - slapd shutting down - closing down internal subsystems and plugins [22/May/2013:09:24:27 -0400] - Waiting for 4 database threads to stop [22/May/2013:09:24:28 -0400] - All database threads now stopped [22/May/2013:09:24:28 -0400] - slapd stopped. [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [22/May/2013:09:24:30 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [22/May/2013:09:24:31 -0400] - The change of nsslapd-ldapilisten will not take effect until the server is restarted [22/May/2013:09:24:50 -0400] - Warning: Adding configuration attribute "nsslapd-security" [22/May/2013:09:24:51 -0400] - slapd shutting down - signaling operation threads [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting for 29 threads to terminate [22/May/2013:09:24:51 -0400] - slapd shutting down - closing down internal subsystems and plugins [22/May/2013:09:24:51 -0400] - Waiting for 4 database threads to stop [22/May/2013:09:24:51 -0400] - All database threads now stopped [22/May/2013:09:24:51 -0400] - slapd stopped. [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for cipher AES in backend userRoot, attempting to create one... [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES successfully generated and stored [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for cipher 3DES in backend userRoot, attempting to create one... [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES successfully generated and stored [22/May/2013:09:24:52 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [22/May/2013:09:24:52 -0400] - Listening on All Interfaces port 636 for LDAPS requests [22/May/2013:09:24:52 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [22/May/2013:09:24:53 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:09:25:02 -0400] - slapd shutting down - signaling operation threads [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting for 24 threads to terminate [22/May/2013:09:25:02 -0400] - slapd shutting down - closing down internal subsystems and plugins [22/May/2013:09:25:02 -0400] - Waiting for 4 database threads to stop [22/May/2013:09:25:02 -0400] - All database threads now stopped [22/May/2013:09:25:02 -0400] - slapd stopped. [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:09:25:03 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [22/May/2013:09:25:03 -0400] - Listening on All Interfaces port 636 for LDAPS requests [22/May/2013:09:25:03 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [22/May/2013:09:25:03 -0400] - The change of nsslapd-maxdescriptors will not take effect until the server is restarted [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: memberuid [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: ntUserDomainId [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: ntUniqueId [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. [22/May/2013:09:28:46 -0400] - slapd shutting down - signaling operation threads [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting for 23 threads to terminate [22/May/2013:09:28:46 -0400] - slapd shutting down - closing down internal subsystems and plugins [22/May/2013:09:28:46 -0400] - Waiting for 4 database threads to stop [22/May/2013:09:28:46 -0400] - All database threads now stopped [22/May/2013:09:28:46 -0400] - slapd stopped. [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:09:28:48 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [22/May/2013:09:28:48 -0400] - Listening on All Interfaces port 636 for LDAPS requests [22/May/2013:09:28:48 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [22/May/2013:16:46:26 -0400] - slapd shutting down - signaling operation threads [22/May/2013:16:46:26 -0400] - slapd shutting down - closing down internal subsystems and plugins [22/May/2013:16:46:26 -0400] - Waiting for 4 database threads to stop [22/May/2013:16:46:27 -0400] - All database threads now stopped [22/May/2013:16:46:27 -0400] - slapd stopped. [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 starting up [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries set up under cn=computers, cn=compat,dc=miovision,dc=linux [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries set up under ou=sudoers,dc=miovision,dc=linux [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which should be added before the CoS Definition. [22/May/2013:16:46:30 -0400] - slapd started. Listening on All Interfaces port 389 for LDAP requests [22/May/2013:16:46:30 -0400] - Listening on All Interfaces port 636 for LDAPS requests [22/May/2013:16:46:30 -0400] - Listening on /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests [22/May/2013:16:46:32 -0400] - Entry "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. It has never been initialized. [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - Beginning total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running Dirsync Again, the sync agreement is filling my screen with: Update in progress Update in progress Update in progress Update in progress Update in progress Update in progress Update in progress Update in progress ... -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Wed May 22 22:24:38 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Wed, 22 May 2013 16:24:38 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> Message-ID: <519D45A6.6090300@redhat.com> On 05/22/2013 03:27 PM, Steve Dainard wrote: > Started a fresh install, included the winsync argument for my Shared > Login group in the initial agreement. > > This is very strange. Do you have any core files in > /var/log/dirsrv/slapd-*? Do you have any abrt crash reports? Do > you see "Disorderly Shutdown" in /var/log/dirsrv/slapd-*/errors.*? > > > [root at ipa1 slapd-PKI-IPA]# pwd > /var/log/dirsrv/slapd-PKI-IPA > [root at ipa1 slapd-PKI-IPA]# ll > total 236 > -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access > -rw------- 1 pkisrv dirsrv 63 May 22 09:22 access.rotationinfo > -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit > -rw------- 1 pkisrv dirsrv 63 May 22 09:22 audit.rotationinfo > -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors > -rw------- 1 pkisrv dirsrv 63 May 22 09:22 errors.rotationinfo > > [root at ipa1 slapd-MIOVISION-LINUX]# pwd > /var/log/dirsrv/slapd-MIOVISION-LINUX > [root at ipa1 slapd-MIOVISION-LINUX]# ll > total 904 > -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access > -rw------- 1 dirsrv dirsrv 63 May 22 09:24 access.rotationinfo > -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit > -rw------- 1 dirsrv dirsrv 63 May 22 09:24 audit.rotationinfo > -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors > -rw------- 1 dirsrv dirsrv 63 May 22 09:24 errors.rotationinfo > > > Ok. This appears to be hanging somewhere. Will need to get more > information. > > First, install the debuginfo packages > > debuginfo-install 389-ds-base ipa-server > > > install gdb > > yum install gdb > > Then run gdb like this: > > gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 > > > Thanks, but unfortunately the server is almost completely idle - the threads are doing nothing. Was ns-slapd at a high cpu rate when you did the gdb? > > > Excess command line arguments ignored. (2278) > GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) > Copyright (C) 2010 Free Software Foundation, Inc. > License GPLv3+: GNU GPL version 3 or later > > This is free software: you are free to change and redistribute it. > There is NO WARRANTY, to the extent permitted by law. Type "show copying" > and "show warranty" for details. > This GDB was configured as "x86_64-redhat-linux-gnu". > For bug reporting instructions, please see: > ... > Reading symbols from /usr/sbin/ns-slapd...Reading symbols from > /usr/lib/debug/usr/sbin/ns-slapd.debug...done. > done. > Attaching to program: /usr/sbin/ns-slapd, process 2346 > Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols > from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 > Reading symbols from /lib64/libkrb5.so.3...Reading symbols from > /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. > done. > Loaded symbols for /lib64/libkrb5.so.3 > Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from > /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. > done. > Loaded symbols for /lib64/libk5crypto.so.3 > Reading symbols from /lib64/libcom_err.so.2...Reading symbols from > /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. > done. > Loaded symbols for /lib64/libcom_err.so.2 > Reading symbols from /lib64/libpcre.so.0...Reading symbols from > /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. > done. > Loaded symbols for /lib64/libpcre.so.0 > Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldap_r-2.4.so.2 > Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldif-2.4.so.2 > Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/liblber-2.4.so.2 > Reading symbols from /usr/lib64/libssl3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libssl3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libssl3.so > Reading symbols from /usr/lib64/libnss3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libnss3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libnss3.so > Reading symbols from /lib64/libplc4.so...Reading symbols from > /usr/lib/debug/lib64/libplc4.so.debug...done. > done. > Loaded symbols for /lib64/libplc4.so > Reading symbols from /lib64/libplds4.so...Reading symbols from > /usr/lib/debug/lib64/libplds4.so.debug...done. > done. > Loaded symbols for /lib64/libplds4.so > Reading symbols from /lib64/libnspr4.so...Reading symbols from > /usr/lib/debug/lib64/libnspr4.so.debug...done. > done. > Loaded symbols for /lib64/libnspr4.so > Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from > /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/libsasl2.so.2 > Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from > /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libsvrcore.so.0 > Reading symbols from /lib64/libpthread.so.0...Reading symbols from > /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. > [New LWP 2388] > [New LWP 2387] > [New LWP 2386] > [New LWP 2385] > [New LWP 2384] > [New LWP 2383] > [New LWP 2382] > [New LWP 2381] > [New LWP 2380] > [New LWP 2379] > [New LWP 2378] > [New LWP 2377] > [New LWP 2376] > [New LWP 2375] > [New LWP 2374] > [New LWP 2373] > [New LWP 2372] > [New LWP 2371] > [New LWP 2370] > [New LWP 2369] > [New LWP 2368] > [New LWP 2367] > [New LWP 2366] > [New LWP 2365] > [New LWP 2364] > [New LWP 2363] > [New LWP 2362] > [New LWP 2361] > [New LWP 2360] > [New LWP 2359] > [New LWP 2358] > [New LWP 2357] > [New LWP 2356] > [New LWP 2355] > [New LWP 2354] > [New LWP 2353] > [New LWP 2352] > [New LWP 2351] > [New LWP 2350] > [New LWP 2349] > [Thread debugging using libthread_db enabled] > done. > Loaded symbols for /lib64/libpthread.so.0 > Reading symbols from /lib64/libc.so.6...Reading symbols from > /usr/lib/debug/lib64/libc-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libc.so.6 > Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from > /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. > done. > Loaded symbols for /lib64/libkrb5support.so.0 > Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libkeyutils.so.1 > Reading symbols from /lib64/libresolv.so.2...Reading symbols from > /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libresolv.so.2 > Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols > from /usr/lib/debug/lib64/ld-2.12.so.debug...done. > done. > Loaded symbols for /lib64/ld-linux-x86-64.so.2 > Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libsmime3.so > Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssutil3.so > Reading symbols from /lib64/libdl.so.2...Reading symbols from > /usr/lib/debug/lib64/libdl-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libdl.so.2 > Reading symbols from /lib64/libz.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libz.so.1 > Reading symbols from /lib64/libcrypt.so.1...Reading symbols from > /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libcrypt.so.1 > Reading symbols from /lib64/libselinux.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libselinux.so.1 > Reading symbols from /lib64/libfreebl3.so...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libfreebl3.so > Reading symbols from /lib64/libnss_files.so.2...Reading symbols from > /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libnss_files.so.2 > Reading symbols from > /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so > Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols > from /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicui18n.so.42 > Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicuuc.so.42 > Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols > from /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... > warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate > debug info file has no debug info > (no debugging symbols found)...done. > (no debugging symbols found)...done. > Loaded symbols for /usr/lib64/libicudata.so.42 > Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from > /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. > done. > Loaded symbols for /usr/lib64/libstdc++.so.6 > Reading symbols from /lib64/libm.so.6...Reading symbols from > /usr/lib/debug/lib64/libm-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libm.so.6 > Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from > /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. > done. > Loaded symbols for /lib64/libgcc_s.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so > Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libcrammd5.so > Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so > Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from > /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. > done. > Loaded symbols for /lib64/libgssapi_krb5.so.2 > Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading > symbols from > /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libanonymous.so > Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libsasldb.so > Reading symbols from /lib64/libdb-4.7.so...Reading symbols from > /usr/lib/debug/lib64/libdb-4.7.so.debug...done. > done. > Loaded symbols for /lib64/libdb-4.7.so > Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/liblogin.so > Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libplain.so > Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading > symbols from > /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so > Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from > /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libcrypto.so.10 > Reading symbols from > /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so > Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 > Reading symbols from > /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so > Reading symbols from /lib64/libpam.so.0...Reading symbols from > /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. > done. > Loaded symbols for /lib64/libpam.so.0 > Reading symbols from /lib64/libaudit.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libaudit.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so > Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libsoftokn3.so > Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging > symbols found)...done. > Loaded symbols for /usr/lib64/libsqlite3.so.0 > Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssdbm3.so > 0x0000003f020df253 in __poll (fds=, nfds= optimized out>, timeout=) at > ../sysdeps/unix/sysv/linux/poll.c:87 > 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, > timeout); > > Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 97622} > #2 0x00007f6a931b3d27 in deadlock_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 > rval = > priv = 0x16df7d0 > li = > interval = 100 > #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x17251f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8f2cb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, > 1795530286501470331, 140736097575568, 140095645333952, 0, 3, > -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 50606} > #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at > ldap/servers/slapd/back-ldbm/dblayer.c:4380 > time_of_last_checkpoint_completion = 1369257151 > interval = 250 > rval = > priv = 0x16df7d0 > li = 0x16df600 > debug_checkpointing = 0 > checkpoint_interval = > home_dir = > list = 0x0 > listp = > penv = 0x1720c90 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f2a0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8e8ca700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, > 1795530286501470331, 140736097575568, 140095634844096, 0, 3, > -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 71899} > #2 0x00007f6a931b3f87 in trickle_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 > interval = 250 > rval = > priv = 0x16df7d0 > li = > debug_checkpointing = 0 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f0f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8dec9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, > 1795530286501470331, 140736097575568, 140095624354240, 0, 3, > -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 777885} > #2 0x00007f6a931b4617 in perf_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:3740 > priv = 0x16df7d0 > li = > #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180cce0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a87fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, > 1795530286501470331, 140736097575568, 140095524960704, 0, 3, > -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8eac0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, > timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg= optimized out>) at ldap/servers/plugins/cos/cos_cache.c:476 > No locals. > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8eac0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8d4c8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, > 1795530286501470331, 140736097575904, 140095613864384, 0, 3, > -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8efa0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, > timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) > at ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a8e4c0 > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8efa0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8cac7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, > 1795530286501470331, 140736097575856, 140095603374528, 0, 3, > -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1721d40 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, > timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) > at ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a87470 > #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1721d40 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a875fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, > 1795530286501470331, 140736097575856, 140095514470848, 0, 3, > -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257181, tv_usec = 177289} > tmo = {tv_sec = 1369257211, tv_nsec = 177289000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, > timeout=30000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x180f260 > #3 0x000000000041b2b3 in housecleaning (cur_time= out>) at ldap/servers/slapd/house.c:77 > interval = 30000 > #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180f260 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a86bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, > 1795530286501470331, 140736097577552, 140095503980992, 0, 3, > -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257192, tv_usec = 292197} > tmo = {tv_sec = 1369257202, tv_nsec = 292197000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8f100 > #3 0x0000003f0305db87 in eq_loop (arg=) at > ldap/servers/slapd/eventq.c:355 > timeout = > until = > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8f100 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a861fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, > 1795530286501470331, 140736097577552, 140095493491136, 0, 3, > -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 156204} > tmo = {tv_sec = 1369257197, tv_nsec = 156204000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8aea0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a857fad80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 96 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8aea0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a857fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, > 1795530286501470331, 140736097576720, 140095483001280, 0, 3, > -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 159114} > tmo = {tv_sec = 1369257197, tv_nsec = 159114000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b170 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a84df9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b170 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a84dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, > 1795530286501470331, 140736097576720, 140095472511424, 0, 3, > -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 158114} > tmo = {tv_sec = 1369257197, tv_nsec = 158114000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b440 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7fffed80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b440 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ffff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, > 1795530286501470331, 140736097576720, 140095390742976, 0, 3, > -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257188, tv_usec = 200112} > tmo = {tv_sec = 1369257198, tv_nsec = 200112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b710 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7f5fdd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b710 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7f5fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, > 1795530286501470331, 140736097576720, 140095380253120, 0, 3, > -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257188, tv_usec = 805029} > tmo = {tv_sec = 1369257198, tv_nsec = 805029000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b9e0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7ebfcd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b9e0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ebfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, > 1795530286501470331, 140736097576720, 140095369763264, 0, 3, > -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 817904} > tmo = {tv_sec = 1369257197, tv_nsec = 817904000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bcb0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7e1fbd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 102 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bcb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7e1fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, > 1795530286501470331, 140736097576720, 140095359273408, 0, 3, > -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257189, tv_usec = 204859} > tmo = {tv_sec = 1369257199, tv_nsec = 204859000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bf80 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7d7fad80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bf80 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7d7fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, > 1795530286501470331, 140736097576720, 140095348783552, 0, 3, > -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257188, tv_usec = 204112} > tmo = {tv_sec = 1369257198, tv_nsec = 204112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c250 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7cdf9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c250 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7cdfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, > 1795530286501470331, 140736097576720, 140095338293696, 0, 3, > -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 196461} > tmo = {tv_sec = 1369257201, tv_nsec = 196461000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c520 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a77ffed80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c520 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a77fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, > 1795530286501470331, 140736097576720, 140095256525248, 0, 3, > -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202204} > tmo = {tv_sec = 1369257201, tv_nsec = 202204000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c7f0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a775fdd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c7f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a775fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, > 1795530286501470331, 140736097576720, 140095246035392, 0, 3, > -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202213} > tmo = {tv_sec = 1369257201, tv_nsec = 202213000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cac0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a76bfcd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cac0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a76bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, > 1795530286501470331, 140736097576720, 140095235545536, 0, 3, > -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cd90 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a761fbd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cd90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a761fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, > 1795530286501470331, 140736097576720, 140095225055680, 0, 3, > -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200498} > tmo = {tv_sec = 1369257201, tv_nsec = 200498000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812b00 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a757fad80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812b00 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a757fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, > 1795530286501470331, 140736097576720, 140095214565824, 0, 3, > -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200463} > tmo = {tv_sec = 1369257201, tv_nsec = 200463000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812dd0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a74df9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812dd0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a74dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, > 1795530286501470331, 140736097576720, 140095204075968, 0, 3, > -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18130a0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a743f8d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18130a0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a743f9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, > 1795530286501470331, 140736097576720, 140095193586112, 0, 3, > -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 197439} > tmo = {tv_sec = 1369257201, tv_nsec = 197439000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813370 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a739f7d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813370 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a739f8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, > 1795530286501470331, 140736097576720, 140095183096256, 0, 3, > -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 196461} > tmo = {tv_sec = 1369257201, tv_nsec = 196461000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813640 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a72ff6d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813640 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a72ff7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, > 1795530286501470331, 140736097576720, 140095172606400, 0, 3, > -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200474} > tmo = {tv_sec = 1369257201, tv_nsec = 200474000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813910 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a725f5d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813910 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at > pthread_create.c:301 > __res = > pd = 0x7f6a725f6700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, > 1795530286501470331, 140736097576720, 140095162116544, 0, 3, > -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200482} > tmo = {tv_sec = 1369257201, tv_nsec = 200482000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813be0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a71bf4d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813be0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at > pthread_create.c:301 > __res = > pd = 0x7f6a71bf5700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, > 1795530286501470331, 140736097576720, 140095151626688, 0, 3, > -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200470} > tmo = {tv_sec = 1369257201, tv_nsec = 200470000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813eb0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a711f3d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813eb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at > pthread_create.c:301 > __res = > pd = 0x7f6a711f4700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, > 1795530286501470331, 140736097576720, 140095141136832, 0, 3, > -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200490} > tmo = {tv_sec = 1369257201, tv_nsec = 200490000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814180 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a707f2d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814180 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at > pthread_create.c:301 > __res = > pd = 0x7f6a707f3700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, > 1795530286501470331, 140736097576720, 140095130646976, 0, 3, > -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814450 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6fdf1d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814450 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6fdf2700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, > 1795530286501470331, 140736097576720, 140095120157120, 0, 3, > -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200486} > tmo = {tv_sec = 1369257201, tv_nsec = 200486000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814720 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6f3f0d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814720 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6f3f1700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, > 1795530286501470331, 140736097576720, 140095109667264, 0, 3, > -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202209} > tmo = {tv_sec = 1369257201, tv_nsec = 202209000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18149f0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6e9efd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18149f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6e9f0700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, > 1795530286501470331, 140736097576720, 140095099177408, 0, 3, > -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200494} > tmo = {tv_sec = 1369257201, tv_nsec = 200494000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814cc0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6dfeed80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814cc0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6dfef700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, > 1795530286501470331, 140736097576720, 140095088687552, 0, 3, > -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 196454} > tmo = {tv_sec = 1369257201, tv_nsec = 196454000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814f90 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6d5edd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814f90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6d5ee700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, > 1795530286501470331, 140736097576720, 140095078197696, 0, 3, > -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 195994} > tmo = {tv_sec = 1369257201, tv_nsec = 195994000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815260 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6cbecd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815260 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6cbed700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, > 1795530286501470331, 140736097576720, 140095067707840, 0, 3, > -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 39632} > tmo = {tv_sec = 1369257201, tv_nsec = 39632000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815530 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6c1ebd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815530 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6c1ec700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, > 1795530286501470331, 140736097576720, 140095057217984, 0, 3, > -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202218} > tmo = {tv_sec = 1369257201, tv_nsec = 202218000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815800 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6b7ead80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815800 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6b7eb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, > 1795530286501470331, 140736097576720, 140095046728128, 0, 3, > -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815ad0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6ade9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815ad0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6adea700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, > 1795530286501470331, 140736097576720, 140095036238272, 0, 3, > -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 802476} > #2 0x0000000000416b05 in time_thread (nothing=) > at ldap/servers/slapd/daemon.c:471 > interval = 1000 > #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815da0 > detached = 0 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6a3e9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, > 1795530286501470331, 140736097576768, 140095025748416, 0, 3, > -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): > #0 0x0000003f020df253 in __poll (fds=, > nfds=, timeout=) at > ../sysdeps/unix/sysv/linux/poll.c:87 > __arg2 = 5 > _a3 = 250 > _a1 = 140736097576336 > resultvar = > __arg3 = 250 > __arg1 = 140736097576336 > _a2 = 5 > resultvar = > oldtype = 0 > result = > #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, > timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 > stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, > events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, > events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = > 64, events = 1, revents = 0}, {fd = -1390778792, events = 32767, > revents = 0}, {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = -1809110657, events = 32618, revents = 0}, {fd = > -1390778768, events = 32767, revents = 0}, {fd = 37285504, events = > 63, revents = 0}, {fd = -1390778744, events = 32767, revents = 0}, {fd > = 34055874, events = 1, revents = 0}, {fd = 3, events = 0, revents = > 0}, {fd = -1829735367, events = 32618, revents = 0}, {fd = 75509472, > events = 63, revents = 0}, {fd = -1737447024, events = 32618, revents > = 0}, {fd = 24, events = 63, revents = 0}, {fd = -1390778720, events = > 32767, revents = 0}, {fd = 2, events = 32767, revents = 0}, {fd = 5, > events = 0, revents = 0}, {fd = 25258816, events = 0, revents = 0}, > {fd = 75656348, events = 63, revents = 0}, {fd = 4, events = 32618, > revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 3, events = 0, > revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events = > 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, {fd = 16, > events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = > 0}, {fd = 24, events = 0, revents = 0}, {fd = 37285504, events = 63, > revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = > 34055590, events = 63, revents = 0}, {fd = 22702512, events = 0, > revents = 0}, {fd = 75644136, events = 63, revents = 0}, {fd = 24, > events = 0, revents = 0}, {fd = -1390778656, events = 32767, revents = > 0}, {fd = 1, events = 0, revents = 0}, {fd = 27831536, events = 0, > revents = 0}, {fd = -1, events = 0, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 22689232, > events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 37285504, events = 63, revents = 0}, {fd = 53502080, events = 63, > revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = 34056465, events = 63, revents = 0}, {fd = > 22689232, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, > {fd = 1369256958, events = 0, revents = 0}, {fd = 34082882, events = > 63, revents = 0}, {fd = 53502080, events = 63, revents = 0}, {fd = 0, > events = 0, revents = 0}, {fd = 22689232, events = 0, revents = 0}, > {fd = 50628653, events = 63, revents = 0}} > syspoll = > index = > msecs = 250 > ready = > start = 3457592339 > elapsed = > remaining = > #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at > ldap/servers/slapd/daemon.c:1145 > select_return = 0 > local = 0 > i = > prerr = > secure = 0 > tcps = > n_tcps = 0x16952c0 > s_tcps = 0x1695250 > i_unix = 0x0 > fdesp = 0x0 > num_poll = 5 > pr_timeout = 250 > time_thread_p = 0x1815da0 > threads = > in_referral_mode = 0 > connection_table_size = > #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at > ldap/servers/slapd/main.c:1253 > return_value = 0 > slapdFrontendConfig = > ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = > 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, > i_listenaddr = 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} > m = > > > > /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: > > 389-Directory/1.2.11.15 B2013.105.2259 > ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) > > [22/May/2013:09:24:23 -0400] - WARNING: Import is running with > nsslapd-db-private-import-mem on; No other process is allowed to > access the database > [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: pagesize: > 4096, pages: 744800, procpages: 51280 > [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB import cache. > [22/May/2013:09:24:23 -0400] - import userRoot: Beginning import job... > [22/May/2013:09:24:23 -0400] - import userRoot: Index buffering > enabled with bucket size 100 > [22/May/2013:09:24:23 -0400] - import userRoot: Processing file > "/var/lib/dirsrv/boot.ldif" > [22/May/2013:09:24:23 -0400] - import userRoot: Finished scanning file > "/var/lib/dirsrv/boot.ldif" (1 entries) > [22/May/2013:09:24:24 -0400] - import userRoot: Workers finished; > cleaning up... > [22/May/2013:09:24:24 -0400] - import userRoot: Workers cleaned up. > [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up producer > thread... > [22/May/2013:09:24:24 -0400] - import userRoot: Indexing complete. > Post-processing... > [22/May/2013:09:24:24 -0400] - import userRoot: Generating > numSubordinates complete. > [22/May/2013:09:24:24 -0400] - Nothing to do to build ancestorid index > [22/May/2013:09:24:24 -0400] - import userRoot: Flushing caches... > [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... > [22/May/2013:09:24:24 -0400] - All database threads now stopped > [22/May/2013:09:24:24 -0400] - import userRoot: Import complete. > Processed 1 entries in 1 seconds. (1.00 entries/sec) > [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [22/May/2013:09:24:26 -0400] - Db home directory is not set. Possibly > nsslapd-directory (optinally nsslapd-db-home-directory) is missing in > the config file. > [22/May/2013:09:24:26 -0400] - I'm resizing my cache now...cache was > 1220280320 and is now 8000000 > [22/May/2013:09:24:27 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:24:27 -0400] - slapd shutting down - signaling > operation threads > [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting for 29 > threads to terminate > [22/May/2013:09:24:27 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [22/May/2013:09:24:27 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:24:28 -0400] - All database threads now stopped > [22/May/2013:09:24:28 -0400] - slapd stopped. > [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [22/May/2013:09:24:30 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:24:31 -0400] - The change of nsslapd-ldapilisten will > not take effect until the server is restarted > [22/May/2013:09:24:50 -0400] - Warning: Adding configuration attribute > "nsslapd-security" > [22/May/2013:09:24:51 -0400] - slapd shutting down - signaling > operation threads > [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting for 29 > threads to terminate > [22/May/2013:09:24:51 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [22/May/2013:09:24:51 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:24:51 -0400] - All database threads now stopped > [22/May/2013:09:24:51 -0400] - slapd stopped. > [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for > cipher AES in backend userRoot, attempting to create one... > [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES > successfully generated and stored > [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for > cipher 3DES in backend userRoot, attempting to create one... > [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES > successfully generated and stored > [22/May/2013:09:24:52 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:24:52 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [22/May/2013:09:24:52 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:09:24:53 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:09:25:02 -0400] - slapd shutting down - signaling > operation threads > [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting for 24 > threads to terminate > [22/May/2013:09:25:02 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [22/May/2013:09:25:02 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:25:02 -0400] - All database threads now stopped > [22/May/2013:09:25:02 -0400] - slapd stopped. > [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:09:25:03 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:25:03 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [22/May/2013:09:25:03 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:09:25:03 -0400] - The change of nsslapd-maxdescriptors > will not take effect until the server is restarted > [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: memberuid > [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. > [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: > ntUserDomainId > [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. > [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: ntUniqueId > [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. > [22/May/2013:09:28:46 -0400] - slapd shutting down - signaling > operation threads > [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting for 23 > threads to terminate > [22/May/2013:09:28:46 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [22/May/2013:09:28:46 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:28:46 -0400] - All database threads now stopped > [22/May/2013:09:28:46 -0400] - slapd stopped. > [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:09:28:48 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:28:48 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [22/May/2013:09:28:48 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:16:46:26 -0400] - slapd shutting down - signaling > operation threads > [22/May/2013:16:46:26 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [22/May/2013:16:46:26 -0400] - Waiting for 4 database threads to stop > [22/May/2013:16:46:27 -0400] - All database threads now stopped > [22/May/2013:16:46:27 -0400] - slapd stopped. > [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 > B2013.105.2259 starting up > [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no > entries set up under cn=computers, cn=compat,dc=miovision,dc=linux > [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no > entries set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no > entries set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, > which should be added before the CoS Definition. > [22/May/2013:16:46:30 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:16:46:30 -0400] - Listening on All Interfaces port 636 > for LDAPS requests > [22/May/2013:16:46:30 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:16:46:32 -0400] - Entry > "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not > allowed > [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update > vector. It has never been initialized. > [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running Dirsync > > > > Again, the sync agreement is filling my screen with: > > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > ... -------------- next part -------------- An HTML attachment was scrubbed... URL: From tjaalton at ubuntu.com Thu May 23 10:29:18 2013 From: tjaalton at ubuntu.com (Timo Aaltonen) Date: Thu, 23 May 2013 13:29:18 +0300 Subject: [Freeipa-users] [Freeipa-devel] Announcing bind-dyndb-ldap version 3.2 In-Reply-To: <519B2D51.3070101@redhat.com> References: <51934E26.2070108@redhat.com> <519A2346.30008@ubuntu.com> <519A8109.8060506@redhat.com> <519AFF63.7010909@ubuntu.com> <519B2D51.3070101@redhat.com> Message-ID: <519DEF7E.1070705@ubuntu.com> On 21.05.2013 11:16, Petr Spacek wrote: > On 21.5.2013 07:00, Timo Aaltonen wrote: >> No I meant the huge-ish patch to BIND that bind-dyndb-ldap depends on, >> available here: >> >> https://github.com/mnagy/bind-dynamic_db/downloads >> >> I haven't asked the Debian maintainer yet, but suspect there would be >> opposition to adding it to the bind package.. so upstream would be >> preferable of course. > > We contacted ISC a year ago and here is a reply from them (reply from > Evan Hunt via RT): >> At a cursory glance this looks like quite good code, and we might >> indeed be >> interested in accepting it into BIND 9, as it has at least one feature >> we had >> hoped to support eventually (external database with the ability to serve >> DNSSEC). >> >> We can't commit it in its current form for a few reasons: first, >> there are no >> tests or documentation; second, there is no sample driver we can >> provide as >> guidance to implementors. (The LDAP driver you pointed to is good, >> but it's >> GPL, which means ISC is forbidden by corporate charter from shipping it.) >> >> We can probably help with tests and doc, but a sample driver with a BSD- >> compatible license would be a huge help, even if it only served static >> zones >> (such as the one in bind9/bin/tests/system/dlzexternal/driver.c). >> >> Out of curiosity, why did you decide to add a new API and new >> 'dynamic-db' >> configuration syntax instead of extending or improving the existing >> DLZ API? >> Would a merged approach be workable? Minimizing the number of >> different ways to >> accomplish the same thing would be desirable, if feasible. >> >> I see a few trivial ISC code-style incompatibilities, but nothing to >> worry about >> on that account. I'm planning to commit your patch to a CVS branch >> for further >> work, and will review the code in more detail later. > > From that time we didn't have time to move it forward. Any help is > appreciated! Thanks for the update! I'm afraid what little time I have is best spent on getting rest of the stack ready for Debian/Ubuntu though ;) -- t From natxo.asenjo at gmail.com Thu May 23 11:53:28 2013 From: natxo.asenjo at gmail.com (Natxo Asenjo) Date: Thu, 23 May 2013 13:53:28 +0200 Subject: [Freeipa-users] freenx stops working after joining centos 6.4 to ipa domain (with workaround) Message-ID: hi, after (long) troubleshooting I finally pinpointed an annoying problem. Centos offers freenx (the free version of nomachine, so not a Red Hat problem) that allows multiple sessions and not just only 2 users like the free nochine version. This is very nice. After the upgrade to version 6.4, the ssh client config file /etc/ssh/ssh_config, is changed. This change breaks freenx completely: The new ssh_config file *after* joining the ipa domain adds this: # diff ssh_config.nxworks ssh_config.ipa 48a49,52 > GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts > PubkeyAuthentication yes > ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h if we remove those settings, freenx works again. I repeat: this has nothing to do with Red Hat, this is not their problem. I do not know what the implications are for this action, I suspect it will break the known_hosts functionality. We do not manage that with ipa, so that is not an issue for us (we use cfengine for that). If anyone else has had this problem, there you have a workaround. -- Groeten, natxo -------------- next part -------------- An HTML attachment was scrubbed... URL: From ddm at e-labs.org Thu May 23 12:03:27 2013 From: ddm at e-labs.org (Denis De Messemacker) Date: Thu, 23 May 2013 14:03:27 +0200 Subject: [Freeipa-users] freenx stops working after joining centos 6.4 to ipa domain (with workaround) In-Reply-To: References: Message-ID: On Thu, May 23, 2013 at 1:53 PM, Natxo Asenjo wrote: > hi, > > after (long) troubleshooting I finally pinpointed an annoying problem. > > Centos offers freenx (the free version of nomachine, so not a Red Hat > problem) that allows multiple sessions and not just only 2 users like the > free nochine version. This is very nice. > > After the upgrade to version 6.4, the ssh client config file > /etc/ssh/ssh_config, is changed. This change breaks freenx completely: > > The new ssh_config file *after* joining the ipa domain adds this: > > # diff ssh_config.nxworks ssh_config.ipa > 48a49,52 > > GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts > > PubkeyAuthentication yes > > ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h > > if we remove those settings, freenx works again. > > I repeat: this has nothing to do with Red Hat, this is not their problem. > > I do not know what the implications are for this action, I suspect it will > break the known_hosts functionality. We do not manage that with ipa, so > that is not an issue for us (we use cfengine for that). > > If anyone else has had this problem, there you have a workaround. > -- > Groeten, > natxo > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > Hello, Indeed, this is an annoying problem. We have been also impacted and there is a bugzilla for that: https://bugzilla.redhat.com/show_bug.cgi?id=889720 Basically, you can let the Proxy command untouched in ssh_config and modify nxnode-login script so it does overides that option. Anyway, it was indeed not easy to find. Best regards, Denis -------------- next part -------------- An HTML attachment was scrubbed... URL: From deanhunter at comcast.net Thu May 23 14:26:35 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Thu, 23 May 2013 09:26:35 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <519636EC.1070406@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> Message-ID: <1369319195.1696.1.camel@developer.hunter.org> On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: > Martin Kosek wrote: > > On 05/16/2013 05:56 PM, Dean Hunter wrote: > >> I can not find FreeIPA 3.2.0 this morning: > >> > >> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* > >> Loaded plugins: langpacks, refresh-packagekit > >> Available Packages > >> bind.x86_64 32:9.9.3-0.6.rc2.fc19 > >> updates-testing > >> bind-dyndb-ldap.x86_64 3.2-1.fc19 > >> updates-testing > >> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 > >> fedora > >> [root at ipa ~]# > >> > >> Yesterday, or the day before, the release after beta, I forget how it > >> was numbered, was in updates-testing. I am doing something wrong again? > >> > > > > I do not think so. We recently created one more build for FreeIPA 3.2.0 and it > > is not on it's way to stable repo: > > > > https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ > > > > It seems like it's now currently in some mid-state when it is neither in > > updates-testing nor in stable updates repo. > > It got caught by the Beta freeze. Once that lifts the package should be > pushed to stable. > > rob > How much longer before FreeIPA 3.2.0-1 or -2 becomes available? From rcritten at redhat.com Thu May 23 14:36:30 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 23 May 2013 10:36:30 -0400 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <1369319195.1696.1.camel@developer.hunter.org> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> Message-ID: <519E296E.3000500@redhat.com> Dean Hunter wrote: > On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: >> Martin Kosek wrote: >>> On 05/16/2013 05:56 PM, Dean Hunter wrote: >>>> I can not find FreeIPA 3.2.0 this morning: >>>> >>>> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* >>>> Loaded plugins: langpacks, refresh-packagekit >>>> Available Packages >>>> bind.x86_64 32:9.9.3-0.6.rc2.fc19 >>>> updates-testing >>>> bind-dyndb-ldap.x86_64 3.2-1.fc19 >>>> updates-testing >>>> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 >>>> fedora >>>> [root at ipa ~]# >>>> >>>> Yesterday, or the day before, the release after beta, I forget how it >>>> was numbered, was in updates-testing. I am doing something wrong again? >>>> >>> >>> I do not think so. We recently created one more build for FreeIPA 3.2.0 and it >>> is not on it's way to stable repo: >>> >>> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ >>> >>> It seems like it's now currently in some mid-state when it is neither in >>> updates-testing nor in stable updates repo. >> >> It got caught by the Beta freeze. Once that lifts the package should be >> pushed to stable. >> >> rob >> > How much longer before FreeIPA 3.2.0-1 or -2 becomes available? Don't know. We've requested https://admin.fedoraproject.org/updates/FEDORA-2013-7911/freeipa-3.2.0-2.fc19 be pushed to stable but at this point its out of our hands. Things are still frozen for the beta, due out the 28th according to https://fedoraproject.org/wiki/Releases/19/Schedule You can download the bits directly if you need them sooner, see the link above. rob From sigbjorn at nixtra.com Thu May 23 14:56:19 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Thu, 23 May 2013 16:56:19 +0200 (CEST) Subject: [Freeipa-users] Automount cross-location support Message-ID: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> Hi, I opened a RFE request almost 2 years ago for automount cross-location support, and recently I discovered how it can be integrated. https://fedorahosted.org/freeipa/ticket/1699 It is possible to reference a LDAP map from outside what is set in the BASE_DN in /etc/sysconfig/autofs. Consider the following. The BASE_DN is set to: cn=default,cn=automount,dc=example,dc=com Add an entry to the auto.master in location "default" like this and restart automount: /test2 ldap automountmapname=auto_test2,cn=secondlocation,cn=automount,dc=example,dc=com I tested this on RHEL 6.4 and it worked just fine. Maps from the default location and the specificed "test2" map is read and the entries are mounted successfully. Now I can do this manually, but it would be nice to have this integrated in the IPA framework. The only downside to this implementation is that I am not sure if this will work across platforms. It might be a Linux automount feature only. Using features of 389ds such as the compat module to mirror maps between automount maps would work on any platform. Regards, Siggi From mkosek at redhat.com Thu May 23 15:02:59 2013 From: mkosek at redhat.com (Martin Kosek) Date: Thu, 23 May 2013 17:02:59 +0200 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> Message-ID: <519E2FA3.60307@redhat.com> On 05/23/2013 04:56 PM, Sigbjorn Lie wrote: > Hi, > > I opened a RFE request almost 2 years ago for automount cross-location support, and recently I > discovered how it can be integrated. > > https://fedorahosted.org/freeipa/ticket/1699 > > > It is possible to reference a LDAP map from outside what is set in the BASE_DN in > /etc/sysconfig/autofs. > > Consider the following. The BASE_DN is set to: cn=default,cn=automount,dc=example,dc=com > > Add an entry to the auto.master in location "default" like this and restart automount: > /test2 ldap automountmapname=auto_test2,cn=secondlocation,cn=automount,dc=example,dc=com > > I tested this on RHEL 6.4 and it worked just fine. Maps from the default location and the > specificed "test2" map is read and the entries are mounted successfully. > > Now I can do this manually, but it would be nice to have this integrated in the IPA framework. > > The only downside to this implementation is that I am not sure if this will work across platforms. > It might be a Linux automount feature only. Using features of 389ds such as the compat module to > mirror maps between automount maps would work on any platform. > > > > > > Regards, > Siggi > Thanks for sharing this information Sigbjorn! Maybe we should add what you discovered in the ticket, when other hit too. Martin From rcritten at redhat.com Thu May 23 15:23:36 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 23 May 2013 11:23:36 -0400 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> Message-ID: <519E3478.9060808@redhat.com> Sigbjorn Lie wrote: > Hi, > > I opened a RFE request almost 2 years ago for automount cross-location support, and recently I > discovered how it can be integrated. > > https://fedorahosted.org/freeipa/ticket/1699 > > > It is possible to reference a LDAP map from outside what is set in the BASE_DN in > /etc/sysconfig/autofs. > > Consider the following. The BASE_DN is set to: cn=default,cn=automount,dc=example,dc=com > > Add an entry to the auto.master in location "default" like this and restart automount: > /test2 ldap automountmapname=auto_test2,cn=secondlocation,cn=automount,dc=example,dc=com > > I tested this on RHEL 6.4 and it worked just fine. Maps from the default location and the > specificed "test2" map is read and the entries are mounted successfully. > > Now I can do this manually, but it would be nice to have this integrated in the IPA framework. > > The only downside to this implementation is that I am not sure if this will work across platforms. > It might be a Linux automount feature only. Using features of 389ds such as the compat module to > mirror maps between automount maps would work on any platform. It may be that the basedn for autofs is just to find the maps. For keys it can use the value directly because they point to real entries. Its good to know that this works, but we still need some way internally to detangle these and present the values in a way that it is easy to pick and choose. I suppose one idea would be to create a new kind of map share, common. This would only allow ldap keys which could point to any valid key. A common map could be added to any location. I'm not sure how we'd represent this using compat though. rob From deanhunter at comcast.net Thu May 23 15:57:10 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Thu, 23 May 2013 10:57:10 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <519E296E.3000500@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> Message-ID: <1369324630.1696.7.camel@developer.hunter.org> On Thu, 2013-05-23 at 10:36 -0400, Rob Crittenden wrote: > Dean Hunter wrote: > > On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: > >> Martin Kosek wrote: > >>> On 05/16/2013 05:56 PM, Dean Hunter wrote: > >>>> I can not find FreeIPA 3.2.0 this morning: > >>>> > >>>> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* > >>>> Loaded plugins: langpacks, refresh-packagekit > >>>> Available Packages > >>>> bind.x86_64 32:9.9.3-0.6.rc2.fc19 > >>>> updates-testing > >>>> bind-dyndb-ldap.x86_64 3.2-1.fc19 > >>>> updates-testing > >>>> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 > >>>> fedora > >>>> [root at ipa ~]# > >>>> > >>>> Yesterday, or the day before, the release after beta, I forget how it > >>>> was numbered, was in updates-testing. I am doing something wrong again? > >>>> > >>> > >>> I do not think so. We recently created one more build for FreeIPA 3.2.0 and it > >>> is not on it's way to stable repo: > >>> > >>> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ > >>> > >>> It seems like it's now currently in some mid-state when it is neither in > >>> updates-testing nor in stable updates repo. > >> > >> It got caught by the Beta freeze. Once that lifts the package should be > >> pushed to stable. > >> > >> rob > >> > > How much longer before FreeIPA 3.2.0-1 or -2 becomes available? > > Don't know. We've requested > https://admin.fedoraproject.org/updates/FEDORA-2013-7911/freeipa-3.2.0-2.fc19 > be pushed to stable but at this point its out of our hands. Things are > still frozen for the beta, due out the 28th according to > https://fedoraproject.org/wiki/Releases/19/Schedule > > You can download the bits directly if you need them sooner, see the link > above. > > rob I am sorry, but I have lost my notes again. Please remind me the name of the command line tool for retrieving packages from bodhi. From mkosek at redhat.com Thu May 23 15:58:43 2013 From: mkosek at redhat.com (Martin Kosek) Date: Thu, 23 May 2013 17:58:43 +0200 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <1369324630.1696.7.camel@developer.hunter.org> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> Message-ID: <519E3CB3.7050303@redhat.com> On 05/23/2013 05:57 PM, Dean Hunter wrote: > On Thu, 2013-05-23 at 10:36 -0400, Rob Crittenden wrote: >> Dean Hunter wrote: >>> On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: >>>> Martin Kosek wrote: >>>>> On 05/16/2013 05:56 PM, Dean Hunter wrote: >>>>>> I can not find FreeIPA 3.2.0 this morning: >>>>>> >>>>>> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* >>>>>> Loaded plugins: langpacks, refresh-packagekit >>>>>> Available Packages >>>>>> bind.x86_64 32:9.9.3-0.6.rc2.fc19 >>>>>> updates-testing >>>>>> bind-dyndb-ldap.x86_64 3.2-1.fc19 >>>>>> updates-testing >>>>>> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 >>>>>> fedora >>>>>> [root at ipa ~]# >>>>>> >>>>>> Yesterday, or the day before, the release after beta, I forget how it >>>>>> was numbered, was in updates-testing. I am doing something wrong again? >>>>>> >>>>> >>>>> I do not think so. We recently created one more build for FreeIPA 3.2.0 and it >>>>> is not on it's way to stable repo: >>>>> >>>>> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ >>>>> >>>>> It seems like it's now currently in some mid-state when it is neither in >>>>> updates-testing nor in stable updates repo. >>>> >>>> It got caught by the Beta freeze. Once that lifts the package should be >>>> pushed to stable. >>>> >>>> rob >>>> >>> How much longer before FreeIPA 3.2.0-1 or -2 becomes available? >> >> Don't know. We've requested >> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/freeipa-3.2.0-2.fc19 >> be pushed to stable but at this point its out of our hands. Things are >> still frozen for the beta, due out the 28th according to >> https://fedoraproject.org/wiki/Releases/19/Schedule >> >> You can download the bits directly if you need them sooner, see the link >> above. >> >> rob > > I am sorry, but I have lost my notes again. Please remind me the name of > the command line tool for retrieving packages from bodhi. > # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 HTH, Martin From deanhunter at comcast.net Thu May 23 16:02:57 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Thu, 23 May 2013 11:02:57 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <519E3CB3.7050303@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> <519E3CB3.7050303@redhat.com> Message-ID: <1369324977.1696.8.camel@developer.hunter.org> On Thu, 2013-05-23 at 17:58 +0200, Martin Kosek wrote: > On 05/23/2013 05:57 PM, Dean Hunter wrote: > > On Thu, 2013-05-23 at 10:36 -0400, Rob Crittenden wrote: > >> Dean Hunter wrote: > >>> On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: > >>>> Martin Kosek wrote: > >>>>> On 05/16/2013 05:56 PM, Dean Hunter wrote: > >>>>>> I can not find FreeIPA 3.2.0 this morning: > >>>>>> > >>>>>> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* > >>>>>> Loaded plugins: langpacks, refresh-packagekit > >>>>>> Available Packages > >>>>>> bind.x86_64 32:9.9.3-0.6.rc2.fc19 > >>>>>> updates-testing > >>>>>> bind-dyndb-ldap.x86_64 3.2-1.fc19 > >>>>>> updates-testing > >>>>>> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> [root at ipa ~]# > >>>>>> > >>>>>> Yesterday, or the day before, the release after beta, I forget how it > >>>>>> was numbered, was in updates-testing. I am doing something wrong again? > >>>>>> > >>>>> > >>>>> I do not think so. We recently created one more build for FreeIPA 3.2.0 and it > >>>>> is not on it's way to stable repo: > >>>>> > >>>>> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ > >>>>> > >>>>> It seems like it's now currently in some mid-state when it is neither in > >>>>> updates-testing nor in stable updates repo. > >>>> > >>>> It got caught by the Beta freeze. Once that lifts the package should be > >>>> pushed to stable. > >>>> > >>>> rob > >>>> > >>> How much longer before FreeIPA 3.2.0-1 or -2 becomes available? > >> > >> Don't know. We've requested > >> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/freeipa-3.2.0-2.fc19 > >> be pushed to stable but at this point its out of our hands. Things are > >> still frozen for the beta, due out the 28th according to > >> https://fedoraproject.org/wiki/Releases/19/Schedule > >> > >> You can download the bits directly if you need them sooner, see the link > >> above. > >> > >> rob > > > > I am sorry, but I have lost my notes again. Please remind me the name of > > the command line tool for retrieving packages from bodhi. > > > > # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 > > HTH, > Martin Thank you. From sdainard at miovision.com Thu May 23 16:52:20 2013 From: sdainard at miovision.com (Steve Dainard) Date: Thu, 23 May 2013 12:52:20 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <519D45A6.6090300@redhat.com> References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> <519D45A6.6090300@redhat.com> Message-ID: The process is still running: PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 2278 dirsrv 20 0 2137m 34m 8932 S 100.1 1.2 1201:53 ns-slapd Is it possible my AD has an unexpected structure that could be causing this? Basically we have multiple OU's which represent departments. All the users of these OU's are also in a group "Shared Login" which resides in 'Users'. Is there any safe way to kill the winsync agreement when its displaying "Update in progress" continuously? I've noticed in the past if I kill it I can't smoothly disconnect and reconnect the agreement and have to start from scratch again. Steve Dainard Infrastructure Manager Miovision Technologies Inc. Phone: 519-513-2407 x250 On Wed, May 22, 2013 at 6:24 PM, Rich Megginson wrote: > On 05/22/2013 03:27 PM, Steve Dainard wrote: > > Started a fresh install, included the winsync argument for my Shared > Login group in the initial agreement. > >> This is very strange. Do you have any core files in >> /var/log/dirsrv/slapd-*? Do you have any abrt crash reports? Do you see >> "Disorderly Shutdown" in /var/log/dirsrv/slapd-*/errors.*? >> > > [root at ipa1 slapd-PKI-IPA]# pwd > /var/log/dirsrv/slapd-PKI-IPA > [root at ipa1 slapd-PKI-IPA]# ll > total 236 > -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access > -rw------- 1 pkisrv dirsrv 63 May 22 09:22 access.rotationinfo > -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit > -rw------- 1 pkisrv dirsrv 63 May 22 09:22 audit.rotationinfo > -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors > -rw------- 1 pkisrv dirsrv 63 May 22 09:22 errors.rotationinfo > > [root at ipa1 slapd-MIOVISION-LINUX]# pwd > /var/log/dirsrv/slapd-MIOVISION-LINUX > [root at ipa1 slapd-MIOVISION-LINUX]# ll > total 904 > -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access > -rw------- 1 dirsrv dirsrv 63 May 22 09:24 access.rotationinfo > -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit > -rw------- 1 dirsrv dirsrv 63 May 22 09:24 audit.rotationinfo > -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors > -rw------- 1 dirsrv dirsrv 63 May 22 09:24 errors.rotationinfo > > > >> >> Ok. This appears to be hanging somewhere. Will need to get more >> information. >> >> First, install the debuginfo packages >> >> debuginfo-install 389-ds-base ipa-server >> > >> install gdb >> >> yum install gdb >> >> Then run gdb like this: >> >> gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 >> >> >> >> > Thanks, but unfortunately the server is almost completely idle - the > threads are doing nothing. > > Was ns-slapd at a high cpu rate when you did the gdb? > > > Excess command line arguments ignored. (2278) > GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) > Copyright (C) 2010 Free Software Foundation, Inc. > License GPLv3+: GNU GPL version 3 or later < > http://gnu.org/licenses/gpl.html> > This is free software: you are free to change and redistribute it. > There is NO WARRANTY, to the extent permitted by law. Type "show copying" > and "show warranty" for details. > This GDB was configured as "x86_64-redhat-linux-gnu". > For bug reporting instructions, please see: > ... > Reading symbols from /usr/sbin/ns-slapd...Reading symbols from > /usr/lib/debug/usr/sbin/ns-slapd.debug...done. > done. > Attaching to program: /usr/sbin/ns-slapd, process 2346 > Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols > from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 > Reading symbols from /lib64/libkrb5.so.3...Reading symbols from > /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. > done. > Loaded symbols for /lib64/libkrb5.so.3 > Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from > /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. > done. > Loaded symbols for /lib64/libk5crypto.so.3 > Reading symbols from /lib64/libcom_err.so.2...Reading symbols from > /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. > done. > Loaded symbols for /lib64/libcom_err.so.2 > Reading symbols from /lib64/libpcre.so.0...Reading symbols from > /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. > done. > Loaded symbols for /lib64/libpcre.so.0 > Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldap_r-2.4.so.2 > Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldif-2.4.so.2 > Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/liblber-2.4.so.2 > Reading symbols from /usr/lib64/libssl3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libssl3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libssl3.so > Reading symbols from /usr/lib64/libnss3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libnss3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libnss3.so > Reading symbols from /lib64/libplc4.so...Reading symbols from > /usr/lib/debug/lib64/libplc4.so.debug...done. > done. > Loaded symbols for /lib64/libplc4.so > Reading symbols from /lib64/libplds4.so...Reading symbols from > /usr/lib/debug/lib64/libplds4.so.debug...done. > done. > Loaded symbols for /lib64/libplds4.so > Reading symbols from /lib64/libnspr4.so...Reading symbols from > /usr/lib/debug/lib64/libnspr4.so.debug...done. > done. > Loaded symbols for /lib64/libnspr4.so > Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from > /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/libsasl2.so.2 > Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from > /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libsvrcore.so.0 > Reading symbols from /lib64/libpthread.so.0...Reading symbols from > /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. > [New LWP 2388] > [New LWP 2387] > [New LWP 2386] > [New LWP 2385] > [New LWP 2384] > [New LWP 2383] > [New LWP 2382] > [New LWP 2381] > [New LWP 2380] > [New LWP 2379] > [New LWP 2378] > [New LWP 2377] > [New LWP 2376] > [New LWP 2375] > [New LWP 2374] > [New LWP 2373] > [New LWP 2372] > [New LWP 2371] > [New LWP 2370] > [New LWP 2369] > [New LWP 2368] > [New LWP 2367] > [New LWP 2366] > [New LWP 2365] > [New LWP 2364] > [New LWP 2363] > [New LWP 2362] > [New LWP 2361] > [New LWP 2360] > [New LWP 2359] > [New LWP 2358] > [New LWP 2357] > [New LWP 2356] > [New LWP 2355] > [New LWP 2354] > [New LWP 2353] > [New LWP 2352] > [New LWP 2351] > [New LWP 2350] > [New LWP 2349] > [Thread debugging using libthread_db enabled] > done. > Loaded symbols for /lib64/libpthread.so.0 > Reading symbols from /lib64/libc.so.6...Reading symbols from > /usr/lib/debug/lib64/libc-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libc.so.6 > Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from > /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. > done. > Loaded symbols for /lib64/libkrb5support.so.0 > Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libkeyutils.so.1 > Reading symbols from /lib64/libresolv.so.2...Reading symbols from > /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libresolv.so.2 > Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from > /usr/lib/debug/lib64/ld-2.12.so.debug...done. > done. > Loaded symbols for /lib64/ld-linux-x86-64.so.2 > Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libsmime3.so > Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssutil3.so > Reading symbols from /lib64/libdl.so.2...Reading symbols from > /usr/lib/debug/lib64/libdl-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libdl.so.2 > Reading symbols from /lib64/libz.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libz.so.1 > Reading symbols from /lib64/libcrypt.so.1...Reading symbols from > /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libcrypt.so.1 > Reading symbols from /lib64/libselinux.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libselinux.so.1 > Reading symbols from /lib64/libfreebl3.so...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libfreebl3.so > Reading symbols from /lib64/libnss_files.so.2...Reading symbols from > /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libnss_files.so.2 > Reading symbols from > /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so > Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicui18n.so.42 > Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicuuc.so.42 > Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... > warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate > debug info file has no debug info > (no debugging symbols found)...done. > (no debugging symbols found)...done. > Loaded symbols for /usr/lib64/libicudata.so.42 > Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from > /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. > done. > Loaded symbols for /usr/lib64/libstdc++.so.6 > Reading symbols from /lib64/libm.so.6...Reading symbols from > /usr/lib/debug/lib64/libm-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libm.so.6 > Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from > /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. > done. > Loaded symbols for /lib64/libgcc_s.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so > Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libcrammd5.so > Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so > Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from > /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. > done. > Loaded symbols for /lib64/libgssapi_krb5.so.2 > Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libanonymous.so > Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libsasldb.so > Reading symbols from /lib64/libdb-4.7.so...Reading symbols from > /usr/lib/debug/lib64/libdb-4.7.so.debug...done. > done. > Loaded symbols for /lib64/libdb-4.7.so > Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/liblogin.so > Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libplain.so > Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so > Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from > /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libcrypto.so.10 > Reading symbols from > /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so > Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 > Reading symbols from > /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so > Reading symbols from /lib64/libpam.so.0...Reading symbols from > /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. > done. > Loaded symbols for /lib64/libpam.so.0 > Reading symbols from /lib64/libaudit.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libaudit.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so > Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libsoftokn3.so > Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libsqlite3.so.0 > Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssdbm3.so > 0x0000003f020df253 in __poll (fds=, nfds= optimized out>, timeout=) at > ../sysdeps/unix/sysv/linux/poll.c:87 > 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, > timeout); > > Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 97622} > #2 0x00007f6a931b3d27 in deadlock_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 > rval = > priv = 0x16df7d0 > li = > interval = 100 > #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x17251f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8f2cb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, > 1795530286501470331, 140736097575568, 140095645333952, 0, 3, > -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 50606} > #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at > ldap/servers/slapd/back-ldbm/dblayer.c:4380 > time_of_last_checkpoint_completion = 1369257151 > interval = 250 > rval = > priv = 0x16df7d0 > li = 0x16df600 > debug_checkpointing = 0 > checkpoint_interval = > home_dir = > list = 0x0 > listp = > penv = 0x1720c90 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f2a0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8e8ca700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, > 1795530286501470331, 140736097575568, 140095634844096, 0, 3, > -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 71899} > #2 0x00007f6a931b3f87 in trickle_threadmain (param=) > at ldap/servers/slapd/back-ldbm/dblayer.c:4533 > interval = 250 > rval = > priv = 0x16df7d0 > li = > debug_checkpointing = 0 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f0f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8dec9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, > 1795530286501470331, 140736097575568, 140095624354240, 0, 3, > -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 777885} > #2 0x00007f6a931b4617 in perf_threadmain (param=) at > ldap/servers/slapd/back-ldbm/dblayer.c:3740 > priv = 0x16df7d0 > li = > #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180cce0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a87fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, > 1795530286501470331, 140736097575568, 140095524960704, 0, 3, > -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8eac0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, timeout=0x0) > at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg= out>) at ldap/servers/plugins/cos/cos_cache.c:476 > No locals. > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8eac0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8d4c8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, > 1795530286501470331, 140736097575904, 140095613864384, 0, 3, > -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8efa0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, timeout=0x0) > at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) at > ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a8e4c0 > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8efa0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8cac7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, > 1795530286501470331, 140736097575856, 140095603374528, 0, 3, > -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1721d40 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, timeout=0x0) > at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) at > ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a87470 > #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1721d40 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a875fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, > 1795530286501470331, 140736097575856, 140095514470848, 0, 3, > -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257181, tv_usec = 177289} > tmo = {tv_sec = 1369257211, tv_nsec = 177289000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, timeout=30000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x180f260 > #3 0x000000000041b2b3 in housecleaning (cur_time=) > at ldap/servers/slapd/house.c:77 > interval = 30000 > #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180f260 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a86bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, > 1795530286501470331, 140736097577552, 140095503980992, 0, 3, > -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257192, tv_usec = 292197} > tmo = {tv_sec = 1369257202, tv_nsec = 292197000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8f100 > #3 0x0000003f0305db87 in eq_loop (arg=) at > ldap/servers/slapd/eventq.c:355 > timeout = > until = > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8f100 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a861fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, > 1795530286501470331, 140736097577552, 140095493491136, 0, 3, > -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 156204} > tmo = {tv_sec = 1369257197, tv_nsec = 156204000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8aea0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a857fad80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 96 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8aea0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a857fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, > 1795530286501470331, 140736097576720, 140095483001280, 0, 3, > -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 159114} > tmo = {tv_sec = 1369257197, tv_nsec = 159114000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b170 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a84df9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b170 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a84dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, > 1795530286501470331, 140736097576720, 140095472511424, 0, 3, > -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 158114} > tmo = {tv_sec = 1369257197, tv_nsec = 158114000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b440 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7fffed80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b440 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ffff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, > 1795530286501470331, 140736097576720, 140095390742976, 0, 3, > -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257188, tv_usec = 200112} > tmo = {tv_sec = 1369257198, tv_nsec = 200112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b710 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7f5fdd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b710 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7f5fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, > 1795530286501470331, 140736097576720, 140095380253120, 0, 3, > -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257188, tv_usec = 805029} > tmo = {tv_sec = 1369257198, tv_nsec = 805029000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b9e0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7ebfcd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b9e0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ebfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, > 1795530286501470331, 140736097576720, 140095369763264, 0, 3, > -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257187, tv_usec = 817904} > tmo = {tv_sec = 1369257197, tv_nsec = 817904000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bcb0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7e1fbd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 102 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bcb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7e1fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, > 1795530286501470331, 140736097576720, 140095359273408, 0, 3, > -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257189, tv_usec = 204859} > tmo = {tv_sec = 1369257199, tv_nsec = 204859000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bf80 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7d7fad80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bf80 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7d7fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, > 1795530286501470331, 140736097576720, 140095348783552, 0, 3, > -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257188, tv_usec = 204112} > tmo = {tv_sec = 1369257198, tv_nsec = 204112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c250 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7cdf9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c250 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7cdfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, > 1795530286501470331, 140736097576720, 140095338293696, 0, 3, > -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 196461} > tmo = {tv_sec = 1369257201, tv_nsec = 196461000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c520 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a77ffed80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c520 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a77fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, > 1795530286501470331, 140736097576720, 140095256525248, 0, 3, > -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202204} > tmo = {tv_sec = 1369257201, tv_nsec = 202204000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c7f0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a775fdd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c7f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a775fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, > 1795530286501470331, 140736097576720, 140095246035392, 0, 3, > -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202213} > tmo = {tv_sec = 1369257201, tv_nsec = 202213000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cac0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a76bfcd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cac0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a76bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, > 1795530286501470331, 140736097576720, 140095235545536, 0, 3, > -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cd90 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a761fbd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cd90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a761fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, > 1795530286501470331, 140736097576720, 140095225055680, 0, 3, > -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200498} > tmo = {tv_sec = 1369257201, tv_nsec = 200498000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812b00 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a757fad80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812b00 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a757fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, > 1795530286501470331, 140736097576720, 140095214565824, 0, 3, > -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200463} > tmo = {tv_sec = 1369257201, tv_nsec = 200463000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812dd0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a74df9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812dd0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a74dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, > 1795530286501470331, 140736097576720, 140095204075968, 0, 3, > -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18130a0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a743f8d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18130a0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a743f9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, > 1795530286501470331, 140736097576720, 140095193586112, 0, 3, > -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 197439} > tmo = {tv_sec = 1369257201, tv_nsec = 197439000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813370 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a739f7d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813370 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a739f8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, > 1795530286501470331, 140736097576720, 140095183096256, 0, 3, > -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 196461} > tmo = {tv_sec = 1369257201, tv_nsec = 196461000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813640 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a72ff6d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813640 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a72ff7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, > 1795530286501470331, 140736097576720, 140095172606400, 0, 3, > -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200474} > tmo = {tv_sec = 1369257201, tv_nsec = 200474000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813910 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a725f5d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813910 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at > pthread_create.c:301 > __res = > pd = 0x7f6a725f6700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, > 1795530286501470331, 140736097576720, 140095162116544, 0, 3, > -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200482} > tmo = {tv_sec = 1369257201, tv_nsec = 200482000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813be0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a71bf4d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813be0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at > pthread_create.c:301 > __res = > pd = 0x7f6a71bf5700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, > 1795530286501470331, 140736097576720, 140095151626688, 0, 3, > -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200470} > tmo = {tv_sec = 1369257201, tv_nsec = 200470000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813eb0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a711f3d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813eb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at > pthread_create.c:301 > __res = > pd = 0x7f6a711f4700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, > 1795530286501470331, 140736097576720, 140095141136832, 0, 3, > -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200490} > tmo = {tv_sec = 1369257201, tv_nsec = 200490000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814180 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a707f2d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814180 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at > pthread_create.c:301 > __res = > pd = 0x7f6a707f3700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, > 1795530286501470331, 140736097576720, 140095130646976, 0, 3, > -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814450 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6fdf1d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814450 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6fdf2700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, > 1795530286501470331, 140736097576720, 140095120157120, 0, 3, > -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200486} > tmo = {tv_sec = 1369257201, tv_nsec = 200486000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814720 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6f3f0d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814720 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6f3f1700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, > 1795530286501470331, 140736097576720, 140095109667264, 0, 3, > -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202209} > tmo = {tv_sec = 1369257201, tv_nsec = 202209000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18149f0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6e9efd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18149f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6e9f0700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, > 1795530286501470331, 140736097576720, 140095099177408, 0, 3, > -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200494} > tmo = {tv_sec = 1369257201, tv_nsec = 200494000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814cc0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6dfeed80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814cc0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6dfef700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, > 1795530286501470331, 140736097576720, 140095088687552, 0, 3, > -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 196454} > tmo = {tv_sec = 1369257201, tv_nsec = 196454000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814f90 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6d5edd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814f90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6d5ee700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, > 1795530286501470331, 140736097576720, 140095078197696, 0, 3, > -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 195994} > tmo = {tv_sec = 1369257201, tv_nsec = 195994000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815260 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6cbecd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815260 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6cbed700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, > 1795530286501470331, 140736097576720, 140095067707840, 0, 3, > -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 39632} > tmo = {tv_sec = 1369257201, tv_nsec = 39632000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815530 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6c1ebd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815530 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6c1ec700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, > 1795530286501470331, 140736097576720, 140095057217984, 0, 3, > -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 202218} > tmo = {tv_sec = 1369257201, tv_nsec = 202218000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815800 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6b7ead80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815800 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6b7eb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, > 1795530286501470331, 140736097576720, 140095046728128, 0, 3, > -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369257191, tv_usec = 200478} > tmo = {tv_sec = 1369257201, tv_nsec = 200478000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815ad0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6ade9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815ad0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6adea700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, > 1795530286501470331, 140736097576720, 140095036238272, 0, 3, > -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 802476} > #2 0x0000000000416b05 in time_thread (nothing=) at > ldap/servers/slapd/daemon.c:471 > interval = 1000 > #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815da0 > detached = 0 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6a3e9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, > 1795530286501470331, 140736097576768, 140095025748416, 0, 3, > -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): > #0 0x0000003f020df253 in __poll (fds=, nfds= optimized out>, timeout=) at > ../sysdeps/unix/sysv/linux/poll.c:87 > __arg2 = 5 > _a3 = 250 > _a1 = 140736097576336 > resultvar = > __arg3 = 250 > __arg1 = 140736097576336 > _a2 = 5 > resultvar = > oldtype = 0 > result = > #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, > timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 > stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, > events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, > events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = 64, > events = 1, revents = 0}, {fd = -1390778792, events = 32767, revents = 0}, > {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = > -1809110657, events = 32618, revents = 0}, {fd = -1390778768, events = > 32767, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = > -1390778744, events = 32767, revents = 0}, {fd = 34055874, events = 1, > revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, events > = 32618, revents = 0}, {fd = 75509472, events = 63, revents = 0}, {fd = > -1737447024, events = 32618, revents = 0}, {fd = 24, events = 63, revents = > 0}, {fd = -1390778720, events = 32767, revents = 0}, {fd = 2, events = > 32767, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 25258816, > events = 0, revents = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = > 4, events = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, > {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd > = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = > 0}, {fd = 24, events = 0, revents = 0}, {fd = 37285504, events = 63, > revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 34055590, > events = 63, revents = 0}, {fd = 22702512, events = 0, revents = 0}, {fd = > 75644136, events = 63, revents = 0}, {fd = 24, events = 0, revents = 0}, > {fd = -1390778656, events = 32767, revents = 0}, {fd = 1, events = 0, > revents = 0}, {fd = 27831536, events = 0, revents = 0}, {fd = -1, events = > 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 1, events = > 0, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 53502080, > events = 63, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, > events = 0, revents = 0}, {fd = 34056465, events = 63, revents = 0}, {fd = > 22689232, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd > = 1369256958, events = 0, revents = 0}, {fd = 34082882, events = 63, > revents = 0}, {fd = 53502080, events = 63, revents = 0}, {fd = 0, events = > 0, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 50628653, > events = 63, revents = 0}} > syspoll = > index = > msecs = 250 > ready = > start = 3457592339 > elapsed = > remaining = > #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at > ldap/servers/slapd/daemon.c:1145 > select_return = 0 > local = 0 > i = > prerr = > secure = 0 > tcps = > n_tcps = 0x16952c0 > s_tcps = 0x1695250 > i_unix = 0x0 > fdesp = 0x0 > num_poll = 5 > pr_timeout = 250 > time_thread_p = 0x1815da0 > threads = > in_referral_mode = 0 > connection_table_size = > #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at > ldap/servers/slapd/main.c:1253 > return_value = 0 > slapdFrontendConfig = > ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = > 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, i_listenaddr = > 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} > m = > > > > /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: > > 389-Directory/1.2.11.15 B2013.105.2259 > ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) > > [22/May/2013:09:24:23 -0400] - WARNING: Import is running with > nsslapd-db-private-import-mem on; No other process is allowed to access the > database > [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: pagesize: 4096, > pages: 744800, procpages: 51280 > [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB import cache. > [22/May/2013:09:24:23 -0400] - import userRoot: Beginning import job... > [22/May/2013:09:24:23 -0400] - import userRoot: Index buffering enabled > with bucket size 100 > [22/May/2013:09:24:23 -0400] - import userRoot: Processing file > "/var/lib/dirsrv/boot.ldif" > [22/May/2013:09:24:23 -0400] - import userRoot: Finished scanning file > "/var/lib/dirsrv/boot.ldif" (1 entries) > [22/May/2013:09:24:24 -0400] - import userRoot: Workers finished; cleaning > up... > [22/May/2013:09:24:24 -0400] - import userRoot: Workers cleaned up. > [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up producer > thread... > [22/May/2013:09:24:24 -0400] - import userRoot: Indexing complete. > Post-processing... > [22/May/2013:09:24:24 -0400] - import userRoot: Generating > numSubordinates complete. > [22/May/2013:09:24:24 -0400] - Nothing to do to build ancestorid index > [22/May/2013:09:24:24 -0400] - import userRoot: Flushing caches... > [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... > [22/May/2013:09:24:24 -0400] - All database threads now stopped > [22/May/2013:09:24:24 -0400] - import userRoot: Import complete. > Processed 1 entries in 1 seconds. (1.00 entries/sec) > [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [22/May/2013:09:24:26 -0400] - Db home directory is not set. Possibly > nsslapd-directory (optinally nsslapd-db-home-directory) is missing in the > config file. > [22/May/2013:09:24:26 -0400] - I'm resizing my cache now...cache was > 1220280320 and is now 8000000 > [22/May/2013:09:24:27 -0400] - slapd started. Listening on All Interfaces > port 389 for LDAP requests > [22/May/2013:09:24:27 -0400] - slapd shutting down - signaling operation > threads > [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting for 29 > threads to terminate > [22/May/2013:09:24:27 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [22/May/2013:09:24:27 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:24:28 -0400] - All database threads now stopped > [22/May/2013:09:24:28 -0400] - slapd stopped. > [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [22/May/2013:09:24:30 -0400] - slapd started. Listening on All Interfaces > port 389 for LDAP requests > [22/May/2013:09:24:31 -0400] - The change of nsslapd-ldapilisten will not > take effect until the server is restarted > [22/May/2013:09:24:50 -0400] - Warning: Adding configuration attribute > "nsslapd-security" > [22/May/2013:09:24:51 -0400] - slapd shutting down - signaling operation > threads > [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting for 29 > threads to terminate > [22/May/2013:09:24:51 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [22/May/2013:09:24:51 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:24:51 -0400] - All database threads now stopped > [22/May/2013:09:24:51 -0400] - slapd stopped. > [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for cipher > AES in backend userRoot, attempting to create one... > [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES successfully > generated and stored > [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for cipher > 3DES in backend userRoot, attempting to create one... > [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES successfully > generated and stored > [22/May/2013:09:24:52 -0400] - slapd started. Listening on All Interfaces > port 389 for LDAP requests > [22/May/2013:09:24:52 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [22/May/2013:09:24:52 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:09:24:53 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:09:25:02 -0400] - slapd shutting down - signaling operation > threads > [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting for 24 > threads to terminate > [22/May/2013:09:25:02 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [22/May/2013:09:25:02 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:25:02 -0400] - All database threads now stopped > [22/May/2013:09:25:02 -0400] - slapd stopped. > [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries > set up under cn=computers, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries > set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries > set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:09:25:03 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:25:03 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [22/May/2013:09:25:03 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:09:25:03 -0400] - The change of nsslapd-maxdescriptors will > not take effect until the server is restarted > [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: no entries > set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: no entries > set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: memberuid > [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. > [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: ntUserDomainId > [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. > [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: ntUniqueId > [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. > [22/May/2013:09:28:46 -0400] - slapd shutting down - signaling operation > threads > [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting for 23 > threads to terminate > [22/May/2013:09:28:46 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [22/May/2013:09:28:46 -0400] - Waiting for 4 database threads to stop > [22/May/2013:09:28:46 -0400] - All database threads now stopped > [22/May/2013:09:28:46 -0400] - slapd stopped. > [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries > set up under cn=computers, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries > set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries > set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:09:28:48 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:09:28:48 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [22/May/2013:09:28:48 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:16:46:26 -0400] - slapd shutting down - signaling operation > threads > [22/May/2013:16:46:26 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [22/May/2013:16:46:26 -0400] - Waiting for 4 database threads to stop > [22/May/2013:16:46:27 -0400] - All database threads now stopped > [22/May/2013:16:46:27 -0400] - slapd stopped. > [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 > starting up > [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries > set up under cn=computers, cn=compat,dc=miovision,dc=linux > [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries > set up under cn=ng, cn=compat,dc=miovision,dc=linux > [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries > set up under ou=sudoers,dc=miovision,dc=linux > [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password > Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which > should be added before the CoS Definition. > [22/May/2013:16:46:30 -0400] - slapd started. Listening on All > Interfaces port 389 for LDAP requests > [22/May/2013:16:46:30 -0400] - Listening on All Interfaces port 636 for > LDAPS requests > [22/May/2013:16:46:30 -0400] - Listening on > /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests > [22/May/2013:16:46:32 -0400] - Entry > "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping > tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed > [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. > It has never been initialized. > [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. > It has never been initialized. > [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. > It has never been initialized. > [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - Beginning total > update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". > [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running Dirsync > > > > Again, the sync agreement is filling my screen with: > > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > ... > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Thu May 23 17:03:07 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 23 May 2013 11:03:07 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> <519D45A6.6090300@redhat.com> Message-ID: <519E4BCB.2020900@redhat.com> On 05/23/2013 10:52 AM, Steve Dainard wrote: > The process is still running: > > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > 2278 dirsrv 20 0 2137m 34m 8932 S 100.1 1.2 1201:53 ns-slapd > > Is it possible my AD has an unexpected structure that could be causing > this? > > Basically we have multiple OU's which represent departments. All the > users of these OU's are also in a group "Shared Login" which resides > in 'Users'. This should be fine. > > Is there any safe way to kill the winsync agreement when its > displaying "Update in progress" continuously? I've noticed in the past > if I kill it I can't smoothly disconnect and reconnect the agreement > and have to start from scratch again. You should be able to restart dirsrv. What I don't understand is why ns-slapd is at 100% CPU and gdb stacktrace reports idle????? Can you run the gdb again? > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > Phone: 519-513-2407 x250 > > > On Wed, May 22, 2013 at 6:24 PM, Rich Megginson > wrote: > > On 05/22/2013 03:27 PM, Steve Dainard wrote: >> Started a fresh install, included the winsync argument for my >> Shared Login group in the initial agreement. >> >> This is very strange. Do you have any core files in >> /var/log/dirsrv/slapd-*? Do you have any abrt crash >> reports? Do you see "Disorderly Shutdown" in >> /var/log/dirsrv/slapd-*/errors.*? >> >> >> [root at ipa1 slapd-PKI-IPA]# pwd >> /var/log/dirsrv/slapd-PKI-IPA >> [root at ipa1 slapd-PKI-IPA]# ll >> total 236 >> -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access >> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 access.rotationinfo >> -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit >> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 audit.rotationinfo >> -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors >> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 errors.rotationinfo >> >> [root at ipa1 slapd-MIOVISION-LINUX]# pwd >> /var/log/dirsrv/slapd-MIOVISION-LINUX >> [root at ipa1 slapd-MIOVISION-LINUX]# ll >> total 904 >> -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access >> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 access.rotationinfo >> -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit >> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 audit.rotationinfo >> -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors >> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 errors.rotationinfo >> >> >> Ok. This appears to be hanging somewhere. Will need to get >> more information. >> >> First, install the debuginfo packages >> >> debuginfo-install 389-ds-base ipa-server >> >> >> install gdb >> >> yum install gdb >> >> Then run gdb like this: >> >> gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 >> >> >> > > Thanks, but unfortunately the server is almost completely idle - > the threads are doing nothing. > > Was ns-slapd at a high cpu rate when you did the gdb? >> >> >> Excess command line arguments ignored. (2278) >> GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) >> Copyright (C) 2010 Free Software Foundation, Inc. >> License GPLv3+: GNU GPL version 3 or later >> >> This is free software: you are free to change and redistribute it. >> There is NO WARRANTY, to the extent permitted by law. Type "show >> copying" >> and "show warranty" for details. >> This GDB was configured as "x86_64-redhat-linux-gnu". >> For bug reporting instructions, please see: >> ... >> Reading symbols from /usr/sbin/ns-slapd...Reading symbols from >> /usr/lib/debug/usr/sbin/ns-slapd.debug...done. >> done. >> Attaching to program: /usr/sbin/ns-slapd, process 2346 >> Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 >> Reading symbols from /lib64/libkrb5.so.3...Reading symbols from >> /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. >> done. >> Loaded symbols for /lib64/libkrb5.so.3 >> Reading symbols from /lib64/libk5crypto.so.3...Reading symbols >> from /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. >> done. >> Loaded symbols for /lib64/libk5crypto.so.3 >> Reading symbols from /lib64/libcom_err.so.2...Reading symbols >> from /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. >> done. >> Loaded symbols for /lib64/libcom_err.so.2 >> Reading symbols from /lib64/libpcre.so.0...Reading symbols from >> /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. >> done. >> Loaded symbols for /lib64/libpcre.so.0 >> Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols >> from /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. >> done. >> Loaded symbols for /lib64/libldap_r-2.4.so.2 >> Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols >> from /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. >> done. >> Loaded symbols for /lib64/libldif-2.4.so.2 >> Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols >> from /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. >> done. >> Loaded symbols for /lib64/liblber-2.4.so.2 >> Reading symbols from /usr/lib64/libssl3.so...Reading symbols from >> /usr/lib/debug/usr/lib64/libssl3.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/libssl3.so >> Reading symbols from /usr/lib64/libnss3.so...Reading symbols from >> /usr/lib/debug/usr/lib64/libnss3.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/libnss3.so >> Reading symbols from /lib64/libplc4.so...Reading symbols from >> /usr/lib/debug/lib64/libplc4.so.debug...done. >> done. >> Loaded symbols for /lib64/libplc4.so >> Reading symbols from /lib64/libplds4.so...Reading symbols from >> /usr/lib/debug/lib64/libplds4.so.debug...done. >> done. >> Loaded symbols for /lib64/libplds4.so >> Reading symbols from /lib64/libnspr4.so...Reading symbols from >> /usr/lib/debug/lib64/libnspr4.so.debug...done. >> done. >> Loaded symbols for /lib64/libnspr4.so >> Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols >> from /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/libsasl2.so.2 >> Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols >> from /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/libsvrcore.so.0 >> Reading symbols from /lib64/libpthread.so.0...Reading symbols >> from /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. >> [New LWP 2388] >> [New LWP 2387] >> [New LWP 2386] >> [New LWP 2385] >> [New LWP 2384] >> [New LWP 2383] >> [New LWP 2382] >> [New LWP 2381] >> [New LWP 2380] >> [New LWP 2379] >> [New LWP 2378] >> [New LWP 2377] >> [New LWP 2376] >> [New LWP 2375] >> [New LWP 2374] >> [New LWP 2373] >> [New LWP 2372] >> [New LWP 2371] >> [New LWP 2370] >> [New LWP 2369] >> [New LWP 2368] >> [New LWP 2367] >> [New LWP 2366] >> [New LWP 2365] >> [New LWP 2364] >> [New LWP 2363] >> [New LWP 2362] >> [New LWP 2361] >> [New LWP 2360] >> [New LWP 2359] >> [New LWP 2358] >> [New LWP 2357] >> [New LWP 2356] >> [New LWP 2355] >> [New LWP 2354] >> [New LWP 2353] >> [New LWP 2352] >> [New LWP 2351] >> [New LWP 2350] >> [New LWP 2349] >> [Thread debugging using libthread_db enabled] >> done. >> Loaded symbols for /lib64/libpthread.so.0 >> Reading symbols from /lib64/libc.so.6...Reading symbols from >> /usr/lib/debug/lib64/libc-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libc.so.6 >> Reading symbols from /lib64/libkrb5support.so.0...Reading symbols >> from /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. >> done. >> Loaded symbols for /lib64/libkrb5support.so.0 >> Reading symbols from /lib64/libkeyutils.so.1...(no debugging >> symbols found)...done. >> Loaded symbols for /lib64/libkeyutils.so.1 >> Reading symbols from /lib64/libresolv.so.2...Reading symbols from >> /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libresolv.so.2 >> Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading >> symbols from /usr/lib/debug/lib64/ld-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/ld-linux-x86-64.so.2 >> Reading symbols from /usr/lib64/libsmime3.so...Reading symbols >> from /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/libsmime3.so >> Reading symbols from /usr/lib64/libnssutil3.so...(no debugging >> symbols found)...done. >> Loaded symbols for /usr/lib64/libnssutil3.so >> Reading symbols from /lib64/libdl.so.2...Reading symbols from >> /usr/lib/debug/lib64/libdl-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libdl.so.2 >> Reading symbols from /lib64/libz.so.1...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libz.so.1 >> Reading symbols from /lib64/libcrypt.so.1...Reading symbols from >> /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libcrypt.so.1 >> Reading symbols from /lib64/libselinux.so.1...(no debugging >> symbols found)...done. >> Loaded symbols for /lib64/libselinux.so.1 >> Reading symbols from /lib64/libfreebl3.so...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libfreebl3.so >> Reading symbols from /lib64/libnss_files.so.2...Reading symbols >> from /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libnss_files.so.2 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so >> Reading symbols from /usr/lib64/libicui18n.so.42...Reading >> symbols from >> /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. >> done. >> Loaded symbols for /usr/lib64/libicui18n.so.42 >> Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols >> from /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. >> done. >> Loaded symbols for /usr/lib64/libicuuc.so.42 >> Reading symbols from /usr/lib64/libicudata.so.42...Reading >> symbols from /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... >> warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": >> separate debug info file has no debug info >> (no debugging symbols found)...done. >> (no debugging symbols found)...done. >> Loaded symbols for /usr/lib64/libicudata.so.42 >> Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols >> from /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. >> done. >> Loaded symbols for /usr/lib64/libstdc++.so.6 >> Reading symbols from /lib64/libm.so.6...Reading symbols from >> /usr/lib/debug/lib64/libm-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libm.so.6 >> Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from >> /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. >> done. >> Loaded symbols for /lib64/libgcc_s.so.1 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so >> Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libcrammd5.so >> Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so >> Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols >> from /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. >> done. >> Loaded symbols for /lib64/libgssapi_krb5.so.2 >> Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libanonymous.so >> Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libsasldb.so >> Reading symbols from /lib64/libdb-4.7.so...Reading symbols from >> /usr/lib/debug/lib64/libdb-4.7.so.debug...done. >> done. >> Loaded symbols for /lib64/libdb-4.7.so >> Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/liblogin.so >> Reading symbols from /usr/lib64/sasl2/libplain.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libplain.so >> Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so >> Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols >> from /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/libcrypto.so.10 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. >> done. >> Loaded symbols for >> /usr/lib64/dirsrv/plugins/libacctusability-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. >> done. >> Loaded symbols for >> /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. >> done. >> Loaded symbols for >> /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so >> Reading symbols from /lib64/libpam.so.0...Reading symbols from >> /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. >> done. >> Loaded symbols for /lib64/libpam.so.0 >> Reading symbols from /lib64/libaudit.so.1...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libaudit.so.1 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. >> done. >> Loaded symbols for >> /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. >> done. >> Loaded symbols for >> /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. >> done. >> Loaded symbols for >> /usr/lib64/dirsrv/plugins/libschemareload-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so >> Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging >> symbols found)...done. >> Loaded symbols for /usr/lib64/libsoftokn3.so >> Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging >> symbols found)...done. >> Loaded symbols for /usr/lib64/libsqlite3.so.0 >> Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging >> symbols found)...done. >> Loaded symbols for /usr/lib64/libnssdbm3.so >> 0x0000003f020df253 in __poll (fds=, >> nfds=, timeout=) at >> ../sysdeps/unix/sysv/linux/poll.c:87 >> 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), >> nfds, timeout); >> >> Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) >> at ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 97622} >> #2 0x00007f6a931b3d27 in deadlock_threadmain (param=> optimized out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 >> rval = >> priv = 0x16df7d0 >> li = >> interval = 100 >> #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x17251f0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8f2cb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095645333248, 1795530286501470331, 140736097575568, >> 140095645333952, 0, 3, -1856011838246870917, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) >> at ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 50606} >> #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) >> at ldap/servers/slapd/back-ldbm/dblayer.c:4380 >> time_of_last_checkpoint_completion = 1369257151 >> interval = 250 >> rval = >> priv = 0x16df7d0 >> li = 0x16df600 >> debug_checkpointing = 0 >> checkpoint_interval = >> home_dir = >> list = 0x0 >> listp = >> penv = 0x1720c90 >> #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x193f2a0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8e8ca700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095634843392, 1795530286501470331, 140736097575568, >> 140095634844096, 0, 3, -1856014860293234565, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) >> at ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 71899} >> #2 0x00007f6a931b3f87 in trickle_threadmain (param=> optimized out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 >> interval = 250 >> rval = >> priv = 0x16df7d0 >> li = >> debug_checkpointing = 0 >> #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x193f0f0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8dec9700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095624353536, 1795530286501470331, 140736097575568, >> 140095624354240, 0, 3, -1856016784975454085, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) >> at ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 777885} >> #2 0x00007f6a931b4617 in perf_threadmain (param=> out>) at ldap/servers/slapd/back-ldbm/dblayer.c:3740 >> priv = 0x16df7d0 >> li = >> #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x180cce0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a87fff700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095524960000, 1795530286501470331, 140736097575568, >> 140095524960704, 0, 3, -1856029814832488325, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): >> #0 pthread_cond_wait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >> No locals. >> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, >> timeout=4294967295) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >> rv = >> thred = 0x1a8eac0 >> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, >> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >> prit = >> #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg=> optimized out>) at ldap/servers/plugins/cos/cos_cache.c:476 >> No locals. >> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8eac0 >> detached = 1 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8d4c8700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095613863680, 1795530286501470331, 140736097575904, >> 140095613864384, 0, 3, -1856015413270273925, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): >> #0 pthread_cond_wait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >> No locals. >> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, >> timeout=4294967295) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >> rv = >> thred = 0x1a8efa0 >> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, >> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >> prit = >> #3 0x00007f6a91cb21df in roles_cache_wait_on_change >> (arg=0x1a8e4c0) at ldap/servers/plugins/roles/roles_cache.c:432 >> roles_def = 0x1a8e4c0 >> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8efa0 >> detached = 1 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8cac7700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095603373824, 1795530286501470331, 140736097575856, >> 140095603374528, 0, 3, -1856019536975748997, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): >> #0 pthread_cond_wait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >> No locals. >> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, >> timeout=4294967295) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >> rv = >> thred = 0x1721d40 >> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, >> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >> prit = >> #3 0x00007f6a91cb21df in roles_cache_wait_on_change >> (arg=0x1a87470) at ldap/servers/plugins/roles/roles_cache.c:432 >> roles_def = 0x1a87470 >> #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1721d40 >> detached = 1 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a875fe700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095514470144, 1795530286501470331, 140736097575856, >> 140095514470848, 0, 3, -1856028438832340869, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, >> ml=0x1acbf60, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257181, tv_usec = 177289} >> tmo = {tv_sec = 1369257211, tv_nsec = 177289000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, >> timeout=30000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x180f260 >> #3 0x000000000041b2b3 in housecleaning (cur_time=> optimized out>) at ldap/servers/slapd/house.c:77 >> interval = 30000 >> #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x180f260 >> detached = 0 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a86bfd700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095503980288, 1795530286501470331, 140736097577552, >> 140095503980992, 0, 3, -1856032562537815941, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, >> ml=0x17e51c0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257192, tv_usec = 292197} >> tmo = {tv_sec = 1369257202, tv_nsec = 292197000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8f100 >> #3 0x0000003f0305db87 in eq_loop (arg=) at >> ldap/servers/slapd/eventq.c:355 >> timeout = >> until = >> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8f100 >> detached = 0 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a861fc700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095493490432, 1795530286501470331, 140736097577552, >> 140095493491136, 0, 3, -1856031190832635781, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 156204} >> tmo = {tv_sec = 1369257197, tv_nsec = 156204000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8aea0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a857fad80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07cf48 >> op = >> tag = 96 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8aea0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a857fb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095483000576, 1795530286501470331, 140736097576720, >> 140095483001280, 0, 3, -1856033115514855301, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 159114} >> tmo = {tv_sec = 1369257197, tv_nsec = 159114000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b170 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a84df9d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07cf48 >> op = >> tag = 66 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b170 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a84dfa700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095472510720, 1795530286501470331, 140736097576720, >> 140095472511424, 0, 3, -1856036137561218949, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 158114} >> tmo = {tv_sec = 1369257197, tv_nsec = 158114000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b440 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a7fffed80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07cf48 >> op = >> tag = 99 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b440 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7ffff700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095390742272, 1795530286501470331, 140736097576720, >> 140095390742976, 0, 3, -1855484457065111429, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257188, tv_usec = 200112} >> tmo = {tv_sec = 1369257198, tv_nsec = 200112000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b710 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a7f5fdd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 99 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b710 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7f5fe700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095380252416, 1795530286501470331, 140736097576720, >> 140095380253120, 0, 3, -1855483081064963973, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257188, tv_usec = 805029} >> tmo = {tv_sec = 1369257198, tv_nsec = 805029000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b9e0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a7ebfcd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 18446744073709551615 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b9e0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7ebfd700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095369762560, 1795530286501470331, 140736097576720, >> 140095369763264, 0, 3, -1855487204770439045, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 817904} >> tmo = {tv_sec = 1369257197, tv_nsec = 817904000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8bcb0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a7e1fbd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 102 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8bcb0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7e1fc700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095359272704, 1795530286501470331, 140736097576720, >> 140095359273408, 0, 3, -1855485833065258885, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257189, tv_usec = 204859} >> tmo = {tv_sec = 1369257199, tv_nsec = 204859000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8bf80 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a7d7fad80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 18446744073709551615 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8bf80 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7d7fb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095348782848, 1795530286501470331, 140736097576720, >> 140095348783552, 0, 3, -1855487757747478405, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257188, tv_usec = 204112} >> tmo = {tv_sec = 1369257198, tv_nsec = 204112000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8c250 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a7cdf9d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 99 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8c250 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7cdfa700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095338292992, 1795530286501470331, 140736097576720, >> 140095338293696, 0, 3, -1855490779793842053, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 196461} >> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8c520 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a77ffed80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8c520 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a77fff700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095256524544, 1795530286501470331, 140736097576720, >> 140095256525248, 0, 3, -1855502049251155845, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202204} >> tmo = {tv_sec = 1369257201, tv_nsec = 202204000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8c7f0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a775fdd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8c7f0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a775fe700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095246034688, 1795530286501470331, 140736097576720, >> 140095246035392, 0, 3, -1855500673251008389, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202213} >> tmo = {tv_sec = 1369257201, tv_nsec = 202213000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8cac0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a76bfcd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8cac0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a76bfd700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095235544832, 1795530286501470331, 140736097576720, >> 140095235545536, 0, 3, -1855504796956483461, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8cd90 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a761fbd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8cd90 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a761fc700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095225054976, 1795530286501470331, 140736097576720, >> 140095225055680, 0, 3, -1855503425251303301, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200498} >> tmo = {tv_sec = 1369257201, tv_nsec = 200498000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1812b00 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a757fad80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1812b00 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a757fb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095214565120, 1795530286501470331, 140736097576720, >> 140095214565824, 0, 3, -1855505349933522821, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200463} >> tmo = {tv_sec = 1369257201, tv_nsec = 200463000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1812dd0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a74df9d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1812dd0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a74dfa700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095204075264, 1795530286501470331, 140736097576720, >> 140095204075968, 0, 3, -1855508371979886469, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x18130a0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a743f8d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x18130a0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a743f9700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095193585408, 1795530286501470331, 140736097576720, >> 140095193586112, 0, 3, -1855508097638850437, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 197439} >> tmo = {tv_sec = 1369257201, tv_nsec = 197439000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813370 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a739f7d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813370 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a739f8700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095183095552, 1795530286501470331, 140736097576720, >> 140095183096256, 0, 3, -1855511123980181381, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 196461} >> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813640 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a72ff6d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813640 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a72ff7700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095172605696, 1795530286501470331, 140736097576720, >> 140095172606400, 0, 3, -1855513048662400901, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200474} >> tmo = {tv_sec = 1369257201, tv_nsec = 200474000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813910 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a725f5d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813910 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a725f6700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095162115840, 1795530286501470331, 140736097576720, >> 140095162116544, 0, 3, -1855511672662253445, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200482} >> tmo = {tv_sec = 1369257201, tv_nsec = 200482000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813be0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a71bf4d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813be0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a71bf5700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095151625984, 1795530286501470331, 140736097576720, >> 140095151626688, 0, 3, -1855515796367728517, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200470} >> tmo = {tv_sec = 1369257201, tv_nsec = 200470000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813eb0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a711f3d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813eb0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a711f4700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095141136128, 1795530286501470331, 140736097576720, >> 140095141136832, 0, 3, -1855514424662548357, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200490} >> tmo = {tv_sec = 1369257201, tv_nsec = 200490000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814180 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a707f2d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814180 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a707f3700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095130646272, 1795530286501470331, 140736097576720, >> 140095130646976, 0, 3, -1855516349344767877, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814450 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6fdf1d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814450 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6fdf2700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095120156416, 1795530286501470331, 140736097576720, >> 140095120157120, 0, 3, -1855519371391131525, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200486} >> tmo = {tv_sec = 1369257201, tv_nsec = 200486000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814720 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6f3f0d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814720 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6f3f1700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095109666560, 1795530286501470331, 140736097576720, >> 140095109667264, 0, 3, -1855519097050095493, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202209} >> tmo = {tv_sec = 1369257201, tv_nsec = 202209000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x18149f0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6e9efd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x18149f0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6e9f0700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095099176704, 1795530286501470331, 140736097576720, >> 140095099177408, 0, 3, -1855522123391426437, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200494} >> tmo = {tv_sec = 1369257201, tv_nsec = 200494000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814cc0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6dfeed80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814cc0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6dfef700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095088686848, 1795530286501470331, 140736097576720, >> 140095088687552, 0, 3, -1855524048073645957, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 196454} >> tmo = {tv_sec = 1369257201, tv_nsec = 196454000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814f90 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6d5edd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814f90 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6d5ee700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095078196992, 1795530286501470331, 140736097576720, >> 140095078197696, 0, 3, -1855522672073498501, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 195994} >> tmo = {tv_sec = 1369257201, tv_nsec = 195994000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815260 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6cbecd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815260 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6cbed700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095067707136, 1795530286501470331, 140736097576720, >> 140095067707840, 0, 3, -1855526795778973573, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 39632} >> tmo = {tv_sec = 1369257201, tv_nsec = 39632000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815530 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6c1ebd80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 18446744073709551615 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815530 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6c1ec700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095057217280, 1795530286501470331, 140736097576720, >> 140095057217984, 0, 3, -1855525424073793413, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202218} >> tmo = {tv_sec = 1369257201, tv_nsec = 202218000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815800 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6b7ead80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815800 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6b7eb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095046727424, 1795530286501470331, 140736097576720, >> 140095046728128, 0, 3, -1855527348756012933, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >> () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >> ml=0x1a8adf0, timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >> timeout=10000) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815ad0 >> #3 0x0000000000413316 in connection_wait_for_new_pb >> (ppb=0x7f6a6ade9d80, interval=10000) at >> ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815ad0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6adea700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095036237568, 1795530286501470331, 140736097576720, >> 140095036238272, 0, 3, -1855530370802376581, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) >> at ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 802476} >> #2 0x0000000000416b05 in time_thread (nothing=> out>) at ldap/servers/slapd/daemon.c:471 >> interval = 1000 >> #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815da0 >> detached = 0 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6a3e9700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = >> {140095025747712, 1795530286501470331, 140736097576768, >> 140095025748416, 0, 3, -1855530096461340549, >> 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, >> 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): >> #0 0x0000003f020df253 in __poll (fds=, >> nfds=, timeout=) at >> ../sysdeps/unix/sysv/linux/poll.c:87 >> __arg2 = 5 >> _a3 = 250 >> _a1 = 140736097576336 >> resultvar = >> __arg3 = 250 >> __arg1 = 140736097576336 >> _a2 = 5 >> resultvar = >> oldtype = 0 >> result = >> #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, >> npds=5, timeout=250) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 >> stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd >> = 6, events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, >> {fd = -1, events = 0, revents = 0}, {fd = 64, events = 1, revents >> = 0}, {fd = 64, events = 1, revents = 0}, {fd = -1390778792, >> events = 32767, revents = 0}, {fd = 0, events = 1, revents = 0}, >> {fd = 0, events = 0, revents = 0}, {fd = -1809110657, events = >> 32618, revents = 0}, {fd = -1390778768, events = 32767, revents = >> 0}, {fd = 37285504, events = 63, revents = 0}, {fd = -1390778744, >> events = 32767, revents = 0}, {fd = 34055874, events = 1, revents >> = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, >> events = 32618, revents = 0}, {fd = 75509472, events = 63, >> revents = 0}, {fd = -1737447024, events = 32618, revents = 0}, >> {fd = 24, events = 63, revents = 0}, {fd = -1390778720, events = >> 32767, revents = 0}, {fd = 2, events = 32767, revents = 0}, {fd = >> 5, events = 0, revents = 0}, {fd = 25258816, events = 0, revents >> = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = 4, events >> = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = >> 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, >> {fd = 94224, events = 0, revents = 0}, {fd = 28143600, events = >> 0, revents = 0}, {fd = 16, events = 0, revents = 0}, {fd = 1, >> events = 0, revents = 0}, {fd = 94224, events = 0, revents = 0}, >> {fd = 28143600, events = 0, revents = 0}, {fd = 24, events = 0, >> revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = >> 37285504, events = 63, revents = 0}, {fd = 34055590, events = 63, >> revents = 0}, {fd = 22702512, events = 0, revents = 0}, {fd = >> 75644136, events = 63, revents = 0}, {fd = 24, events = 0, >> revents = 0}, {fd = -1390778656, events = 32767, revents = 0}, >> {fd = 1, events = 0, revents = 0}, {fd = 27831536, events = 0, >> revents = 0}, {fd = -1, events = 0, revents = 0}, {fd = 0, events >> = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, >> events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd >> = 22689232, events = 0, revents = 0}, {fd = 1, events = 0, >> revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = >> 53502080, events = 63, revents = 0}, {fd = 0, events = 0, revents >> = 0}, {fd = 0, events = 0, revents = 0}, {fd = 34056465, events = >> 63, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = >> 1, events = 0, revents = 0}, {fd = 1369256958, events = 0, >> revents = 0}, {fd = 34082882, events = 63, revents = 0}, {fd = >> 53502080, events = 63, revents = 0}, {fd = 0, events = 0, revents >> = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 50628653, >> events = 63, revents = 0}} >> syspoll = >> index = >> msecs = 250 >> ready = >> start = 3457592339 >> elapsed = >> remaining = >> #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at >> ldap/servers/slapd/daemon.c:1145 >> select_return = 0 >> local = 0 >> i = >> prerr = >> secure = 0 >> tcps = >> n_tcps = 0x16952c0 >> s_tcps = 0x1695250 >> i_unix = 0x0 >> fdesp = 0x0 >> num_poll = 5 >> pr_timeout = 250 >> time_thread_p = 0x1815da0 >> threads = >> in_referral_mode = 0 >> connection_table_size = >> #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at >> ldap/servers/slapd/main.c:1253 >> return_value = 0 >> slapdFrontendConfig = >> ports_info = {n_port = 7389, s_port = 7390, n_listenaddr >> = 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, >> i_listenaddr = 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} >> m = >> >> >> >> /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: >> >> 389-Directory/1.2.11.15 B2013.105.2259 >> ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) >> >> [22/May/2013:09:24:23 -0400] - WARNING: Import is running with >> nsslapd-db-private-import-mem on; No other process is allowed to >> access the database >> [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: >> pagesize: 4096, pages: 744800, procpages: 51280 >> [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB import >> cache. >> [22/May/2013:09:24:23 -0400] - import userRoot: Beginning import >> job... >> [22/May/2013:09:24:23 -0400] - import userRoot: Index buffering >> enabled with bucket size 100 >> [22/May/2013:09:24:23 -0400] - import userRoot: Processing file >> "/var/lib/dirsrv/boot.ldif" >> [22/May/2013:09:24:23 -0400] - import userRoot: Finished scanning >> file "/var/lib/dirsrv/boot.ldif" (1 entries) >> [22/May/2013:09:24:24 -0400] - import userRoot: Workers finished; >> cleaning up... >> [22/May/2013:09:24:24 -0400] - import userRoot: Workers cleaned up. >> [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up >> producer thread... >> [22/May/2013:09:24:24 -0400] - import userRoot: Indexing >> complete. Post-processing... >> [22/May/2013:09:24:24 -0400] - import userRoot: Generating >> numSubordinates complete. >> [22/May/2013:09:24:24 -0400] - Nothing to do to build ancestorid >> index >> [22/May/2013:09:24:24 -0400] - import userRoot: Flushing caches... >> [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... >> [22/May/2013:09:24:24 -0400] - All database threads now stopped >> [22/May/2013:09:24:24 -0400] - import userRoot: Import complete. >> Processed 1 entries in 1 seconds. (1.00 entries/sec) >> [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [22/May/2013:09:24:26 -0400] - Db home directory is not set. >> Possibly nsslapd-directory (optinally nsslapd-db-home-directory) >> is missing in the config file. >> [22/May/2013:09:24:26 -0400] - I'm resizing my cache now...cache >> was 1220280320 and is now 8000000 >> [22/May/2013:09:24:27 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:24:27 -0400] - slapd shutting down - signaling >> operation threads >> [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting for >> 29 threads to terminate >> [22/May/2013:09:24:27 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:24:27 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:24:28 -0400] - All database threads now stopped >> [22/May/2013:09:24:28 -0400] - slapd stopped. >> [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [22/May/2013:09:24:30 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:24:31 -0400] - The change of nsslapd-ldapilisten >> will not take effect until the server is restarted >> [22/May/2013:09:24:50 -0400] - Warning: Adding configuration >> attribute "nsslapd-security" >> [22/May/2013:09:24:51 -0400] - slapd shutting down - signaling >> operation threads >> [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting for >> 29 threads to terminate >> [22/May/2013:09:24:51 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:24:51 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:24:51 -0400] - All database threads now stopped >> [22/May/2013:09:24:51 -0400] - slapd stopped. >> [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found >> for cipher AES in backend userRoot, attempting to create one... >> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES >> successfully generated and stored >> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found >> for cipher 3DES in backend userRoot, attempting to create one... >> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES >> successfully generated and stored >> [22/May/2013:09:24:52 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:24:52 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [22/May/2013:09:24:52 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:09:24:53 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:09:25:02 -0400] - slapd shutting down - signaling >> operation threads >> [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting for >> 24 threads to terminate >> [22/May/2013:09:25:02 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:25:02 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:25:02 -0400] - All database threads now stopped >> [22/May/2013:09:25:02 -0400] - slapd stopped. >> [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no >> entries set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no >> entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no >> entries set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:09:25:03 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:25:03 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [22/May/2013:09:25:03 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:09:25:03 -0400] - The change of >> nsslapd-maxdescriptors will not take effect until the server is >> restarted >> [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: no >> entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: no >> entries set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: >> memberuid >> [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. >> [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: >> ntUserDomainId >> [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. >> [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: >> ntUniqueId >> [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. >> [22/May/2013:09:28:46 -0400] - slapd shutting down - signaling >> operation threads >> [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting for >> 23 threads to terminate >> [22/May/2013:09:28:46 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:28:46 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:28:46 -0400] - All database threads now stopped >> [22/May/2013:09:28:46 -0400] - slapd stopped. >> [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no >> entries set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no >> entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no >> entries set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:09:28:48 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:28:48 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [22/May/2013:09:28:48 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:16:46:26 -0400] - slapd shutting down - signaling >> operation threads >> [22/May/2013:16:46:26 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:16:46:26 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:16:46:27 -0400] - All database threads now stopped >> [22/May/2013:16:46:27 -0400] - slapd stopped. >> [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 >> B2013.105.2259 starting up >> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no >> entries set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no >> entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no >> entries set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition >> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >> Templates found, which should be added before the CoS Definition. >> [22/May/2013:16:46:30 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:16:46:30 -0400] - Listening on All Interfaces port >> 636 for LDAPS requests >> [22/May/2013:16:46:30 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:16:46:32 -0400] - Entry >> "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping >> tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" >> not allowed >> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update >> vector. It has never been initialized. >> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update >> vector. It has never been initialized. >> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update >> vector. It has never been initialized. >> [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - Beginning >> total update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >> [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running Dirsync >> >> >> >> Again, the sync agreement is filling my screen with: >> >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> ... > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From deanhunter at comcast.net Thu May 23 17:16:12 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Thu, 23 May 2013 12:16:12 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <519E3CB3.7050303@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> <519E3CB3.7050303@redhat.com> Message-ID: <1369329372.1696.12.camel@developer.hunter.org> On Thu, 2013-05-23 at 17:58 +0200, Martin Kosek wrote: > On 05/23/2013 05:57 PM, Dean Hunter wrote: > > On Thu, 2013-05-23 at 10:36 -0400, Rob Crittenden wrote: > >> Dean Hunter wrote: > >>> On Fri, 2013-05-17 at 09:55 -0400, Rob Crittenden wrote: > >>>> Martin Kosek wrote: > >>>>> On 05/16/2013 05:56 PM, Dean Hunter wrote: > >>>>>> I can not find FreeIPA 3.2.0 this morning: > >>>>>> > >>>>>> [root at ipa ~]# yum list available bind bind-dyndb-ldap freeipa* > >>>>>> Loaded plugins: langpacks, refresh-packagekit > >>>>>> Available Packages > >>>>>> bind.x86_64 32:9.9.3-0.6.rc2.fc19 > >>>>>> updates-testing > >>>>>> bind-dyndb-ldap.x86_64 3.2-1.fc19 > >>>>>> updates-testing > >>>>>> freeipa-admintools.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-client.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-python.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server-selinux.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server-strict.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> freeipa-server-trust-ad.x86_64 3.2.0-0.3.beta1.fc19 > >>>>>> fedora > >>>>>> [root at ipa ~]# > >>>>>> > >>>>>> Yesterday, or the day before, the release after beta, I forget how it > >>>>>> was numbered, was in updates-testing. I am doing something wrong again? > >>>>>> > >>>>> > >>>>> I do not think so. We recently created one more build for FreeIPA 3.2.0 and it > >>>>> is not on it's way to stable repo: > >>>>> > >>>>> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/ > >>>>> > >>>>> It seems like it's now currently in some mid-state when it is neither in > >>>>> updates-testing nor in stable updates repo. > >>>> > >>>> It got caught by the Beta freeze. Once that lifts the package should be > >>>> pushed to stable. > >>>> > >>>> rob > >>>> > >>> How much longer before FreeIPA 3.2.0-1 or -2 becomes available? > >> > >> Don't know. We've requested > >> https://admin.fedoraproject.org/updates/FEDORA-2013-7911/freeipa-3.2.0-2.fc19 > >> be pushed to stable but at this point its out of our hands. Things are > >> still frozen for the beta, due out the 28th according to > >> https://fedoraproject.org/wiki/Releases/19/Schedule > >> > >> You can download the bits directly if you need them sooner, see the link > >> above. > >> > >> rob > > > > I am sorry, but I have lost my notes again. Please remind me the name of > > the command line tool for retrieving packages from bodhi. > > > > # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 > > HTH, > Martin Do these messages mean that there are addition RPMs that are missing from the Fedora 19 repositories? [root at fedora19 ~]# [root at fedora19 ~]# mkdir /root/local [root at fedora19 ~]# cd /root/local [root at fedora19 local]# koji download-build --arch x86_64 freeipa-3.2.0-2.fc19 freeipa-python-3.2.0-2.fc19.x86_64.rpm | 1.8 MB 00:03 !!! freeipa-server-3.2.0-2.fc19.x86_64.rpm | 2.3 MB 00:04 !!! freeipa-server-trust-ad-3.2.0-2.fc19.x86_64.rpm | 236 kB 00:00 !!! freeipa-admintools-3.2.0-2.fc19.x86_64.rpm | 88 kB 00:00 !!! freeipa-client-3.2.0-2.fc19.x86_64.rpm | 259 kB 00:00 !!! freeipa-server-selinux-3.2.0-2.fc19.x86_64.rpm | 85 kB 00:00 !!! freeipa-server-strict-3.2.0-2.fc19.x86_64.rpm | 77 kB 00:00 !!! [root at fedora19 local]# cd - /root [root at fedora19 ~]# createrepo /root/local Spawning worker 0 with 4 pkgs Spawning worker 1 with 3 pkgs Workers Finished Saving Primary metadata Saving file lists metadata Saving other metadata Generating sqlite DBs Sqlite DBs complete [root at fedora19 ~]# [root at fedora19 ~]# cat >/etc/yum.repos.d/local.repo < [local] > name=Local Updates > baseurl=file:///root/local > enabled=0 > EOD [root at fedora19 ~]# [root at fedora19 ~]# yum install --assumeyes --enablerepo local freeipa-client Loaded plugins: langpacks, refresh-packagekit Resolving Dependencies --> Running transaction check ---> Package authconfig.x86_64 0:6.2.6-2.fc19 will be updated ---> Package authconfig.x86_64 0:6.2.6-3.fc19 will be an update ---> Package bind-libs.x86_64 32:9.9.3-0.2.rc1.fc19 will be updated ---> Package bind-libs.x86_64 32:9.9.3-0.6.rc2.fc19 will be an update ---> Package bind-license.noarch 32:9.9.3-0.2.rc1.fc19 will be updated --> Processing Dependency: bind-license = 32:9.9.3-0.2.rc1.fc19 for package: 32:bind-libs-lite-9.9.3-0.2.rc1.fc19.x86_64 ---> Package bind-license.noarch 32:9.9.3-0.6.rc2.fc19 will be an update ---> Package bind-utils.x86_64 32:9.9.3-0.2.rc1.fc19 will be updated ---> Package bind-utils.x86_64 32:9.9.3-0.6.rc2.fc19 will be an update ---> Package c-ares.x86_64 0:1.9.1-4.fc19 will be updated ---> Package c-ares.x86_64 0:1.10.0-1.fc19 will be an update ---> Package freeipa-client.x86_64 0:3.2.0-2.fc19 will be installed --> Processing Dependency: freeipa-python = 3.2.0-2.fc19 for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: certmonger >= 0.65 for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: python-ldap for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: python-dns for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: oddjob-mkhomedir for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: ntp for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: libsss_autofs for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: krb5-workstation for package: freeipa-client-3.2.0-2.fc19.x86_64 --> Processing Dependency: autofs for package: freeipa-client-3.2.0-2.fc19.x86_64 ---> Package libipa_hbac.x86_64 0:1.10.0-4.fc19.beta1 will be updated ---> Package libipa_hbac.x86_64 0:1.10.0-5.fc19.beta1 will be an update ---> Package libsss_idmap.x86_64 0:1.10.0-4.fc19.beta1 will be updated ---> Package libsss_idmap.x86_64 0:1.10.0-5.fc19.beta1 will be an update ---> Package libwbclient.x86_64 2:4.0.5-1.fc19 will be updated ---> Package libwbclient.x86_64 2:4.0.6-1.fc19 will be an update ---> Package nfs-utils.x86_64 1:1.2.8-0.fc19 will be updated ---> Package nfs-utils.x86_64 1:1.2.8-1.1.fc19 will be an update ---> Package python-sssdconfig.noarch 0:1.10.0-4.fc19.beta1 will be updated ---> Package python-sssdconfig.noarch 0:1.10.0-5.fc19.beta1 will be an update ---> Package samba-libs.x86_64 2:4.0.5-1.fc19 will be updated --> Processing Dependency: samba-libs = 2:4.0.5-1.fc19 for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: samba-libs = 2:4.0.5-1.fc19 for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libaddns.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libaddns.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libads.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libauth.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libCHARSET3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libCHARSET3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcliauth.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcliauth.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli_cldap.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli-ldap.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli-nbt.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli_smb_common.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli_smb_common.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli_smb_common.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli_spoolss.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcli_spoolss.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libcmdline-credentials.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libdbwrap.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libdbwrap.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libdcerpc-samba.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libdcerpc-samba.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libdcerpc-samba.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: liberrors.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: liberrors.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: liberrors.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libevents.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libflag_mapping.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libgpo.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libgse.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libgse.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libgse.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libkrb5samba.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libldbsamba.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibcli_lsa3.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibcli_lsa3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibcli_lsa3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibcli_netlogon3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibcli_netlogon3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibsmb.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibsmb.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: liblibsmb.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libmsrpc3.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libmsrpc3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libmsrpc3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libndr-samba.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libndr-samba.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libnetif.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libnet_keytab.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libprinting_migrate.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libreplace.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libreplace.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamba3-util.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamba3-util.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamba-security.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamba-security.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamba-security.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamba-sockets.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsamdb-common.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsecrets3.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsecrets3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsecrets3.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libserver-role.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libserver-role.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmbd_base.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmbd_shim.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmbldaphelper.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmbregistry.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmbregistry.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmbregistry.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libsmb_transport.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libtrusts_util.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libtrusts_util.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_cmdline.so(SAMBA_4.0.5)(64bit) for package: 2:libsmbclient-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_cmdline.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_cmdline.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_reg.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_reg.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_tdb.so(SAMBA_4.0.5)(64bit) for package: 2:samba-common-4.0.5-1.fc19.x86_64 --> Processing Dependency: libutil_tdb.so(SAMBA_4.0.5)(64bit) for package: 2:samba-client-4.0.5-1.fc19.x86_64 ---> Package samba-libs.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 ---> Package sssd.x86_64 0:1.10.0-4.fc19.beta1 will be updated ---> Package sssd.x86_64 0:1.10.0-5.fc19.beta1 will be an update ---> Package sssd-client.x86_64 0:1.10.0-4.fc19.beta1 will be updated ---> Package sssd-client.x86_64 0:1.10.0-5.fc19.beta1 will be an update --> Running transaction check ---> Package autofs.x86_64 1:5.0.7-16.fc19 will be installed ---> Package bind-libs-lite.x86_64 32:9.9.3-0.2.rc1.fc19 will be updated --> Processing Dependency: libdns-export.so.98()(64bit) for package: 12:dhclient-4.2.5-10.fc19.x86_64 ---> Package bind-libs-lite.x86_64 32:9.9.3-0.6.rc2.fc19 will be an update ---> Package certmonger.x86_64 0:0.67-1.fc19 will be installed ---> Package freeipa-python.x86_64 0:3.2.0-2.fc19 will be installed --> Processing Dependency: python-nss for package: freeipa-python-3.2.0-2.fc19.x86_64 --> Processing Dependency: python-netaddr for package: freeipa-python-3.2.0-2.fc19.x86_64 --> Processing Dependency: python-lxml for package: freeipa-python-3.2.0-2.fc19.x86_64 --> Processing Dependency: python-kerberos for package: freeipa-python-3.2.0-2.fc19.x86_64 --> Processing Dependency: libipa_hbac-python for package: freeipa-python-3.2.0-2.fc19.x86_64 ---> Package krb5-workstation.x86_64 0:1.11.2-6.fc19 will be installed ---> Package libsmbclient.x86_64 2:4.0.5-1.fc19 will be updated ---> Package libsmbclient.x86_64 2:4.0.6-1.fc19 will be an update ---> Package libsss_autofs.x86_64 0:1.10.0-5.fc19.beta1 will be installed ---> Package ntp.x86_64 0:4.2.6p5-11.fc19 will be installed --> Processing Dependency: ntpdate = 4.2.6p5-11.fc19 for package: ntp-4.2.6p5-11.fc19.x86_64 --> Processing Dependency: libopts.so.25()(64bit) for package: ntp-4.2.6p5-11.fc19.x86_64 ---> Package oddjob-mkhomedir.x86_64 0:0.31.4-1.fc19 will be installed --> Processing Dependency: oddjob = 0.31.4-1.fc19 for package: oddjob-mkhomedir-0.31.4-1.fc19.x86_64 ---> Package python-dns.noarch 0:1.10.0-3.fc19 will be installed ---> Package python-ldap.x86_64 0:2.4.6-4.fc19 will be installed ---> Package samba-client.x86_64 2:4.0.5-1.fc19 will be updated ---> Package samba-client.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdsdb-module.so(SAMBA_4.0.6)(64bit) for package: 2:samba-client-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdsdb-module.so()(64bit) for package: 2:samba-client-4.0.6-1.fc19.x86_64 ---> Package samba-common.x86_64 2:4.0.5-1.fc19 will be updated ---> Package samba-common.x86_64 2:4.0.6-1.fc19 will be an update ---> Package samba-libs.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Running transaction check ---> Package autogen-libopts.x86_64 0:5.12-5.fc19 will be installed ---> Package dhclient.x86_64 12:4.2.5-10.fc19 will be updated ---> Package dhclient.x86_64 12:4.2.5-12.fc19 will be an update --> Processing Dependency: dhcp-libs(x86-64) = 12:4.2.5-12.fc19 for package: 12:dhclient-4.2.5-12.fc19.x86_64 --> Processing Dependency: dhcp-common = 12:4.2.5-12.fc19 for package: 12:dhclient-4.2.5-12.fc19.x86_64 ---> Package libipa_hbac-python.x86_64 0:1.10.0-5.fc19.beta1 will be installed ---> Package ntpdate.x86_64 0:4.2.6p5-11.fc19 will be installed ---> Package oddjob.x86_64 0:0.31.4-1.fc19 will be installed ---> Package python-kerberos.x86_64 0:1.1-10.1.fc19 will be installed ---> Package python-lxml.x86_64 0:3.2.1-1.fc19 will be installed ---> Package python-netaddr.noarch 0:0.7.5-6.fc19 will be installed ---> Package python-nss.x86_64 0:0.14.0-1.fc19 will be installed ---> Package samba-dc-libs.x86_64 2:4.0.6-1.fc19 will be installed --> Processing Dependency: libpac.so(SAMBA_4.0.6)(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libkdc-samba4.so.2(HEIMDAL_KDC_1.0)(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libpac.so()(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libkdc-samba4.so.2()(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 ---> Package samba-libs.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Running transaction check ---> Package dhcp-common.x86_64 12:4.2.5-10.fc19 will be updated ---> Package dhcp-common.x86_64 12:4.2.5-12.fc19 will be an update ---> Package dhcp-libs.x86_64 12:4.2.5-10.fc19 will be updated ---> Package dhcp-libs.x86_64 12:4.2.5-12.fc19 will be an update ---> Package samba-dc.x86_64 2:4.0.6-1.fc19 will be installed --> Processing Dependency: samba-python = 2:4.0.6-1.fc19 for package: 2:samba-dc-4.0.6-1.fc19.x86_64 ---> Package samba-dc-libs.x86_64 2:4.0.6-1.fc19 will be installed --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 ---> Package samba-libs.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Running transaction check ---> Package samba-dc-libs.x86_64 2:4.0.6-1.fc19 will be installed --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 ---> Package samba-libs.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 ---> Package samba-python.x86_64 2:4.0.6-1.fc19 will be installed --> Processing Dependency: samba = 2:4.0.6-1.fc19 for package: 2:samba-python-4.0.6-1.fc19.x86_64 --> Processing Dependency: python-tevent for package: 2:samba-python-4.0.6-1.fc19.x86_64 --> Processing Dependency: python-tdb for package: 2:samba-python-4.0.6-1.fc19.x86_64 --> Processing Dependency: pyldb for package: 2:samba-python-4.0.6-1.fc19.x86_64 --> Running transaction check ---> Package pyldb.x86_64 0:1.1.15-2.fc19 will be installed ---> Package python-tdb.x86_64 0:1.2.11-2.fc19 will be installed ---> Package python-tevent.x86_64 0:0.9.18-1.fc19 will be installed ---> Package samba.x86_64 2:4.0.6-1.fc19 will be installed ---> Package samba-dc-libs.x86_64 2:4.0.6-1.fc19 will be installed --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 ---> Package samba-libs.x86_64 2:4.0.6-1.fc19 will be an update --> Processing Dependency: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Processing Dependency: libdfs_server_ad.so()(64bit) for package: 2:samba-libs-4.0.6-1.fc19.x86_64 --> Finished Dependency Resolution --> Finding unneeded leftover dependencies Found and removing 0 unneeded dependencies Error: Package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 (updates-testing) Requires: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) Error: Package: 2:samba-libs-4.0.6-1.fc19.x86_64 (updates-testing) Requires: libdfs_server_ad.so(SAMBA_4.0.6)(64bit) Error: Package: 2:samba-dc-libs-4.0.6-1.fc19.x86_64 (updates-testing) Requires: libdfs_server_ad.so()(64bit) Error: Package: 2:samba-libs-4.0.6-1.fc19.x86_64 (updates-testing) Requires: libdfs_server_ad.so()(64bit) You could try using --skip-broken to work around the problem You could try running: rpm -Va --nofiles --nodigest [root at fedora19 ~]# From rcritten at redhat.com Thu May 23 17:22:57 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 23 May 2013 13:22:57 -0400 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <1369329372.1696.12.camel@developer.hunter.org> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> <519E3CB3.7050303@redhat.com> <1369329372.1696.12.camel@developer.hunter.org> Message-ID: <519E5071.8080702@redhat.com> Dean Hunter wrote: > On Thu, 2013-05-23 at 17:58 +0200, Martin Kosek wrote: >> >> # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 >> >> HTH, >> Martin > > Do these messages mean that there are addition RPMs that are missing > from the Fedora 19 repositories? You need samba-4.0.6-2. See https://bugzilla.redhat.com/show_bug.cgi?id=966130 From john.moyer at digitalreasoning.com Thu May 23 17:37:09 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Thu, 23 May 2013 13:37:09 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall Message-ID: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> So I found this page and followed it. The http daemon works great (no longer complains about not being the cert for my URL. However, now I can't bind anymore servers to my IPA server. The current servers enrolled before I did this work great (and I can login using my IPA credentials). However, I just can't add anymore. Does anyone have any ideas? I tried removing the certs and that made it so I can't start httpd (so I put the cert back). http://freeipa.org/page/Using_3rd_part_certificates_for_HTTP/LDAP Thanks, _____________________________________________________ John Moyer -------------- next part -------------- An HTML attachment was scrubbed... URL: From sdainard at miovision.com Thu May 23 17:41:41 2013 From: sdainard at miovision.com (Steve Dainard) Date: Thu, 23 May 2013 13:41:41 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <519E4BCB.2020900@redhat.com> References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> <519D45A6.6090300@redhat.com> <519E4BCB.2020900@redhat.com> Message-ID: gdb: Excess command line arguments ignored. (2278) GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) Copyright (C) 2010 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-redhat-linux-gnu". For bug reporting instructions, please see: ... Reading symbols from /usr/sbin/ns-slapd...Reading symbols from /usr/lib/debug/usr/sbin/ns-slapd.debug...done. done. Attaching to program: /usr/sbin/ns-slapd, process 2346 Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 Reading symbols from /lib64/libkrb5.so.3...Reading symbols from /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. done. Loaded symbols for /lib64/libkrb5.so.3 Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. done. Loaded symbols for /lib64/libk5crypto.so.3 Reading symbols from /lib64/libcom_err.so.2...Reading symbols from /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. done. Loaded symbols for /lib64/libcom_err.so.2 Reading symbols from /lib64/libpcre.so.0...Reading symbols from /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. done. Loaded symbols for /lib64/libpcre.so.0 Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. done. Loaded symbols for /lib64/libldap_r-2.4.so.2 Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. done. Loaded symbols for /lib64/libldif-2.4.so.2 Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. done. Loaded symbols for /lib64/liblber-2.4.so.2 Reading symbols from /usr/lib64/libssl3.so...Reading symbols from /usr/lib/debug/usr/lib64/libssl3.so.debug...done. done. Loaded symbols for /usr/lib64/libssl3.so Reading symbols from /usr/lib64/libnss3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnss3.so.debug...done. done. Loaded symbols for /usr/lib64/libnss3.so Reading symbols from /lib64/libplc4.so...Reading symbols from /usr/lib/debug/lib64/libplc4.so.debug...done. done. Loaded symbols for /lib64/libplc4.so Reading symbols from /lib64/libplds4.so...Reading symbols from /usr/lib/debug/lib64/libplds4.so.debug...done. done. Loaded symbols for /lib64/libplds4.so Reading symbols from /lib64/libnspr4.so...Reading symbols from /usr/lib/debug/lib64/libnspr4.so.debug...done. done. Loaded symbols for /lib64/libnspr4.so Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/libsasl2.so.2 Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. done. Loaded symbols for /usr/lib64/libsvrcore.so.0 Reading symbols from /lib64/libpthread.so.0...Reading symbols from /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. [New LWP 2388] [New LWP 2387] [New LWP 2386] [New LWP 2385] [New LWP 2384] [New LWP 2383] [New LWP 2382] [New LWP 2381] [New LWP 2380] [New LWP 2379] [New LWP 2378] [New LWP 2377] [New LWP 2376] [New LWP 2375] [New LWP 2374] [New LWP 2373] [New LWP 2372] [New LWP 2371] [New LWP 2370] [New LWP 2369] [New LWP 2368] [New LWP 2367] [New LWP 2366] [New LWP 2365] [New LWP 2364] [New LWP 2363] [New LWP 2362] [New LWP 2361] [New LWP 2360] [New LWP 2359] [New LWP 2358] [New LWP 2357] [New LWP 2356] [New LWP 2355] [New LWP 2354] [New LWP 2353] [New LWP 2352] [New LWP 2351] [New LWP 2350] [New LWP 2349] [Thread debugging using libthread_db enabled] done. Loaded symbols for /lib64/libpthread.so.0 Reading symbols from /lib64/libc.so.6...Reading symbols from /usr/lib/debug/lib64/libc-2.12.so.debug...done. done. Loaded symbols for /lib64/libc.so.6 Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. done. Loaded symbols for /lib64/libkrb5support.so.0 Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libkeyutils.so.1 Reading symbols from /lib64/libresolv.so.2...Reading symbols from /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. done. Loaded symbols for /lib64/libresolv.so.2 Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from /usr/lib/debug/lib64/ld-2.12.so.debug...done. done. Loaded symbols for /lib64/ld-linux-x86-64.so.2 Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. done. Loaded symbols for /usr/lib64/libsmime3.so Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libnssutil3.so Reading symbols from /lib64/libdl.so.2...Reading symbols from /usr/lib/debug/lib64/libdl-2.12.so.debug...done. done. Loaded symbols for /lib64/libdl.so.2 Reading symbols from /lib64/libz.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libz.so.1 Reading symbols from /lib64/libcrypt.so.1...Reading symbols from /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. done. Loaded symbols for /lib64/libcrypt.so.1 Reading symbols from /lib64/libselinux.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libselinux.so.1 Reading symbols from /lib64/libfreebl3.so...(no debugging symbols found)...done. Loaded symbols for /lib64/libfreebl3.so Reading symbols from /lib64/libnss_files.so.2...Reading symbols from /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. done. Loaded symbols for /lib64/libnss_files.so.2 Reading symbols from /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols from /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. done. Loaded symbols for /usr/lib64/libicui18n.so.42 Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. done. Loaded symbols for /usr/lib64/libicuuc.so.42 Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols from /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate debug info file has no debug info (no debugging symbols found)...done. (no debugging symbols found)...done. Loaded symbols for /usr/lib64/libicudata.so.42 Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. done. Loaded symbols for /usr/lib64/libstdc++.so.6 Reading symbols from /lib64/libm.so.6...Reading symbols from /usr/lib/debug/lib64/libm-2.12.so.debug...done. done. Loaded symbols for /lib64/libm.so.6 Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. done. Loaded symbols for /lib64/libgcc_s.so.1 Reading symbols from /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libcrammd5.so Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. done. Loaded symbols for /lib64/libgssapi_krb5.so.2 Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libanonymous.so Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libsasldb.so Reading symbols from /lib64/libdb-4.7.so...Reading symbols from /usr/lib/debug/lib64/libdb-4.7.so.debug...done. done. Loaded symbols for /lib64/libdb-4.7.so Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/liblogin.so Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libplain.so Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading symbols from /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. done. Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. done. Loaded symbols for /usr/lib64/libcrypto.so.10 Reading symbols from /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 Reading symbols from /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so Reading symbols from /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so Reading symbols from /lib64/libpam.so.0...Reading symbols from /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. done. Loaded symbols for /lib64/libpam.so.0 Reading symbols from /lib64/libaudit.so.1...(no debugging symbols found)...done. Loaded symbols for /lib64/libaudit.so.1 Reading symbols from /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so Reading symbols from /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. done. Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libsoftokn3.so Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libsqlite3.so.0 Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols found)...done. Loaded symbols for /usr/lib64/libnssdbm3.so 0x0000003f020df253 in __poll (fds=, nfds=, timeout=) at ../sysdeps/unix/sysv/linux/poll.c:87 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, timeout); Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 97124} #2 0x00007f6a931b3d27 in deadlock_threadmain (param=) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 rval = priv = 0x16df7d0 li = interval = 100 #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x17251f0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at pthread_create.c:301 __res = pd = 0x7f6a8f2cb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, 1795530286501470331, 140736097575568, 140095645333952, 0, 3, -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 51429} #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at ldap/servers/slapd/back-ldbm/dblayer.c:4380 time_of_last_checkpoint_completion = 1369330414 interval = 250 rval = priv = 0x16df7d0 li = 0x16df600 debug_checkpointing = 0 checkpoint_interval = home_dir = list = 0x0 listp = penv = 0x1720c90 #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x193f2a0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at pthread_create.c:301 __res = pd = 0x7f6a8e8ca700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, 1795530286501470331, 140736097575568, 140095634844096, 0, 3, -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 50460} #2 0x00007f6a931b3f87 in trickle_threadmain (param=) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 interval = 250 rval = priv = 0x16df7d0 li = debug_checkpointing = 0 #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x193f0f0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at pthread_create.c:301 __res = pd = 0x7f6a8dec9700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, 1795530286501470331, 140736097575568, 140095624354240, 0, 3, -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 120909} #2 0x00007f6a931b4617 in perf_threadmain (param=) at ldap/servers/slapd/back-ldbm/dblayer.c:3740 priv = 0x16df7d0 li = #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x180cce0 detached = 1 #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at pthread_create.c:301 __res = pd = 0x7f6a87fff700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, 1795530286501470331, 140736097575568, 140095524960704, 0, 3, -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): #0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 No locals. #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, timeout=4294967295) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 rv = thred = 0x1a8eac0 #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 prit = #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg=) at ldap/servers/plugins/cos/cos_cache.c:476 No locals. #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8eac0 detached = 1 #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at pthread_create.c:301 __res = pd = 0x7f6a8d4c8700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, 1795530286501470331, 140736097575904, 140095613864384, 0, 3, -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): #0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 No locals. #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, timeout=4294967295) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 rv = thred = 0x1a8efa0 #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 prit = #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) at ldap/servers/plugins/roles/roles_cache.c:432 roles_def = 0x1a8e4c0 #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8efa0 detached = 1 #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at pthread_create.c:301 __res = pd = 0x7f6a8cac7700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, 1795530286501470331, 140736097575856, 140095603374528, 0, 3, -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): #0 pthread_cond_wait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 No locals. #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, timeout=4294967295) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 rv = thred = 0x1721d40 #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 prit = #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) at ldap/servers/plugins/roles/roles_cache.c:432 roles_def = 0x1a87470 #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1721d40 detached = 1 #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at pthread_create.c:301 __res = pd = 0x7f6a875fe700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, 1795530286501470331, 140736097575856, 140095514470848, 0, 3, -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330442, tv_usec = 121959} tmo = {tv_sec = 1369330472, tv_nsec = 121959000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, timeout=30000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x180f260 #3 0x000000000041b2b3 in housecleaning (cur_time=) at ldap/servers/slapd/house.c:77 interval = 30000 #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x180f260 detached = 0 #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at pthread_create.c:301 __res = pd = 0x7f6a86bfd700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, 1795530286501470331, 140736097577552, 140095503980992, 0, 3, -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330441, tv_usec = 690563} tmo = {tv_sec = 1369330451, tv_nsec = 690563000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8f100 #3 0x0000003f0305db87 in eq_loop (arg=) at ldap/servers/slapd/eventq.c:355 timeout = until = #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8f100 detached = 0 #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at pthread_create.c:301 __res = pd = 0x7f6a861fc700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, 1795530286501470331, 140736097577552, 140095493491136, 0, 3, -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #6 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330437, tv_usec = 209113} tmo = {tv_sec = 1369330447, tv_nsec = 209113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8aea0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a857fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 66 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8aea0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at pthread_create.c:301 __res = pd = 0x7f6a857fb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, 1795530286501470331, 140736097576720, 140095483001280, 0, 3, -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330437, tv_usec = 202294} tmo = {tv_sec = 1369330447, tv_nsec = 202294000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b170 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a84df9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 96 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b170 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at pthread_create.c:301 __res = pd = 0x7f6a84dfa700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, 1795530286501470331, 140736097576720, 140095472511424, 0, 3, -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330437, tv_usec = 330113} tmo = {tv_sec = 1369330447, tv_nsec = 330113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b440 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7fffed80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 66 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b440 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at pthread_create.c:301 __res = pd = 0x7f6a7ffff700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, 1795530286501470331, 140736097576720, 140095390742976, 0, 3, -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 396112} tmo = {tv_sec = 1369330449, tv_nsec = 396112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b710 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7f5fdd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b710 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at pthread_create.c:301 __res = pd = 0x7f6a7f5fe700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, 1795530286501470331, 140736097576720, 140095380253120, 0, 3, -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330437, tv_usec = 204367} tmo = {tv_sec = 1369330447, tv_nsec = 204367000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8b9e0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7ebfcd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8b9e0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at pthread_create.c:301 __res = pd = 0x7f6a7ebfd700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, 1795530286501470331, 140736097576720, 140095369763264, 0, 3, -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330437, tv_usec = 340375} tmo = {tv_sec = 1369330447, tv_nsec = 340375000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8bcb0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7e1fbd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8bcb0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at pthread_create.c:301 __res = pd = 0x7f6a7e1fc700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, 1795530286501470331, 140736097576720, 140095359273408, 0, 3, -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330437, tv_usec = 287113} tmo = {tv_sec = 1369330447, tv_nsec = 287113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8bf80 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7d7fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07cf48 op = tag = 66 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8bf80 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at pthread_create.c:301 __res = pd = 0x7f6a7d7fb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, 1795530286501470331, 140736097576720, 140095348783552, 0, 3, -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330438, tv_usec = 848675} tmo = {tv_sec = 1369330448, tv_nsec = 848675000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8c250 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7cdf9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 18446744073709551615 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8c250 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at pthread_create.c:301 __res = pd = 0x7f6a7cdfa700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, 1795530286501470331, 140736097576720, 140095338293696, 0, 3, -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 427743} tmo = {tv_sec = 1369330449, tv_nsec = 427743000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8c520 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a77ffed80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8c520 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at pthread_create.c:301 __res = pd = 0x7f6a77fff700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, 1795530286501470331, 140736097576720, 140095256525248, 0, 3, -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 447113} tmo = {tv_sec = 1369330449, tv_nsec = 447113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8c7f0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a775fdd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8c7f0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at pthread_create.c:301 __res = pd = 0x7f6a775fe700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, 1795530286501470331, 140736097576720, 140095246035392, 0, 3, -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 465112} tmo = {tv_sec = 1369330449, tv_nsec = 465112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8cac0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a76bfcd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8cac0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at pthread_create.c:301 __res = pd = 0x7f6a76bfd700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, 1795530286501470331, 140736097576720, 140095235545536, 0, 3, -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 389648} tmo = {tv_sec = 1369330449, tv_nsec = 389648000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1a8cd90 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a761fbd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1a8cd90 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at pthread_create.c:301 __res = pd = 0x7f6a761fc700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, 1795530286501470331, 140736097576720, 140095225055680, 0, 3, -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 472112} tmo = {tv_sec = 1369330449, tv_nsec = 472112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1812b00 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a757fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1812b00 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at pthread_create.c:301 __res = pd = 0x7f6a757fb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, 1795530286501470331, 140736097576720, 140095214565824, 0, 3, -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 404113} tmo = {tv_sec = 1369330449, tv_nsec = 404113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1812dd0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a74df9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1812dd0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at pthread_create.c:301 __res = pd = 0x7f6a74dfa700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, 1795530286501470331, 140736097576720, 140095204075968, 0, 3, -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 325659} tmo = {tv_sec = 1369330449, tv_nsec = 325659000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x18130a0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a743f8d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x18130a0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at pthread_create.c:301 __res = pd = 0x7f6a743f9700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, 1795530286501470331, 140736097576720, 140095193586112, 0, 3, -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 388113} tmo = {tv_sec = 1369330449, tv_nsec = 388113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813370 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a739f7d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813370 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at pthread_create.c:301 __res = pd = 0x7f6a739f8700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, 1795530286501470331, 140736097576720, 140095183096256, 0, 3, -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 478113} tmo = {tv_sec = 1369330449, tv_nsec = 478113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813640 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a72ff6d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813640 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at pthread_create.c:301 __res = pd = 0x7f6a72ff7700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, 1795530286501470331, 140736097576720, 140095172606400, 0, 3, -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330442, tv_usec = 334749} tmo = {tv_sec = 1369330452, tv_nsec = 334749000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813910 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a725f5d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813910 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at pthread_create.c:301 __res = pd = 0x7f6a725f6700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, 1795530286501470331, 140736097576720, 140095162116544, 0, 3, -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 473113} tmo = {tv_sec = 1369330449, tv_nsec = 473113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813be0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a71bf4d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813be0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at pthread_create.c:301 __res = pd = 0x7f6a71bf5700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, 1795530286501470331, 140736097576720, 140095151626688, 0, 3, -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330442, tv_usec = 275785} tmo = {tv_sec = 1369330452, tv_nsec = 275785000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1813eb0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a711f3d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1813eb0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at pthread_create.c:301 __res = pd = 0x7f6a711f4700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, 1795530286501470331, 140736097576720, 140095141136832, 0, 3, -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 412638} tmo = {tv_sec = 1369330449, tv_nsec = 412638000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814180 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a707f2d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814180 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at pthread_create.c:301 __res = pd = 0x7f6a707f3700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, 1795530286501470331, 140736097576720, 140095130646976, 0, 3, -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330442, tv_usec = 277666} tmo = {tv_sec = 1369330452, tv_nsec = 277666000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814450 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6fdf1d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814450 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at pthread_create.c:301 __res = pd = 0x7f6a6fdf2700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, 1795530286501470331, 140736097576720, 140095120157120, 0, 3, -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330441, tv_usec = 71476} tmo = {tv_sec = 1369330451, tv_nsec = 71476000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814720 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6f3f0d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 18446744073709551615 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814720 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at pthread_create.c:301 __res = pd = 0x7f6a6f3f1700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, 1795530286501470331, 140736097576720, 140095109667264, 0, 3, -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 401113} tmo = {tv_sec = 1369330449, tv_nsec = 401113000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x18149f0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6e9efd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x18149f0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at pthread_create.c:301 __res = pd = 0x7f6a6e9f0700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, 1795530286501470331, 140736097576720, 140095099177408, 0, 3, -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 384112} tmo = {tv_sec = 1369330449, tv_nsec = 384112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814cc0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6dfeed80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814cc0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at pthread_create.c:301 __res = pd = 0x7f6a6dfef700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, 1795530286501470331, 140736097576720, 140095088687552, 0, 3, -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 416112} tmo = {tv_sec = 1369330449, tv_nsec = 416112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1814f90 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6d5edd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1814f90 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at pthread_create.c:301 __res = pd = 0x7f6a6d5ee700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, 1795530286501470331, 140736097576720, 140095078197696, 0, 3, -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 451927} tmo = {tv_sec = 1369330449, tv_nsec = 451927000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815260 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6cbecd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815260 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at pthread_create.c:301 __res = pd = 0x7f6a6cbed700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, 1795530286501470331, 140736097576720, 140095067707840, 0, 3, -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 418112} tmo = {tv_sec = 1369330449, tv_nsec = 418112000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815530 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6c1ebd80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815530 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at pthread_create.c:301 __res = pd = 0x7f6a6c1ec700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, 1795530286501470331, 140736097576720, 140095057217984, 0, 3, -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330439, tv_usec = 427740} tmo = {tv_sec = 1369330449, tv_nsec = 427740000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815800 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6b7ead80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x7f6a8c07ce10 op = tag = 99 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815800 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at pthread_create.c:301 __res = pd = 0x7f6a6b7eb700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, 1795530286501470331, 140736097576720, 140095046728128, 0, 3, -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 No locals. #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, timeout=) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 rv = now = {tv_sec = 1369330442, tv_usec = 241768} tmo = {tv_sec = 1369330452, tv_nsec = 241768000} ticks = #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 rv = thred = 0x1815ad0 #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6ade9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 ret = 0 #4 0x0000000000413dae in connection_threadmain () at ldap/servers/slapd/connection.c:2197 is_timedout = 0 curtime = 0 pb = 0x0 interval = 10000 conn = 0x0 op = tag = 0 need_wakeup = thread_turbo_flag = 0 ret = more_data = 0 replication_connection = 0 doshutdown = 0 #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815ad0 detached = 1 #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at pthread_create.c:301 __res = pd = 0x7f6a6adea700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, 1795530286501470331, 140736097576720, 140095036238272, 0, 3, -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #7 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): #0 0x0000003f020e14f3 in select () at ../sysdeps/unix/syscall-template.S:82 No locals. #1 0x0000003f030b8679 in DS_Sleep (ticks=) at ldap/servers/slapd/util.c:802 mSecs = tm = {tv_sec = 0, tv_usec = 233060} #2 0x0000000000416b05 in time_thread (nothing=) at ldap/servers/slapd/daemon.c:471 interval = 1000 #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 thred = 0x1815da0 detached = 0 #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at pthread_create.c:301 __res = pd = 0x7f6a6a3e9700 now = unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, 1795530286501470331, 140736097576768, 140095025748416, 0, 3, -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}} not_first_call = pagesize_m1 = sp = freesize = #5 0x0000003f020e890d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 No locals. Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): #0 0x0000003f020df253 in __poll (fds=, nfds=, timeout=) at ../sysdeps/unix/sysv/linux/poll.c:87 __arg2 = 5 _a3 = 250 _a1 = 140736097576336 resultvar = __arg3 = 250 __arg1 = 140736097576336 _a2 = 5 resultvar = oldtype = 0 result = #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = -1390778792, events = 32767, revents = 0}, {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = -1809110657, events = 32618, revents = 0}, {fd = -1390778768, events = 32767, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = -1390778744, events = 32767, revents = 0}, {fd = 34055874, events = 1, revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, events = 32618, revents = 0}, {fd = 75509472, events = 63, revents = 0}, {fd = -1737447024, events = 32618, revents = 0}, {fd = 24, events = 63, revents = 0}, {fd = -1390778720, events = 32767, revents = 0}, {fd = 2, events = 32767, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 25258816, events = 0, revents = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = 4, events = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, {fd = 24, events = 0, revents = 0}, {fd = 50983460, events = 0, revents = 0}, {fd = -1945645240, events = 32618, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = -1390778600, events = 32767, revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = -1390778584, events = 0, revents = 0}, {fd = 136418496, events = 63, revents = 0}, {fd = 136418528, events = 0, revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = -1390778552, events = 32767, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = -1390778536, events = 0, revents = 0}, {fd = 136418496, events = 63, revents = 0}, {fd = 136418528, events = 63, revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = -1390778504, events = 32767, revents = 0}, {fd = 136419096, events = 63, revents = 0}, {fd = 136418528, events = 63, revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 50628262, events = 0, revents = 0}, {fd = -1945645008, events = 32618, revents = 0}, {fd = 4341395, events = 0, revents = 0}, {fd = 136419096, events = 63, revents = 0}, {fd = 25261160, events = 0, revents = 0}, {fd = -1945645240, events = 32618, revents = 0}, {fd = -1945645552, events = 32618, revents = 0}} syspoll = index = msecs = 250 ready = start = 3530844982 elapsed = remaining = #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at ldap/servers/slapd/daemon.c:1145 select_return = 0 local = 0 i = prerr = secure = 0 tcps = n_tcps = 0x16952c0 s_tcps = 0x1695250 i_unix = 0x0 fdesp = 0x0 num_poll = 5 pr_timeout = 250 time_thread_p = 0x1815da0 threads = in_referral_mode = 0 connection_table_size = #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at ldap/servers/slapd/main.c:1253 return_value = 0 slapdFrontendConfig = ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, i_listenaddr = 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} m = top after running gdb: PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 2278 dirsrv 20 0 2137m 34m 8932 S 100.8 1.2 1249:50 ns-slapd [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv status dirsrv MIOVISION-LINUX (pid 2278) is running... dirsrv PKI-IPA (pid 2346) is running... [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv restart Shutting down dirsrv: MIOVISION-LINUX... **** this is hanging right now **** [root at ipa1 slapd-MIOVISION-LINUX]# tail errors [23/May/2013:13:01:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:06:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:11:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:16:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:21:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:26:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:31:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:36:29 -0400] - slapd shutting down - signaling operation threads [23/May/2013:13:36:29 -0400] - slapd shutting down - closing down internal subsystems and plugins [23/May/2013:13:36:29 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_inc_stop: protocol stopped after 0 seconds Update in progress Update in progress Update in progress Update in progress Update in progress Update in progress Update in progress Is still displaying in my shell but not printing new lines. top after service restart command (still hanging): PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 2278 dirsrv 20 0 1826m 28m 8932 S 100.1 1.0 1254:24 ns-slapd Steve Dainard Infrastructure Manager Miovision Technologies Inc. Phone: 519-513-2407 x250 On Thu, May 23, 2013 at 1:03 PM, Rich Megginson wrote: > On 05/23/2013 10:52 AM, Steve Dainard wrote: > > The process is still running: > > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > > 2278 dirsrv 20 0 2137m 34m 8932 S 100.1 1.2 1201:53 ns-slapd > > > Is it possible my AD has an unexpected structure that could be causing > this? > > Basically we have multiple OU's which represent departments. All the > users of these OU's are also in a group "Shared Login" which resides in > 'Users'. > > > This should be fine. > > > Is there any safe way to kill the winsync agreement when its displaying > "Update in progress" continuously? I've noticed in the past if I kill it I > can't smoothly disconnect and reconnect the agreement and have to start > from scratch again. > > You should be able to restart dirsrv. > > What I don't understand is why ns-slapd is at 100% CPU and gdb stacktrace > reports idle????? > Can you run the gdb again? > > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > Phone: 519-513-2407 x250 > > > On Wed, May 22, 2013 at 6:24 PM, Rich Megginson wrote: > >> On 05/22/2013 03:27 PM, Steve Dainard wrote: >> >> Started a fresh install, included the winsync argument for my Shared >> Login group in the initial agreement. >> >>> This is very strange. Do you have any core files in >>> /var/log/dirsrv/slapd-*? Do you have any abrt crash reports? Do you see >>> "Disorderly Shutdown" in /var/log/dirsrv/slapd-*/errors.*? >>> >> >> [root at ipa1 slapd-PKI-IPA]# pwd >> /var/log/dirsrv/slapd-PKI-IPA >> [root at ipa1 slapd-PKI-IPA]# ll >> total 236 >> -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access >> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 access.rotationinfo >> -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit >> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 audit.rotationinfo >> -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors >> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 errors.rotationinfo >> >> [root at ipa1 slapd-MIOVISION-LINUX]# pwd >> /var/log/dirsrv/slapd-MIOVISION-LINUX >> [root at ipa1 slapd-MIOVISION-LINUX]# ll >> total 904 >> -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access >> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 access.rotationinfo >> -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit >> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 audit.rotationinfo >> -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors >> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 errors.rotationinfo >> >> >> >>> >>> Ok. This appears to be hanging somewhere. Will need to get more >>> information. >>> >>> First, install the debuginfo packages >>> >>> debuginfo-install 389-ds-base ipa-server >>> >> >>> install gdb >>> >>> yum install gdb >>> >>> Then run gdb like this: >>> >>> gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 >>> >>> >>> >>> >> Thanks, but unfortunately the server is almost completely idle - the >> threads are doing nothing. >> >> Was ns-slapd at a high cpu rate when you did the gdb? >> >> >> Excess command line arguments ignored. (2278) >> GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) >> Copyright (C) 2010 Free Software Foundation, Inc. >> License GPLv3+: GNU GPL version 3 or later < >> http://gnu.org/licenses/gpl.html> >> This is free software: you are free to change and redistribute it. >> There is NO WARRANTY, to the extent permitted by law. Type "show copying" >> and "show warranty" for details. >> This GDB was configured as "x86_64-redhat-linux-gnu". >> For bug reporting instructions, please see: >> ... >> Reading symbols from /usr/sbin/ns-slapd...Reading symbols from >> /usr/lib/debug/usr/sbin/ns-slapd.debug...done. >> done. >> Attaching to program: /usr/sbin/ns-slapd, process 2346 >> Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols >> from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 >> Reading symbols from /lib64/libkrb5.so.3...Reading symbols from >> /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. >> done. >> Loaded symbols for /lib64/libkrb5.so.3 >> Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from >> /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. >> done. >> Loaded symbols for /lib64/libk5crypto.so.3 >> Reading symbols from /lib64/libcom_err.so.2...Reading symbols from >> /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. >> done. >> Loaded symbols for /lib64/libcom_err.so.2 >> Reading symbols from /lib64/libpcre.so.0...Reading symbols from >> /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. >> done. >> Loaded symbols for /lib64/libpcre.so.0 >> Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from >> /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. >> done. >> Loaded symbols for /lib64/libldap_r-2.4.so.2 >> Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from >> /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. >> done. >> Loaded symbols for /lib64/libldif-2.4.so.2 >> Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from >> /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. >> done. >> Loaded symbols for /lib64/liblber-2.4.so.2 >> Reading symbols from /usr/lib64/libssl3.so...Reading symbols from >> /usr/lib/debug/usr/lib64/libssl3.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/libssl3.so >> Reading symbols from /usr/lib64/libnss3.so...Reading symbols from >> /usr/lib/debug/usr/lib64/libnss3.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/libnss3.so >> Reading symbols from /lib64/libplc4.so...Reading symbols from >> /usr/lib/debug/lib64/libplc4.so.debug...done. >> done. >> Loaded symbols for /lib64/libplc4.so >> Reading symbols from /lib64/libplds4.so...Reading symbols from >> /usr/lib/debug/lib64/libplds4.so.debug...done. >> done. >> Loaded symbols for /lib64/libplds4.so >> Reading symbols from /lib64/libnspr4.so...Reading symbols from >> /usr/lib/debug/lib64/libnspr4.so.debug...done. >> done. >> Loaded symbols for /lib64/libnspr4.so >> Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from >> /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/libsasl2.so.2 >> Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from >> /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/libsvrcore.so.0 >> Reading symbols from /lib64/libpthread.so.0...Reading symbols from >> /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. >> [New LWP 2388] >> [New LWP 2387] >> [New LWP 2386] >> [New LWP 2385] >> [New LWP 2384] >> [New LWP 2383] >> [New LWP 2382] >> [New LWP 2381] >> [New LWP 2380] >> [New LWP 2379] >> [New LWP 2378] >> [New LWP 2377] >> [New LWP 2376] >> [New LWP 2375] >> [New LWP 2374] >> [New LWP 2373] >> [New LWP 2372] >> [New LWP 2371] >> [New LWP 2370] >> [New LWP 2369] >> [New LWP 2368] >> [New LWP 2367] >> [New LWP 2366] >> [New LWP 2365] >> [New LWP 2364] >> [New LWP 2363] >> [New LWP 2362] >> [New LWP 2361] >> [New LWP 2360] >> [New LWP 2359] >> [New LWP 2358] >> [New LWP 2357] >> [New LWP 2356] >> [New LWP 2355] >> [New LWP 2354] >> [New LWP 2353] >> [New LWP 2352] >> [New LWP 2351] >> [New LWP 2350] >> [New LWP 2349] >> [Thread debugging using libthread_db enabled] >> done. >> Loaded symbols for /lib64/libpthread.so.0 >> Reading symbols from /lib64/libc.so.6...Reading symbols from >> /usr/lib/debug/lib64/libc-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libc.so.6 >> Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from >> /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. >> done. >> Loaded symbols for /lib64/libkrb5support.so.0 >> Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libkeyutils.so.1 >> Reading symbols from /lib64/libresolv.so.2...Reading symbols from >> /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libresolv.so.2 >> Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from >> /usr/lib/debug/lib64/ld-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/ld-linux-x86-64.so.2 >> Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from >> /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/libsmime3.so >> Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols >> found)...done. >> Loaded symbols for /usr/lib64/libnssutil3.so >> Reading symbols from /lib64/libdl.so.2...Reading symbols from >> /usr/lib/debug/lib64/libdl-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libdl.so.2 >> Reading symbols from /lib64/libz.so.1...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libz.so.1 >> Reading symbols from /lib64/libcrypt.so.1...Reading symbols from >> /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libcrypt.so.1 >> Reading symbols from /lib64/libselinux.so.1...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libselinux.so.1 >> Reading symbols from /lib64/libfreebl3.so...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libfreebl3.so >> Reading symbols from /lib64/libnss_files.so.2...Reading symbols from >> /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libnss_files.so.2 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so >> Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols from >> /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. >> done. >> Loaded symbols for /usr/lib64/libicui18n.so.42 >> Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from >> /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. >> done. >> Loaded symbols for /usr/lib64/libicuuc.so.42 >> Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols from >> /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... >> warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate >> debug info file has no debug info >> (no debugging symbols found)...done. >> (no debugging symbols found)...done. >> Loaded symbols for /usr/lib64/libicudata.so.42 >> Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from >> /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. >> done. >> Loaded symbols for /usr/lib64/libstdc++.so.6 >> Reading symbols from /lib64/libm.so.6...Reading symbols from >> /usr/lib/debug/lib64/libm-2.12.so.debug...done. >> done. >> Loaded symbols for /lib64/libm.so.6 >> Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from >> /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. >> done. >> Loaded symbols for /lib64/libgcc_s.so.1 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so >> Reading symbols from /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so >> Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols >> from /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libcrammd5.so >> Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols >> from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so >> Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from >> /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. >> done. >> Loaded symbols for /lib64/libgssapi_krb5.so.2 >> Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading symbols >> from /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libanonymous.so >> Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols from >> /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libsasldb.so >> Reading symbols from /lib64/libdb-4.7.so...Reading symbols from >> /usr/lib/debug/lib64/libdb-4.7.so.debug...done. >> done. >> Loaded symbols for /lib64/libdb-4.7.so >> Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/liblogin.so >> Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols from >> /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libplain.so >> Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading symbols >> from /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. >> done. >> Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so >> Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from >> /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/libcrypto.so.10 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so >> Reading symbols from /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so >> Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so >> Reading symbols from /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so >> Reading symbols from /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so >> Reading symbols from /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading symbols >> from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so >> Reading symbols from /lib64/libpam.so.0...Reading symbols from >> /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. >> done. >> Loaded symbols for /lib64/libpam.so.0 >> Reading symbols from /lib64/libaudit.so.1...(no debugging symbols >> found)...done. >> Loaded symbols for /lib64/libaudit.so.1 >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so >> Reading symbols from /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading >> symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so >> Reading symbols from >> /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from >> /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. >> done. >> Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so >> Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols >> found)...done. >> Loaded symbols for /usr/lib64/libsoftokn3.so >> Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging symbols >> found)...done. >> Loaded symbols for /usr/lib64/libsqlite3.so.0 >> Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols >> found)...done. >> Loaded symbols for /usr/lib64/libnssdbm3.so >> 0x0000003f020df253 in __poll (fds=, nfds=> optimized out>, timeout=) at >> ../sysdeps/unix/sysv/linux/poll.c:87 >> 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, >> timeout); >> >> Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >> ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 97622} >> #2 0x00007f6a931b3d27 in deadlock_threadmain (param=> out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 >> rval = >> priv = 0x16df7d0 >> li = >> interval = 100 >> #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x17251f0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8f2cb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, >> 1795530286501470331, 140736097575568, 140095645333952, 0, 3, >> -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >> ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 50606} >> #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at >> ldap/servers/slapd/back-ldbm/dblayer.c:4380 >> time_of_last_checkpoint_completion = 1369257151 >> interval = 250 >> rval = >> priv = 0x16df7d0 >> li = 0x16df600 >> debug_checkpointing = 0 >> checkpoint_interval = >> home_dir = >> list = 0x0 >> listp = >> penv = 0x1720c90 >> #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x193f2a0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8e8ca700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, >> 1795530286501470331, 140736097575568, 140095634844096, 0, 3, >> -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >> ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 71899} >> #2 0x00007f6a931b3f87 in trickle_threadmain (param=> out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 >> interval = 250 >> rval = >> priv = 0x16df7d0 >> li = >> debug_checkpointing = 0 >> #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x193f0f0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8dec9700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, >> 1795530286501470331, 140736097575568, 140095624354240, 0, 3, >> -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >> ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 777885} >> #2 0x00007f6a931b4617 in perf_threadmain (param=) >> at ldap/servers/slapd/back-ldbm/dblayer.c:3740 >> priv = 0x16df7d0 >> li = >> #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x180cce0 >> detached = 1 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a87fff700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, >> 1795530286501470331, 140736097575568, 140095524960704, 0, 3, >> -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): >> #0 pthread_cond_wait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >> No locals. >> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, >> timeout=4294967295) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >> rv = >> thred = 0x1a8eac0 >> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, >> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >> prit = >> #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg=> out>) at ldap/servers/plugins/cos/cos_cache.c:476 >> No locals. >> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8eac0 >> detached = 1 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8d4c8700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, >> 1795530286501470331, 140736097575904, 140095613864384, 0, 3, >> -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): >> #0 pthread_cond_wait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >> No locals. >> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, >> timeout=4294967295) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >> rv = >> thred = 0x1a8efa0 >> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, >> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >> prit = >> #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) at >> ldap/servers/plugins/roles/roles_cache.c:432 >> roles_def = 0x1a8e4c0 >> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8efa0 >> detached = 1 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a8cac7700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, >> 1795530286501470331, 140736097575856, 140095603374528, 0, 3, >> -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): >> #0 pthread_cond_wait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >> No locals. >> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, >> timeout=4294967295) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >> rv = >> thred = 0x1721d40 >> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, >> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >> prit = >> #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) at >> ldap/servers/plugins/roles/roles_cache.c:432 >> roles_def = 0x1a87470 >> #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1721d40 >> detached = 1 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a875fe700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, >> 1795530286501470331, 140736097575856, 140095514470848, 0, 3, >> -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257181, tv_usec = 177289} >> tmo = {tv_sec = 1369257211, tv_nsec = 177289000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, timeout=30000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x180f260 >> #3 0x000000000041b2b3 in housecleaning (cur_time=) >> at ldap/servers/slapd/house.c:77 >> interval = 30000 >> #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x180f260 >> detached = 0 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a86bfd700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, >> 1795530286501470331, 140736097577552, 140095503980992, 0, 3, >> -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257192, tv_usec = 292197} >> tmo = {tv_sec = 1369257202, tv_nsec = 292197000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8f100 >> #3 0x0000003f0305db87 in eq_loop (arg=) at >> ldap/servers/slapd/eventq.c:355 >> timeout = >> until = >> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8f100 >> detached = 0 >> #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a861fc700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, >> 1795530286501470331, 140736097577552, 140095493491136, 0, 3, >> -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #6 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 156204} >> tmo = {tv_sec = 1369257197, tv_nsec = 156204000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8aea0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a857fad80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07cf48 >> op = >> tag = 96 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8aea0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a857fb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, >> 1795530286501470331, 140736097576720, 140095483001280, 0, 3, >> -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 159114} >> tmo = {tv_sec = 1369257197, tv_nsec = 159114000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b170 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a84df9d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07cf48 >> op = >> tag = 66 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b170 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a84dfa700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, >> 1795530286501470331, 140736097576720, 140095472511424, 0, 3, >> -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 158114} >> tmo = {tv_sec = 1369257197, tv_nsec = 158114000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b440 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7fffed80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07cf48 >> op = >> tag = 99 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b440 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7ffff700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, >> 1795530286501470331, 140736097576720, 140095390742976, 0, 3, >> -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257188, tv_usec = 200112} >> tmo = {tv_sec = 1369257198, tv_nsec = 200112000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b710 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7f5fdd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 99 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b710 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7f5fe700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, >> 1795530286501470331, 140736097576720, 140095380253120, 0, 3, >> -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257188, tv_usec = 805029} >> tmo = {tv_sec = 1369257198, tv_nsec = 805029000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8b9e0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7ebfcd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 18446744073709551615 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8b9e0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7ebfd700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, >> 1795530286501470331, 140736097576720, 140095369763264, 0, 3, >> -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257187, tv_usec = 817904} >> tmo = {tv_sec = 1369257197, tv_nsec = 817904000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8bcb0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7e1fbd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 102 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8bcb0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7e1fc700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, >> 1795530286501470331, 140736097576720, 140095359273408, 0, 3, >> -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257189, tv_usec = 204859} >> tmo = {tv_sec = 1369257199, tv_nsec = 204859000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8bf80 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7d7fad80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 18446744073709551615 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8bf80 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7d7fb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, >> 1795530286501470331, 140736097576720, 140095348783552, 0, 3, >> -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257188, tv_usec = 204112} >> tmo = {tv_sec = 1369257198, tv_nsec = 204112000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8c250 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7cdf9d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 99 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8c250 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a7cdfa700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, >> 1795530286501470331, 140736097576720, 140095338293696, 0, 3, >> -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 196461} >> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8c520 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a77ffed80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8c520 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a77fff700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, >> 1795530286501470331, 140736097576720, 140095256525248, 0, 3, >> -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202204} >> tmo = {tv_sec = 1369257201, tv_nsec = 202204000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8c7f0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a775fdd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8c7f0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a775fe700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, >> 1795530286501470331, 140736097576720, 140095246035392, 0, 3, >> -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202213} >> tmo = {tv_sec = 1369257201, tv_nsec = 202213000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8cac0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a76bfcd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8cac0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a76bfd700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, >> 1795530286501470331, 140736097576720, 140095235545536, 0, 3, >> -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1a8cd90 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a761fbd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1a8cd90 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a761fc700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, >> 1795530286501470331, 140736097576720, 140095225055680, 0, 3, >> -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200498} >> tmo = {tv_sec = 1369257201, tv_nsec = 200498000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1812b00 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a757fad80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1812b00 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a757fb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, >> 1795530286501470331, 140736097576720, 140095214565824, 0, 3, >> -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200463} >> tmo = {tv_sec = 1369257201, tv_nsec = 200463000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1812dd0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a74df9d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1812dd0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a74dfa700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, >> 1795530286501470331, 140736097576720, 140095204075968, 0, 3, >> -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x18130a0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a743f8d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x18130a0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a743f9700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, >> 1795530286501470331, 140736097576720, 140095193586112, 0, 3, >> -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 197439} >> tmo = {tv_sec = 1369257201, tv_nsec = 197439000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813370 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a739f7d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813370 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a739f8700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, >> 1795530286501470331, 140736097576720, 140095183096256, 0, 3, >> -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 196461} >> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813640 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a72ff6d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813640 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a72ff7700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, >> 1795530286501470331, 140736097576720, 140095172606400, 0, 3, >> -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200474} >> tmo = {tv_sec = 1369257201, tv_nsec = 200474000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813910 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a725f5d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813910 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a725f6700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, >> 1795530286501470331, 140736097576720, 140095162116544, 0, 3, >> -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200482} >> tmo = {tv_sec = 1369257201, tv_nsec = 200482000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813be0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a71bf4d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813be0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a71bf5700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, >> 1795530286501470331, 140736097576720, 140095151626688, 0, 3, >> -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200470} >> tmo = {tv_sec = 1369257201, tv_nsec = 200470000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1813eb0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a711f3d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1813eb0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a711f4700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, >> 1795530286501470331, 140736097576720, 140095141136832, 0, 3, >> -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200490} >> tmo = {tv_sec = 1369257201, tv_nsec = 200490000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814180 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a707f2d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814180 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a707f3700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, >> 1795530286501470331, 140736097576720, 140095130646976, 0, 3, >> -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814450 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6fdf1d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814450 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6fdf2700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, >> 1795530286501470331, 140736097576720, 140095120157120, 0, 3, >> -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200486} >> tmo = {tv_sec = 1369257201, tv_nsec = 200486000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814720 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6f3f0d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814720 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6f3f1700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, >> 1795530286501470331, 140736097576720, 140095109667264, 0, 3, >> -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202209} >> tmo = {tv_sec = 1369257201, tv_nsec = 202209000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x18149f0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6e9efd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x18149f0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6e9f0700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, >> 1795530286501470331, 140736097576720, 140095099177408, 0, 3, >> -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200494} >> tmo = {tv_sec = 1369257201, tv_nsec = 200494000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814cc0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6dfeed80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814cc0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6dfef700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, >> 1795530286501470331, 140736097576720, 140095088687552, 0, 3, >> -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 196454} >> tmo = {tv_sec = 1369257201, tv_nsec = 196454000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1814f90 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6d5edd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1814f90 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6d5ee700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, >> 1795530286501470331, 140736097576720, 140095078197696, 0, 3, >> -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 195994} >> tmo = {tv_sec = 1369257201, tv_nsec = 195994000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815260 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6cbecd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815260 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6cbed700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, >> 1795530286501470331, 140736097576720, 140095067707840, 0, 3, >> -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 39632} >> tmo = {tv_sec = 1369257201, tv_nsec = 39632000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815530 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6c1ebd80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x7f6a8c07ce10 >> op = >> tag = 18446744073709551615 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815530 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6c1ec700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, >> 1795530286501470331, 140736097576720, 140095057217984, 0, 3, >> -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 202218} >> tmo = {tv_sec = 1369257201, tv_nsec = 202218000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815800 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6b7ead80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815800 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6b7eb700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, >> 1795530286501470331, 140736097576720, 140095046728128, 0, 3, >> -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): >> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >> No locals. >> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >> timeout=) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >> rv = >> now = {tv_sec = 1369257191, tv_usec = 200478} >> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >> ticks = >> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >> rv = >> thred = 0x1815ad0 >> #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6ade9d80, >> interval=10000) at ldap/servers/slapd/connection.c:1718 >> ret = 0 >> #4 0x0000000000413dae in connection_threadmain () at >> ldap/servers/slapd/connection.c:2197 >> is_timedout = 0 >> curtime = 0 >> pb = 0x0 >> interval = 10000 >> conn = 0x0 >> op = >> tag = 0 >> need_wakeup = >> thread_turbo_flag = 0 >> ret = >> more_data = 0 >> replication_connection = 0 >> doshutdown = 0 >> #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815ad0 >> detached = 1 >> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6adea700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, >> 1795530286501470331, 140736097576720, 140095036238272, 0, 3, >> -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #7 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): >> #0 0x0000003f020e14f3 in select () at >> ../sysdeps/unix/syscall-template.S:82 >> No locals. >> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >> ldap/servers/slapd/util.c:802 >> mSecs = >> tm = {tv_sec = 0, tv_usec = 802476} >> #2 0x0000000000416b05 in time_thread (nothing=) at >> ldap/servers/slapd/daemon.c:471 >> interval = 1000 >> #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at >> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >> thred = 0x1815da0 >> detached = 0 >> #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at >> pthread_create.c:301 >> __res = >> pd = 0x7f6a6a3e9700 >> now = >> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, >> 1795530286501470331, 140736097576768, 140095025748416, 0, 3, >> -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv = >> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >> = 0}}} >> not_first_call = >> pagesize_m1 = >> sp = >> freesize = >> #5 0x0000003f020e890d in clone () at >> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >> No locals. >> >> Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): >> #0 0x0000003f020df253 in __poll (fds=, nfds=> optimized out>, timeout=) at >> ../sysdeps/unix/sysv/linux/poll.c:87 >> __arg2 = 5 >> _a3 = 250 >> _a1 = 140736097576336 >> resultvar = >> __arg3 = 250 >> __arg1 = 140736097576336 >> _a2 = 5 >> resultvar = >> oldtype = 0 >> result = >> #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, >> timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 >> stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, >> events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, >> events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = 64, >> events = 1, revents = 0}, {fd = -1390778792, events = 32767, revents = 0}, >> {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = >> -1809110657, events = 32618, revents = 0}, {fd = -1390778768, events = >> 32767, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = >> -1390778744, events = 32767, revents = 0}, {fd = 34055874, events = 1, >> revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, events >> = 32618, revents = 0}, {fd = 75509472, events = 63, revents = 0}, {fd = >> -1737447024, events = 32618, revents = 0}, {fd = 24, events = 63, revents = >> 0}, {fd = -1390778720, events = 32767, revents = 0}, {fd = 2, events = >> 32767, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 25258816, >> events = 0, revents = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = >> 4, events = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = >> 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = >> 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, >> {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd >> = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = >> 0}, {fd = 24, events = 0, revents = 0}, {fd = 37285504, events = 63, >> revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 34055590, >> events = 63, revents = 0}, {fd = 22702512, events = 0, revents = 0}, {fd = >> 75644136, events = 63, revents = 0}, {fd = 24, events = 0, revents = 0}, >> {fd = -1390778656, events = 32767, revents = 0}, {fd = 1, events = 0, >> revents = 0}, {fd = 27831536, events = 0, revents = 0}, {fd = -1, events = >> 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, >> revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, >> revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 1, events = >> 0, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 53502080, >> events = 63, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, >> events = 0, revents = 0}, {fd = 34056465, events = 63, revents = 0}, {fd = >> 22689232, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd >> = 1369256958, events = 0, revents = 0}, {fd = 34082882, events = 63, >> revents = 0}, {fd = 53502080, events = 63, revents = 0}, {fd = 0, events = >> 0, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 50628653, >> events = 63, revents = 0}} >> syspoll = >> index = >> msecs = 250 >> ready = >> start = 3457592339 >> elapsed = >> remaining = >> #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at >> ldap/servers/slapd/daemon.c:1145 >> select_return = 0 >> local = 0 >> i = >> prerr = >> secure = 0 >> tcps = >> n_tcps = 0x16952c0 >> s_tcps = 0x1695250 >> i_unix = 0x0 >> fdesp = 0x0 >> num_poll = 5 >> pr_timeout = 250 >> time_thread_p = 0x1815da0 >> threads = >> in_referral_mode = 0 >> connection_table_size = >> #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at >> ldap/servers/slapd/main.c:1253 >> return_value = 0 >> slapdFrontendConfig = >> ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = >> 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, i_listenaddr = >> 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} >> m = >> >> >> >> /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: >> >> 389-Directory/1.2.11.15 B2013.105.2259 >> ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) >> >> [22/May/2013:09:24:23 -0400] - WARNING: Import is running with >> nsslapd-db-private-import-mem on; No other process is allowed to access the >> database >> [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: pagesize: >> 4096, pages: 744800, procpages: 51280 >> [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB import cache. >> [22/May/2013:09:24:23 -0400] - import userRoot: Beginning import job... >> [22/May/2013:09:24:23 -0400] - import userRoot: Index buffering enabled >> with bucket size 100 >> [22/May/2013:09:24:23 -0400] - import userRoot: Processing file >> "/var/lib/dirsrv/boot.ldif" >> [22/May/2013:09:24:23 -0400] - import userRoot: Finished scanning file >> "/var/lib/dirsrv/boot.ldif" (1 entries) >> [22/May/2013:09:24:24 -0400] - import userRoot: Workers finished; >> cleaning up... >> [22/May/2013:09:24:24 -0400] - import userRoot: Workers cleaned up. >> [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up producer >> thread... >> [22/May/2013:09:24:24 -0400] - import userRoot: Indexing complete. >> Post-processing... >> [22/May/2013:09:24:24 -0400] - import userRoot: Generating >> numSubordinates complete. >> [22/May/2013:09:24:24 -0400] - Nothing to do to build ancestorid index >> [22/May/2013:09:24:24 -0400] - import userRoot: Flushing caches... >> [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... >> [22/May/2013:09:24:24 -0400] - All database threads now stopped >> [22/May/2013:09:24:24 -0400] - import userRoot: Import complete. >> Processed 1 entries in 1 seconds. (1.00 entries/sec) >> [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >> starting up >> [22/May/2013:09:24:26 -0400] - Db home directory is not set. Possibly >> nsslapd-directory (optinally nsslapd-db-home-directory) is missing in the >> config file. >> [22/May/2013:09:24:26 -0400] - I'm resizing my cache now...cache was >> 1220280320 and is now 8000000 >> [22/May/2013:09:24:27 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:24:27 -0400] - slapd shutting down - signaling operation >> threads >> [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting for 29 >> threads to terminate >> [22/May/2013:09:24:27 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:24:27 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:24:28 -0400] - All database threads now stopped >> [22/May/2013:09:24:28 -0400] - slapd stopped. >> [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >> starting up >> [22/May/2013:09:24:30 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:24:31 -0400] - The change of nsslapd-ldapilisten will not >> take effect until the server is restarted >> [22/May/2013:09:24:50 -0400] - Warning: Adding configuration attribute >> "nsslapd-security" >> [22/May/2013:09:24:51 -0400] - slapd shutting down - signaling operation >> threads >> [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting for 29 >> threads to terminate >> [22/May/2013:09:24:51 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:24:51 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:24:51 -0400] - All database threads now stopped >> [22/May/2013:09:24:51 -0400] - slapd stopped. >> [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >> starting up >> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for >> cipher AES in backend userRoot, attempting to create one... >> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES successfully >> generated and stored >> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for >> cipher 3DES in backend userRoot, attempting to create one... >> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES successfully >> generated and stored >> [22/May/2013:09:24:52 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:24:52 -0400] - Listening on All Interfaces port 636 for >> LDAPS requests >> [22/May/2013:09:24:52 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:09:24:53 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:09:25:02 -0400] - slapd shutting down - signaling operation >> threads >> [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting for 24 >> threads to terminate >> [22/May/2013:09:25:02 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:25:02 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:25:02 -0400] - All database threads now stopped >> [22/May/2013:09:25:02 -0400] - slapd stopped. >> [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >> starting up >> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries >> set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries >> set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries >> set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:09:25:03 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:25:03 -0400] - Listening on All Interfaces port 636 for >> LDAPS requests >> [22/May/2013:09:25:03 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:09:25:03 -0400] - The change of nsslapd-maxdescriptors will >> not take effect until the server is restarted >> [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: no entries >> set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: no entries >> set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: memberuid >> [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. >> [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: >> ntUserDomainId >> [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. >> [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: ntUniqueId >> [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. >> [22/May/2013:09:28:46 -0400] - slapd shutting down - signaling operation >> threads >> [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting for 23 >> threads to terminate >> [22/May/2013:09:28:46 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:09:28:46 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:09:28:46 -0400] - All database threads now stopped >> [22/May/2013:09:28:46 -0400] - slapd stopped. >> [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >> starting up >> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries >> set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries >> set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries >> set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:09:28:48 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:09:28:48 -0400] - Listening on All Interfaces port 636 for >> LDAPS requests >> [22/May/2013:09:28:48 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:16:46:26 -0400] - slapd shutting down - signaling operation >> threads >> [22/May/2013:16:46:26 -0400] - slapd shutting down - closing down >> internal subsystems and plugins >> [22/May/2013:16:46:26 -0400] - Waiting for 4 database threads to stop >> [22/May/2013:16:46:27 -0400] - All database threads now stopped >> [22/May/2013:16:46:27 -0400] - slapd stopped. >> [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >> starting up >> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries >> set up under cn=computers, cn=compat,dc=miovision,dc=linux >> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries >> set up under cn=ng, cn=compat,dc=miovision,dc=linux >> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries >> set up under ou=sudoers,dc=miovision,dc=linux >> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password >> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >> should be added before the CoS Definition. >> [22/May/2013:16:46:30 -0400] - slapd started. Listening on All >> Interfaces port 389 for LDAP requests >> [22/May/2013:16:46:30 -0400] - Listening on All Interfaces port 636 for >> LDAPS requests >> [22/May/2013:16:46:30 -0400] - Listening on >> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >> [22/May/2013:16:46:32 -0400] - Entry >> "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping >> tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed >> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. >> It has never been initialized. >> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. >> It has never been initialized. >> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. >> It has never been initialized. >> [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - Beginning total >> update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >> [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running Dirsync >> >> >> >> Again, the sync agreement is filling my screen with: >> >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> Update in progress >> ... >> >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Thu May 23 17:52:56 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 23 May 2013 11:52:56 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> <519D45A6.6090300@redhat.com> <519E4BCB.2020900@redhat.com> Message-ID: <519E5778.40209@redhat.com> On 05/23/2013 11:41 AM, Steve Dainard wrote: > gdb: > > Excess command line arguments ignored. (2278) > GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) > Copyright (C) 2010 Free Software Foundation, Inc. > License GPLv3+: GNU GPL version 3 or later > > This is free software: you are free to change and redistribute it. > There is NO WARRANTY, to the extent permitted by law. Type "show copying" > and "show warranty" for details. > This GDB was configured as "x86_64-redhat-linux-gnu". > For bug reporting instructions, please see: > ... > Reading symbols from /usr/sbin/ns-slapd...Reading symbols from > /usr/lib/debug/usr/sbin/ns-slapd.debug...done. > done. > Attaching to program: /usr/sbin/ns-slapd, process 2346 > Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols > from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 > Reading symbols from /lib64/libkrb5.so.3...Reading symbols from > /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. > done. > Loaded symbols for /lib64/libkrb5.so.3 > Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from > /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. > done. > Loaded symbols for /lib64/libk5crypto.so.3 > Reading symbols from /lib64/libcom_err.so.2...Reading symbols from > /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. > done. > Loaded symbols for /lib64/libcom_err.so.2 > Reading symbols from /lib64/libpcre.so.0...Reading symbols from > /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. > done. > Loaded symbols for /lib64/libpcre.so.0 > Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldap_r-2.4.so.2 > Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldif-2.4.so.2 > Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/liblber-2.4.so.2 > Reading symbols from /usr/lib64/libssl3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libssl3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libssl3.so > Reading symbols from /usr/lib64/libnss3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libnss3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libnss3.so > Reading symbols from /lib64/libplc4.so...Reading symbols from > /usr/lib/debug/lib64/libplc4.so.debug...done. > done. > Loaded symbols for /lib64/libplc4.so > Reading symbols from /lib64/libplds4.so...Reading symbols from > /usr/lib/debug/lib64/libplds4.so.debug...done. > done. > Loaded symbols for /lib64/libplds4.so > Reading symbols from /lib64/libnspr4.so...Reading symbols from > /usr/lib/debug/lib64/libnspr4.so.debug...done. > done. > Loaded symbols for /lib64/libnspr4.so > Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from > /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/libsasl2.so.2 > Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from > /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libsvrcore.so.0 > Reading symbols from /lib64/libpthread.so.0...Reading symbols from > /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. > [New LWP 2388] > [New LWP 2387] > [New LWP 2386] > [New LWP 2385] > [New LWP 2384] > [New LWP 2383] > [New LWP 2382] > [New LWP 2381] > [New LWP 2380] > [New LWP 2379] > [New LWP 2378] > [New LWP 2377] > [New LWP 2376] > [New LWP 2375] > [New LWP 2374] > [New LWP 2373] > [New LWP 2372] > [New LWP 2371] > [New LWP 2370] > [New LWP 2369] > [New LWP 2368] > [New LWP 2367] > [New LWP 2366] > [New LWP 2365] > [New LWP 2364] > [New LWP 2363] > [New LWP 2362] > [New LWP 2361] > [New LWP 2360] > [New LWP 2359] > [New LWP 2358] > [New LWP 2357] > [New LWP 2356] > [New LWP 2355] > [New LWP 2354] > [New LWP 2353] > [New LWP 2352] > [New LWP 2351] > [New LWP 2350] > [New LWP 2349] > [Thread debugging using libthread_db enabled] > done. > Loaded symbols for /lib64/libpthread.so.0 > Reading symbols from /lib64/libc.so.6...Reading symbols from > /usr/lib/debug/lib64/libc-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libc.so.6 > Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from > /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. > done. > Loaded symbols for /lib64/libkrb5support.so.0 > Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libkeyutils.so.1 > Reading symbols from /lib64/libresolv.so.2...Reading symbols from > /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libresolv.so.2 > Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols > from /usr/lib/debug/lib64/ld-2.12.so.debug...done. > done. > Loaded symbols for /lib64/ld-linux-x86-64.so.2 > Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libsmime3.so > Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssutil3.so > Reading symbols from /lib64/libdl.so.2...Reading symbols from > /usr/lib/debug/lib64/libdl-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libdl.so.2 > Reading symbols from /lib64/libz.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libz.so.1 > Reading symbols from /lib64/libcrypt.so.1...Reading symbols from > /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libcrypt.so.1 > Reading symbols from /lib64/libselinux.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libselinux.so.1 > Reading symbols from /lib64/libfreebl3.so...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libfreebl3.so > Reading symbols from /lib64/libnss_files.so.2...Reading symbols from > /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libnss_files.so.2 > Reading symbols from > /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so > Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols > from /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicui18n.so.42 > Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicuuc.so.42 > Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols > from /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... > warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate > debug info file has no debug info > (no debugging symbols found)...done. > (no debugging symbols found)...done. > Loaded symbols for /usr/lib64/libicudata.so.42 > Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from > /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. > done. > Loaded symbols for /usr/lib64/libstdc++.so.6 > Reading symbols from /lib64/libm.so.6...Reading symbols from > /usr/lib/debug/lib64/libm-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libm.so.6 > Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from > /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. > done. > Loaded symbols for /lib64/libgcc_s.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so > Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libcrammd5.so > Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so > Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from > /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. > done. > Loaded symbols for /lib64/libgssapi_krb5.so.2 > Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading > symbols from > /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libanonymous.so > Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libsasldb.so > Reading symbols from /lib64/libdb-4.7.so...Reading symbols from > /usr/lib/debug/lib64/libdb-4.7.so.debug...done. > done. > Loaded symbols for /lib64/libdb-4.7.so > Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/liblogin.so > Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libplain.so > Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading > symbols from > /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so > Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from > /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libcrypto.so.10 > Reading symbols from > /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so > Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 > Reading symbols from > /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so > Reading symbols from /lib64/libpam.so.0...Reading symbols from > /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. > done. > Loaded symbols for /lib64/libpam.so.0 > Reading symbols from /lib64/libaudit.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libaudit.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so > Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libsoftokn3.so > Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging > symbols found)...done. > Loaded symbols for /usr/lib64/libsqlite3.so.0 > Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssdbm3.so > 0x0000003f020df253 in __poll (fds=, > nfds=, timeout=) > at ../sysdeps/unix/sysv/linux/poll.c:87 > 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, > timeout); > > Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 97124} > #2 0x00007f6a931b3d27 in deadlock_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 > rval = > priv = 0x16df7d0 > li = > interval = 100 > #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x17251f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8f2cb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, > 1795530286501470331, 140736097575568, 140095645333952, 0, 3, > -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 51429} > #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at > ldap/servers/slapd/back-ldbm/dblayer.c:4380 > time_of_last_checkpoint_completion = 1369330414 > interval = 250 > rval = > priv = 0x16df7d0 > li = 0x16df600 > debug_checkpointing = 0 > checkpoint_interval = > home_dir = > list = 0x0 > listp = > penv = 0x1720c90 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f2a0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8e8ca700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, > 1795530286501470331, 140736097575568, 140095634844096, 0, 3, > -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 50460} > #2 0x00007f6a931b3f87 in trickle_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 > interval = 250 > rval = > priv = 0x16df7d0 > li = > debug_checkpointing = 0 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f0f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8dec9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, > 1795530286501470331, 140736097575568, 140095624354240, 0, 3, > -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 120909} > #2 0x00007f6a931b4617 in perf_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:3740 > priv = 0x16df7d0 > li = > #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180cce0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a87fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, > 1795530286501470331, 140736097575568, 140095524960704, 0, 3, > -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8eac0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, > timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg= optimized out>) at ldap/servers/plugins/cos/cos_cache.c:476 > No locals. > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8eac0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8d4c8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, > 1795530286501470331, 140736097575904, 140095613864384, 0, 3, > -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8efa0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, > timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) > at ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a8e4c0 > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8efa0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8cac7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, > 1795530286501470331, 140736097575856, 140095603374528, 0, 3, > -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1721d40 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, > timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) > at ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a87470 > #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1721d40 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a875fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, > 1795530286501470331, 140736097575856, 140095514470848, 0, 3, > -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 121959} > tmo = {tv_sec = 1369330472, tv_nsec = 121959000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, > timeout=30000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x180f260 > #3 0x000000000041b2b3 in housecleaning (cur_time= out>) at ldap/servers/slapd/house.c:77 > interval = 30000 > #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180f260 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a86bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, > 1795530286501470331, 140736097577552, 140095503980992, 0, 3, > -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330441, tv_usec = 690563} > tmo = {tv_sec = 1369330451, tv_nsec = 690563000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8f100 > #3 0x0000003f0305db87 in eq_loop (arg=) at > ldap/servers/slapd/eventq.c:355 > timeout = > until = > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8f100 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a861fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, > 1795530286501470331, 140736097577552, 140095493491136, 0, 3, > -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 209113} > tmo = {tv_sec = 1369330447, tv_nsec = 209113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8aea0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a857fad80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8aea0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a857fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, > 1795530286501470331, 140736097576720, 140095483001280, 0, 3, > -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 202294} > tmo = {tv_sec = 1369330447, tv_nsec = 202294000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b170 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a84df9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 96 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b170 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a84dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, > 1795530286501470331, 140736097576720, 140095472511424, 0, 3, > -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 330113} > tmo = {tv_sec = 1369330447, tv_nsec = 330113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b440 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7fffed80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b440 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ffff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, > 1795530286501470331, 140736097576720, 140095390742976, 0, 3, > -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 396112} > tmo = {tv_sec = 1369330449, tv_nsec = 396112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b710 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7f5fdd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b710 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7f5fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, > 1795530286501470331, 140736097576720, 140095380253120, 0, 3, > -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 204367} > tmo = {tv_sec = 1369330447, tv_nsec = 204367000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b9e0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7ebfcd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b9e0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ebfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, > 1795530286501470331, 140736097576720, 140095369763264, 0, 3, > -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 340375} > tmo = {tv_sec = 1369330447, tv_nsec = 340375000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bcb0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7e1fbd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bcb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7e1fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, > 1795530286501470331, 140736097576720, 140095359273408, 0, 3, > -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 287113} > tmo = {tv_sec = 1369330447, tv_nsec = 287113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bf80 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7d7fad80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bf80 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7d7fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, > 1795530286501470331, 140736097576720, 140095348783552, 0, 3, > -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330438, tv_usec = 848675} > tmo = {tv_sec = 1369330448, tv_nsec = 848675000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c250 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a7cdf9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c250 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7cdfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, > 1795530286501470331, 140736097576720, 140095338293696, 0, 3, > -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 427743} > tmo = {tv_sec = 1369330449, tv_nsec = 427743000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c520 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a77ffed80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c520 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a77fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, > 1795530286501470331, 140736097576720, 140095256525248, 0, 3, > -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 447113} > tmo = {tv_sec = 1369330449, tv_nsec = 447113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c7f0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a775fdd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c7f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a775fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, > 1795530286501470331, 140736097576720, 140095246035392, 0, 3, > -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 465112} > tmo = {tv_sec = 1369330449, tv_nsec = 465112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cac0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a76bfcd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cac0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a76bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, > 1795530286501470331, 140736097576720, 140095235545536, 0, 3, > -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 389648} > tmo = {tv_sec = 1369330449, tv_nsec = 389648000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cd90 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a761fbd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cd90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a761fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, > 1795530286501470331, 140736097576720, 140095225055680, 0, 3, > -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 472112} > tmo = {tv_sec = 1369330449, tv_nsec = 472112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812b00 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a757fad80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812b00 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a757fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, > 1795530286501470331, 140736097576720, 140095214565824, 0, 3, > -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 404113} > tmo = {tv_sec = 1369330449, tv_nsec = 404113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812dd0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a74df9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812dd0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a74dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, > 1795530286501470331, 140736097576720, 140095204075968, 0, 3, > -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 325659} > tmo = {tv_sec = 1369330449, tv_nsec = 325659000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18130a0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a743f8d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18130a0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a743f9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, > 1795530286501470331, 140736097576720, 140095193586112, 0, 3, > -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 388113} > tmo = {tv_sec = 1369330449, tv_nsec = 388113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813370 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a739f7d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813370 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a739f8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, > 1795530286501470331, 140736097576720, 140095183096256, 0, 3, > -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 478113} > tmo = {tv_sec = 1369330449, tv_nsec = 478113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813640 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a72ff6d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813640 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a72ff7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, > 1795530286501470331, 140736097576720, 140095172606400, 0, 3, > -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 334749} > tmo = {tv_sec = 1369330452, tv_nsec = 334749000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813910 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a725f5d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813910 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at > pthread_create.c:301 > __res = > pd = 0x7f6a725f6700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, > 1795530286501470331, 140736097576720, 140095162116544, 0, 3, > -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 473113} > tmo = {tv_sec = 1369330449, tv_nsec = 473113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813be0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a71bf4d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813be0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at > pthread_create.c:301 > __res = > pd = 0x7f6a71bf5700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, > 1795530286501470331, 140736097576720, 140095151626688, 0, 3, > -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 275785} > tmo = {tv_sec = 1369330452, tv_nsec = 275785000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813eb0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a711f3d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813eb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at > pthread_create.c:301 > __res = > pd = 0x7f6a711f4700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, > 1795530286501470331, 140736097576720, 140095141136832, 0, 3, > -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 412638} > tmo = {tv_sec = 1369330449, tv_nsec = 412638000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814180 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a707f2d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814180 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at > pthread_create.c:301 > __res = > pd = 0x7f6a707f3700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, > 1795530286501470331, 140736097576720, 140095130646976, 0, 3, > -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 277666} > tmo = {tv_sec = 1369330452, tv_nsec = 277666000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814450 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6fdf1d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814450 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6fdf2700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, > 1795530286501470331, 140736097576720, 140095120157120, 0, 3, > -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330441, tv_usec = 71476} > tmo = {tv_sec = 1369330451, tv_nsec = 71476000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814720 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6f3f0d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814720 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6f3f1700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, > 1795530286501470331, 140736097576720, 140095109667264, 0, 3, > -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 401113} > tmo = {tv_sec = 1369330449, tv_nsec = 401113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18149f0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6e9efd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18149f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6e9f0700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, > 1795530286501470331, 140736097576720, 140095099177408, 0, 3, > -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 384112} > tmo = {tv_sec = 1369330449, tv_nsec = 384112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814cc0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6dfeed80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814cc0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6dfef700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, > 1795530286501470331, 140736097576720, 140095088687552, 0, 3, > -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 416112} > tmo = {tv_sec = 1369330449, tv_nsec = 416112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814f90 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6d5edd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814f90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6d5ee700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, > 1795530286501470331, 140736097576720, 140095078197696, 0, 3, > -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 451927} > tmo = {tv_sec = 1369330449, tv_nsec = 451927000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815260 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6cbecd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815260 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6cbed700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, > 1795530286501470331, 140736097576720, 140095067707840, 0, 3, > -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 418112} > tmo = {tv_sec = 1369330449, tv_nsec = 418112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815530 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6c1ebd80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815530 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6c1ec700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, > 1795530286501470331, 140736097576720, 140095057217984, 0, 3, > -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 427740} > tmo = {tv_sec = 1369330449, tv_nsec = 427740000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815800 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6b7ead80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815800 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6b7eb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, > 1795530286501470331, 140736097576720, 140095046728128, 0, 3, > -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 241768} > tmo = {tv_sec = 1369330452, tv_nsec = 241768000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, > timeout=10000) at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815ad0 > #3 0x0000000000413316 in connection_wait_for_new_pb > (ppb=0x7f6a6ade9d80, interval=10000) at > ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815ad0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6adea700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, > 1795530286501470331, 140736097576720, 140095036238272, 0, 3, > -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 233060} > #2 0x0000000000416b05 in time_thread (nothing=) > at ldap/servers/slapd/daemon.c:471 > interval = 1000 > #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815da0 > detached = 0 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6a3e9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, > 1795530286501470331, 140736097576768, 140095025748416, 0, 3, > -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv > = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, > canceltype = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): > #0 0x0000003f020df253 in __poll (fds=, > nfds=, timeout=) at > ../sysdeps/unix/sysv/linux/poll.c:87 > __arg2 = 5 > _a3 = 250 > _a1 = 140736097576336 > resultvar = > __arg3 = 250 > __arg1 = 140736097576336 > _a2 = 5 > resultvar = > oldtype = 0 > result = > #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, > timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 > stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, > events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, > events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = > 64, events = 1, revents = 0}, {fd = -1390778792, events = 32767, > revents = 0}, {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = -1809110657, events = 32618, revents = 0}, {fd = > -1390778768, events = 32767, revents = 0}, {fd = 37285504, events = > 63, revents = 0}, {fd = -1390778744, events = 32767, revents = 0}, {fd > = 34055874, events = 1, revents = 0}, {fd = 3, events = 0, revents = > 0}, {fd = -1829735367, events = 32618, revents = 0}, {fd = 75509472, > events = 63, revents = 0}, {fd = -1737447024, events = 32618, revents > = 0}, {fd = 24, events = 63, revents = 0}, {fd = -1390778720, events = > 32767, revents = 0}, {fd = 2, events = 32767, revents = 0}, {fd = 5, > events = 0, revents = 0}, {fd = 25258816, events = 0, revents = 0}, > {fd = 75656348, events = 63, revents = 0}, {fd = 4, events = 32618, > revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 3, events = 0, > revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events = > 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, {fd = 16, > events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = > 0}, {fd = 24, events = 0, revents = 0}, {fd = 50983460, events = 0, > revents = 0}, {fd = -1945645240, events = 32618, revents = 0}, {fd = > 0, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > -1390778600, events = 32767, revents = 0}, {fd = 4, events = 0, > revents = 0}, {fd = -1390778584, events = 0, revents = 0}, {fd = > 136418496, events = 63, revents = 0}, {fd = 136418528, events = 0, > revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = -1390778552, > events = 32767, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = > -1390778536, events = 0, revents = 0}, {fd = 136418496, events = 63, > revents = 0}, {fd = 136418528, events = 63, revents = 0}, {fd = 4, > events = 0, revents = 0}, {fd = -1390778504, events = 32767, revents = > 0}, {fd = 136419096, events = 63, revents = 0}, {fd = 136418528, > events = 63, revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = 5, > events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = > 50628262, events = 0, revents = 0}, {fd = -1945645008, events = 32618, > revents = 0}, {fd = 4341395, events = 0, revents = 0}, {fd = > 136419096, events = 63, revents = 0}, {fd = 25261160, events = 0, > revents = 0}, {fd = -1945645240, events = 32618, revents = 0}, {fd = > -1945645552, events = 32618, revents = 0}} > syspoll = > index = > msecs = 250 > ready = > start = 3530844982 > elapsed = > remaining = > #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at > ldap/servers/slapd/daemon.c:1145 > select_return = 0 > local = 0 > i = > prerr = > secure = 0 > tcps = > n_tcps = 0x16952c0 > s_tcps = 0x1695250 > i_unix = 0x0 > fdesp = 0x0 > num_poll = 5 > pr_timeout = 250 > time_thread_p = 0x1815da0 > threads = > in_referral_mode = 0 > connection_table_size = > #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at > ldap/servers/slapd/main.c:1253 > return_value = 0 > slapdFrontendConfig = > ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = > 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, > i_listenaddr = 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} > m = > > > > top after running gdb: > > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > 2278 dirsrv 20 0 2137m 34m 8932 S 100.8 1.2 1249:50 ns-slapd > > > [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv status > dirsrv MIOVISION-LINUX (pid 2278) is running... > dirsrv PKI-IPA (pid 2346) is running... > [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv restart > Shutting down dirsrv: > MIOVISION-LINUX... > **** this is hanging right now **** > > > [root at ipa1 slapd-MIOVISION-LINUX]# tail errors > [23/May/2013:13:01:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:06:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:11:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:16:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:21:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:26:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:31:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:36:29 -0400] - slapd shutting down - signaling > operation threads > [23/May/2013:13:36:29 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [23/May/2013:13:36:29 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_inc_stop: protocol > stopped after 0 seconds > > > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Is still displaying in my shell but not printing new lines. > > top after service restart command (still hanging): > > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > 2278 dirsrv 20 0 1826m 28m 8932 S 100.1 1.0 1254:24 ns-slapd This makes no sense at all - the gdb stack trace shows the server is doing almost nothing. > > > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > Phone: 519-513-2407 x250 > > > On Thu, May 23, 2013 at 1:03 PM, Rich Megginson > wrote: > > On 05/23/2013 10:52 AM, Steve Dainard wrote: >> The process is still running: >> >> PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND >> 2278 dirsrv 20 0 2137m 34m 8932 S 100.1 1.2 1201:53 >> ns-slapd >> >> Is it possible my AD has an unexpected structure that could be >> causing this? >> >> Basically we have multiple OU's which represent departments. All >> the users of these OU's are also in a group "Shared Login" which >> resides in 'Users'. > > This should be fine. > >> >> Is there any safe way to kill the winsync agreement when its >> displaying "Update in progress" continuously? I've noticed in the >> past if I kill it I can't smoothly disconnect and reconnect the >> agreement and have to start from scratch again. > You should be able to restart dirsrv. > > What I don't understand is why ns-slapd is at 100% CPU and gdb > stacktrace reports idle????? > Can you run the gdb again? > >> >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> Phone: 519-513-2407 x250 >> >> >> On Wed, May 22, 2013 at 6:24 PM, Rich Megginson >> > wrote: >> >> On 05/22/2013 03:27 PM, Steve Dainard wrote: >>> Started a fresh install, included the winsync argument for >>> my Shared Login group in the initial agreement. >>> >>> This is very strange. Do you have any core files in >>> /var/log/dirsrv/slapd-*? Do you have any abrt crash >>> reports? Do you see "Disorderly Shutdown" in >>> /var/log/dirsrv/slapd-*/errors.*? >>> >>> >>> [root at ipa1 slapd-PKI-IPA]# pwd >>> /var/log/dirsrv/slapd-PKI-IPA >>> [root at ipa1 slapd-PKI-IPA]# ll >>> total 236 >>> -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access >>> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 >>> access.rotationinfo >>> -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit >>> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 >>> audit.rotationinfo >>> -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors >>> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 >>> errors.rotationinfo >>> >>> [root at ipa1 slapd-MIOVISION-LINUX]# pwd >>> /var/log/dirsrv/slapd-MIOVISION-LINUX >>> [root at ipa1 slapd-MIOVISION-LINUX]# ll >>> total 904 >>> -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access >>> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 >>> access.rotationinfo >>> -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit >>> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 >>> audit.rotationinfo >>> -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors >>> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 >>> errors.rotationinfo >>> >>> >>> Ok. This appears to be hanging somewhere. Will need to >>> get more information. >>> >>> First, install the debuginfo packages >>> >>> debuginfo-install 389-ds-base ipa-server >>> >>> >>> install gdb >>> >>> yum install gdb >>> >>> Then run gdb like this: >>> >>> gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 >>> >>> >>> >> >> Thanks, but unfortunately the server is almost completely >> idle - the threads are doing nothing. >> >> Was ns-slapd at a high cpu rate when you did the gdb? >>> >>> >>> Excess command line arguments ignored. (2278) >>> GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) >>> Copyright (C) 2010 Free Software Foundation, Inc. >>> License GPLv3+: GNU GPL version 3 or later >>> >>> This is free software: you are free to change and >>> redistribute it. >>> There is NO WARRANTY, to the extent permitted by law. Type >>> "show copying" >>> and "show warranty" for details. >>> This GDB was configured as "x86_64-redhat-linux-gnu". >>> For bug reporting instructions, please see: >>> ... >>> Reading symbols from /usr/sbin/ns-slapd...Reading symbols >>> from /usr/lib/debug/usr/sbin/ns-slapd.debug...done. >>> done. >>> Attaching to program: /usr/sbin/ns-slapd, process 2346 >>> Reading symbols from >>> /usr/lib64/dirsrv/libslapd.so.0...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 >>> Reading symbols from /lib64/libkrb5.so.3...Reading symbols >>> from /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. >>> done. >>> Loaded symbols for /lib64/libkrb5.so.3 >>> Reading symbols from /lib64/libk5crypto.so.3...Reading >>> symbols from >>> /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libk5crypto.so.3 >>> Reading symbols from /lib64/libcom_err.so.2...Reading >>> symbols from >>> /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libcom_err.so.2 >>> Reading symbols from /lib64/libpcre.so.0...Reading symbols >>> from /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libpcre.so.0 >>> Reading symbols from /lib64/libldap_r-2.4.so.2...Reading >>> symbols from >>> /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. >>> done. >>> Loaded symbols for /lib64/libldap_r-2.4.so.2 >>> Reading symbols from /lib64/libldif-2.4.so.2...Reading >>> symbols from >>> /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. >>> done. >>> Loaded symbols for /lib64/libldif-2.4.so.2 >>> Reading symbols from /lib64/liblber-2.4.so.2...Reading >>> symbols from >>> /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. >>> done. >>> Loaded symbols for /lib64/liblber-2.4.so.2 >>> Reading symbols from /usr/lib64/libssl3.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/libssl3.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libssl3.so >>> Reading symbols from /usr/lib64/libnss3.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/libnss3.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libnss3.so >>> Reading symbols from /lib64/libplc4.so...Reading symbols >>> from /usr/lib/debug/lib64/libplc4.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libplc4.so >>> Reading symbols from /lib64/libplds4.so...Reading symbols >>> from /usr/lib/debug/lib64/libplds4.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libplds4.so >>> Reading symbols from /lib64/libnspr4.so...Reading symbols >>> from /usr/lib/debug/lib64/libnspr4.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libnspr4.so >>> Reading symbols from /usr/lib64/libsasl2.so.2...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libsasl2.so.2 >>> Reading symbols from /usr/lib64/libsvrcore.so.0...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libsvrcore.so.0 >>> Reading symbols from /lib64/libpthread.so.0...Reading >>> symbols from >>> /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. >>> [New LWP 2388] >>> [New LWP 2387] >>> [New LWP 2386] >>> [New LWP 2385] >>> [New LWP 2384] >>> [New LWP 2383] >>> [New LWP 2382] >>> [New LWP 2381] >>> [New LWP 2380] >>> [New LWP 2379] >>> [New LWP 2378] >>> [New LWP 2377] >>> [New LWP 2376] >>> [New LWP 2375] >>> [New LWP 2374] >>> [New LWP 2373] >>> [New LWP 2372] >>> [New LWP 2371] >>> [New LWP 2370] >>> [New LWP 2369] >>> [New LWP 2368] >>> [New LWP 2367] >>> [New LWP 2366] >>> [New LWP 2365] >>> [New LWP 2364] >>> [New LWP 2363] >>> [New LWP 2362] >>> [New LWP 2361] >>> [New LWP 2360] >>> [New LWP 2359] >>> [New LWP 2358] >>> [New LWP 2357] >>> [New LWP 2356] >>> [New LWP 2355] >>> [New LWP 2354] >>> [New LWP 2353] >>> [New LWP 2352] >>> [New LWP 2351] >>> [New LWP 2350] >>> [New LWP 2349] >>> [Thread debugging using libthread_db enabled] >>> done. >>> Loaded symbols for /lib64/libpthread.so.0 >>> Reading symbols from /lib64/libc.so.6...Reading symbols from >>> /usr/lib/debug/lib64/libc-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libc.so.6 >>> Reading symbols from /lib64/libkrb5support.so.0...Reading >>> symbols from >>> /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libkrb5support.so.0 >>> Reading symbols from /lib64/libkeyutils.so.1...(no debugging >>> symbols found)...done. >>> Loaded symbols for /lib64/libkeyutils.so.1 >>> Reading symbols from /lib64/libresolv.so.2...Reading symbols >>> from /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libresolv.so.2 >>> Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading >>> symbols from /usr/lib/debug/lib64/ld-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/ld-linux-x86-64.so.2 >>> Reading symbols from /usr/lib64/libsmime3.so...Reading >>> symbols from /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libsmime3.so >>> Reading symbols from /usr/lib64/libnssutil3.so...(no >>> debugging symbols found)...done. >>> Loaded symbols for /usr/lib64/libnssutil3.so >>> Reading symbols from /lib64/libdl.so.2...Reading symbols >>> from /usr/lib/debug/lib64/libdl-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libdl.so.2 >>> Reading symbols from /lib64/libz.so.1...(no debugging >>> symbols found)...done. >>> Loaded symbols for /lib64/libz.so.1 >>> Reading symbols from /lib64/libcrypt.so.1...Reading symbols >>> from /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libcrypt.so.1 >>> Reading symbols from /lib64/libselinux.so.1...(no debugging >>> symbols found)...done. >>> Loaded symbols for /lib64/libselinux.so.1 >>> Reading symbols from /lib64/libfreebl3.so...(no debugging >>> symbols found)...done. >>> Loaded symbols for /lib64/libfreebl3.so >>> Reading symbols from /lib64/libnss_files.so.2...Reading >>> symbols from >>> /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libnss_files.so.2 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libbitwise-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libcollation-plugin.so >>> Reading symbols from /usr/lib64/libicui18n.so.42...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libicui18n.so.42 >>> Reading symbols from /usr/lib64/libicuuc.so.42...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libicuuc.so.42 >>> Reading symbols from /usr/lib64/libicudata.so.42...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... >>> warning: >>> "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": >>> separate debug info file has no debug info >>> (no debugging symbols found)...done. >>> (no debugging symbols found)...done. >>> Loaded symbols for /usr/lib64/libicudata.so.42 >>> Reading symbols from /usr/lib64/libstdc++.so.6...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libstdc++.so.6 >>> Reading symbols from /lib64/libm.so.6...Reading symbols from >>> /usr/lib/debug/lib64/libm-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libm.so.6 >>> Reading symbols from /lib64/libgcc_s.so.1...Reading symbols >>> from >>> /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libgcc_s.so.1 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so >>> Reading symbols from >>> /usr/lib64/sasl2/libcrammd5.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libcrammd5.so >>> Reading symbols from >>> /usr/lib64/sasl2/libgssapiv2.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so >>> Reading symbols from /lib64/libgssapi_krb5.so.2...Reading >>> symbols from >>> /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. >>> done. >>> Loaded symbols for /lib64/libgssapi_krb5.so.2 >>> Reading symbols from >>> /usr/lib64/sasl2/libanonymous.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libanonymous.so >>> Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libsasldb.so >>> Reading symbols from /lib64/libdb-4.7.so...Reading symbols >>> from /usr/lib/debug/lib64/libdb-4.7.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libdb-4.7.so >>> Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/liblogin.so >>> Reading symbols from /usr/lib64/sasl2/libplain.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libplain.so >>> Reading symbols from >>> /usr/lib64/sasl2/libdigestmd5.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so >>> Reading symbols from /usr/lib64/libcrypto.so.10...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libcrypto.so.10 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libacctusability-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libautomember-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libreplication-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libmemberof-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so >>> Reading symbols from /lib64/libpam.so.0...Reading symbols >>> from /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. >>> done. >>> Loaded symbols for /lib64/libpam.so.0 >>> Reading symbols from /lib64/libaudit.so.1...(no debugging >>> symbols found)...done. >>> Loaded symbols for /lib64/libaudit.so.1 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libpassthru-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libreferint-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libretrocl-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libschemareload-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. >>> done. >>> Loaded symbols for >>> /usr/lib64/dirsrv/plugins/libstatechange-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so >>> Reading symbols from /usr/lib64/libsoftokn3.so...(no >>> debugging symbols found)...done. >>> Loaded symbols for /usr/lib64/libsoftokn3.so >>> Reading symbols from /usr/lib64/libsqlite3.so.0...(no >>> debugging symbols found)...done. >>> Loaded symbols for /usr/lib64/libsqlite3.so.0 >>> Reading symbols from /usr/lib64/libnssdbm3.so...(no >>> debugging symbols found)...done. >>> Loaded symbols for /usr/lib64/libnssdbm3.so >>> 0x0000003f020df253 in __poll (fds=, >>> nfds=, timeout=) >>> at ../sysdeps/unix/sysv/linux/poll.c:87 >>> 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, >>> nfds), nfds, timeout); >>> >>> Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=>> out>) at ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 97622} >>> #2 0x00007f6a931b3d27 in deadlock_threadmain (param=>> optimized out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 >>> rval = >>> priv = 0x16df7d0 >>> li = >>> interval = 100 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x17251f0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8f2cb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, >>> 1795530286501470331, 140736097575568, 140095645333952, 0, 3, >>> -1856011838246870917, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=>> out>) at ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 50606} >>> #2 0x00007f6a931b4177 in checkpoint_threadmain >>> (param=0x16df600) at ldap/servers/slapd/back-ldbm/dblayer.c:4380 >>> time_of_last_checkpoint_completion = 1369257151 >>> interval = 250 >>> rval = >>> priv = 0x16df7d0 >>> li = 0x16df600 >>> debug_checkpointing = 0 >>> checkpoint_interval = >>> home_dir = >>> list = 0x0 >>> listp = >>> penv = 0x1720c90 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x193f2a0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8e8ca700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, >>> 1795530286501470331, 140736097575568, 140095634844096, 0, 3, >>> -1856014860293234565, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=>> out>) at ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 71899} >>> #2 0x00007f6a931b3f87 in trickle_threadmain (param=>> optimized out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 >>> interval = 250 >>> rval = >>> priv = 0x16df7d0 >>> li = >>> debug_checkpointing = 0 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x193f0f0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8dec9700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, >>> 1795530286501470331, 140736097575568, 140095624354240, 0, 3, >>> -1856016784975454085, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=>> out>) at ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 777885} >>> #2 0x00007f6a931b4617 in perf_threadmain (param=>> optimized out>) at ldap/servers/slapd/back-ldbm/dblayer.c:3740 >>> priv = 0x16df7d0 >>> li = >>> #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x180cce0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a87fff700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, >>> 1795530286501470331, 140736097575568, 140095524960704, 0, 3, >>> -1856029814832488325, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): >>> #0 pthread_cond_wait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >>> No locals. >>> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, >>> timeout=4294967295) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >>> rv = >>> thred = 0x1a8eac0 >>> #2 0x0000003f030ac4eb in slapi_wait_condvar >>> (cvar=0x1ad6e90, timeout=0x0) at >>> ldap/servers/slapd/slapi2nspr.c:179 >>> prit = >>> #3 0x00007f6a93a46f2e in cos_cache_wait_on_change >>> (arg=) at >>> ldap/servers/plugins/cos/cos_cache.c:476 >>> No locals. >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8eac0 >>> detached = 1 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8d4c8700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, >>> 1795530286501470331, 140736097575904, 140095613864384, 0, 3, >>> -1856015413270273925, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): >>> #0 pthread_cond_wait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >>> No locals. >>> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, >>> timeout=4294967295) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >>> rv = >>> thred = 0x1a8efa0 >>> #2 0x0000003f030ac4eb in slapi_wait_condvar >>> (cvar=0x1a90000, timeout=0x0) at >>> ldap/servers/slapd/slapi2nspr.c:179 >>> prit = >>> #3 0x00007f6a91cb21df in roles_cache_wait_on_change >>> (arg=0x1a8e4c0) at ldap/servers/plugins/roles/roles_cache.c:432 >>> roles_def = 0x1a8e4c0 >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8efa0 >>> detached = 1 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8cac7700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, >>> 1795530286501470331, 140736097575856, 140095603374528, 0, 3, >>> -1856019536975748997, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): >>> #0 pthread_cond_wait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >>> No locals. >>> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, >>> timeout=4294967295) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >>> rv = >>> thred = 0x1721d40 >>> #2 0x0000003f030ac4eb in slapi_wait_condvar >>> (cvar=0x1a87420, timeout=0x0) at >>> ldap/servers/slapd/slapi2nspr.c:179 >>> prit = >>> #3 0x00007f6a91cb21df in roles_cache_wait_on_change >>> (arg=0x1a87470) at ldap/servers/plugins/roles/roles_cache.c:432 >>> roles_def = 0x1a87470 >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1721d40 >>> detached = 1 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a875fe700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, >>> 1795530286501470331, 140736097575856, 140095514470848, 0, 3, >>> -1856028438832340869, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, >>> ml=0x1acbf60, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257181, tv_usec = 177289} >>> tmo = {tv_sec = 1369257211, tv_nsec = 177289000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, >>> timeout=30000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x180f260 >>> #3 0x000000000041b2b3 in housecleaning (cur_time=>> optimized out>) at ldap/servers/slapd/house.c:77 >>> interval = 30000 >>> #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x180f260 >>> detached = 0 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a86bfd700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, >>> 1795530286501470331, 140736097577552, 140095503980992, 0, 3, >>> -1856032562537815941, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, >>> ml=0x17e51c0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257192, tv_usec = 292197} >>> tmo = {tv_sec = 1369257202, tv_nsec = 292197000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8f100 >>> #3 0x0000003f0305db87 in eq_loop (arg=>> out>) at ldap/servers/slapd/eventq.c:355 >>> timeout = >>> until = >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8f100 >>> detached = 0 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a861fc700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, >>> 1795530286501470331, 140736097577552, 140095493491136, 0, 3, >>> -1856031190832635781, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 156204} >>> tmo = {tv_sec = 1369257197, tv_nsec = 156204000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8aea0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a857fad80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07cf48 >>> op = >>> tag = 96 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8aea0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a857fb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, >>> 1795530286501470331, 140736097576720, 140095483001280, 0, 3, >>> -1856033115514855301, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 159114} >>> tmo = {tv_sec = 1369257197, tv_nsec = 159114000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b170 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a84df9d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07cf48 >>> op = >>> tag = 66 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b170 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a84dfa700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, >>> 1795530286501470331, 140736097576720, 140095472511424, 0, 3, >>> -1856036137561218949, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 158114} >>> tmo = {tv_sec = 1369257197, tv_nsec = 158114000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b440 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7fffed80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07cf48 >>> op = >>> tag = 99 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b440 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7ffff700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, >>> 1795530286501470331, 140736097576720, 140095390742976, 0, 3, >>> -1855484457065111429, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257188, tv_usec = 200112} >>> tmo = {tv_sec = 1369257198, tv_nsec = 200112000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b710 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7f5fdd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 99 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b710 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7f5fe700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, >>> 1795530286501470331, 140736097576720, 140095380253120, 0, 3, >>> -1855483081064963973, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257188, tv_usec = 805029} >>> tmo = {tv_sec = 1369257198, tv_nsec = 805029000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b9e0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7ebfcd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 18446744073709551615 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b9e0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7ebfd700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, >>> 1795530286501470331, 140736097576720, 140095369763264, 0, 3, >>> -1855487204770439045, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 817904} >>> tmo = {tv_sec = 1369257197, tv_nsec = 817904000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8bcb0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7e1fbd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 102 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8bcb0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7e1fc700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, >>> 1795530286501470331, 140736097576720, 140095359273408, 0, 3, >>> -1855485833065258885, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257189, tv_usec = 204859} >>> tmo = {tv_sec = 1369257199, tv_nsec = 204859000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8bf80 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7d7fad80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 18446744073709551615 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8bf80 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7d7fb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, >>> 1795530286501470331, 140736097576720, 140095348783552, 0, 3, >>> -1855487757747478405, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257188, tv_usec = 204112} >>> tmo = {tv_sec = 1369257198, tv_nsec = 204112000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8c250 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7cdf9d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 99 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8c250 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7cdfa700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, >>> 1795530286501470331, 140736097576720, 140095338293696, 0, 3, >>> -1855490779793842053, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 196461} >>> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8c520 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a77ffed80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8c520 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a77fff700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, >>> 1795530286501470331, 140736097576720, 140095256525248, 0, 3, >>> -1855502049251155845, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202204} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202204000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8c7f0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a775fdd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8c7f0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a775fe700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, >>> 1795530286501470331, 140736097576720, 140095246035392, 0, 3, >>> -1855500673251008389, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202213} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202213000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8cac0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a76bfcd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8cac0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a76bfd700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, >>> 1795530286501470331, 140736097576720, 140095235545536, 0, 3, >>> -1855504796956483461, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8cd90 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a761fbd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8cd90 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a761fc700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, >>> 1795530286501470331, 140736097576720, 140095225055680, 0, 3, >>> -1855503425251303301, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200498} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200498000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1812b00 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a757fad80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1812b00 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a757fb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, >>> 1795530286501470331, 140736097576720, 140095214565824, 0, 3, >>> -1855505349933522821, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200463} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200463000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1812dd0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a74df9d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1812dd0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a74dfa700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, >>> 1795530286501470331, 140736097576720, 140095204075968, 0, 3, >>> -1855508371979886469, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x18130a0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a743f8d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x18130a0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a743f9700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, >>> 1795530286501470331, 140736097576720, 140095193586112, 0, 3, >>> -1855508097638850437, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 197439} >>> tmo = {tv_sec = 1369257201, tv_nsec = 197439000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813370 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a739f7d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813370 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a739f8700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, >>> 1795530286501470331, 140736097576720, 140095183096256, 0, 3, >>> -1855511123980181381, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 196461} >>> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813640 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a72ff6d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813640 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a72ff7700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, >>> 1795530286501470331, 140736097576720, 140095172606400, 0, 3, >>> -1855513048662400901, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200474} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200474000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813910 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a725f5d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813910 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a725f6700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, >>> 1795530286501470331, 140736097576720, 140095162116544, 0, 3, >>> -1855511672662253445, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200482} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200482000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813be0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a71bf4d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813be0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a71bf5700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, >>> 1795530286501470331, 140736097576720, 140095151626688, 0, 3, >>> -1855515796367728517, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200470} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200470000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813eb0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a711f3d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813eb0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a711f4700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, >>> 1795530286501470331, 140736097576720, 140095141136832, 0, 3, >>> -1855514424662548357, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200490} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200490000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814180 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a707f2d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814180 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a707f3700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, >>> 1795530286501470331, 140736097576720, 140095130646976, 0, 3, >>> -1855516349344767877, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814450 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6fdf1d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814450 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6fdf2700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, >>> 1795530286501470331, 140736097576720, 140095120157120, 0, 3, >>> -1855519371391131525, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200486} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200486000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814720 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6f3f0d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814720 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6f3f1700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, >>> 1795530286501470331, 140736097576720, 140095109667264, 0, 3, >>> -1855519097050095493, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202209} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202209000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x18149f0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6e9efd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x18149f0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6e9f0700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, >>> 1795530286501470331, 140736097576720, 140095099177408, 0, 3, >>> -1855522123391426437, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200494} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200494000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814cc0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6dfeed80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814cc0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6dfef700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, >>> 1795530286501470331, 140736097576720, 140095088687552, 0, 3, >>> -1855524048073645957, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 196454} >>> tmo = {tv_sec = 1369257201, tv_nsec = 196454000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814f90 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6d5edd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814f90 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6d5ee700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, >>> 1795530286501470331, 140736097576720, 140095078197696, 0, 3, >>> -1855522672073498501, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 195994} >>> tmo = {tv_sec = 1369257201, tv_nsec = 195994000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815260 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6cbecd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815260 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6cbed700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, >>> 1795530286501470331, 140736097576720, 140095067707840, 0, 3, >>> -1855526795778973573, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 39632} >>> tmo = {tv_sec = 1369257201, tv_nsec = 39632000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815530 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6c1ebd80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 18446744073709551615 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815530 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6c1ec700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, >>> 1795530286501470331, 140736097576720, 140095057217984, 0, 3, >>> -1855525424073793413, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202218} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202218000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815800 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6b7ead80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815800 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6b7eb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, >>> 1795530286501470331, 140736097576720, 140095046728128, 0, 3, >>> -1855527348756012933, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 >>> () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, >>> ml=0x1a8adf0, timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, >>> timeout=10000) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815ad0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6ade9d80, interval=10000) at >>> ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815ad0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6adea700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, >>> 1795530286501470331, 140736097576720, 140095036238272, 0, 3, >>> -1855530370802376581, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=>> out>) at ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 802476} >>> #2 0x0000000000416b05 in time_thread (nothing=>> optimized out>) at ldap/servers/slapd/daemon.c:471 >>> interval = 1000 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815da0 >>> detached = 0 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) >>> at pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6a3e9700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, >>> 1795530286501470331, 140736097576768, 140095025748416, 0, 3, >>> -1855530096461340549, 1771328388184678523}, mask_was_saved = >>> 0}}, priv = {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, >>> cleanup = 0x0, canceltype = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): >>> #0 0x0000003f020df253 in __poll (fds=, >>> nfds=, timeout=) >>> at ../sysdeps/unix/sysv/linux/poll.c:87 >>> __arg2 = 5 >>> _a3 = 250 >>> _a1 = 140736097576336 >>> resultvar = >>> __arg3 = 250 >>> __arg1 = 140736097576336 >>> _a2 = 5 >>> resultvar = >>> oldtype = 0 >>> result = >>> #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, >>> npds=5, timeout=250) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 >>> stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = >>> 6, events = 1, revents = 0}, {fd = 7, events = 1, revents = >>> 0}, {fd = -1, events = 0, revents = 0}, {fd = 64, events = >>> 1, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = >>> -1390778792, events = 32767, revents = 0}, {fd = 0, events = >>> 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = >>> -1809110657, events = 32618, revents = 0}, {fd = >>> -1390778768, events = 32767, revents = 0}, {fd = 37285504, >>> events = 63, revents = 0}, {fd = -1390778744, events = >>> 32767, revents = 0}, {fd = 34055874, events = 1, revents = >>> 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, >>> events = 32618, revents = 0}, {fd = 75509472, events = 63, >>> revents = 0}, {fd = -1737447024, events = 32618, revents = >>> 0}, {fd = 24, events = 63, revents = 0}, {fd = -1390778720, >>> events = 32767, revents = 0}, {fd = 2, events = 32767, >>> revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = >>> 25258816, events = 0, revents = 0}, {fd = 75656348, events = >>> 63, revents = 0}, {fd = 4, events = 32618, revents = 0}, {fd >>> = 1, events = 0, revents = 0}, {fd = 3, events = 0, revents >>> = 0}, {fd = 1, events = 0, revents = 0}, {fd = 94224, events >>> = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, >>> {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, >>> revents = 0}, {fd = 94224, events = 0, revents = 0}, {fd = >>> 28143600, events = 0, revents = 0}, {fd = 24, events = 0, >>> revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd >>> = 37285504, events = 63, revents = 0}, {fd = 34055590, >>> events = 63, revents = 0}, {fd = 22702512, events = 0, >>> revents = 0}, {fd = 75644136, events = 63, revents = 0}, {fd >>> = 24, events = 0, revents = 0}, {fd = -1390778656, events = >>> 32767, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd >>> = 27831536, events = 0, revents = 0}, {fd = -1, events = 0, >>> revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, >>> events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, >>> {fd = 0, events = 0, revents = 0}, {fd = 22689232, events = >>> 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = >>> 37285504, events = 63, revents = 0}, {fd = 53502080, events >>> = 63, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = >>> 0, events = 0, revents = 0}, {fd = 34056465, events = 63, >>> revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd >>> = 1, events = 0, revents = 0}, {fd = 1369256958, events = 0, >>> revents = 0}, {fd = 34082882, events = 63, revents = 0}, {fd >>> = 53502080, events = 63, revents = 0}, {fd = 0, events = 0, >>> revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd >>> = 50628653, events = 63, revents = 0}} >>> syspoll = >>> index = >>> msecs = 250 >>> ready = >>> start = 3457592339 >>> elapsed = >>> remaining = >>> #2 0x0000000000417ea7 in slapd_daemon >>> (ports=0x7fffad1a6dc0) at ldap/servers/slapd/daemon.c:1145 >>> select_return = 0 >>> local = 0 >>> i = >>> prerr = >>> secure = 0 >>> tcps = >>> n_tcps = 0x16952c0 >>> s_tcps = 0x1695250 >>> i_unix = 0x0 >>> fdesp = 0x0 >>> num_poll = 5 >>> pr_timeout = 250 >>> time_thread_p = 0x1815da0 >>> threads = >>> in_referral_mode = 0 >>> connection_table_size = >>> #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) >>> at ldap/servers/slapd/main.c:1253 >>> return_value = 0 >>> slapdFrontendConfig = >>> ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = >>> 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, >>> i_listenaddr = 0x0, i_port = 0, i_socket = 0x0, s_socket = >>> 0x1695250} >>> m = >>> >>> >>> >>> /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: >>> >>> 389-Directory/1.2.11.15 B2013.105.2259 >>> ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) >>> >>> [22/May/2013:09:24:23 -0400] - WARNING: Import is running >>> with nsslapd-db-private-import-mem on; No other process is >>> allowed to access the database >>> [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: >>> pagesize: 4096, pages: 744800, procpages: 51280 >>> [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB >>> import cache. >>> [22/May/2013:09:24:23 -0400] - import userRoot: Beginning >>> import job... >>> [22/May/2013:09:24:23 -0400] - import userRoot: Index >>> buffering enabled with bucket size 100 >>> [22/May/2013:09:24:23 -0400] - import userRoot: Processing >>> file "/var/lib/dirsrv/boot.ldif" >>> [22/May/2013:09:24:23 -0400] - import userRoot: Finished >>> scanning file "/var/lib/dirsrv/boot.ldif" (1 entries) >>> [22/May/2013:09:24:24 -0400] - import userRoot: Workers >>> finished; cleaning up... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Workers >>> cleaned up. >>> [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up >>> producer thread... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Indexing >>> complete. Post-processing... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Generating >>> numSubordinates complete. >>> [22/May/2013:09:24:24 -0400] - Nothing to do to build >>> ancestorid index >>> [22/May/2013:09:24:24 -0400] - import userRoot: Flushing >>> caches... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... >>> [22/May/2013:09:24:24 -0400] - All database threads now stopped >>> [22/May/2013:09:24:24 -0400] - import userRoot: Import >>> complete. Processed 1 entries in 1 seconds. (1.00 entries/sec) >>> [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 >>> B2013.105.2259 starting up >>> [22/May/2013:09:24:26 -0400] - Db home directory is not set. >>> Possibly nsslapd-directory (optinally >>> nsslapd-db-home-directory) is missing in the config file. >>> [22/May/2013:09:24:26 -0400] - I'm resizing my cache >>> now...cache was 1220280320 and is now 8000000 >>> [22/May/2013:09:24:27 -0400] - slapd started. Listening on >>> All Interfaces port 389 for LDAP requests >>> [22/May/2013:09:24:27 -0400] - slapd shutting down - >>> signaling operation threads >>> [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting >>> for 29 threads to terminate >>> [22/May/2013:09:24:27 -0400] - slapd shutting down - closing >>> down internal subsystems and plugins >>> [22/May/2013:09:24:27 -0400] - Waiting for 4 database >>> threads to stop >>> [22/May/2013:09:24:28 -0400] - All database threads now stopped >>> [22/May/2013:09:24:28 -0400] - slapd stopped. >>> [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 >>> B2013.105.2259 starting up >>> [22/May/2013:09:24:30 -0400] - slapd started. Listening on >>> All Interfaces port 389 for LDAP requests >>> [22/May/2013:09:24:31 -0400] - The change of >>> nsslapd-ldapilisten will not take effect until the server is >>> restarted >>> [22/May/2013:09:24:50 -0400] - Warning: Adding configuration >>> attribute "nsslapd-security" >>> [22/May/2013:09:24:51 -0400] - slapd shutting down - >>> signaling operation threads >>> [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting >>> for 29 threads to terminate >>> [22/May/2013:09:24:51 -0400] - slapd shutting down - closing >>> down internal subsystems and plugins >>> [22/May/2013:09:24:51 -0400] - Waiting for 4 database >>> threads to stop >>> [22/May/2013:09:24:51 -0400] - All database threads now stopped >>> [22/May/2013:09:24:51 -0400] - slapd stopped. >>> [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 >>> B2013.105.2259 starting up >>> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key >>> found for cipher AES in backend userRoot, attempting to >>> create one... >>> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES >>> successfully generated and stored >>> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key >>> found for cipher 3DES in backend userRoot, attempting to >>> create one... >>> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES >>> successfully generated and stored >>> [22/May/2013:09:24:52 -0400] - slapd started. Listening on >>> All Interfaces port 389 for LDAP requests >>> [22/May/2013:09:24:52 -0400] - Listening on All Interfaces >>> port 636 for LDAPS requests >>> [22/May/2013:09:24:52 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:09:24:53 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:09:25:02 -0400] - slapd shutting down - >>> signaling operation threads >>> [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting >>> for 24 threads to terminate >>> [22/May/2013:09:25:02 -0400] - slapd shutting down - closing >>> down internal subsystems and plugins >>> [22/May/2013:09:25:02 -0400] - Waiting for 4 database >>> threads to stop >>> [22/May/2013:09:25:02 -0400] - All database threads now stopped >>> [22/May/2013:09:25:02 -0400] - slapd stopped. >>> [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 >>> B2013.105.2259 starting up >>> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=computers, >>> cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: >>> no entries set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:09:25:03 -0400] - slapd started. Listening on >>> All Interfaces port 389 for LDAP requests >>> [22/May/2013:09:25:03 -0400] - Listening on All Interfaces >>> port 636 for LDAPS requests >>> [22/May/2013:09:25:03 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:09:25:03 -0400] - The change of >>> nsslapd-maxdescriptors will not take effect until the server >>> is restarted >>> [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: >>> no entries set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: >>> memberuid >>> [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. >>> [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: >>> ntUserDomainId >>> [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. >>> [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: >>> ntUniqueId >>> [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. >>> [22/May/2013:09:28:46 -0400] - slapd shutting down - >>> signaling operation threads >>> [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting >>> for 23 threads to terminate >>> [22/May/2013:09:28:46 -0400] - slapd shutting down - closing >>> down internal subsystems and plugins >>> [22/May/2013:09:28:46 -0400] - Waiting for 4 database >>> threads to stop >>> [22/May/2013:09:28:46 -0400] - All database threads now stopped >>> [22/May/2013:09:28:46 -0400] - slapd stopped. >>> [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 >>> B2013.105.2259 starting up >>> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=computers, >>> cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: >>> no entries set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:09:28:48 -0400] - slapd started. Listening on >>> All Interfaces port 389 for LDAP requests >>> [22/May/2013:09:28:48 -0400] - Listening on All Interfaces >>> port 636 for LDAPS requests >>> [22/May/2013:09:28:48 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:16:46:26 -0400] - slapd shutting down - >>> signaling operation threads >>> [22/May/2013:16:46:26 -0400] - slapd shutting down - closing >>> down internal subsystems and plugins >>> [22/May/2013:16:46:26 -0400] - Waiting for 4 database >>> threads to stop >>> [22/May/2013:16:46:27 -0400] - All database threads now stopped >>> [22/May/2013:16:46:27 -0400] - slapd stopped. >>> [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 >>> B2013.105.2259 starting up >>> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=computers, >>> cn=compat,dc=miovision,dc=linux >>> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: >>> no entries set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: >>> no entries set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition >>> cn=Password Policy,cn=accounts,dc=miovision,dc=linux--no CoS >>> Templates found, which should be added before the CoS >>> Definition. >>> [22/May/2013:16:46:30 -0400] - slapd started. Listening on >>> All Interfaces port 389 for LDAP requests >>> [22/May/2013:16:46:30 -0400] - Listening on All Interfaces >>> port 636 for LDAPS requests >>> [22/May/2013:16:46:30 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:16:46:32 -0400] - Entry >>> "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping >>> tree,cn=config" -- attribute >>> "nsDS5ReplicatedAttributeListTotal" not allowed >>> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no >>> update vector. It has never been initialized. >>> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no >>> update vector. It has never been initialized. >>> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no >>> update vector. It has never been initialized. >>> [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - >>> Beginning total update of replica >>> "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >>> [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running >>> Dirsync >>> >>> >>> >>> Again, the sync agreement is filling my screen with: >>> >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> ... >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sdainard at miovision.com Thu May 23 18:38:17 2013 From: sdainard at miovision.com (Steve Dainard) Date: Thu, 23 May 2013 14:38:17 -0400 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: <519E5778.40209@redhat.com> References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> <519D45A6.6090300@redhat.com> <519E4BCB.2020900@redhat.com> <519E5778.40209@redhat.com> Message-ID: Eventually the service did stop [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv restart Shutting down dirsrv: MIOVISION-LINUX... [FAILED] PKI-IPA... [ OK ] *** Error: 1 instance(s) unsuccessfully stopped [FAILED] Starting dirsrv: MIOVISION-LINUX... already running [ OK ] PKI-IPA... [ OK ] Bolded line looks interesting in the errors log: [23/May/2013:13:31:32 -0400] NSMMReplicationPlugin - Running Dirsync [23/May/2013:13:36:29 -0400] - slapd shutting down - signaling operation threads [23/May/2013:13:36:29 -0400] - slapd shutting down - closing down internal subsystems and plugins [23/May/2013:13:36:29 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_inc_stop: protocol stopped after 0 seconds [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - windows_tot_run: protocol not stopped after waiting for 600 seconds for agreement agmt="cn=meTodc1.miovision.corp" (dc1:389) [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - agmt="cn=meTodc1.miovision.corp" (dc1:389): Disconnected from the consumer [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - Warning: total protocol for replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)" did not shut down properly. [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program - _cl5Close: waiting for threads to exit: 1 thread(s) still active [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program - _cl5TrimMain: exiting *[23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - (null): windows_process_dirsync_entry: not allowed to add entry CN=Shared Login,CN=Users,DC=miovision,DC=corp.* [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program - _cl5DBClose: deleting DB object 7facd000b540 [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program - _cl5DBClose: closing databases in /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program - _cl5DBCloseFile: Closing database /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/adfdd709-c32011e2-9464d7b2-701347b5_519d2ea8000000030000.db4 [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program - _cl5DBCloseFile: Closed the changelog database handle for /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/adfdd709-c32011e2-9464d7b2-701347b5_519d2ea8000000030000.db4 (rc: 0) [23/May/2013:13:46:30 -0400] - Waiting for 4 database threads to stop [23/May/2013:13:46:30 -0400] - All database threads now stopped [23/May/2013:13:46:30 -0400] - slapd stopped. And now I can't kinit the admin user, the dirsrv is running: # kinit admin kinit: Generic error (see e-text) while getting initial credentials Restarting the box now to see what state it comes back up in, its currently hanging on shutting down the service: [image: Inline image 1] Steve Dainard Infrastructure Manager Miovision Technologies Inc. Phone: 519-513-2407 x250 On Thu, May 23, 2013 at 1:52 PM, Rich Megginson wrote: > On 05/23/2013 11:41 AM, Steve Dainard wrote: > > gdb: > > Excess command line arguments ignored. (2278) > GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) > Copyright (C) 2010 Free Software Foundation, Inc. > License GPLv3+: GNU GPL version 3 or later < > http://gnu.org/licenses/gpl.html> > This is free software: you are free to change and redistribute it. > There is NO WARRANTY, to the extent permitted by law. Type "show copying" > and "show warranty" for details. > This GDB was configured as "x86_64-redhat-linux-gnu". > For bug reporting instructions, please see: > ... > Reading symbols from /usr/sbin/ns-slapd...Reading symbols from > /usr/lib/debug/usr/sbin/ns-slapd.debug...done. > done. > Attaching to program: /usr/sbin/ns-slapd, process 2346 > Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols > from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 > Reading symbols from /lib64/libkrb5.so.3...Reading symbols from > /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. > done. > Loaded symbols for /lib64/libkrb5.so.3 > Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from > /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. > done. > Loaded symbols for /lib64/libk5crypto.so.3 > Reading symbols from /lib64/libcom_err.so.2...Reading symbols from > /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. > done. > Loaded symbols for /lib64/libcom_err.so.2 > Reading symbols from /lib64/libpcre.so.0...Reading symbols from > /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. > done. > Loaded symbols for /lib64/libpcre.so.0 > Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldap_r-2.4.so.2 > Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/libldif-2.4.so.2 > Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from > /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. > done. > Loaded symbols for /lib64/liblber-2.4.so.2 > Reading symbols from /usr/lib64/libssl3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libssl3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libssl3.so > Reading symbols from /usr/lib64/libnss3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libnss3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libnss3.so > Reading symbols from /lib64/libplc4.so...Reading symbols from > /usr/lib/debug/lib64/libplc4.so.debug...done. > done. > Loaded symbols for /lib64/libplc4.so > Reading symbols from /lib64/libplds4.so...Reading symbols from > /usr/lib/debug/lib64/libplds4.so.debug...done. > done. > Loaded symbols for /lib64/libplds4.so > Reading symbols from /lib64/libnspr4.so...Reading symbols from > /usr/lib/debug/lib64/libnspr4.so.debug...done. > done. > Loaded symbols for /lib64/libnspr4.so > Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from > /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/libsasl2.so.2 > Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from > /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libsvrcore.so.0 > Reading symbols from /lib64/libpthread.so.0...Reading symbols from > /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. > [New LWP 2388] > [New LWP 2387] > [New LWP 2386] > [New LWP 2385] > [New LWP 2384] > [New LWP 2383] > [New LWP 2382] > [New LWP 2381] > [New LWP 2380] > [New LWP 2379] > [New LWP 2378] > [New LWP 2377] > [New LWP 2376] > [New LWP 2375] > [New LWP 2374] > [New LWP 2373] > [New LWP 2372] > [New LWP 2371] > [New LWP 2370] > [New LWP 2369] > [New LWP 2368] > [New LWP 2367] > [New LWP 2366] > [New LWP 2365] > [New LWP 2364] > [New LWP 2363] > [New LWP 2362] > [New LWP 2361] > [New LWP 2360] > [New LWP 2359] > [New LWP 2358] > [New LWP 2357] > [New LWP 2356] > [New LWP 2355] > [New LWP 2354] > [New LWP 2353] > [New LWP 2352] > [New LWP 2351] > [New LWP 2350] > [New LWP 2349] > [Thread debugging using libthread_db enabled] > done. > Loaded symbols for /lib64/libpthread.so.0 > Reading symbols from /lib64/libc.so.6...Reading symbols from > /usr/lib/debug/lib64/libc-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libc.so.6 > Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from > /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. > done. > Loaded symbols for /lib64/libkrb5support.so.0 > Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libkeyutils.so.1 > Reading symbols from /lib64/libresolv.so.2...Reading symbols from > /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libresolv.so.2 > Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from > /usr/lib/debug/lib64/ld-2.12.so.debug...done. > done. > Loaded symbols for /lib64/ld-linux-x86-64.so.2 > Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from > /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. > done. > Loaded symbols for /usr/lib64/libsmime3.so > Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssutil3.so > Reading symbols from /lib64/libdl.so.2...Reading symbols from > /usr/lib/debug/lib64/libdl-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libdl.so.2 > Reading symbols from /lib64/libz.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libz.so.1 > Reading symbols from /lib64/libcrypt.so.1...Reading symbols from > /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libcrypt.so.1 > Reading symbols from /lib64/libselinux.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libselinux.so.1 > Reading symbols from /lib64/libfreebl3.so...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libfreebl3.so > Reading symbols from /lib64/libnss_files.so.2...Reading symbols from > /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libnss_files.so.2 > Reading symbols from > /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so > Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicui18n.so.42 > Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. > done. > Loaded symbols for /usr/lib64/libicuuc.so.42 > Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols from > /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... > warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate > debug info file has no debug info > (no debugging symbols found)...done. > (no debugging symbols found)...done. > Loaded symbols for /usr/lib64/libicudata.so.42 > Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from > /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. > done. > Loaded symbols for /usr/lib64/libstdc++.so.6 > Reading symbols from /lib64/libm.so.6...Reading symbols from > /usr/lib/debug/lib64/libm-2.12.so.debug...done. > done. > Loaded symbols for /lib64/libm.so.6 > Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from > /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. > done. > Loaded symbols for /lib64/libgcc_s.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so > Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libcrammd5.so > Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so > Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from > /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. > done. > Loaded symbols for /lib64/libgssapi_krb5.so.2 > Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libanonymous.so > Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libsasldb.so > Reading symbols from /lib64/libdb-4.7.so...Reading symbols from > /usr/lib/debug/lib64/libdb-4.7.so.debug...done. > done. > Loaded symbols for /lib64/libdb-4.7.so > Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/liblogin.so > Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols from > /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libplain.so > Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading symbols > from /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. > done. > Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so > Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from > /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/libcrypto.so.10 > Reading symbols from > /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so > Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 > Reading symbols from > /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading symbols > from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so > Reading symbols from /lib64/libpam.so.0...Reading symbols from > /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. > done. > Loaded symbols for /lib64/libpam.so.0 > Reading symbols from /lib64/libaudit.so.1...(no debugging symbols > found)...done. > Loaded symbols for /lib64/libaudit.so.1 > Reading symbols from > /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so > Reading symbols from /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading > symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so > Reading symbols from > /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from > /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. > done. > Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so > Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libsoftokn3.so > Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libsqlite3.so.0 > Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols > found)...done. > Loaded symbols for /usr/lib64/libnssdbm3.so > 0x0000003f020df253 in __poll (fds=, > nfds=, timeout=) > at ../sysdeps/unix/sysv/linux/poll.c:87 > 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, > timeout); > > Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 97124} > #2 0x00007f6a931b3d27 in deadlock_threadmain (param= out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 > rval = > priv = 0x16df7d0 > li = > interval = 100 > #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x17251f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8f2cb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, > 1795530286501470331, 140736097575568, 140095645333952, 0, 3, > -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 51429} > #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at > ldap/servers/slapd/back-ldbm/dblayer.c:4380 > time_of_last_checkpoint_completion = 1369330414 > interval = 250 > rval = > priv = 0x16df7d0 > li = 0x16df600 > debug_checkpointing = 0 > checkpoint_interval = > home_dir = > list = 0x0 > listp = > penv = 0x1720c90 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f2a0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8e8ca700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, > 1795530286501470331, 140736097575568, 140095634844096, 0, 3, > -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 50460} > #2 0x00007f6a931b3f87 in trickle_threadmain (param=) > at ldap/servers/slapd/back-ldbm/dblayer.c:4533 > interval = 250 > rval = > priv = 0x16df7d0 > li = > debug_checkpointing = 0 > #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x193f0f0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8dec9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, > 1795530286501470331, 140736097575568, 140095624354240, 0, 3, > -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 120909} > #2 0x00007f6a931b4617 in perf_threadmain (param=) at > ldap/servers/slapd/back-ldbm/dblayer.c:3740 > priv = 0x16df7d0 > li = > #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180cce0 > detached = 1 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a87fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, > 1795530286501470331, 140736097575568, 140095524960704, 0, 3, > -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8eac0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, timeout=0x0) > at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg= out>) at ldap/servers/plugins/cos/cos_cache.c:476 > No locals. > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8eac0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8d4c8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, > 1795530286501470331, 140736097575904, 140095613864384, 0, 3, > -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1a8efa0 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, timeout=0x0) > at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) at > ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a8e4c0 > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8efa0 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a8cac7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, > 1795530286501470331, 140736097575856, 140095603374528, 0, 3, > -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): > #0 pthread_cond_wait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 > No locals. > #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, > timeout=4294967295) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 > rv = > thred = 0x1721d40 > #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, timeout=0x0) > at ldap/servers/slapd/slapi2nspr.c:179 > prit = > #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) at > ldap/servers/plugins/roles/roles_cache.c:432 > roles_def = 0x1a87470 > #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1721d40 > detached = 1 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a875fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, > 1795530286501470331, 140736097575856, 140095514470848, 0, 3, > -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 121959} > tmo = {tv_sec = 1369330472, tv_nsec = 121959000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, timeout=30000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x180f260 > #3 0x000000000041b2b3 in housecleaning (cur_time=) > at ldap/servers/slapd/house.c:77 > interval = 30000 > #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x180f260 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a86bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, > 1795530286501470331, 140736097577552, 140095503980992, 0, 3, > -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330441, tv_usec = 690563} > tmo = {tv_sec = 1369330451, tv_nsec = 690563000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8f100 > #3 0x0000003f0305db87 in eq_loop (arg=) at > ldap/servers/slapd/eventq.c:355 > timeout = > until = > #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8f100 > detached = 0 > #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a861fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, > 1795530286501470331, 140736097577552, 140095493491136, 0, 3, > -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #6 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 209113} > tmo = {tv_sec = 1369330447, tv_nsec = 209113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8aea0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a857fad80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8aea0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a857fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, > 1795530286501470331, 140736097576720, 140095483001280, 0, 3, > -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 202294} > tmo = {tv_sec = 1369330447, tv_nsec = 202294000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b170 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a84df9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 96 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b170 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a84dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, > 1795530286501470331, 140736097576720, 140095472511424, 0, 3, > -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 330113} > tmo = {tv_sec = 1369330447, tv_nsec = 330113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b440 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7fffed80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b440 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ffff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, > 1795530286501470331, 140736097576720, 140095390742976, 0, 3, > -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 396112} > tmo = {tv_sec = 1369330449, tv_nsec = 396112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b710 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7f5fdd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b710 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7f5fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, > 1795530286501470331, 140736097576720, 140095380253120, 0, 3, > -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 204367} > tmo = {tv_sec = 1369330447, tv_nsec = 204367000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8b9e0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7ebfcd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8b9e0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7ebfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, > 1795530286501470331, 140736097576720, 140095369763264, 0, 3, > -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 340375} > tmo = {tv_sec = 1369330447, tv_nsec = 340375000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bcb0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7e1fbd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bcb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7e1fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, > 1795530286501470331, 140736097576720, 140095359273408, 0, 3, > -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330437, tv_usec = 287113} > tmo = {tv_sec = 1369330447, tv_nsec = 287113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8bf80 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7d7fad80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07cf48 > op = > tag = 66 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8bf80 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7d7fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, > 1795530286501470331, 140736097576720, 140095348783552, 0, 3, > -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330438, tv_usec = 848675} > tmo = {tv_sec = 1369330448, tv_nsec = 848675000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c250 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a7cdf9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c250 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a7cdfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, > 1795530286501470331, 140736097576720, 140095338293696, 0, 3, > -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 427743} > tmo = {tv_sec = 1369330449, tv_nsec = 427743000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c520 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a77ffed80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c520 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at > pthread_create.c:301 > __res = > pd = 0x7f6a77fff700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, > 1795530286501470331, 140736097576720, 140095256525248, 0, 3, > -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 447113} > tmo = {tv_sec = 1369330449, tv_nsec = 447113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8c7f0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a775fdd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8c7f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at > pthread_create.c:301 > __res = > pd = 0x7f6a775fe700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, > 1795530286501470331, 140736097576720, 140095246035392, 0, 3, > -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 465112} > tmo = {tv_sec = 1369330449, tv_nsec = 465112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cac0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a76bfcd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cac0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at > pthread_create.c:301 > __res = > pd = 0x7f6a76bfd700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, > 1795530286501470331, 140736097576720, 140095235545536, 0, 3, > -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 389648} > tmo = {tv_sec = 1369330449, tv_nsec = 389648000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1a8cd90 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a761fbd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1a8cd90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at > pthread_create.c:301 > __res = > pd = 0x7f6a761fc700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, > 1795530286501470331, 140736097576720, 140095225055680, 0, 3, > -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 472112} > tmo = {tv_sec = 1369330449, tv_nsec = 472112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812b00 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a757fad80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812b00 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a757fb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, > 1795530286501470331, 140736097576720, 140095214565824, 0, 3, > -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 404113} > tmo = {tv_sec = 1369330449, tv_nsec = 404113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1812dd0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a74df9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1812dd0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at > pthread_create.c:301 > __res = > pd = 0x7f6a74dfa700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, > 1795530286501470331, 140736097576720, 140095204075968, 0, 3, > -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 325659} > tmo = {tv_sec = 1369330449, tv_nsec = 325659000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18130a0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a743f8d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18130a0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a743f9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, > 1795530286501470331, 140736097576720, 140095193586112, 0, 3, > -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 388113} > tmo = {tv_sec = 1369330449, tv_nsec = 388113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813370 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a739f7d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813370 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at > pthread_create.c:301 > __res = > pd = 0x7f6a739f8700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, > 1795530286501470331, 140736097576720, 140095183096256, 0, 3, > -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 478113} > tmo = {tv_sec = 1369330449, tv_nsec = 478113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813640 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a72ff6d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813640 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at > pthread_create.c:301 > __res = > pd = 0x7f6a72ff7700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, > 1795530286501470331, 140736097576720, 140095172606400, 0, 3, > -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 334749} > tmo = {tv_sec = 1369330452, tv_nsec = 334749000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813910 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a725f5d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813910 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at > pthread_create.c:301 > __res = > pd = 0x7f6a725f6700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, > 1795530286501470331, 140736097576720, 140095162116544, 0, 3, > -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 473113} > tmo = {tv_sec = 1369330449, tv_nsec = 473113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813be0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a71bf4d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813be0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at > pthread_create.c:301 > __res = > pd = 0x7f6a71bf5700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, > 1795530286501470331, 140736097576720, 140095151626688, 0, 3, > -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 275785} > tmo = {tv_sec = 1369330452, tv_nsec = 275785000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1813eb0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a711f3d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1813eb0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at > pthread_create.c:301 > __res = > pd = 0x7f6a711f4700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, > 1795530286501470331, 140736097576720, 140095141136832, 0, 3, > -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 412638} > tmo = {tv_sec = 1369330449, tv_nsec = 412638000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814180 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a707f2d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814180 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at > pthread_create.c:301 > __res = > pd = 0x7f6a707f3700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, > 1795530286501470331, 140736097576720, 140095130646976, 0, 3, > -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 277666} > tmo = {tv_sec = 1369330452, tv_nsec = 277666000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814450 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6fdf1d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814450 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6fdf2700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, > 1795530286501470331, 140736097576720, 140095120157120, 0, 3, > -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330441, tv_usec = 71476} > tmo = {tv_sec = 1369330451, tv_nsec = 71476000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814720 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6f3f0d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 18446744073709551615 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814720 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6f3f1700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, > 1795530286501470331, 140736097576720, 140095109667264, 0, 3, > -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 401113} > tmo = {tv_sec = 1369330449, tv_nsec = 401113000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x18149f0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6e9efd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x18149f0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6e9f0700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, > 1795530286501470331, 140736097576720, 140095099177408, 0, 3, > -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 384112} > tmo = {tv_sec = 1369330449, tv_nsec = 384112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814cc0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6dfeed80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814cc0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6dfef700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, > 1795530286501470331, 140736097576720, 140095088687552, 0, 3, > -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 416112} > tmo = {tv_sec = 1369330449, tv_nsec = 416112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1814f90 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6d5edd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1814f90 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6d5ee700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, > 1795530286501470331, 140736097576720, 140095078197696, 0, 3, > -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 451927} > tmo = {tv_sec = 1369330449, tv_nsec = 451927000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815260 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6cbecd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815260 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6cbed700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, > 1795530286501470331, 140736097576720, 140095067707840, 0, 3, > -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 418112} > tmo = {tv_sec = 1369330449, tv_nsec = 418112000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815530 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6c1ebd80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815530 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6c1ec700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, > 1795530286501470331, 140736097576720, 140095057217984, 0, 3, > -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330439, tv_usec = 427740} > tmo = {tv_sec = 1369330449, tv_nsec = 427740000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815800 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6b7ead80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x7f6a8c07ce10 > op = > tag = 99 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815800 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6b7eb700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, > 1795530286501470331, 140736097576720, 140095046728128, 0, 3, > -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): > #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at > ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 > No locals. > #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, > timeout=) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 > rv = > now = {tv_sec = 1369330442, tv_usec = 241768} > tmo = {tv_sec = 1369330452, tv_nsec = 241768000} > ticks = > #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) > at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 > rv = > thred = 0x1815ad0 > #3 0x0000000000413316 in connection_wait_for_new_pb (ppb=0x7f6a6ade9d80, > interval=10000) at ldap/servers/slapd/connection.c:1718 > ret = 0 > #4 0x0000000000413dae in connection_threadmain () at > ldap/servers/slapd/connection.c:2197 > is_timedout = 0 > curtime = 0 > pb = 0x0 > interval = 10000 > conn = 0x0 > op = > tag = 0 > need_wakeup = > thread_turbo_flag = 0 > ret = > more_data = 0 > replication_connection = 0 > doshutdown = 0 > #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815ad0 > detached = 1 > #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6adea700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, > 1795530286501470331, 140736097576720, 140095036238272, 0, 3, > -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #7 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): > #0 0x0000003f020e14f3 in select () at > ../sysdeps/unix/syscall-template.S:82 > No locals. > #1 0x0000003f030b8679 in DS_Sleep (ticks=) at > ldap/servers/slapd/util.c:802 > mSecs = > tm = {tv_sec = 0, tv_usec = 233060} > #2 0x0000000000416b05 in time_thread (nothing=) at > ldap/servers/slapd/daemon.c:471 > interval = 1000 > #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at > ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 > thred = 0x1815da0 > detached = 0 > #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at > pthread_create.c:301 > __res = > pd = 0x7f6a6a3e9700 > now = > unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, > 1795530286501470331, 140736097576768, 140095025748416, 0, 3, > -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv = > {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype > = 0}}} > not_first_call = > pagesize_m1 = > sp = > freesize = > #5 0x0000003f020e890d in clone () at > ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 > No locals. > > Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): > #0 0x0000003f020df253 in __poll (fds=, nfds= optimized out>, timeout=) at > ../sysdeps/unix/sysv/linux/poll.c:87 > __arg2 = 5 > _a3 = 250 > _a1 = 140736097576336 > resultvar = > __arg3 = 250 > __arg1 = 140736097576336 > _a2 = 5 > resultvar = > oldtype = 0 > result = > #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, > timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 > stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, > events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, > events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = 64, > events = 1, revents = 0}, {fd = -1390778792, events = 32767, revents = 0}, > {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = > -1809110657, events = 32618, revents = 0}, {fd = -1390778768, events = > 32767, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = > -1390778744, events = 32767, revents = 0}, {fd = 34055874, events = 1, > revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, events > = 32618, revents = 0}, {fd = 75509472, events = 63, revents = 0}, {fd = > -1737447024, events = 32618, revents = 0}, {fd = 24, events = 63, revents = > 0}, {fd = -1390778720, events = 32767, revents = 0}, {fd = 2, events = > 32767, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 25258816, > events = 0, revents = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = > 4, events = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = > 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, > {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd > = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = > 0}, {fd = 24, events = 0, revents = 0}, {fd = 50983460, events = 0, revents > = 0}, {fd = -1945645240, events = 32618, revents = 0}, {fd = 0, events = 0, > revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = -1390778600, events > = 32767, revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = > -1390778584, events = 0, revents = 0}, {fd = 136418496, events = 63, > revents = 0}, {fd = 136418528, events = 0, revents = 0}, {fd = 4, events = > 0, revents = 0}, {fd = -1390778552, events = 32767, revents = 0}, {fd = 0, > events = 0, revents = 0}, {fd = -1390778536, events = 0, revents = 0}, {fd > = 136418496, events = 63, revents = 0}, {fd = 136418528, events = 63, > revents = 0}, {fd = 4, events = 0, revents = 0}, {fd = -1390778504, events > = 32767, revents = 0}, {fd = 136419096, events = 63, revents = 0}, {fd = > 136418528, events = 63, revents = 0}, {fd = 4, events = 0, revents = 0}, > {fd = 5, events = 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = > 50628262, events = 0, revents = 0}, {fd = -1945645008, events = 32618, > revents = 0}, {fd = 4341395, events = 0, revents = 0}, {fd = 136419096, > events = 63, revents = 0}, {fd = 25261160, events = 0, revents = 0}, {fd = > -1945645240, events = 32618, revents = 0}, {fd = -1945645552, events = > 32618, revents = 0}} > syspoll = > index = > msecs = 250 > ready = > start = 3530844982 > elapsed = > remaining = > #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at > ldap/servers/slapd/daemon.c:1145 > select_return = 0 > local = 0 > i = > prerr = > secure = 0 > tcps = > n_tcps = 0x16952c0 > s_tcps = 0x1695250 > i_unix = 0x0 > fdesp = 0x0 > num_poll = 5 > pr_timeout = 250 > time_thread_p = 0x1815da0 > threads = > in_referral_mode = 0 > connection_table_size = > #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at > ldap/servers/slapd/main.c:1253 > return_value = 0 > slapdFrontendConfig = > ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = > 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, i_listenaddr = > 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} > m = > > > > top after running gdb: > > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > > 2278 dirsrv 20 0 2137m 34m 8932 S 100.8 1.2 1249:50 ns-slapd > > > [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv status > dirsrv MIOVISION-LINUX (pid 2278) is running... > dirsrv PKI-IPA (pid 2346) is running... > [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv restart > Shutting down dirsrv: > MIOVISION-LINUX... > **** this is hanging right now **** > > > [root at ipa1 slapd-MIOVISION-LINUX]# tail errors > [23/May/2013:13:01:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:06:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:11:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:16:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:21:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:26:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:31:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:36:29 -0400] - slapd shutting down - signaling operation > threads > [23/May/2013:13:36:29 -0400] - slapd shutting down - closing down internal > subsystems and plugins > [23/May/2013:13:36:29 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_inc_stop: protocol > stopped after 0 seconds > > > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Update in progress > Is still displaying in my shell but not printing new lines. > > top after service restart command (still hanging): > > PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND > > 2278 dirsrv 20 0 1826m 28m 8932 S 100.1 1.0 1254:24 ns-slapd > > > This makes no sense at all - the gdb stack trace shows the server is doing > almost nothing. > > > > > > > > > Steve Dainard > Infrastructure Manager > Miovision Technologies Inc. > Phone: 519-513-2407 x250 > > > On Thu, May 23, 2013 at 1:03 PM, Rich Megginson wrote: > >> On 05/23/2013 10:52 AM, Steve Dainard wrote: >> >> The process is still running: >> >> PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND >> >> 2278 dirsrv 20 0 2137m 34m 8932 S 100.1 1.2 1201:53 ns-slapd >> >> >> Is it possible my AD has an unexpected structure that could be causing >> this? >> >> Basically we have multiple OU's which represent departments. All the >> users of these OU's are also in a group "Shared Login" which resides in >> 'Users'. >> >> >> This should be fine. >> >> >> Is there any safe way to kill the winsync agreement when its displaying >> "Update in progress" continuously? I've noticed in the past if I kill it I >> can't smoothly disconnect and reconnect the agreement and have to start >> from scratch again. >> >> You should be able to restart dirsrv. >> >> What I don't understand is why ns-slapd is at 100% CPU and gdb stacktrace >> reports idle????? >> Can you run the gdb again? >> >> >> >> >> >> Steve Dainard >> Infrastructure Manager >> Miovision Technologies Inc. >> Phone: 519-513-2407 x250 <519-513-2407%20x250> >> >> >> On Wed, May 22, 2013 at 6:24 PM, Rich Megginson wrote: >> >>> On 05/22/2013 03:27 PM, Steve Dainard wrote: >>> >>> Started a fresh install, included the winsync argument for my Shared >>> Login group in the initial agreement. >>> >>>> This is very strange. Do you have any core files in >>>> /var/log/dirsrv/slapd-*? Do you have any abrt crash reports? Do you see >>>> "Disorderly Shutdown" in /var/log/dirsrv/slapd-*/errors.*? >>>> >>> >>> [root at ipa1 slapd-PKI-IPA]# pwd >>> /var/log/dirsrv/slapd-PKI-IPA >>> [root at ipa1 slapd-PKI-IPA]# ll >>> total 236 >>> -rw------- 1 pkisrv dirsrv 215489 May 22 17:04 access >>> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 access.rotationinfo >>> -rw------- 1 pkisrv dirsrv 0 May 22 09:22 audit >>> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 audit.rotationinfo >>> -rw------- 1 pkisrv dirsrv 11917 May 22 16:46 errors >>> -rw------- 1 pkisrv dirsrv 63 May 22 09:22 errors.rotationinfo >>> >>> [root at ipa1 slapd-MIOVISION-LINUX]# pwd >>> /var/log/dirsrv/slapd-MIOVISION-LINUX >>> [root at ipa1 slapd-MIOVISION-LINUX]# ll >>> total 904 >>> -rw------- 1 dirsrv dirsrv 899511 May 22 17:05 access >>> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 access.rotationinfo >>> -rw------- 1 dirsrv dirsrv 0 May 22 09:24 audit >>> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 audit.rotationinfo >>> -rw------- 1 dirsrv dirsrv 10453 May 22 16:46 errors >>> -rw------- 1 dirsrv dirsrv 63 May 22 09:24 errors.rotationinfo >>> >>> >>> >>>> >>>> Ok. This appears to be hanging somewhere. Will need to get more >>>> information. >>>> >>>> First, install the debuginfo packages >>>> >>>> debuginfo-install 389-ds-base ipa-server >>>> >>> >>>> install gdb >>>> >>>> yum install gdb >>>> >>>> Then run gdb like this: >>>> >>>> gdb -ex 'set confirm off' -ex 'set pagination off' -ex 'thread apply all bt full' -ex 'quit' /usr/sbin/ns-slapd `pidof ns-slapd` > stacktrace.`date +%s`.txt 2>&1 >>>> >>>> >>>> >>>> >>> Thanks, but unfortunately the server is almost completely idle - the >>> threads are doing nothing. >>> >>> Was ns-slapd at a high cpu rate when you did the gdb? >>> >>> >>> Excess command line arguments ignored. (2278) >>> GNU gdb (GDB) Red Hat Enterprise Linux (7.2-60.el6_4.1) >>> Copyright (C) 2010 Free Software Foundation, Inc. >>> License GPLv3+: GNU GPL version 3 or later < >>> http://gnu.org/licenses/gpl.html> >>> This is free software: you are free to change and redistribute it. >>> There is NO WARRANTY, to the extent permitted by law. Type "show >>> copying" >>> and "show warranty" for details. >>> This GDB was configured as "x86_64-redhat-linux-gnu". >>> For bug reporting instructions, please see: >>> ... >>> Reading symbols from /usr/sbin/ns-slapd...Reading symbols from >>> /usr/lib/debug/usr/sbin/ns-slapd.debug...done. >>> done. >>> Attaching to program: /usr/sbin/ns-slapd, process 2346 >>> Reading symbols from /usr/lib64/dirsrv/libslapd.so.0...Reading symbols >>> from /usr/lib/debug/usr/lib64/dirsrv/libslapd.so.0.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/libslapd.so.0 >>> Reading symbols from /lib64/libkrb5.so.3...Reading symbols from >>> /usr/lib/debug/lib64/libkrb5.so.3.3.debug...done. >>> done. >>> Loaded symbols for /lib64/libkrb5.so.3 >>> Reading symbols from /lib64/libk5crypto.so.3...Reading symbols from >>> /usr/lib/debug/lib64/libk5crypto.so.3.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libk5crypto.so.3 >>> Reading symbols from /lib64/libcom_err.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libcom_err.so.2 >>> Reading symbols from /lib64/libpcre.so.0...Reading symbols from >>> /usr/lib/debug/lib64/libpcre.so.0.0.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libpcre.so.0 >>> Reading symbols from /lib64/libldap_r-2.4.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libldap_r-2.4.so.2.5.6.debug...done. >>> done. >>> Loaded symbols for /lib64/libldap_r-2.4.so.2 >>> Reading symbols from /lib64/libldif-2.4.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libldif-2.4.so.2.5.6.debug...done. >>> done. >>> Loaded symbols for /lib64/libldif-2.4.so.2 >>> Reading symbols from /lib64/liblber-2.4.so.2...Reading symbols from >>> /usr/lib/debug/lib64/liblber-2.4.so.2.5.6.debug...done. >>> done. >>> Loaded symbols for /lib64/liblber-2.4.so.2 >>> Reading symbols from /usr/lib64/libssl3.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/libssl3.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libssl3.so >>> Reading symbols from /usr/lib64/libnss3.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/libnss3.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libnss3.so >>> Reading symbols from /lib64/libplc4.so...Reading symbols from >>> /usr/lib/debug/lib64/libplc4.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libplc4.so >>> Reading symbols from /lib64/libplds4.so...Reading symbols from >>> /usr/lib/debug/lib64/libplds4.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libplds4.so >>> Reading symbols from /lib64/libnspr4.so...Reading symbols from >>> /usr/lib/debug/lib64/libnspr4.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libnspr4.so >>> Reading symbols from /usr/lib64/libsasl2.so.2...Reading symbols from >>> /usr/lib/debug/usr/lib64/libsasl2.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libsasl2.so.2 >>> Reading symbols from /usr/lib64/libsvrcore.so.0...Reading symbols from >>> /usr/lib/debug/usr/lib64/libsvrcore.so.0.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libsvrcore.so.0 >>> Reading symbols from /lib64/libpthread.so.0...Reading symbols from >>> /usr/lib/debug/lib64/libpthread-2.12.so.debug...done. >>> [New LWP 2388] >>> [New LWP 2387] >>> [New LWP 2386] >>> [New LWP 2385] >>> [New LWP 2384] >>> [New LWP 2383] >>> [New LWP 2382] >>> [New LWP 2381] >>> [New LWP 2380] >>> [New LWP 2379] >>> [New LWP 2378] >>> [New LWP 2377] >>> [New LWP 2376] >>> [New LWP 2375] >>> [New LWP 2374] >>> [New LWP 2373] >>> [New LWP 2372] >>> [New LWP 2371] >>> [New LWP 2370] >>> [New LWP 2369] >>> [New LWP 2368] >>> [New LWP 2367] >>> [New LWP 2366] >>> [New LWP 2365] >>> [New LWP 2364] >>> [New LWP 2363] >>> [New LWP 2362] >>> [New LWP 2361] >>> [New LWP 2360] >>> [New LWP 2359] >>> [New LWP 2358] >>> [New LWP 2357] >>> [New LWP 2356] >>> [New LWP 2355] >>> [New LWP 2354] >>> [New LWP 2353] >>> [New LWP 2352] >>> [New LWP 2351] >>> [New LWP 2350] >>> [New LWP 2349] >>> [Thread debugging using libthread_db enabled] >>> done. >>> Loaded symbols for /lib64/libpthread.so.0 >>> Reading symbols from /lib64/libc.so.6...Reading symbols from >>> /usr/lib/debug/lib64/libc-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libc.so.6 >>> Reading symbols from /lib64/libkrb5support.so.0...Reading symbols from >>> /usr/lib/debug/lib64/libkrb5support.so.0.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libkrb5support.so.0 >>> Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols >>> found)...done. >>> Loaded symbols for /lib64/libkeyutils.so.1 >>> Reading symbols from /lib64/libresolv.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libresolv-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libresolv.so.2 >>> Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from >>> /usr/lib/debug/lib64/ld-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/ld-linux-x86-64.so.2 >>> Reading symbols from /usr/lib64/libsmime3.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/libsmime3.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libsmime3.so >>> Reading symbols from /usr/lib64/libnssutil3.so...(no debugging symbols >>> found)...done. >>> Loaded symbols for /usr/lib64/libnssutil3.so >>> Reading symbols from /lib64/libdl.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libdl-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libdl.so.2 >>> Reading symbols from /lib64/libz.so.1...(no debugging symbols >>> found)...done. >>> Loaded symbols for /lib64/libz.so.1 >>> Reading symbols from /lib64/libcrypt.so.1...Reading symbols from >>> /usr/lib/debug/lib64/libcrypt-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libcrypt.so.1 >>> Reading symbols from /lib64/libselinux.so.1...(no debugging symbols >>> found)...done. >>> Loaded symbols for /lib64/libselinux.so.1 >>> Reading symbols from /lib64/libfreebl3.so...(no debugging symbols >>> found)...done. >>> Loaded symbols for /lib64/libfreebl3.so >>> Reading symbols from /lib64/libnss_files.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libnss_files-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libnss_files.so.2 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libsyntax-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libsyntax-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libsyntax-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libbitwise-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libbitwise-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libbitwise-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libcollation-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcollation-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libcollation-plugin.so >>> Reading symbols from /usr/lib64/libicui18n.so.42...Reading symbols from >>> /usr/lib/debug/usr/lib64/libicui18n.so.42.1.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libicui18n.so.42 >>> Reading symbols from /usr/lib64/libicuuc.so.42...Reading symbols from >>> /usr/lib/debug/usr/lib64/libicuuc.so.42.1.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libicuuc.so.42 >>> Reading symbols from /usr/lib64/libicudata.so.42...Reading symbols from >>> /usr/lib/debug/usr/lib64/libicudata.so.42.1.debug... >>> warning: "/usr/lib/debug/usr/lib64/libicudata.so.42.1.debug": separate >>> debug info file has no debug info >>> (no debugging symbols found)...done. >>> (no debugging symbols found)...done. >>> Loaded symbols for /usr/lib64/libicudata.so.42 >>> Reading symbols from /usr/lib64/libstdc++.so.6...Reading symbols from >>> /usr/lib/debug/usr/lib64/libstdc++.so.6.0.13.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libstdc++.so.6 >>> Reading symbols from /lib64/libm.so.6...Reading symbols from >>> /usr/lib/debug/lib64/libm-2.12.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libm.so.6 >>> Reading symbols from /lib64/libgcc_s.so.1...Reading symbols from >>> /usr/lib/debug/lib64/libgcc_s-4.4.7-20120601.so.1.debug...done. >>> done. >>> Loaded symbols for /lib64/libgcc_s.so.1 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libpwdstorage-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libdes-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdes-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libdes-plugin.so >>> Reading symbols from /usr/lib64/sasl2/libcrammd5.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/sasl2/libcrammd5.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libcrammd5.so >>> Reading symbols from /usr/lib64/sasl2/libgssapiv2.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/sasl2/libgssapiv2.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libgssapiv2.so >>> Reading symbols from /lib64/libgssapi_krb5.so.2...Reading symbols from >>> /usr/lib/debug/lib64/libgssapi_krb5.so.2.2.debug...done. >>> done. >>> Loaded symbols for /lib64/libgssapi_krb5.so.2 >>> Reading symbols from /usr/lib64/sasl2/libanonymous.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/sasl2/libanonymous.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libanonymous.so >>> Reading symbols from /usr/lib64/sasl2/libsasldb.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/sasl2/libsasldb.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libsasldb.so >>> Reading symbols from /lib64/libdb-4.7.so...Reading symbols from >>> /usr/lib/debug/lib64/libdb-4.7.so.debug...done. >>> done. >>> Loaded symbols for /lib64/libdb-4.7.so >>> Reading symbols from /usr/lib64/sasl2/liblogin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/sasl2/liblogin.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/liblogin.so >>> Reading symbols from /usr/lib64/sasl2/libplain.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/sasl2/libplain.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libplain.so >>> Reading symbols from /usr/lib64/sasl2/libdigestmd5.so...Reading symbols >>> from /usr/lib/debug/usr/lib64/sasl2/libdigestmd5.so.2.0.23.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/sasl2/libdigestmd5.so >>> Reading symbols from /usr/lib64/libcrypto.so.10...Reading symbols from >>> /usr/lib/debug/usr/lib64/libcrypto.so.1.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/libcrypto.so.10 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libattr-unique-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libattr-unique-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libacctpolicy-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libacctusability-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacctusability-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libacctusability-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libacl-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libacl-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libacl-plugin.so >>> Reading symbols from /usr/lib64/dirsrv/libns-dshttpd.so.0...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/libns-dshttpd.so.0.0.0.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/libns-dshttpd.so.0 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libautomember-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libautomember-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libautomember-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libchainingdb-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libchainingdb-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libcos-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libcos-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libcos-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libderef-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libderef-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libderef-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libdna-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libdna-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libdna-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libhttp-client-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libhttp-client-plugin.so >>> Reading symbols from /usr/lib64/dirsrv/plugins/libback-ldbm.so...Reading >>> symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libback-ldbm.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libback-ldbm.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libreplication-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreplication-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libreplication-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/liblinkedattrs-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so...Reading symbols >>> from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libmanagedentries-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libmemberof-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libmemberof-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libmemberof-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libpam-passthru-plugin.so >>> Reading symbols from /lib64/libpam.so.0...Reading symbols from >>> /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done. >>> done. >>> Loaded symbols for /lib64/libpam.so.0 >>> Reading symbols from /lib64/libaudit.so.1...(no debugging symbols >>> found)...done. >>> Loaded symbols for /lib64/libaudit.so.1 >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libpassthru-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libpassthru-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libpassthru-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libposix-winsync-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libreferint-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libreferint-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libreferint-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libretrocl-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libretrocl-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libretrocl-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libroles-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libroles-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libroles-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/librootdn-access-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/librootdn-access-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libschemareload-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libschemareload-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libschemareload-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libstatechange-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libstatechange-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libstatechange-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libusn-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libusn-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libusn-plugin.so >>> Reading symbols from >>> /usr/lib64/dirsrv/plugins/libviews-plugin.so...Reading symbols from >>> /usr/lib/debug/usr/lib64/dirsrv/plugins/libviews-plugin.so.debug...done. >>> done. >>> Loaded symbols for /usr/lib64/dirsrv/plugins/libviews-plugin.so >>> Reading symbols from /usr/lib64/libsoftokn3.so...(no debugging symbols >>> found)...done. >>> Loaded symbols for /usr/lib64/libsoftokn3.so >>> Reading symbols from /usr/lib64/libsqlite3.so.0...(no debugging symbols >>> found)...done. >>> Loaded symbols for /usr/lib64/libsqlite3.so.0 >>> Reading symbols from /usr/lib64/libnssdbm3.so...(no debugging symbols >>> found)...done. >>> Loaded symbols for /usr/lib64/libnssdbm3.so >>> 0x0000003f020df253 in __poll (fds=, nfds=>> optimized out>, timeout=) at >>> ../sysdeps/unix/sysv/linux/poll.c:87 >>> 87 int result = INLINE_SYSCALL (poll, 3, CHECK_N (fds, nfds), nfds, >>> timeout); >>> >>> Thread 41 (Thread 0x7f6a8f2cb700 (LWP 2349)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >>> ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 97622} >>> #2 0x00007f6a931b3d27 in deadlock_threadmain (param=>> out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4233 >>> rval = >>> priv = 0x16df7d0 >>> li = >>> interval = 100 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x17251f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x17251f0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8f2cb700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8f2cb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095645333248, >>> 1795530286501470331, 140736097575568, 140095645333952, 0, 3, >>> -1856011838246870917, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 40 (Thread 0x7f6a8e8ca700 (LWP 2350)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >>> ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 50606} >>> #2 0x00007f6a931b4177 in checkpoint_threadmain (param=0x16df600) at >>> ldap/servers/slapd/back-ldbm/dblayer.c:4380 >>> time_of_last_checkpoint_completion = 1369257151 >>> interval = 250 >>> rval = >>> priv = 0x16df7d0 >>> li = 0x16df600 >>> debug_checkpointing = 0 >>> checkpoint_interval = >>> home_dir = >>> list = 0x0 >>> listp = >>> penv = 0x1720c90 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x193f2a0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x193f2a0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8e8ca700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8e8ca700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095634843392, >>> 1795530286501470331, 140736097575568, 140095634844096, 0, 3, >>> -1856014860293234565, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 39 (Thread 0x7f6a8dec9700 (LWP 2351)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >>> ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 71899} >>> #2 0x00007f6a931b3f87 in trickle_threadmain (param=>> out>) at ldap/servers/slapd/back-ldbm/dblayer.c:4533 >>> interval = 250 >>> rval = >>> priv = 0x16df7d0 >>> li = >>> debug_checkpointing = 0 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x193f0f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x193f0f0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a8dec9700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8dec9700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095624353536, >>> 1795530286501470331, 140736097575568, 140095624354240, 0, 3, >>> -1856016784975454085, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 38 (Thread 0x7f6a87fff700 (LWP 2352)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >>> ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 777885} >>> #2 0x00007f6a931b4617 in perf_threadmain (param=) >>> at ldap/servers/slapd/back-ldbm/dblayer.c:3740 >>> priv = 0x16df7d0 >>> li = >>> #3 0x0000003f04829a73 in _pt_root (arg=0x180cce0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x180cce0 >>> detached = 1 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a87fff700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a87fff700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095524960000, >>> 1795530286501470331, 140736097575568, 140095524960704, 0, 3, >>> -1856029814832488325, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 37 (Thread 0x7f6a8d4c8700 (LWP 2353)): >>> #0 pthread_cond_wait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >>> No locals. >>> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1ad6e90, >>> timeout=4294967295) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >>> rv = >>> thred = 0x1a8eac0 >>> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1ad6e90, >>> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >>> prit = >>> #3 0x00007f6a93a46f2e in cos_cache_wait_on_change (arg=>> out>) at ldap/servers/plugins/cos/cos_cache.c:476 >>> No locals. >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8eac0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8eac0 >>> detached = 1 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8d4c8700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8d4c8700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095613863680, >>> 1795530286501470331, 140736097575904, 140095613864384, 0, 3, >>> -1856015413270273925, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 36 (Thread 0x7f6a8cac7700 (LWP 2354)): >>> #0 pthread_cond_wait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >>> No locals. >>> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a90000, >>> timeout=4294967295) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >>> rv = >>> thred = 0x1a8efa0 >>> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a90000, >>> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >>> prit = >>> #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a8e4c0) at >>> ldap/servers/plugins/roles/roles_cache.c:432 >>> roles_def = 0x1a8e4c0 >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8efa0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8efa0 >>> detached = 1 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a8cac7700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a8cac7700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095603373824, >>> 1795530286501470331, 140736097575856, 140095603374528, 0, 3, >>> -1856019536975748997, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 35 (Thread 0x7f6a875fe700 (LWP 2355)): >>> #0 pthread_cond_wait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:162 >>> No locals. >>> #1 0x0000003f04823e7e in PR_WaitCondVar (cvar=0x1a87420, >>> timeout=4294967295) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:385 >>> rv = >>> thred = 0x1721d40 >>> #2 0x0000003f030ac4eb in slapi_wait_condvar (cvar=0x1a87420, >>> timeout=0x0) at ldap/servers/slapd/slapi2nspr.c:179 >>> prit = >>> #3 0x00007f6a91cb21df in roles_cache_wait_on_change (arg=0x1a87470) at >>> ldap/servers/plugins/roles/roles_cache.c:432 >>> roles_def = 0x1a87470 >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1721d40) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1721d40 >>> detached = 1 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a875fe700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a875fe700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095514470144, >>> 1795530286501470331, 140736097575856, 140095514470848, 0, 3, >>> -1856028438832340869, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 34 (Thread 0x7f6a86bfd700 (LWP 2356)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1acc018, ml=0x1acbf60, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257181, tv_usec = 177289} >>> tmo = {tv_sec = 1369257211, tv_nsec = 177289000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1acc010, timeout=30000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x180f260 >>> #3 0x000000000041b2b3 in housecleaning (cur_time=) >>> at ldap/servers/slapd/house.c:77 >>> interval = 30000 >>> #4 0x0000003f04829a73 in _pt_root (arg=0x180f260) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x180f260 >>> detached = 0 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a86bfd700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a86bfd700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095503980288, >>> 1795530286501470331, 140736097577552, 140095503980992, 0, 3, >>> -1856032562537815941, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 33 (Thread 0x7f6a861fc700 (LWP 2357)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x17e4fe8, ml=0x17e51c0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257192, tv_usec = 292197} >>> tmo = {tv_sec = 1369257202, tv_nsec = 292197000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x17e4fe0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8f100 >>> #3 0x0000003f0305db87 in eq_loop (arg=) at >>> ldap/servers/slapd/eventq.c:355 >>> timeout = >>> until = >>> #4 0x0000003f04829a73 in _pt_root (arg=0x1a8f100) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8f100 >>> detached = 0 >>> #5 0x0000003f02407851 in start_thread (arg=0x7f6a861fc700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a861fc700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095493490432, >>> 1795530286501470331, 140736097577552, 140095493491136, 0, 3, >>> -1856031190832635781, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #6 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 32 (Thread 0x7f6a857fb700 (LWP 2358)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 156204} >>> tmo = {tv_sec = 1369257197, tv_nsec = 156204000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8aea0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a857fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07cf48 >>> op = >>> tag = 96 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8aea0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8aea0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a857fb700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a857fb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095483000576, >>> 1795530286501470331, 140736097576720, 140095483001280, 0, 3, >>> -1856033115514855301, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 31 (Thread 0x7f6a84dfa700 (LWP 2359)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 159114} >>> tmo = {tv_sec = 1369257197, tv_nsec = 159114000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b170 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a84df9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07cf48 >>> op = >>> tag = 66 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b170) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b170 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a84dfa700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a84dfa700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095472510720, >>> 1795530286501470331, 140736097576720, 140095472511424, 0, 3, >>> -1856036137561218949, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 30 (Thread 0x7f6a7ffff700 (LWP 2360)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 158114} >>> tmo = {tv_sec = 1369257197, tv_nsec = 158114000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b440 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7fffed80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07cf48 >>> op = >>> tag = 99 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b440) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b440 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ffff700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7ffff700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095390742272, >>> 1795530286501470331, 140736097576720, 140095390742976, 0, 3, >>> -1855484457065111429, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 29 (Thread 0x7f6a7f5fe700 (LWP 2361)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257188, tv_usec = 200112} >>> tmo = {tv_sec = 1369257198, tv_nsec = 200112000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b710 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7f5fdd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 99 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b710) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b710 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7f5fe700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7f5fe700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095380252416, >>> 1795530286501470331, 140736097576720, 140095380253120, 0, 3, >>> -1855483081064963973, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 28 (Thread 0x7f6a7ebfd700 (LWP 2362)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257188, tv_usec = 805029} >>> tmo = {tv_sec = 1369257198, tv_nsec = 805029000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8b9e0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7ebfcd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 18446744073709551615 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8b9e0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8b9e0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7ebfd700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7ebfd700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095369762560, >>> 1795530286501470331, 140736097576720, 140095369763264, 0, 3, >>> -1855487204770439045, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 27 (Thread 0x7f6a7e1fc700 (LWP 2363)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257187, tv_usec = 817904} >>> tmo = {tv_sec = 1369257197, tv_nsec = 817904000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8bcb0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7e1fbd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 102 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bcb0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8bcb0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7e1fc700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7e1fc700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095359272704, >>> 1795530286501470331, 140736097576720, 140095359273408, 0, 3, >>> -1855485833065258885, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 26 (Thread 0x7f6a7d7fb700 (LWP 2364)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257189, tv_usec = 204859} >>> tmo = {tv_sec = 1369257199, tv_nsec = 204859000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8bf80 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7d7fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 18446744073709551615 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8bf80) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8bf80 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7d7fb700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7d7fb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095348782848, >>> 1795530286501470331, 140736097576720, 140095348783552, 0, 3, >>> -1855487757747478405, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 25 (Thread 0x7f6a7cdfa700 (LWP 2365)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257188, tv_usec = 204112} >>> tmo = {tv_sec = 1369257198, tv_nsec = 204112000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8c250 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a7cdf9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 99 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c250) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8c250 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a7cdfa700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a7cdfa700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095338292992, >>> 1795530286501470331, 140736097576720, 140095338293696, 0, 3, >>> -1855490779793842053, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 24 (Thread 0x7f6a77fff700 (LWP 2366)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 196461} >>> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8c520 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a77ffed80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c520) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8c520 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a77fff700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a77fff700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095256524544, >>> 1795530286501470331, 140736097576720, 140095256525248, 0, 3, >>> -1855502049251155845, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 23 (Thread 0x7f6a775fe700 (LWP 2367)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202204} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202204000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8c7f0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a775fdd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8c7f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8c7f0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a775fe700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a775fe700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095246034688, >>> 1795530286501470331, 140736097576720, 140095246035392, 0, 3, >>> -1855500673251008389, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 22 (Thread 0x7f6a76bfd700 (LWP 2368)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202213} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202213000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8cac0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a76bfcd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cac0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8cac0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a76bfd700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a76bfd700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095235544832, >>> 1795530286501470331, 140736097576720, 140095235545536, 0, 3, >>> -1855504796956483461, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 21 (Thread 0x7f6a761fc700 (LWP 2369)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1a8cd90 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a761fbd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1a8cd90) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1a8cd90 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a761fc700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a761fc700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095225054976, >>> 1795530286501470331, 140736097576720, 140095225055680, 0, 3, >>> -1855503425251303301, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 20 (Thread 0x7f6a757fb700 (LWP 2370)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200498} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200498000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1812b00 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a757fad80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1812b00) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1812b00 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a757fb700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a757fb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095214565120, >>> 1795530286501470331, 140736097576720, 140095214565824, 0, 3, >>> -1855505349933522821, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 19 (Thread 0x7f6a74dfa700 (LWP 2371)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200463} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200463000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1812dd0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a74df9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1812dd0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1812dd0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a74dfa700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a74dfa700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095204075264, >>> 1795530286501470331, 140736097576720, 140095204075968, 0, 3, >>> -1855508371979886469, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 18 (Thread 0x7f6a743f9700 (LWP 2372)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x18130a0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a743f8d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x18130a0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x18130a0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a743f9700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a743f9700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095193585408, >>> 1795530286501470331, 140736097576720, 140095193586112, 0, 3, >>> -1855508097638850437, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 17 (Thread 0x7f6a739f8700 (LWP 2373)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 197439} >>> tmo = {tv_sec = 1369257201, tv_nsec = 197439000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813370 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a739f7d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813370) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813370 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a739f8700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a739f8700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095183095552, >>> 1795530286501470331, 140736097576720, 140095183096256, 0, 3, >>> -1855511123980181381, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 16 (Thread 0x7f6a72ff7700 (LWP 2374)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 196461} >>> tmo = {tv_sec = 1369257201, tv_nsec = 196461000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813640 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a72ff6d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813640) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813640 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a72ff7700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a72ff7700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095172605696, >>> 1795530286501470331, 140736097576720, 140095172606400, 0, 3, >>> -1855513048662400901, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 15 (Thread 0x7f6a725f6700 (LWP 2375)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200474} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200474000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813910 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a725f5d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813910) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813910 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a725f6700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a725f6700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095162115840, >>> 1795530286501470331, 140736097576720, 140095162116544, 0, 3, >>> -1855511672662253445, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 14 (Thread 0x7f6a71bf5700 (LWP 2376)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200482} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200482000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813be0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a71bf4d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813be0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813be0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a71bf5700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a71bf5700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095151625984, >>> 1795530286501470331, 140736097576720, 140095151626688, 0, 3, >>> -1855515796367728517, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 13 (Thread 0x7f6a711f4700 (LWP 2377)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200470} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200470000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1813eb0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a711f3d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1813eb0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1813eb0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a711f4700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a711f4700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095141136128, >>> 1795530286501470331, 140736097576720, 140095141136832, 0, 3, >>> -1855514424662548357, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 12 (Thread 0x7f6a707f3700 (LWP 2378)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200490} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200490000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814180 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a707f2d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814180) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814180 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a707f3700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a707f3700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095130646272, >>> 1795530286501470331, 140736097576720, 140095130646976, 0, 3, >>> -1855516349344767877, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 11 (Thread 0x7f6a6fdf2700 (LWP 2379)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814450 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6fdf1d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814450) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814450 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6fdf2700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6fdf2700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095120156416, >>> 1795530286501470331, 140736097576720, 140095120157120, 0, 3, >>> -1855519371391131525, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 10 (Thread 0x7f6a6f3f1700 (LWP 2380)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200486} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200486000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814720 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6f3f0d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814720) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814720 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6f3f1700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6f3f1700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095109666560, >>> 1795530286501470331, 140736097576720, 140095109667264, 0, 3, >>> -1855519097050095493, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 9 (Thread 0x7f6a6e9f0700 (LWP 2381)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202209} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202209000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x18149f0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6e9efd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x18149f0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x18149f0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6e9f0700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6e9f0700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095099176704, >>> 1795530286501470331, 140736097576720, 140095099177408, 0, 3, >>> -1855522123391426437, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 8 (Thread 0x7f6a6dfef700 (LWP 2382)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200494} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200494000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814cc0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6dfeed80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814cc0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814cc0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6dfef700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6dfef700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095088686848, >>> 1795530286501470331, 140736097576720, 140095088687552, 0, 3, >>> -1855524048073645957, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 7 (Thread 0x7f6a6d5ee700 (LWP 2383)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 196454} >>> tmo = {tv_sec = 1369257201, tv_nsec = 196454000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1814f90 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6d5edd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1814f90) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1814f90 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6d5ee700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6d5ee700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095078196992, >>> 1795530286501470331, 140736097576720, 140095078197696, 0, 3, >>> -1855522672073498501, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 6 (Thread 0x7f6a6cbed700 (LWP 2384)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 195994} >>> tmo = {tv_sec = 1369257201, tv_nsec = 195994000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815260 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6cbecd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815260) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815260 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6cbed700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6cbed700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095067707136, >>> 1795530286501470331, 140736097576720, 140095067707840, 0, 3, >>> -1855526795778973573, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 5 (Thread 0x7f6a6c1ec700 (LWP 2385)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 39632} >>> tmo = {tv_sec = 1369257201, tv_nsec = 39632000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815530 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6c1ebd80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x7f6a8c07ce10 >>> op = >>> tag = 18446744073709551615 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815530) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815530 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6c1ec700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6c1ec700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095057217280, >>> 1795530286501470331, 140736097576720, 140095057217984, 0, 3, >>> -1855525424073793413, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 4 (Thread 0x7f6a6b7eb700 (LWP 2386)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 202218} >>> tmo = {tv_sec = 1369257201, tv_nsec = 202218000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815800 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6b7ead80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815800) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815800 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6b7eb700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6b7eb700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095046727424, >>> 1795530286501470331, 140736097576720, 140095046728128, 0, 3, >>> -1855527348756012933, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 3 (Thread 0x7f6a6adea700 (LWP 2387)): >>> #0 pthread_cond_timedwait@@GLIBC_2.3.2 () at >>> ../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_timedwait.S:216 >>> No locals. >>> #1 0x0000003f048231d9 in pt_TimedWait (cv=0x1a8acf8, ml=0x1a8adf0, >>> timeout=) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:260 >>> rv = >>> now = {tv_sec = 1369257191, tv_usec = 200478} >>> tmo = {tv_sec = 1369257201, tv_nsec = 200478000} >>> ticks = >>> #2 0x0000003f04823ddc in PR_WaitCondVar (cvar=0x1a8acf0, timeout=10000) >>> at ../../../mozilla/nsprpub/pr/src/pthreads/ptsynch.c:387 >>> rv = >>> thred = 0x1815ad0 >>> #3 0x0000000000413316 in connection_wait_for_new_pb >>> (ppb=0x7f6a6ade9d80, interval=10000) at ldap/servers/slapd/connection.c:1718 >>> ret = 0 >>> #4 0x0000000000413dae in connection_threadmain () at >>> ldap/servers/slapd/connection.c:2197 >>> is_timedout = 0 >>> curtime = 0 >>> pb = 0x0 >>> interval = 10000 >>> conn = 0x0 >>> op = >>> tag = 0 >>> need_wakeup = >>> thread_turbo_flag = 0 >>> ret = >>> more_data = 0 >>> replication_connection = 0 >>> doshutdown = 0 >>> #5 0x0000003f04829a73 in _pt_root (arg=0x1815ad0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815ad0 >>> detached = 1 >>> #6 0x0000003f02407851 in start_thread (arg=0x7f6a6adea700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6adea700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095036237568, >>> 1795530286501470331, 140736097576720, 140095036238272, 0, 3, >>> -1855530370802376581, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #7 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 2 (Thread 0x7f6a6a3e9700 (LWP 2388)): >>> #0 0x0000003f020e14f3 in select () at >>> ../sysdeps/unix/syscall-template.S:82 >>> No locals. >>> #1 0x0000003f030b8679 in DS_Sleep (ticks=) at >>> ldap/servers/slapd/util.c:802 >>> mSecs = >>> tm = {tv_sec = 0, tv_usec = 802476} >>> #2 0x0000000000416b05 in time_thread (nothing=) at >>> ldap/servers/slapd/daemon.c:471 >>> interval = 1000 >>> #3 0x0000003f04829a73 in _pt_root (arg=0x1815da0) at >>> ../../../mozilla/nsprpub/pr/src/pthreads/ptthread.c:156 >>> thred = 0x1815da0 >>> detached = 0 >>> #4 0x0000003f02407851 in start_thread (arg=0x7f6a6a3e9700) at >>> pthread_create.c:301 >>> __res = >>> pd = 0x7f6a6a3e9700 >>> now = >>> unwind_buf = {cancel_jmp_buf = {{jmp_buf = {140095025747712, >>> 1795530286501470331, 140736097576768, 140095025748416, 0, 3, >>> -1855530096461340549, 1771328388184678523}, mask_was_saved = 0}}, priv = >>> {pad = {0x0, 0x0, 0x0, 0x0}, data = {prev = 0x0, cleanup = 0x0, canceltype >>> = 0}}} >>> not_first_call = >>> pagesize_m1 = >>> sp = >>> freesize = >>> #5 0x0000003f020e890d in clone () at >>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:115 >>> No locals. >>> >>> Thread 1 (Thread 0x7f6a987007c0 (LWP 2346)): >>> #0 0x0000003f020df253 in __poll (fds=, nfds=>> optimized out>, timeout=) at >>> ../sysdeps/unix/sysv/linux/poll.c:87 >>> __arg2 = 5 >>> _a3 = 250 >>> _a1 = 140736097576336 >>> resultvar = >>> __arg3 = 250 >>> __arg1 = 140736097576336 >>> _a2 = 5 >>> resultvar = >>> oldtype = 0 >>> result = >>> #1 0x0000003f0482589f in _pr_poll_with_poll (pds=0x1acf7e0, npds=5, >>> timeout=250) at ../../../mozilla/nsprpub/pr/src/pthreads/ptio.c:3920 >>> stack_syspoll = {{fd = 33, events = 1, revents = 0}, {fd = 6, >>> events = 1, revents = 0}, {fd = 7, events = 1, revents = 0}, {fd = -1, >>> events = 0, revents = 0}, {fd = 64, events = 1, revents = 0}, {fd = 64, >>> events = 1, revents = 0}, {fd = -1390778792, events = 32767, revents = 0}, >>> {fd = 0, events = 1, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = >>> -1809110657, events = 32618, revents = 0}, {fd = -1390778768, events = >>> 32767, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = >>> -1390778744, events = 32767, revents = 0}, {fd = 34055874, events = 1, >>> revents = 0}, {fd = 3, events = 0, revents = 0}, {fd = -1829735367, events >>> = 32618, revents = 0}, {fd = 75509472, events = 63, revents = 0}, {fd = >>> -1737447024, events = 32618, revents = 0}, {fd = 24, events = 63, revents = >>> 0}, {fd = -1390778720, events = 32767, revents = 0}, {fd = 2, events = >>> 32767, revents = 0}, {fd = 5, events = 0, revents = 0}, {fd = 25258816, >>> events = 0, revents = 0}, {fd = 75656348, events = 63, revents = 0}, {fd = >>> 4, events = 32618, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = >>> 3, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd = >>> 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = 0}, >>> {fd = 16, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd >>> = 94224, events = 0, revents = 0}, {fd = 28143600, events = 0, revents = >>> 0}, {fd = 24, events = 0, revents = 0}, {fd = 37285504, events = 63, >>> revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 34055590, >>> events = 63, revents = 0}, {fd = 22702512, events = 0, revents = 0}, {fd = >>> 75644136, events = 63, revents = 0}, {fd = 24, events = 0, revents = 0}, >>> {fd = -1390778656, events = 32767, revents = 0}, {fd = 1, events = 0, >>> revents = 0}, {fd = 27831536, events = 0, revents = 0}, {fd = -1, events = >>> 0, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, >>> revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, events = 0, >>> revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 1, events = >>> 0, revents = 0}, {fd = 37285504, events = 63, revents = 0}, {fd = 53502080, >>> events = 63, revents = 0}, {fd = 0, events = 0, revents = 0}, {fd = 0, >>> events = 0, revents = 0}, {fd = 34056465, events = 63, revents = 0}, {fd = >>> 22689232, events = 0, revents = 0}, {fd = 1, events = 0, revents = 0}, {fd >>> = 1369256958, events = 0, revents = 0}, {fd = 34082882, events = 63, >>> revents = 0}, {fd = 53502080, events = 63, revents = 0}, {fd = 0, events = >>> 0, revents = 0}, {fd = 22689232, events = 0, revents = 0}, {fd = 50628653, >>> events = 63, revents = 0}} >>> syspoll = >>> index = >>> msecs = 250 >>> ready = >>> start = 3457592339 >>> elapsed = >>> remaining = >>> #2 0x0000000000417ea7 in slapd_daemon (ports=0x7fffad1a6dc0) at >>> ldap/servers/slapd/daemon.c:1145 >>> select_return = 0 >>> local = 0 >>> i = >>> prerr = >>> secure = 0 >>> tcps = >>> n_tcps = 0x16952c0 >>> s_tcps = 0x1695250 >>> i_unix = 0x0 >>> fdesp = 0x0 >>> num_poll = 5 >>> pr_timeout = 250 >>> time_thread_p = 0x1815da0 >>> threads = >>> in_referral_mode = 0 >>> connection_table_size = >>> #3 0x000000000041f16f in main (argc=7, argv=0x7fffad1a7158) at >>> ldap/servers/slapd/main.c:1253 >>> return_value = 0 >>> slapdFrontendConfig = >>> ports_info = {n_port = 7389, s_port = 7390, n_listenaddr = >>> 0x1695340, s_listenaddr = 0x16953b0, n_socket = 0x16952c0, i_listenaddr = >>> 0x0, i_port = 0, i_socket = 0x0, s_socket = 0x1695250} >>> m = >>> >>> >>> >>> /var/log/dirsrv/slapd-MIOVISION-LINUX/errors: >>> >>> 389-Directory/1.2.11.15 B2013.105.2259 >>> ipa1.miovision.linux:389 (/etc/dirsrv/slapd-MIOVISION-LINUX) >>> >>> [22/May/2013:09:24:23 -0400] - WARNING: Import is running with >>> nsslapd-db-private-import-mem on; No other process is allowed to access the >>> database >>> [22/May/2013:09:24:23 -0400] - check_and_set_import_cache: pagesize: >>> 4096, pages: 744800, procpages: 51280 >>> [22/May/2013:09:24:23 -0400] - Import allocates 1191680KB import cache. >>> [22/May/2013:09:24:23 -0400] - import userRoot: Beginning import job... >>> [22/May/2013:09:24:23 -0400] - import userRoot: Index buffering enabled >>> with bucket size 100 >>> [22/May/2013:09:24:23 -0400] - import userRoot: Processing file >>> "/var/lib/dirsrv/boot.ldif" >>> [22/May/2013:09:24:23 -0400] - import userRoot: Finished scanning file >>> "/var/lib/dirsrv/boot.ldif" (1 entries) >>> [22/May/2013:09:24:24 -0400] - import userRoot: Workers finished; >>> cleaning up... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Workers cleaned up. >>> [22/May/2013:09:24:24 -0400] - import userRoot: Cleaning up producer >>> thread... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Indexing complete. >>> Post-processing... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Generating >>> numSubordinates complete. >>> [22/May/2013:09:24:24 -0400] - Nothing to do to build ancestorid index >>> [22/May/2013:09:24:24 -0400] - import userRoot: Flushing caches... >>> [22/May/2013:09:24:24 -0400] - import userRoot: Closing files... >>> [22/May/2013:09:24:24 -0400] - All database threads now stopped >>> [22/May/2013:09:24:24 -0400] - import userRoot: Import complete. >>> Processed 1 entries in 1 seconds. (1.00 entries/sec) >>> [22/May/2013:09:24:26 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >>> starting up >>> [22/May/2013:09:24:26 -0400] - Db home directory is not set. Possibly >>> nsslapd-directory (optinally nsslapd-db-home-directory) is missing in the >>> config file. >>> [22/May/2013:09:24:26 -0400] - I'm resizing my cache now...cache was >>> 1220280320 and is now 8000000 >>> [22/May/2013:09:24:27 -0400] - slapd started. Listening on All >>> Interfaces port 389 for LDAP requests >>> [22/May/2013:09:24:27 -0400] - slapd shutting down - signaling operation >>> threads >>> [22/May/2013:09:24:27 -0400] - slapd shutting down - waiting for 29 >>> threads to terminate >>> [22/May/2013:09:24:27 -0400] - slapd shutting down - closing down >>> internal subsystems and plugins >>> [22/May/2013:09:24:27 -0400] - Waiting for 4 database threads to stop >>> [22/May/2013:09:24:28 -0400] - All database threads now stopped >>> [22/May/2013:09:24:28 -0400] - slapd stopped. >>> [22/May/2013:09:24:30 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >>> starting up >>> [22/May/2013:09:24:30 -0400] - slapd started. Listening on All >>> Interfaces port 389 for LDAP requests >>> [22/May/2013:09:24:31 -0400] - The change of nsslapd-ldapilisten will >>> not take effect until the server is restarted >>> [22/May/2013:09:24:50 -0400] - Warning: Adding configuration attribute >>> "nsslapd-security" >>> [22/May/2013:09:24:51 -0400] - slapd shutting down - signaling operation >>> threads >>> [22/May/2013:09:24:51 -0400] - slapd shutting down - waiting for 29 >>> threads to terminate >>> [22/May/2013:09:24:51 -0400] - slapd shutting down - closing down >>> internal subsystems and plugins >>> [22/May/2013:09:24:51 -0400] - Waiting for 4 database threads to stop >>> [22/May/2013:09:24:51 -0400] - All database threads now stopped >>> [22/May/2013:09:24:51 -0400] - slapd stopped. >>> [22/May/2013:09:24:52 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >>> starting up >>> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for >>> cipher AES in backend userRoot, attempting to create one... >>> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher AES successfully >>> generated and stored >>> [22/May/2013:09:24:52 -0400] attrcrypt - No symmetric key found for >>> cipher 3DES in backend userRoot, attempting to create one... >>> [22/May/2013:09:24:52 -0400] attrcrypt - Key for cipher 3DES >>> successfully generated and stored >>> [22/May/2013:09:24:52 -0400] - slapd started. Listening on All >>> Interfaces port 389 for LDAP requests >>> [22/May/2013:09:24:52 -0400] - Listening on All Interfaces port 636 for >>> LDAPS requests >>> [22/May/2013:09:24:52 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:09:24:53 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:09:25:02 -0400] - slapd shutting down - signaling >>> operation threads >>> [22/May/2013:09:25:02 -0400] - slapd shutting down - waiting for 24 >>> threads to terminate >>> [22/May/2013:09:25:02 -0400] - slapd shutting down - closing down >>> internal subsystems and plugins >>> [22/May/2013:09:25:02 -0400] - Waiting for 4 database threads to stop >>> [22/May/2013:09:25:02 -0400] - All database threads now stopped >>> [22/May/2013:09:25:02 -0400] - slapd stopped. >>> [22/May/2013:09:25:03 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >>> starting up >>> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=computers, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:25:03 -0400] schema-compat-plugin - warning: no entries >>> set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:09:25:03 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:09:25:03 -0400] - slapd started. Listening on All >>> Interfaces port 389 for LDAP requests >>> [22/May/2013:09:25:03 -0400] - Listening on All Interfaces port 636 for >>> LDAPS requests >>> [22/May/2013:09:25:03 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:09:25:03 -0400] - The change of nsslapd-maxdescriptors will >>> not take effect until the server is restarted >>> [22/May/2013:09:28:25 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:28:26 -0400] schema-compat-plugin - warning: no entries >>> set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:09:28:32 -0400] - userRoot: Indexing attribute: memberuid >>> [22/May/2013:09:28:32 -0400] - userRoot: Finished indexing. >>> [22/May/2013:09:28:38 -0400] - userRoot: Indexing attribute: >>> ntUserDomainId >>> [22/May/2013:09:28:38 -0400] - userRoot: Finished indexing. >>> [22/May/2013:09:28:44 -0400] - userRoot: Indexing attribute: ntUniqueId >>> [22/May/2013:09:28:44 -0400] - userRoot: Finished indexing. >>> [22/May/2013:09:28:46 -0400] - slapd shutting down - signaling operation >>> threads >>> [22/May/2013:09:28:46 -0400] - slapd shutting down - waiting for 23 >>> threads to terminate >>> [22/May/2013:09:28:46 -0400] - slapd shutting down - closing down >>> internal subsystems and plugins >>> [22/May/2013:09:28:46 -0400] - Waiting for 4 database threads to stop >>> [22/May/2013:09:28:46 -0400] - All database threads now stopped >>> [22/May/2013:09:28:46 -0400] - slapd stopped. >>> [22/May/2013:09:28:48 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >>> starting up >>> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=computers, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:09:28:48 -0400] schema-compat-plugin - warning: no entries >>> set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:09:28:48 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:09:28:48 -0400] - slapd started. Listening on All >>> Interfaces port 389 for LDAP requests >>> [22/May/2013:09:28:48 -0400] - Listening on All Interfaces port 636 for >>> LDAPS requests >>> [22/May/2013:09:28:48 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:16:46:26 -0400] - slapd shutting down - signaling operation >>> threads >>> [22/May/2013:16:46:26 -0400] - slapd shutting down - closing down >>> internal subsystems and plugins >>> [22/May/2013:16:46:26 -0400] - Waiting for 4 database threads to stop >>> [22/May/2013:16:46:27 -0400] - All database threads now stopped >>> [22/May/2013:16:46:27 -0400] - slapd stopped. >>> [22/May/2013:16:46:29 -0400] - 389-Directory/1.2.11.15 B2013.105.2259 >>> starting up >>> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=computers, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries >>> set up under cn=ng, cn=compat,dc=miovision,dc=linux >>> [22/May/2013:16:46:30 -0400] schema-compat-plugin - warning: no entries >>> set up under ou=sudoers,dc=miovision,dc=linux >>> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:16:46:30 -0400] - Skipping CoS Definition cn=Password >>> Policy,cn=accounts,dc=miovision,dc=linux--no CoS Templates found, which >>> should be added before the CoS Definition. >>> [22/May/2013:16:46:30 -0400] - slapd started. Listening on All >>> Interfaces port 389 for LDAP requests >>> [22/May/2013:16:46:30 -0400] - Listening on All Interfaces port 636 for >>> LDAPS requests >>> [22/May/2013:16:46:30 -0400] - Listening on >>> /var/run/slapd-MIOVISION-LINUX.socket for LDAPI requests >>> [22/May/2013:16:46:32 -0400] - Entry >>> "cn=meTodc1.miovision.corp,cn=replica,cn=dc\3Dmiovision\2Cdc\3Dlinux,cn=mapping >>> tree,cn=config" -- attribute "nsDS5ReplicatedAttributeListTotal" not allowed >>> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. >>> It has never been initialized. >>> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. >>> It has never been initialized. >>> [22/May/2013:16:46:32 -0400] NSMMReplicationPlugin - >>> agmt="cn=meTodc1.miovision.corp" (dc1:389): Replica has no update vector. >>> It has never been initialized. >>> [22/May/2013:16:46:34 -0400] NSMMReplicationPlugin - Beginning total >>> update of replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)". >>> [22/May/2013:17:21:32 -0400] NSMMReplicationPlugin - Running Dirsync >>> >>> >>> >>> Again, the sync agreement is filling my screen with: >>> >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> Update in progress >>> ... >>> >>> >>> >> >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: Screenshot from 2013-05-23 14:37:19.png Type: image/png Size: 35274 bytes Desc: not available URL: From dpal at redhat.com Thu May 23 18:50:30 2013 From: dpal at redhat.com (Dmitri Pal) Date: Thu, 23 May 2013 14:50:30 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> Message-ID: <519E64F6.2000007@redhat.com> On 05/23/2013 01:37 PM, John Moyer wrote: > So I found this page and followed it. The http daemon works great (no > longer complains about not being the cert for my URL. However, now I > can't bind anymore servers to my IPA server. The current servers > enrolled before I did this work great (and I can login using my IPA > credentials). However, I just can't add anymore. Does anyone have > any ideas? I tried removing the certs and that made it so I can't > start httpd (so I put the cert back). > > > http://freeipa.org/page/Using_3rd_part_certificates_for_HTTP/LDAP > > Thanks, > _____________________________________________________ > John Moyer > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users We need more info: 1) What version of the client? 2) What is the output of the ipa-client-install? 3) What the client install log contains? -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.moyer at digitalreasoning.com Thu May 23 18:56:33 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Thu, 23 May 2013 14:56:33 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <519E64F6.2000007@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519E64F6.2000007@redhat.com> Message-ID: <61E40A4F-C8A9-4A89-AA58-568374A7C65D@digitalreasoning.com> Dmitri, Here are the corresponding answers, thanks for the quick response. 1. ipa-client-3.0.0-26.el6_4.2.x86_64 2. [root@ ~]# ipa-client-install --domain=digitalreasoning.com --server=ipa1.corp.digitalreasoning.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U Hostname: client.example.com Realm: EXAMPLE.COM DNS Domain: example.com IPA Server: server.example.com BaseDN: dc=example,dc=com Synchronizing time with KDC... Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates Installation failed. Rolling back changes. IPA client is not configured on this system. 3. 2013-05-23T17:45:16Z DEBUG args=kinit builduser at EXAMPLE.COM 2013-05-23T17:45:16Z DEBUG stdout=Password for builduser at EXAMPLE.COM: 2013-05-23T17:45:16Z DEBUG stderr= 2013-05-23T17:45:16Z DEBUG trying to retrieve CA cert via LDAP from ldap://server.example.com 2013-05-23T17:45:16Z DEBUG Existing CA cert and Retrieved CA cert are identical 2013-05-23T17:45:16Z DEBUG args=/usr/sbin/ipa-join -s server.example.com -b dc=example,dc=com 2013-05-23T17:45:16Z DEBUG stdout= 2013-05-23T17:45:16Z DEBUG stderr=libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates 2013-05-23T17:45:16Z ERROR Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates 2013-05-23T17:45:16Z ERROR Installation failed. Rolling back changes. 2013-05-23T17:45:16Z ERROR IPA client is not configured on this system. Thanks, _____________________________________________________ John Moyer Director, IT Operations Digital Reasoning Systems, Inc. John.Moyer at digitalreasoning.com Office: 703.678.2311 Mobile: 240.460.0023 Fax: 703.678.2312 www.digitalreasoning.com On May 23, 2013, at 2:50 PM, Dmitri Pal wrote: > On 05/23/2013 01:37 PM, John Moyer wrote: >> >> So I found this page and followed it. The http daemon works great (no longer complains about not being the cert for my URL. However, now I can't bind anymore servers to my IPA server. The current servers enrolled before I did this work great (and I can login using my IPA credentials). However, I just can't add anymore. Does anyone have any ideas? I tried removing the certs and that made it so I can't start httpd (so I put the cert back). >> >> >> http://freeipa.org/page/Using_3rd_part_certificates_for_HTTP/LDAP >> >> Thanks, >> _____________________________________________________ >> John Moyer >> >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users > > We need more info: > > 1) What version of the client? > 2) What is the output of the ipa-client-install? > 3) What the client install log contains? > > -- > Thank you, > Dmitri Pal > > Sr. Engineering Manager for IdM portfolio > Red Hat Inc. > > > ------------------------------- > Looking to carve out IT costs? > www.redhat.com/carveoutcosts/ > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Thu May 23 19:35:52 2013 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 23 May 2013 13:35:52 -0600 Subject: [Freeipa-users] FreeIPA password sync one direction only (Windows DC -> IPA) In-Reply-To: References: <51964F2F.8080904@redhat.com> <51967270.7070203@redhat.com> <519BC96C.1080306@redhat.com> <519BF047.30905@redhat.com> <519D45A6.6090300@redhat.com> <519E4BCB.2020900@redhat.com> <519E5778.40209@redhat.com> Message-ID: <519E6F98.4060509@redhat.com> On 05/23/2013 12:38 PM, Steve Dainard wrote: > Eventually the service did stop > > [root at ipa1 slapd-MIOVISION-LINUX]# service dirsrv restart > Shutting down dirsrv: > MIOVISION-LINUX... [FAILED] > PKI-IPA... [ OK ] > *** Error: 1 instance(s) unsuccessfully stopped [FAILED] > Starting dirsrv: > MIOVISION-LINUX... already running [ OK ] > PKI-IPA... [ OK ] > > > > Bolded line looks interesting in the errors log: > > [23/May/2013:13:31:32 -0400] NSMMReplicationPlugin - Running Dirsync > [23/May/2013:13:36:29 -0400] - slapd shutting down - signaling > operation threads > [23/May/2013:13:36:29 -0400] - slapd shutting down - closing down > internal subsystems and plugins > [23/May/2013:13:36:29 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): windows_inc_stop: protocol > stopped after 0 seconds > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - windows_tot_run: > protocol not stopped after waiting for 600 seconds for agreement > agmt="cn=meTodc1.miovision.corp" (dc1:389) > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - > agmt="cn=meTodc1.miovision.corp" (dc1:389): Disconnected from the consumer > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - Warning: total > protocol for replica "agmt="cn=meTodc1.miovision.corp" (dc1:389)" did > not shut down properly. > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program > - _cl5Close: waiting for threads to exit: 1 thread(s) still active > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program > - _cl5TrimMain: exiting > *[23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - (null): > windows_process_dirsync_entry: not allowed to add entry CN=Shared > Login,CN=Users,DC=miovision,DC=corp.* *This is a group entry. IPA winsync cannot sync groups. * > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program > - _cl5DBClose: deleting DB object 7facd000b540 > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program > - _cl5DBClose: closing databases in > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program > - _cl5DBCloseFile: Closing database > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/adfdd709-c32011e2-9464d7b2-701347b5_519d2ea8000000030000.db4 > [23/May/2013:13:46:30 -0400] NSMMReplicationPlugin - changelog program > - _cl5DBCloseFile: Closed the changelog database handle for > /var/lib/dirsrv/slapd-MIOVISION-LINUX/cldb/adfdd709-c32011e2-9464d7b2-701347b5_519d2ea8000000030000.db4 > (rc: 0) > [23/May/2013:13:46:30 -0400] - Waiting for 4 database threads to stop > [23/May/2013:13:46:30 -0400] - All database threads now stopped > [23/May/2013:13:46:30 -0400] - slapd stopped. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Thu May 23 20:20:48 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 23 May 2013 16:20:48 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <61E40A4F-C8A9-4A89-AA58-568374A7C65D@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519E64F6.2000007@redhat.com> <61E40A4F-C8A9-4A89-AA58-568374A7C65D@digitalreasoning.com> Message-ID: <519E7A20.8000704@redhat.com> John Moyer wrote: > Dmitri, > > Here are the corresponding answers, thanks for the quick response. > > > 1. ipa-client-3.0.0-26.el6_4.2.x86_64 > 2. > [root@ ~]# ipa-client-install --domain=digitalreasoning.com > --server=ipa1.corp.digitalreasoning.com > --realm=EXAMPLE.COM > -p builduser -w "BLAH" -U > Hostname: client.example.com > Realm: EXAMPLE.COM > DNS Domain: example.com > IPA Server: server.example.com > BaseDN: dc=example,dc=com > > Synchronizing time with KDC... > Joining realm failed: libcurl failed to execute the HTTP POST > transaction. Peer certificate cannot be authenticated with known CA > certificates > > Installation failed. Rolling back changes. > IPA client is not configured on this system. > > 3. > 2013-05-23T17:45:16Z DEBUG args=kinit builduser at EXAMPLE.COM > > 2013-05-23T17:45:16Z DEBUG stdout=Password for builduser at EXAMPLE.COM > : > > 2013-05-23T17:45:16Z DEBUG stderr= > 2013-05-23T17:45:16Z DEBUG trying to retrieve CA cert via LDAP from > ldap://server.example.com > 2013-05-23T17:45:16Z DEBUG Existing CA cert and Retrieved CA cert are > identical > 2013-05-23T17:45:16Z DEBUG args=/usr/sbin/ipa-join -s server.example.com > -b dc=example,dc=com > 2013-05-23T17:45:16Z DEBUG stdout= > 2013-05-23T17:45:16Z DEBUG stderr=libcurl failed to execute the HTTP > POST transaction. Peer certificate cannot be authenticated with known > CA certificates > > 2013-05-23T17:45:16Z ERROR Joining realm failed: libcurl failed to > execute the HTTP POST transaction. Peer certificate cannot be > authenticated with known CA certificates > > 2013-05-23T17:45:16Z ERROR Installation failed. Rolling back changes. > 2013-05-23T17:45:16Z ERROR IPA client is not configured on this system. You need to put the Go Daddy CA cert into LDAP in cn=cacert,cn=ipa,cn=etc,dc=example,dc=com into the CAcertificate attribute. And in /etc/ipa/ca.crt and /usr/share/ipa/html/ca.crt. It looks like this isn't being done automatically by ipa-server-certinstall. I opened https://fedorahosted.org/freeipa/ticket/3641 A quick fix would be to try this on the client machine before trying enrollment: # cd /etc/pki/nssdb/ # ln -s /usr/lib64/nss/libnssckbi.so . (or lib if a 32-bit machine) That will add the global bundle to the NSS database. Then re-try the enrollment, it may work. rob From john.moyer at digitalreasoning.com Thu May 23 21:10:05 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Thu, 23 May 2013 17:10:05 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <519E7A20.8000704@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519E64F6.2000007@redhat.com> <61E40A4F-C8A9-4A89-AA58-568374A7C65D@digitalreasoning.com> <519E7A20.8000704@redhat.com> Message-ID: Rob, I tried what you suggested on the client, and that did not work. I copied my cert over those two files you suggested that was easy. However, is there a more manually way to change that LDAP setting you are talking about. The LDAP server is not letting me in because of the cert error. Like I see some settings in /etc/dirsrv/slapd-EXAMPLE-COM/dse.ldif can I manipulate those to match the new SSL cert nickname that is used in NSS for the Godaddy cert? or to turn off SSL so I can manipulate it? Thanks, _____________________________________________________ John Moyer Director, IT Operations Digital Reasoning Systems, Inc On May 23, 2013, at 4:20 PM, Rob Crittenden wrote: > John Moyer wrote: >> Dmitri, >> >> Here are the corresponding answers, thanks for the quick response. >> >> >> 1. ipa-client-3.0.0-26.el6_4.2.x86_64 >> 2. >> [root@ ~]# ipa-client-install --domain=digitalreasoning.com >> --server=ipa1.corp.digitalreasoning.com >> --realm=EXAMPLE.COM >> -p builduser -w "BLAH" -U >> Hostname: client.example.com >> Realm: EXAMPLE.COM >> DNS Domain: example.com >> IPA Server: server.example.com >> BaseDN: dc=example,dc=com >> >> Synchronizing time with KDC... >> Joining realm failed: libcurl failed to execute the HTTP POST >> transaction. Peer certificate cannot be authenticated with known CA >> certificates >> >> Installation failed. Rolling back changes. >> IPA client is not configured on this system. >> >> 3. >> 2013-05-23T17:45:16Z DEBUG args=kinit builduser at EXAMPLE.COM >> >> 2013-05-23T17:45:16Z DEBUG stdout=Password for builduser at EXAMPLE.COM >> : >> >> 2013-05-23T17:45:16Z DEBUG stderr= >> 2013-05-23T17:45:16Z DEBUG trying to retrieve CA cert via LDAP from >> ldap://server.example.com >> 2013-05-23T17:45:16Z DEBUG Existing CA cert and Retrieved CA cert are >> identical >> 2013-05-23T17:45:16Z DEBUG args=/usr/sbin/ipa-join -s server.example.com >> -b dc=example,dc=com >> 2013-05-23T17:45:16Z DEBUG stdout= >> 2013-05-23T17:45:16Z DEBUG stderr=libcurl failed to execute the HTTP >> POST transaction. Peer certificate cannot be authenticated with known >> CA certificates >> >> 2013-05-23T17:45:16Z ERROR Joining realm failed: libcurl failed to >> execute the HTTP POST transaction. Peer certificate cannot be >> authenticated with known CA certificates >> >> 2013-05-23T17:45:16Z ERROR Installation failed. Rolling back changes. >> 2013-05-23T17:45:16Z ERROR IPA client is not configured on this system. > > You need to put the Go Daddy CA cert into LDAP in cn=cacert,cn=ipa,cn=etc,dc=example,dc=com into the CAcertificate attribute. And in /etc/ipa/ca.crt and /usr/share/ipa/html/ca.crt. > > It looks like this isn't being done automatically by ipa-server-certinstall. I opened https://fedorahosted.org/freeipa/ticket/3641 > > A quick fix would be to try this on the client machine before trying enrollment: > > # cd /etc/pki/nssdb/ > # ln -s /usr/lib64/nss/libnssckbi.so . > > (or lib if a 32-bit machine) > > That will add the global bundle to the NSS database. Then re-try the enrollment, it may work. > > rob From dpal at redhat.com Thu May 23 22:59:38 2013 From: dpal at redhat.com (Dmitri Pal) Date: Thu, 23 May 2013 18:59:38 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519E64F6.2000007@redhat.com> <61E40A4F-C8A9-4A89-AA58-568374A7C65D@digitalreasoning.com> <519E7A20.8000704@redhat.com> Message-ID: <519E9F5A.5040708@redhat.com> On 05/23/2013 05:10 PM, John Moyer wrote: > Rob, > > I tried what you suggested on the client, and that did not work. I copied my cert over those two files you suggested that was easy. However, is there a more manually way to change that LDAP setting you are talking about. The LDAP server is not letting me in because of the cert error. Like I see some settings in /etc/dirsrv/slapd-EXAMPLE-COM/dse.ldif can I manipulate those to match the new SSL cert nickname that is used in NSS for the Godaddy cert? or to turn off SSL so I can manipulate it? I think if you run ldapmodify as a directory manager on the server machine using ldapi you would be able to bypass the cert check. > > > > Thanks, > _____________________________________________________ > John Moyer > Director, IT Operations > Digital Reasoning Systems, Inc > > On May 23, 2013, at 4:20 PM, Rob Crittenden wrote: > >> John Moyer wrote: >>> Dmitri, >>> >>> Here are the corresponding answers, thanks for the quick response. >>> >>> >>> 1. ipa-client-3.0.0-26.el6_4.2.x86_64 >>> 2. >>> [root@ ~]# ipa-client-install --domain=digitalreasoning.com >>> --server=ipa1.corp.digitalreasoning.com >>> --realm=EXAMPLE.COM >>> -p builduser -w "BLAH" -U >>> Hostname: client.example.com >>> Realm: EXAMPLE.COM >>> DNS Domain: example.com >>> IPA Server: server.example.com >>> BaseDN: dc=example,dc=com >>> >>> Synchronizing time with KDC... >>> Joining realm failed: libcurl failed to execute the HTTP POST >>> transaction. Peer certificate cannot be authenticated with known CA >>> certificates >>> >>> Installation failed. Rolling back changes. >>> IPA client is not configured on this system. >>> >>> 3. >>> 2013-05-23T17:45:16Z DEBUG args=kinit builduser at EXAMPLE.COM >>> >>> 2013-05-23T17:45:16Z DEBUG stdout=Password for builduser at EXAMPLE.COM >>> : >>> >>> 2013-05-23T17:45:16Z DEBUG stderr= >>> 2013-05-23T17:45:16Z DEBUG trying to retrieve CA cert via LDAP from >>> ldap://server.example.com >>> 2013-05-23T17:45:16Z DEBUG Existing CA cert and Retrieved CA cert are >>> identical >>> 2013-05-23T17:45:16Z DEBUG args=/usr/sbin/ipa-join -s server.example.com >>> -b dc=example,dc=com >>> 2013-05-23T17:45:16Z DEBUG stdout= >>> 2013-05-23T17:45:16Z DEBUG stderr=libcurl failed to execute the HTTP >>> POST transaction. Peer certificate cannot be authenticated with known >>> CA certificates >>> >>> 2013-05-23T17:45:16Z ERROR Joining realm failed: libcurl failed to >>> execute the HTTP POST transaction. Peer certificate cannot be >>> authenticated with known CA certificates >>> >>> 2013-05-23T17:45:16Z ERROR Installation failed. Rolling back changes. >>> 2013-05-23T17:45:16Z ERROR IPA client is not configured on this system. >> You need to put the Go Daddy CA cert into LDAP in cn=cacert,cn=ipa,cn=etc,dc=example,dc=com into the CAcertificate attribute. And in /etc/ipa/ca.crt and /usr/share/ipa/html/ca.crt. >> >> It looks like this isn't being done automatically by ipa-server-certinstall. I opened https://fedorahosted.org/freeipa/ticket/3641 >> >> A quick fix would be to try this on the client machine before trying enrollment: >> >> # cd /etc/pki/nssdb/ >> # ln -s /usr/lib64/nss/libnssckbi.so . >> >> (or lib if a 32-bit machine) >> >> That will add the global bundle to the NSS database. Then re-try the enrollment, it may work. >> >> rob -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From deanhunter at comcast.net Fri May 24 02:58:21 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Thu, 23 May 2013 21:58:21 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <519E5071.8080702@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> <519E3CB3.7050303@redhat.com> <1369329372.1696.12.camel@developer.hunter.org> <519E5071.8080702@redhat.com> Message-ID: <1369364301.1696.28.camel@developer.hunter.org> On Thu, 2013-05-23 at 13:22 -0400, Rob Crittenden wrote: > Dean Hunter wrote: > > On Thu, 2013-05-23 at 17:58 +0200, Martin Kosek wrote: > >> > >> # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 > >> > >> HTH, > >> Martin > > > > Do these messages mean that there are addition RPMs that are missing > > from the Fedora 19 repositories? > > You need samba-4.0.6-2. See > https://bugzilla.redhat.com/show_bug.cgi?id=966130 > 1) Could someone explain why samba-4.0.6-2 is now (as in since the previous response about 8 hours ago) available in Fedora 19 updates-testing but freeipa-3.2.0-2 still is not? I would like to understand why freeipa is frozen, but samba is not. 2) Creating a local repository populated by koji downloads from bodhi has me considering a local repository as the source for updates to all my machines and updating the local repository at a time of my choosing. Is this a common practice? Are there problems with this approach? Should I use NFS or HTTP to serve the updates? From abokovoy at redhat.com Fri May 24 07:17:18 2013 From: abokovoy at redhat.com (Alexander Bokovoy) Date: Fri, 24 May 2013 10:17:18 +0300 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <1369364301.1696.28.camel@developer.hunter.org> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> <519E3CB3.7050303@redhat.com> <1369329372.1696.12.camel@developer.hunter.org> <519E5071.8080702@redhat.com> <1369364301.1696.28.camel@developer.hunter.org> Message-ID: <20130524071718.GH26689@redhat.com> On Thu, 23 May 2013, Dean Hunter wrote: >On Thu, 2013-05-23 at 13:22 -0400, Rob Crittenden wrote: >> Dean Hunter wrote: >> > On Thu, 2013-05-23 at 17:58 +0200, Martin Kosek wrote: >> >> >> >> # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 >> >> >> >> HTH, >> >> Martin >> > >> > Do these messages mean that there are addition RPMs that are missing >> > from the Fedora 19 repositories? >> >> You need samba-4.0.6-2. See >> https://bugzilla.redhat.com/show_bug.cgi?id=966130 >> > >1) Could someone explain why samba-4.0.6-2 is now (as in since the >previous response about 8 hours ago) available in Fedora 19 >updates-testing but freeipa-3.2.0-2 still is not? I would like to >understand why freeipa is frozen, but samba is not. It is a question to Fedora release management. We stuck with 3.2.0-2 at the point when decision to freeze updates machinery was made for F19 beta release. I think it was later raised but some issues were still in place in bodhi which prevented push of packages stuck in flight. >2) Creating a local repository populated by koji downloads from bodhi >has me considering a local repository as the source for updates to all >my machines and updating the local repository at a time of my choosing. >Is this a common practice? Are there problems with this approach? Should >I use NFS or HTTP to serve the updates? You need to wait until F19 machinery properly works. As far as I can see, we experienced similar freezes every release cycle of Fedora; it is just F19 beta when we were hit hard. Remember that F19 is still at alpha stage; F19 beta is slated for May 28th. -- / Alexander Bokovoy From mkosek at redhat.com Fri May 24 07:53:58 2013 From: mkosek at redhat.com (Martin Kosek) Date: Fri, 24 May 2013 09:53:58 +0200 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> Message-ID: <519F1C96.5060202@redhat.com> On 05/23/2013 07:37 PM, John Moyer wrote: > So I found this page and followed it. The http daemon works great (no longer > complains about not being the cert for my URL. However, now I can't bind > anymore servers to my IPA server. The current servers enrolled before I did > this work great (and I can login using my IPA credentials). However, I just > can't add anymore. Does anyone have any ideas? I tried removing the certs > and that made it so I can't start httpd (so I put the cert back). > > > http://freeipa.org/page/Using_3rd_part_certificates_for_HTTP/LDAP > > Thanks, > _____________________________________________________ > John Moyer > Hi John, I see that Dmitri and Rob already try to help you with this configuration. I would just like to note that the page you refer to may not be fully up to date (was not touched since 2010). I added instructions to revisit the page in the ticket that Rob created: https://fedorahosted.org/freeipa/ticket/3641 As for your issue, I do not know if you are still installing a new server or updating a running one. If installing a new one, you may be interested in FreeIPA version 3.2.0 which is being introduced in Fedora 19 and which revisited the way we install without CA (i.e. with custom ldap/http certs). This is a design page with more information: http://www.freeipa.org/page/V3/CA-less_install Martin From sigbjorn at nixtra.com Fri May 24 09:51:00 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Fri, 24 May 2013 11:51:00 +0200 (CEST) Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <519E2FA3.60307@redhat.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E2FA3.60307@redhat.com> Message-ID: <25237.213.225.75.97.1369389060.squirrel@www.nixtra.com> On Thu, May 23, 2013 17:02, Martin Kosek wrote: > On 05/23/2013 04:56 PM, Sigbjorn Lie wrote: > >> Hi, >> >> >> I opened a RFE request almost 2 years ago for automount cross-location support, and recently I >> discovered how it can be integrated. >> >> https://fedorahosted.org/freeipa/ticket/1699 >> >> >> >> It is possible to reference a LDAP map from outside what is set in the BASE_DN in >> /etc/sysconfig/autofs. >> >> >> Consider the following. The BASE_DN is set to: cn=default,cn=automount,dc=example,dc=com >> >> >> Add an entry to the auto.master in location "default" like this and restart automount: >> /test2 ldap automountmapname=auto_test2,cn=secondlocation,cn=automount,dc=example,dc=com >> >> >> I tested this on RHEL 6.4 and it worked just fine. Maps from the default location and the >> specificed "test2" map is read and the entries are mounted successfully. >> >> Now I can do this manually, but it would be nice to have this integrated in the IPA framework. >> >> >> The only downside to this implementation is that I am not sure if this will work across >> platforms. It might be a Linux automount feature only. Using features of 389ds such as the >> compat module to mirror maps between automount maps would work on any platform. >> >> >> >> >> >> Regards, >> Siggi >> >> > > Thanks for sharing this information Sigbjorn! Maybe we should add what you > discovered in the ticket, when other hit too. I see Dmitry has already updated the ticket. :) Regards, Siggi From sigbjorn at nixtra.com Fri May 24 10:01:04 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Fri, 24 May 2013 12:01:04 +0200 (CEST) Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <519E3478.9060808@redhat.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E3478.9060808@redhat.com> Message-ID: <19574.213.225.75.97.1369389664.squirrel@www.nixtra.com> On Thu, May 23, 2013 17:23, Rob Crittenden wrote: > Sigbjorn Lie wrote: > >> Hi, >> >> >> I opened a RFE request almost 2 years ago for automount cross-location support, and recently I >> discovered how it can be integrated. >> >> https://fedorahosted.org/freeipa/ticket/1699 >> >> >> >> It is possible to reference a LDAP map from outside what is set in the BASE_DN in >> /etc/sysconfig/autofs. >> >> >> Consider the following. The BASE_DN is set to: cn=default,cn=automount,dc=example,dc=com >> >> >> Add an entry to the auto.master in location "default" like this and restart automount: >> /test2 ldap automountmapname=auto_test2,cn=secondlocation,cn=automount,dc=example,dc=com >> >> >> I tested this on RHEL 6.4 and it worked just fine. Maps from the default location and the >> specificed "test2" map is read and the entries are mounted successfully. >> >> Now I can do this manually, but it would be nice to have this integrated in the IPA framework. >> >> >> The only downside to this implementation is that I am not sure if this will work across >> platforms. It might be a Linux automount feature only. Using features of 389ds such as the >> compat module to mirror maps between automount maps would work on any platform. > > It may be that the basedn for autofs is just to find the maps. For keys > it can use the value directly because they point to real entries. > > Its good to know that this works, but we still need some way internally > to detangle these and present the values in a way that it is easy to pick and choose. > > I suppose one idea would be to create a new kind of map share, common. > This would only allow ldap keys which could point to any valid key. > Yes, a "common" / "linked" map type sounds like a good way to go. > > A common map could be added to any location. > > > I'm not sure how we'd represent this using compat though. > The compat module would have to be extended to support displaying selected automount maps from one location in a different location. I do not know the internals of the compat plugin so what I'm asking might be unable/hard to achieve with the compat plugin - I was referring to it because of it's ability to mirror one part of the ldap tree to a different part of the ldap tree. Regards, Siggi From tainsworth at vsi-corp.com Fri May 24 11:44:34 2013 From: tainsworth at vsi-corp.com (Ainsworth, Thomas) Date: Fri, 24 May 2013 07:44:34 -0400 Subject: [Freeipa-users] FreeIPA - Help ... Message-ID: Greetings, I was told to bring my issue to this distribution. Six months or so ago I was tasked with setting up a Kerberos/LDAP Authentication server. After a month of headaches I finally got it to work - Then I relaized it would be a monster to maintain. Then a peer asked me to have a look at *FreeIPA*. Wow. Installed it - was amazed. Runs great. We love it. ...A few days ago, I was notified I have to *change* my domain/REALM in FreeIPA. I read the manual, google searches ... crickets. I hear crickets. I started spitting blood in the trash can. I joined a forum and asked for any information, and I was pointed here....so...here goes... *My Current Configuration* - We have two (2) servers. Both are installed with * ipa-server-3.0.0-26.el6_4.2.x86_64*. One is a replica server. Domain: my.network.domain Realm: MY.NETWORK.DOMAIN *New Proposed Configuration* Domain: my.local.network.domain Realm: MY.LOCAL.NETWORK.DOMAIN Sounds easy - but the paradox is ... the beauty of FreeIPA is that it does everything under the hood for you, and the horror is that it does everything under the hood for you! There seem to be so many tentacles with KERBEROS that I am afraid of jacking something up. Now, I have written a script that uses ipa to create all of my users - except the passwords. So, what I was thinking is to shut down the replica server, re-kick it, re-install FreeIPA with the new domain/REALM and then run my deploy users script. It would be my new master. But then I would have to have "each" user log in and change their password. Then take the second server and make it the replica. Question #1: Is this a stupid idea.... Is there a way (documented or not) that I can simply change my domain/REALM? Am I making this too hard? Question #2: Is there a way to backup the users *passwords* and then after I re-kick, install ipa and create my users ... I can simply "import" this information into the new ipa instance. *Any and all suggestions are greatly appreciated...* tja -------------- next part -------------- An HTML attachment was scrubbed... URL: From simo at redhat.com Fri May 24 13:34:46 2013 From: simo at redhat.com (Simo Sorce) Date: Fri, 24 May 2013 09:34:46 -0400 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: References: Message-ID: <1369402486.2769.66.camel@willson.li.ssimo.org> On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: > Greetings, > > I was told to bring my issue to this distribution. > > Six months or so ago I was tasked with setting up a Kerberos/LDAP > Authentication server. After a > month of headaches I finally got it to work - Then I relaized it would > be a monster to maintain. Then a > peer asked me to have a look at FreeIPA. Wow. Installed it - was > amazed. Runs great. We love it. > > ...A few days ago, I was notified I have to change my domain/REALM in > FreeIPA. I read the manual, > google searches ... crickets. I hear crickets. I started spitting > blood in the trash can. > > I joined a forum and asked for any information, and I was pointed > here....so...here goes... > > > My Current Configuration > > - We have two (2) servers. Both are installed with > ipa-server-3.0.0-26.el6_4.2.x86_64. > One is a replica server. > > Domain: my.network.domain > Realm: MY.NETWORK.DOMAIN > > > New Proposed Configuration > > Domain: my.local.network.domain > Realm: MY.LOCAL.NETWORK.DOMAIN > > > > Sounds easy - but the paradox is ... the beauty of FreeIPA is that it > does everything under the hood for you, > and the horror is that it does everything under the hood for you! > There seem to be so many tentacles with > KERBEROS that I am afraid of jacking something up. > > Now, I have written a script that uses ipa to create all of my users - > except the passwords. So, what I was thinking > is to shut down the replica server, re-kick it, re-install FreeIPA > with the new domain/REALM and then run my deploy > users script. It would be my new master. But then I would have to > have "each" user log in and change their password. > Then take the second server and make it the replica. > > Question #1: Is this a stupid idea.... Is there a way (documented or > not) that I can simply change my domain/REALM? > Am I making this too hard? > > Question #2: Is there a way to backup the users passwords and then > after I re-kick, install ipa and create my users ... I > can simply "import" this information into the new > ipa instance. > > Any and all suggestions are greatly appreciated... I would look at the migration pages. You can probably use migration mode to migrate user data from one FreeIPa install to the other and then the migration mode of sssd to validate and recompute the kerberos keys. See this for some guidance: https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html Simo. -- Simo Sorce * Red Hat, Inc * New York From mkosek at redhat.com Fri May 24 14:18:20 2013 From: mkosek at redhat.com (Martin Kosek) Date: Fri, 24 May 2013 16:18:20 +0200 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <1369402486.2769.66.camel@willson.li.ssimo.org> References: <1369402486.2769.66.camel@willson.li.ssimo.org> Message-ID: <519F76AC.90107@redhat.com> On 05/24/2013 03:34 PM, Simo Sorce wrote: > On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: >> Greetings, >> >> I was told to bring my issue to this distribution. >> >> Six months or so ago I was tasked with setting up a Kerberos/LDAP >> Authentication server. After a >> month of headaches I finally got it to work - Then I relaized it would >> be a monster to maintain. Then a >> peer asked me to have a look at FreeIPA. Wow. Installed it - was >> amazed. Runs great. We love it. >> >> ...A few days ago, I was notified I have to change my domain/REALM in >> FreeIPA. I read the manual, >> google searches ... crickets. I hear crickets. I started spitting >> blood in the trash can. >> >> I joined a forum and asked for any information, and I was pointed >> here....so...here goes... >> >> >> My Current Configuration >> >> - We have two (2) servers. Both are installed with >> ipa-server-3.0.0-26.el6_4.2.x86_64. >> One is a replica server. >> >> Domain: my.network.domain >> Realm: MY.NETWORK.DOMAIN >> >> >> New Proposed Configuration >> >> Domain: my.local.network.domain >> Realm: MY.LOCAL.NETWORK.DOMAIN >> >> >> >> Sounds easy - but the paradox is ... the beauty of FreeIPA is that it >> does everything under the hood for you, >> and the horror is that it does everything under the hood for you! >> There seem to be so many tentacles with >> KERBEROS that I am afraid of jacking something up. >> >> Now, I have written a script that uses ipa to create all of my users - >> except the passwords. So, what I was thinking >> is to shut down the replica server, re-kick it, re-install FreeIPA >> with the new domain/REALM and then run my deploy >> users script. It would be my new master. But then I would have to >> have "each" user log in and change their password. >> Then take the second server and make it the replica. >> >> Question #1: Is this a stupid idea.... Is there a way (documented or >> not) that I can simply change my domain/REALM? >> Am I making this too hard? >> >> Question #2: Is there a way to backup the users passwords and then >> after I re-kick, install ipa and create my users ... I >> can simply "import" this information into the new >> ipa instance. >> >> Any and all suggestions are greatly appreciated... > > I would look at the migration pages. You can probably use migration mode > to migrate user data from one FreeIPa install to the other and then the > migration mode of sssd to validate and recompute the kerberos keys. > > > See this for some guidance: > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html > > Simo. > Simo, on a side note - I am thinking, would it make sense to create a new command "ipa migrate-ipa" which would migrate data from other IPA installation? I.e. it would migrate users, groups, hosts, sudo, hbac, automount, etc? I came across several user cases where creating a replica was not an option and migration like this would have been beneficial. Martin From amessina at messinet.com Fri May 24 14:29:15 2013 From: amessina at messinet.com (Anthony Messina) Date: Fri, 24 May 2013 09:29:15 -0500 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <519F76AC.90107@redhat.com> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> Message-ID: <4542707.2hYL9RlGlD@linux-ws1.messinet.com> On Friday, May 24, 2013 04:18:20 PM Martin Kosek wrote: > > I would look at the migration pages. You can probably use migration mode > > to migrate user data from one FreeIPa install to the other and then the > > migration mode of sssd to validate and recompute the kerberos keys. > > > > > > > > > > See this for some guidance: > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linu > > x/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IP > > A.html> > > > > > > Simo. > > > > > > Simo, on a side note - I am thinking, would it make sense to create a new > command "ipa migrate-ipa" which would migrate data from other IPA > installation? I.e. it would migrate users, groups, hosts, sudo, hbac, > automount, etc? > > I came across several user cases where creating a replica was not an option > and migration like this would have been beneficial. > > Martin >From a small-time FreeIPA user's perspective, this is *exactly* what I'm looking for :) Just my $0.02. Thanks. -A -- Anthony - http://messinet.com - http://messinet.com/~amessina/gallery 8F89 5E72 8DF0 BCF0 10BE 9967 92DC 35DC B001 4A4E -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From natxo.asenjo at gmail.com Fri May 24 14:37:23 2013 From: natxo.asenjo at gmail.com (Natxo Asenjo) Date: Fri, 24 May 2013 16:37:23 +0200 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <519F76AC.90107@redhat.com> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> Message-ID: On Fri, May 24, 2013 at 4:18 PM, Martin Kosek wrote: > > Simo, on a side note - I am thinking, would it make sense to create a new > command "ipa migrate-ipa" which would migrate data from other IPA > installation? > I.e. it would migrate users, groups, hosts, sudo, hbac, automount, etc? > > I came across several user cases where creating a replica was not an > option and > migration like this would have been beneficial. > > o yes, certainly. Something like the ADMT (AD migration tools) would be incredibly helpful for mergers, acquisitions, etc. -- groet, natxo -------------- next part -------------- An HTML attachment was scrubbed... URL: From simo at redhat.com Fri May 24 14:40:23 2013 From: simo at redhat.com (Simo Sorce) Date: Fri, 24 May 2013 10:40:23 -0400 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <519F76AC.90107@redhat.com> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> Message-ID: <1369406423.2769.67.camel@willson.li.ssimo.org> On Fri, 2013-05-24 at 16:18 +0200, Martin Kosek wrote: > On 05/24/2013 03:34 PM, Simo Sorce wrote: > > On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: > >> Greetings, > >> > >> I was told to bring my issue to this distribution. > >> > >> Six months or so ago I was tasked with setting up a Kerberos/LDAP > >> Authentication server. After a > >> month of headaches I finally got it to work - Then I relaized it would > >> be a monster to maintain. Then a > >> peer asked me to have a look at FreeIPA. Wow. Installed it - was > >> amazed. Runs great. We love it. > >> > >> ...A few days ago, I was notified I have to change my domain/REALM in > >> FreeIPA. I read the manual, > >> google searches ... crickets. I hear crickets. I started spitting > >> blood in the trash can. > >> > >> I joined a forum and asked for any information, and I was pointed > >> here....so...here goes... > >> > >> > >> My Current Configuration > >> > >> - We have two (2) servers. Both are installed with > >> ipa-server-3.0.0-26.el6_4.2.x86_64. > >> One is a replica server. > >> > >> Domain: my.network.domain > >> Realm: MY.NETWORK.DOMAIN > >> > >> > >> New Proposed Configuration > >> > >> Domain: my.local.network.domain > >> Realm: MY.LOCAL.NETWORK.DOMAIN > >> > >> > >> > >> Sounds easy - but the paradox is ... the beauty of FreeIPA is that it > >> does everything under the hood for you, > >> and the horror is that it does everything under the hood for you! > >> There seem to be so many tentacles with > >> KERBEROS that I am afraid of jacking something up. > >> > >> Now, I have written a script that uses ipa to create all of my users - > >> except the passwords. So, what I was thinking > >> is to shut down the replica server, re-kick it, re-install FreeIPA > >> with the new domain/REALM and then run my deploy > >> users script. It would be my new master. But then I would have to > >> have "each" user log in and change their password. > >> Then take the second server and make it the replica. > >> > >> Question #1: Is this a stupid idea.... Is there a way (documented or > >> not) that I can simply change my domain/REALM? > >> Am I making this too hard? > >> > >> Question #2: Is there a way to backup the users passwords and then > >> after I re-kick, install ipa and create my users ... I > >> can simply "import" this information into the new > >> ipa instance. > >> > >> Any and all suggestions are greatly appreciated... > > > > I would look at the migration pages. You can probably use migration mode > > to migrate user data from one FreeIPa install to the other and then the > > migration mode of sssd to validate and recompute the kerberos keys. > > > > > > See this for some guidance: > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html > > > > Simo. > > > > Simo, on a side note - I am thinking, would it make sense to create a new > command "ipa migrate-ipa" which would migrate data from other IPA installation? > I.e. it would migrate users, groups, hosts, sudo, hbac, automount, etc? > > I came across several user cases where creating a replica was not an option and > migration like this would have been beneficial. I am not opposed :) Simo. -- Simo Sorce * Red Hat, Inc * New York From tainsworth at vsi-corp.com Fri May 24 14:52:18 2013 From: tainsworth at vsi-corp.com (Ainsworth, Thomas) Date: Fri, 24 May 2013 10:52:18 -0400 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <519F76AC.90107@redhat.com> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> Message-ID: Fellows, That capability would be awesome! Just what I need... Let me know if it is possible and what kind of time frame you expect it to happen... Thanks, Tom On Fri, May 24, 2013 at 10:18 AM, Martin Kosek wrote: > On 05/24/2013 03:34 PM, Simo Sorce wrote: > > On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: > >> Greetings, > >> > >> I was told to bring my issue to this distribution. > >> > >> Six months or so ago I was tasked with setting up a Kerberos/LDAP > >> Authentication server. After a > >> month of headaches I finally got it to work - Then I relaized it would > >> be a monster to maintain. Then a > >> peer asked me to have a look at FreeIPA. Wow. Installed it - was > >> amazed. Runs great. We love it. > >> > >> ...A few days ago, I was notified I have to change my domain/REALM in > >> FreeIPA. I read the manual, > >> google searches ... crickets. I hear crickets. I started spitting > >> blood in the trash can. > >> > >> I joined a forum and asked for any information, and I was pointed > >> here....so...here goes... > >> > >> > >> My Current Configuration > >> > >> - We have two (2) servers. Both are installed with > >> ipa-server-3.0.0-26.el6_4.2.x86_64. > >> One is a replica server. > >> > >> Domain: my.network.domain > >> Realm: MY.NETWORK.DOMAIN > >> > >> > >> New Proposed Configuration > >> > >> Domain: my.local.network.domain > >> Realm: MY.LOCAL.NETWORK.DOMAIN > >> > >> > >> > >> Sounds easy - but the paradox is ... the beauty of FreeIPA is that it > >> does everything under the hood for you, > >> and the horror is that it does everything under the hood for you! > >> There seem to be so many tentacles with > >> KERBEROS that I am afraid of jacking something up. > >> > >> Now, I have written a script that uses ipa to create all of my users - > >> except the passwords. So, what I was thinking > >> is to shut down the replica server, re-kick it, re-install FreeIPA > >> with the new domain/REALM and then run my deploy > >> users script. It would be my new master. But then I would have to > >> have "each" user log in and change their password. > >> Then take the second server and make it the replica. > >> > >> Question #1: Is this a stupid idea.... Is there a way (documented or > >> not) that I can simply change my domain/REALM? > >> Am I making this too hard? > >> > >> Question #2: Is there a way to backup the users passwords and then > >> after I re-kick, install ipa and create my users ... I > >> can simply "import" this information into the new > >> ipa instance. > >> > >> Any and all suggestions are greatly appreciated... > > > > I would look at the migration pages. You can probably use migration mode > > to migrate user data from one FreeIPa install to the other and then the > > migration mode of sssd to validate and recompute the kerberos keys. > > > > > > See this for some guidance: > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html > > > > Simo. > > > > Simo, on a side note - I am thinking, would it make sense to create a new > command "ipa migrate-ipa" which would migrate data from other IPA > installation? > I.e. it would migrate users, groups, hosts, sudo, hbac, automount, etc? > > I came across several user cases where creating a replica was not an > option and > migration like this would have been beneficial. > > Martin > -------------- next part -------------- An HTML attachment was scrubbed... URL: From sigbjorn at nixtra.com Fri May 24 14:55:59 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Fri, 24 May 2013 16:55:59 +0200 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <519F76AC.90107@redhat.com> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> Message-ID: <88a87045-698e-4d63-afb8-09475caf506f@email.android.com> Me too. +1 for ipa to ipa migration. Martin Kosek wrote: >On 05/24/2013 03:34 PM, Simo Sorce wrote: >> On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: >>> Greetings, >>> >>> I was told to bring my issue to this distribution. >>> >>> Six months or so ago I was tasked with setting up a Kerberos/LDAP >>> Authentication server. After a >>> month of headaches I finally got it to work - Then I relaized it >would >>> be a monster to maintain. Then a >>> peer asked me to have a look at FreeIPA. Wow. Installed it - was >>> amazed. Runs great. We love it. >>> >>> ...A few days ago, I was notified I have to change my domain/REALM >in >>> FreeIPA. I read the manual, >>> google searches ... crickets. I hear crickets. I started spitting >>> blood in the trash can. >>> >>> I joined a forum and asked for any information, and I was pointed >>> here....so...here goes... >>> >>> >>> My Current Configuration >>> >>> - We have two (2) servers. Both are installed with >>> ipa-server-3.0.0-26.el6_4.2.x86_64. >>> One is a replica server. >>> >>> Domain: my.network.domain >>> Realm: MY.NETWORK.DOMAIN >>> >>> >>> New Proposed Configuration >>> >>> Domain: my.local.network.domain >>> Realm: MY.LOCAL.NETWORK.DOMAIN >>> >>> >>> >>> Sounds easy - but the paradox is ... the beauty of FreeIPA is that >it >>> does everything under the hood for you, >>> and the horror is that it does everything under the hood for you! >>> There seem to be so many tentacles with >>> KERBEROS that I am afraid of jacking something up. >>> >>> Now, I have written a script that uses ipa to create all of my users >- >>> except the passwords. So, what I was thinking >>> is to shut down the replica server, re-kick it, re-install FreeIPA >>> with the new domain/REALM and then run my deploy >>> users script. It would be my new master. But then I would have to >>> have "each" user log in and change their password. >>> Then take the second server and make it the replica. >>> >>> Question #1: Is this a stupid idea.... Is there a way (documented >or >>> not) that I can simply change my domain/REALM? >>> Am I making this too hard? >>> >>> Question #2: Is there a way to backup the users passwords and then >>> after I re-kick, install ipa and create my users ... I >>> can simply "import" this information into the new >>> ipa instance. >>> >>> Any and all suggestions are greatly appreciated... >> >> I would look at the migration pages. You can probably use migration >mode >> to migrate user data from one FreeIPa install to the other and then >the >> migration mode of sssd to validate and recompute the kerberos keys. >> >> >> See this for some guidance: >> >https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html >> >> Simo. >> > >Simo, on a side note - I am thinking, would it make sense to create a >new >command "ipa migrate-ipa" which would migrate data from other IPA >installation? >I.e. it would migrate users, groups, hosts, sudo, hbac, automount, etc? > >I came across several user cases where creating a replica was not an >option and >migration like this would have been beneficial. > >Martin >u >_______________________________________________ >Freeipa-users mailing list >Freeipa-users at redhat.com >https://www.redhat.com/mailman/listinfo/freeipa-users -- Sent from my Android phone with K-9 Mail. Please excuse my brevity. From rcritten at redhat.com Fri May 24 15:06:53 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 24 May 2013 11:06:53 -0400 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <88a87045-698e-4d63-afb8-09475caf506f@email.android.com> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> <88a87045-698e-4d63-afb8-09475caf506f@email.android.com> Message-ID: <519F820D.9020203@redhat.com> Sigbjorn Lie wrote: > Me too. +1 for ipa to ipa migration. I filed a ticket to track this, https://fedorahosted.org/freeipa/ticket/3656 rob > > Martin Kosek wrote: > >> On 05/24/2013 03:34 PM, Simo Sorce wrote: >>> On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: >>>> Greetings, >>>> >>>> I was told to bring my issue to this distribution. >>>> >>>> Six months or so ago I was tasked with setting up a Kerberos/LDAP >>>> Authentication server. After a >>>> month of headaches I finally got it to work - Then I relaized it >> would >>>> be a monster to maintain. Then a >>>> peer asked me to have a look at FreeIPA. Wow. Installed it - was >>>> amazed. Runs great. We love it. >>>> >>>> ...A few days ago, I was notified I have to change my domain/REALM >> in >>>> FreeIPA. I read the manual, >>>> google searches ... crickets. I hear crickets. I started spitting >>>> blood in the trash can. >>>> >>>> I joined a forum and asked for any information, and I was pointed >>>> here....so...here goes... >>>> >>>> >>>> My Current Configuration >>>> >>>> - We have two (2) servers. Both are installed with >>>> ipa-server-3.0.0-26.el6_4.2.x86_64. >>>> One is a replica server. >>>> >>>> Domain: my.network.domain >>>> Realm: MY.NETWORK.DOMAIN >>>> >>>> >>>> New Proposed Configuration >>>> >>>> Domain: my.local.network.domain >>>> Realm: MY.LOCAL.NETWORK.DOMAIN >>>> >>>> >>>> >>>> Sounds easy - but the paradox is ... the beauty of FreeIPA is that >> it >>>> does everything under the hood for you, >>>> and the horror is that it does everything under the hood for you! >>>> There seem to be so many tentacles with >>>> KERBEROS that I am afraid of jacking something up. >>>> >>>> Now, I have written a script that uses ipa to create all of my users >> - >>>> except the passwords. So, what I was thinking >>>> is to shut down the replica server, re-kick it, re-install FreeIPA >>>> with the new domain/REALM and then run my deploy >>>> users script. It would be my new master. But then I would have to >>>> have "each" user log in and change their password. >>>> Then take the second server and make it the replica. >>>> >>>> Question #1: Is this a stupid idea.... Is there a way (documented >> or >>>> not) that I can simply change my domain/REALM? >>>> Am I making this too hard? >>>> >>>> Question #2: Is there a way to backup the users passwords and then >>>> after I re-kick, install ipa and create my users ... I >>>> can simply "import" this information into the new >>>> ipa instance. >>>> >>>> Any and all suggestions are greatly appreciated... >>> >>> I would look at the migration pages. You can probably use migration >> mode >>> to migrate user data from one FreeIPa install to the other and then >> the >>> migration mode of sssd to validate and recompute the kerberos keys. >>> >>> >>> See this for some guidance: >>> >> https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html >>> >>> Simo. >>> >> >> Simo, on a side note - I am thinking, would it make sense to create a >> new >> command "ipa migrate-ipa" which would migrate data from other IPA >> installation? >> I.e. it would migrate users, groups, hosts, sudo, hbac, automount, etc? >> >> I came across several user cases where creating a replica was not an >> option and >> migration like this would have been beneficial. >> >> Martin >> u >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users > From deanhunter at comcast.net Fri May 24 16:04:01 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Fri, 24 May 2013 11:04:01 -0500 Subject: [Freeipa-users] FreeIPA 3.2.0? In-Reply-To: <20130524071718.GH26689@redhat.com> References: <1368719764.1717.4.camel@developer.hunter.org> <5195D809.1070703@redhat.com> <519636EC.1070406@redhat.com> <1369319195.1696.1.camel@developer.hunter.org> <519E296E.3000500@redhat.com> <1369324630.1696.7.camel@developer.hunter.org> <519E3CB3.7050303@redhat.com> <1369329372.1696.12.camel@developer.hunter.org> <519E5071.8080702@redhat.com> <1369364301.1696.28.camel@developer.hunter.org> <20130524071718.GH26689@redhat.com> Message-ID: <1369411441.1696.31.camel@developer.hunter.org> On Fri, 2013-05-24 at 10:17 +0300, Alexander Bokovoy wrote: > On Thu, 23 May 2013, Dean Hunter wrote: > >On Thu, 2013-05-23 at 13:22 -0400, Rob Crittenden wrote: > >> Dean Hunter wrote: > >> > On Thu, 2013-05-23 at 17:58 +0200, Martin Kosek wrote: > >> >> > >> >> # koji download-build freeipa-3.2.0-2.fc19 --arch x86_64 > >> >> > >> >> HTH, > >> >> Martin > >> > > >> > Do these messages mean that there are addition RPMs that are missing > >> > from the Fedora 19 repositories? > >> > >> You need samba-4.0.6-2. See > >> https://bugzilla.redhat.com/show_bug.cgi?id=966130 > >> > > > >1) Could someone explain why samba-4.0.6-2 is now (as in since the > >previous response about 8 hours ago) available in Fedora 19 > >updates-testing but freeipa-3.2.0-2 still is not? I would like to > >understand why freeipa is frozen, but samba is not. > It is a question to Fedora release management. We stuck with 3.2.0-2 at > the point when decision to freeze updates machinery was made for F19 > beta release. I think it was later raised but some issues were still in > place in bodhi which prevented push of packages stuck in flight. > > >2) Creating a local repository populated by koji downloads from bodhi > >has me considering a local repository as the source for updates to all > >my machines and updating the local repository at a time of my choosing. > >Is this a common practice? Are there problems with this approach? Should > >I use NFS or HTTP to serve the updates? > You need to wait until F19 machinery properly works. As far as I can > see, we experienced similar freezes every release cycle of Fedora; it is > just F19 beta when we were hit hard. > > Remember that F19 is still at alpha stage; F19 beta is slated for May > 28th. > Thank you for the explanation. The freeze caught me in the middle of rebuilding my Fedora 19 test VMs. I can not go forward and I do not want to go back. I will try to be more patient. Thank you. From loris at lgs.com.ve Fri May 24 17:32:10 2013 From: loris at lgs.com.ve (Loris Santamaria) Date: Fri, 24 May 2013 13:02:10 -0430 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> Message-ID: <1369416730.6420.25.camel@toron.pzo.lgs.com.ve> That tool would be great! For now if you are in a hurry you could dump your current domain to with db2ldif, change suffixes, domain name, realm name on the ldif file the load what you need on the new domain with ldapadd. Some extra advice: - AFAIK you can't migrate kerberos keys, so just keep the krbPrincipalName of the users/services/hosts, and ignore the rest of the krb* attributes. Change the realm name in the krbPrincipalname attributes - certs are a grey area, the old ones will still be valid, you should consider if you will need them or not - Don't mess with the cn=kerberos and cn=etc containers in the new domain - You should join manually the hosts to the new domain and issue new services keytabs. This is the most tedious and error prone part. El vie, 24-05-2013 a las 10:52 -0400, Ainsworth, Thomas escribi?: > Fellows, > > That capability would be awesome! Just what I need... > > Let me know if it is possible and what kind of time frame you expect > it to happen... > > Thanks, > > Tom > > On Fri, May 24, 2013 at 10:18 AM, Martin Kosek > wrote: > On 05/24/2013 03:34 PM, Simo Sorce wrote: > > On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: > >> Greetings, > >> > >> I was told to bring my issue to this distribution. > >> > >> Six months or so ago I was tasked with setting up a > Kerberos/LDAP > >> Authentication server. After a > >> month of headaches I finally got it to work - Then I > relaized it would > >> be a monster to maintain. Then a > >> peer asked me to have a look at FreeIPA. Wow. Installed it > - was > >> amazed. Runs great. We love it. > >> > >> ...A few days ago, I was notified I have to change my > domain/REALM in > >> FreeIPA. I read the manual, > >> google searches ... crickets. I hear crickets. I started > spitting > >> blood in the trash can. > >> > >> I joined a forum and asked for any information, and I was > pointed > >> here....so...here goes... > >> > >> > >> My Current Configuration > >> > >> - We have two (2) servers. Both are installed with > >> ipa-server-3.0.0-26.el6_4.2.x86_64. > >> One is a replica server. > >> > >> Domain: my.network.domain > >> Realm: MY.NETWORK.DOMAIN > >> > >> > >> New Proposed Configuration > >> > >> Domain: my.local.network.domain > >> Realm: MY.LOCAL.NETWORK.DOMAIN > >> > >> > >> > >> Sounds easy - but the paradox is ... the beauty of FreeIPA > is that it > >> does everything under the hood for you, > >> and the horror is that it does everything under the hood > for you! > >> There seem to be so many tentacles with > >> KERBEROS that I am afraid of jacking something up. > >> > >> Now, I have written a script that uses ipa to create all of > my users - > >> except the passwords. So, what I was thinking > >> is to shut down the replica server, re-kick it, re-install > FreeIPA > >> with the new domain/REALM and then run my deploy > >> users script. It would be my new master. But then I would > have to > >> have "each" user log in and change their password. > >> Then take the second server and make it the replica. > >> > >> Question #1: Is this a stupid idea.... Is there a way > (documented or > >> not) that I can simply change my domain/REALM? > >> Am I making this too hard? > >> > >> Question #2: Is there a way to backup the users passwords > and then > >> after I re-kick, install ipa and create my users ... I > >> can simply "import" this information > into the new > >> ipa instance. > >> > >> Any and all suggestions are greatly appreciated... > > > > I would look at the migration pages. You can probably use > migration mode > > to migrate user data from one FreeIPa install to the other > and then the > > migration mode of sssd to validate and recompute the > kerberos keys. > > > > > > See this for some guidance: > > > https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html > > > > Simo. > > > > > Simo, on a side note - I am thinking, would it make sense to > create a new > command "ipa migrate-ipa" which would migrate data from other > IPA installation? > I.e. it would migrate users, groups, hosts, sudo, hbac, > automount, etc? > > I came across several user cases where creating a replica was > not an option and > migration like this would have been beneficial. > > Martin > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Loris Santamaria linux user #70506 xmpp:loris at lgs.com.ve Links Global Services, C.A. http://www.lgs.com.ve Tel: 0286 952.06.87 Cel: 0414 095.00.10 sip:103 at lgs.com.ve ------------------------------------------------------------ "If I'd asked my customers what they wanted, they'd have said a faster horse" - Henry Ford -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6173 bytes Desc: not available URL: From john.moyer at digitalreasoning.com Fri May 24 18:56:19 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Fri, 24 May 2013 14:56:19 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <519F1C96.5060202@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> Message-ID: <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> So unfortunately a rebuild would be less than optimal for me, lots of servers and users. So I've tried Dmitri's idea of ldapi and I got the access to LDAP now, however I may be going about this entire thing wrong. I created an LDIF file that looks like this: dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com changetype: modify replace: cacert cacert: NEWKEY_ksljdfkljadfkljalksdjfaBLAHBLAH Then I ran the following: ldapmodify -x -H ldapi://%2fvar%2frun%2fslapd-EXAMPLE-COM.socket -D "cn=Directory Manager" -W -f /root/change-settings.ldif and I get the following error: Enter LDAP Password: modifying entry "cn=cacert,cn=ipa,cn=etc,dc=digitalreasoning,dc=com" ldap_modify: Object class violation (65) additional info: attribute "cacert" not allowed Anyone have any ideas? Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 24, 2013, at 3:53 AM, Martin Kosek wrote: > On 05/23/2013 07:37 PM, John Moyer wrote: >> So I found this page and followed it. The http daemon works great (no longer >> complains about not being the cert for my URL. However, now I can't bind >> anymore servers to my IPA server. The current servers enrolled before I did >> this work great (and I can login using my IPA credentials). However, I just >> can't add anymore. Does anyone have any ideas? I tried removing the certs >> and that made it so I can't start httpd (so I put the cert back). >> >> >> http://freeipa.org/page/Using_3rd_part_certificates_for_HTTP/LDAP >> >> Thanks, >> _____________________________________________________ >> John Moyer >> > > Hi John, > > I see that Dmitri and Rob already try to help you with this configuration. I > would just like to note that the page you refer to may not be fully up to date > (was not touched since 2010). I added instructions to revisit the page in the > ticket that Rob created: > > https://fedorahosted.org/freeipa/ticket/3641 > > As for your issue, I do not know if you are still installing a new server or > updating a running one. If installing a new one, you may be interested in > FreeIPA version 3.2.0 which is being introduced in Fedora 19 and which > revisited the way we install without CA (i.e. with custom ldap/http certs). > This is a design page with more information: > > http://www.freeipa.org/page/V3/CA-less_install > > Martin From rcritten at redhat.com Fri May 24 19:11:36 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 24 May 2013 15:11:36 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> Message-ID: <519FBB68.8040902@redhat.com> John Moyer wrote: > So unfortunately a rebuild would be less than optimal for me, lots of servers and users. So I've tried Dmitri's idea of ldapi and I got the access to LDAP now, however I may be going about this entire thing wrong. I created an LDIF file that looks like this: > > dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com > changetype: modify > replace: cacert > cacert: NEWKEY_ksljdfkljadfkljalksdjfaBLAHBLAH > > Then I ran the following: > > ldapmodify -x -H ldapi://%2fvar%2frun%2fslapd-EXAMPLE-COM.socket -D "cn=Directory Manager" -W -f /root/change-settings.ldif > > and I get the following error: > > Enter LDAP Password: > modifying entry "cn=cacert,cn=ipa,cn=etc,dc=digitalreasoning,dc=com" > ldap_modify: Object class violation (65) > additional info: attribute "cacert" not allowed > The attribute you want is caCertificate. What you need to do is convert your CA cert from PEM format to DER: openssl x509 -in /etc/ipa/ca.crt -out /tmp/ca.der -outform DER Then use this ldif: dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com changetype: modify replace: cacertificate;binary cacertificate;binary:< file:///tmp/ca.der That should do it. rob From john.moyer at digitalreasoning.com Fri May 24 19:29:39 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Fri, 24 May 2013 15:29:39 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <519FBB68.8040902@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> Message-ID: <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> So I did that, and it executed perfectly (went back and checked that it did indeed replace the value as expected). I got on the machine I was trying to add and got this: root@ ~]# ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U Hostname: blah.example.com Realm: EXAMPLE.COM DNS Domain: example.com IPA Server: server.example.com BaseDN: dc=example,dc=com Synchronizing time with KDC... The CA cert available from the IPA server does not match the local certificate available at /etc/ipa/ca.crt Existing CA cert: Subject: CN=Certificate Authority,O=EXAMPLE.COM Issuer: CN=Certificate Authority,O=EXAMPLE.COM Valid From: Wed Mar 02 18:52:05 2013 UTC Valid Until: Sun Mar 02 18:52:05 2033 UTC Retrieved CA cert: Subject: CN=*.example.com,OU=Domain Control Validated,O=*.example.com Issuer: serialNumber=07969287,CN=Go Daddy Secure Certification Authority,OU=http://certificates.godaddy.com/repository,O="GoDaddy.com, Inc.",L=Scottsdale,ST=Arizona,C=US Valid From: Thu Dec 01 14:57:49 2011 UTC Valid Until: Sun Dec 01 14:57:49 2013 UTC Cannot obtain CA certificate 'ldap://server.example.com' doesn't have a certificate. Installation failed. Rolling back changes. IPA client is not configured on this system. Then I tried to change the local machine's /etc/ipa/ca.crt to match the server. I then got this: [root@]# ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U Hostname: blah.example.com Realm: EXAMPLE.COM DNS Domain: example.com IPA Server: server.example.com BaseDN: dc=example,dc=com Synchronizing time with KDC... Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates Installation failed. Rolling back changes. IPA client is not configured on this system. Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 24, 2013, at 3:11 PM, Rob Crittenden wrote: > John Moyer wrote: >> So unfortunately a rebuild would be less than optimal for me, lots of servers and users. So I've tried Dmitri's idea of ldapi and I got the access to LDAP now, however I may be going about this entire thing wrong. I created an LDIF file that looks like this: >> >> dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com >> changetype: modify >> replace: cacert >> cacert: NEWKEY_ksljdfkljadfkljalksdjfaBLAHBLAH >> >> Then I ran the following: >> >> ldapmodify -x -H ldapi://%2fvar%2frun%2fslapd-EXAMPLE-COM.socket -D "cn=Directory Manager" -W -f /root/change-settings.ldif >> >> and I get the following error: >> >> Enter LDAP Password: >> modifying entry "cn=cacert,cn=ipa,cn=etc,dc=digitalreasoning,dc=com" >> ldap_modify: Object class violation (65) >> additional info: attribute "cacert" not allowed >> > > The attribute you want is caCertificate. What you need to do is convert your CA cert from PEM format to DER: > > openssl x509 -in /etc/ipa/ca.crt -out /tmp/ca.der -outform DER > > Then use this ldif: > > dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com > changetype: modify > replace: cacertificate;binary > cacertificate;binary:< file:///tmp/ca.der > > That should do it. > > rob From rcritten at redhat.com Fri May 24 20:17:38 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 24 May 2013 16:17:38 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> Message-ID: <519FCAE2.7020502@redhat.com> John Moyer wrote: > So I did that, and it executed perfectly (went back and checked that it did indeed replace the value as expected). I got on the machine I was trying to add and got this: > > root@ ~]# ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U > Hostname: blah.example.com > Realm: EXAMPLE.COM > DNS Domain: example.com > IPA Server: server.example.com > BaseDN: dc=example,dc=com > > Synchronizing time with KDC... > The CA cert available from the IPA server does not match the > local certificate available at /etc/ipa/ca.crt > Existing CA cert: > Subject: CN=Certificate Authority,O=EXAMPLE.COM > Issuer: CN=Certificate Authority,O=EXAMPLE.COM > Valid From: Wed Mar 02 18:52:05 2013 UTC > Valid Until: Sun Mar 02 18:52:05 2033 UTC > > Retrieved CA cert: > Subject: CN=*.example.com,OU=Domain Control Validated,O=*.example.com > Issuer: serialNumber=07969287,CN=Go Daddy Secure Certification Authority,OU=http://certificates.godaddy.com/repository,O="GoDaddy.com, Inc.",L=Scottsdale,ST=Arizona,C=US > Valid From: Thu Dec 01 14:57:49 2011 UTC > Valid Until: Sun Dec 01 14:57:49 2013 UTC > > Cannot obtain CA certificate > 'ldap://server.example.com' doesn't have a certificate. > Installation failed. Rolling back changes. > IPA client is not configured on this system. > > > Then I tried to change the local machine's /etc/ipa/ca.crt to match the server. I then got this: Next time you can just remove /etc/ipa/ca.crt. The client will fetch an updated one. This is fixed upstream. > [root@]# ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U > Hostname: blah.example.com > Realm: EXAMPLE.COM > DNS Domain: example.com > IPA Server: server.example.com > BaseDN: dc=example,dc=com > > Synchronizing time with KDC... > Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates > > Installation failed. Rolling back changes. > IPA client is not configured on this system. You replace the web server cert as well, right? And restarted Apache? rob > > > Thanks, > _____________________________________________________ > John Moyer > Director, IT Operations > > > On May 24, 2013, at 3:11 PM, Rob Crittenden wrote: > >> John Moyer wrote: >>> So unfortunately a rebuild would be less than optimal for me, lots of servers and users. So I've tried Dmitri's idea of ldapi and I got the access to LDAP now, however I may be going about this entire thing wrong. I created an LDIF file that looks like this: >>> >>> dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com >>> changetype: modify >>> replace: cacert >>> cacert: NEWKEY_ksljdfkljadfkljalksdjfaBLAHBLAH >>> >>> Then I ran the following: >>> >>> ldapmodify -x -H ldapi://%2fvar%2frun%2fslapd-EXAMPLE-COM.socket -D "cn=Directory Manager" -W -f /root/change-settings.ldif >>> >>> and I get the following error: >>> >>> Enter LDAP Password: >>> modifying entry "cn=cacert,cn=ipa,cn=etc,dc=digitalreasoning,dc=com" >>> ldap_modify: Object class violation (65) >>> additional info: attribute "cacert" not allowed >>> >> >> The attribute you want is caCertificate. What you need to do is convert your CA cert from PEM format to DER: >> >> openssl x509 -in /etc/ipa/ca.crt -out /tmp/ca.der -outform DER >> >> Then use this ldif: >> >> dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com >> changetype: modify >> replace: cacertificate;binary >> cacertificate;binary:< file:///tmp/ca.der >> >> That should do it. >> >> rob > From dpal at redhat.com Fri May 24 21:14:12 2013 From: dpal at redhat.com (Dmitri Pal) Date: Fri, 24 May 2013 17:14:12 -0400 Subject: [Freeipa-users] FreeIPA - Help ... In-Reply-To: <1369416730.6420.25.camel@toron.pzo.lgs.com.ve> References: <1369402486.2769.66.camel@willson.li.ssimo.org> <519F76AC.90107@redhat.com> <1369416730.6420.25.camel@toron.pzo.lgs.com.ve> Message-ID: <519FD824.1010105@redhat.com> On 05/24/2013 01:32 PM, Loris Santamaria wrote: > That tool would be great! > > For now if you are in a hurry you could dump your current domain to with > db2ldif, change suffixes, domain name, realm name on the ldif file the > load what you need on the new domain with ldapadd. Some extra advice: > > - AFAIK you can't migrate kerberos keys, so just keep the > krbPrincipalName of the users/services/hosts, and ignore the rest of the > krb* attributes. Change the realm name in the krbPrincipalname > attributes > > - certs are a grey area, the old ones will still be valid, you should > consider if you will need them or not > > - Don't mess with the cn=kerberos and cn=etc containers in the new > domain > > - You should join manually the hosts to the new domain and issue new > services keytabs. This is the most tedious and error prone part. Yes but this is where presumably OpenLMI + realmd should come to the rescue. You should be able to remotely script the whole procedure and run one script to connect to a bunch of machines make them leave the domain they are in and then join a new domain. Should be a not more than dozen lines of script code. This would be possible with the latest Fedora 19 bits just FYI. Once these projects become available we should probably create a procedure and a script. https://fedorahosted.org/freeipa/ticket/3657 > > > > El vie, 24-05-2013 a las 10:52 -0400, Ainsworth, Thomas escribi?: >> Fellows, >> >> That capability would be awesome! Just what I need... >> >> Let me know if it is possible and what kind of time frame you expect >> it to happen... >> >> Thanks, >> >> Tom >> >> On Fri, May 24, 2013 at 10:18 AM, Martin Kosek >> wrote: >> On 05/24/2013 03:34 PM, Simo Sorce wrote: >> > On Fri, 2013-05-24 at 07:44 -0400, Ainsworth, Thomas wrote: >> >> Greetings, >> >> >> >> I was told to bring my issue to this distribution. >> >> >> >> Six months or so ago I was tasked with setting up a >> Kerberos/LDAP >> >> Authentication server. After a >> >> month of headaches I finally got it to work - Then I >> relaized it would >> >> be a monster to maintain. Then a >> >> peer asked me to have a look at FreeIPA. Wow. Installed it >> - was >> >> amazed. Runs great. We love it. >> >> >> >> ...A few days ago, I was notified I have to change my >> domain/REALM in >> >> FreeIPA. I read the manual, >> >> google searches ... crickets. I hear crickets. I started >> spitting >> >> blood in the trash can. >> >> >> >> I joined a forum and asked for any information, and I was >> pointed >> >> here....so...here goes... >> >> >> >> >> >> My Current Configuration >> >> >> >> - We have two (2) servers. Both are installed with >> >> ipa-server-3.0.0-26.el6_4.2.x86_64. >> >> One is a replica server. >> >> >> >> Domain: my.network.domain >> >> Realm: MY.NETWORK.DOMAIN >> >> >> >> >> >> New Proposed Configuration >> >> >> >> Domain: my.local.network.domain >> >> Realm: MY.LOCAL.NETWORK.DOMAIN >> >> >> >> >> >> >> >> Sounds easy - but the paradox is ... the beauty of FreeIPA >> is that it >> >> does everything under the hood for you, >> >> and the horror is that it does everything under the hood >> for you! >> >> There seem to be so many tentacles with >> >> KERBEROS that I am afraid of jacking something up. >> >> >> >> Now, I have written a script that uses ipa to create all of >> my users - >> >> except the passwords. So, what I was thinking >> >> is to shut down the replica server, re-kick it, re-install >> FreeIPA >> >> with the new domain/REALM and then run my deploy >> >> users script. It would be my new master. But then I would >> have to >> >> have "each" user log in and change their password. >> >> Then take the second server and make it the replica. >> >> >> >> Question #1: Is this a stupid idea.... Is there a way >> (documented or >> >> not) that I can simply change my domain/REALM? >> >> Am I making this too hard? >> >> >> >> Question #2: Is there a way to backup the users passwords >> and then >> >> after I re-kick, install ipa and create my users ... I >> >> can simply "import" this information >> into the new >> >> ipa instance. >> >> >> >> Any and all suggestions are greatly appreciated... >> > >> > I would look at the migration pages. You can probably use >> migration mode >> > to migrate user data from one FreeIPa install to the other >> and then the >> > migration mode of sssd to validate and recompute the >> kerberos keys. >> > >> > >> > See this for some guidance: >> > >> https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/Migrating_from_a_Directory_Server_to_IPA.html >> > >> > Simo. >> > >> >> >> Simo, on a side note - I am thinking, would it make sense to >> create a new >> command "ipa migrate-ipa" which would migrate data from other >> IPA installation? >> I.e. it would migrate users, groups, hosts, sudo, hbac, >> automount, etc? >> >> I came across several user cases where creating a replica was >> not an option and >> migration like this would have been beneficial. >> >> Martin >> >> _______________________________________________ >> Freeipa-users mailing list >> Freeipa-users at redhat.com >> https://www.redhat.com/mailman/listinfo/freeipa-users > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From nalin at redhat.com Fri May 24 21:48:11 2013 From: nalin at redhat.com (Nalin Dahyabhai) Date: Fri, 24 May 2013 17:48:11 -0400 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <19574.213.225.75.97.1369389664.squirrel@www.nixtra.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E3478.9060808@redhat.com> <19574.213.225.75.97.1369389664.squirrel@www.nixtra.com> Message-ID: <20130524214811.GC1038@redhat.com> On Fri, May 24, 2013 at 12:01:04PM +0200, Sigbjorn Lie wrote: > The compat module would have to be extended to support displaying selected automount maps from one > location in a different location. I do not know the internals of the compat plugin so what I'm > asking might be unable/hard to achieve with the compat plugin - I was referring to it because of > it's ability to mirror one part of the ldap tree to a different part of the ldap tree. The compat plugin's usually used to make a group of entries appear somewhere else, which isn't _quite_ the same thing as making part of the tree show up elsewhere, since the tree structure isn't preserved, but if you don't mind "flattening" of the results when your source is split up in the hierarchy of a subtree, that won't be a problem. Otherwise, yeah, if that newly-created part of the tree, where the plugin's making the fake entries appear, happens to be under a subtree which autofs is searching for a given map's contents, then I don't see a reason why it shouldn't work. The configuration for the compat plugin would probably simply copy specific attributes rather than doing any real manipulation their values, much like we do for user entries under cn=users,cn=compat. I guess you could either "tag" entries for inclusion in a way that they'd match the filter which the compat plugin's configured to use when searching for source entries, or grab all of the entries in that given source area. Whenever you added a new automount location, you'd need to add a new mostly-boilerplate configuration entry under "cn=Schema Compatibility, cn=plugins, cn=config" to have that same group of entries with the same contents show up in the new location's part of the tree, but that would be about it. Also, if you're not rewriting attribute values, you could probably also ccomplish it with managed entries, since it plays in a similar area. Or perhaps it could be done with just referrals, though that depends on the client to follow them. HTH, Nalin From dpal at redhat.com Fri May 24 22:30:38 2013 From: dpal at redhat.com (Dmitri Pal) Date: Fri, 24 May 2013 18:30:38 -0400 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <20130524214811.GC1038@redhat.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E3478.9060808@redhat.com> <19574.213.225.75.97.1369389664.squirrel@www.nixtra.com> <20130524214811.GC1038@redhat.com> Message-ID: <519FEA0E.9080308@redhat.com> On 05/24/2013 05:48 PM, Nalin Dahyabhai wrote: > On Fri, May 24, 2013 at 12:01:04PM +0200, Sigbjorn Lie wrote: >> The compat module would have to be extended to support displaying selected automount maps from one >> location in a different location. I do not know the internals of the compat plugin so what I'm >> asking might be unable/hard to achieve with the compat plugin - I was referring to it because of >> it's ability to mirror one part of the ldap tree to a different part of the ldap tree. > The compat plugin's usually used to make a group of entries appear > somewhere else, which isn't _quite_ the same thing as making part of the > tree show up elsewhere, since the tree structure isn't preserved, but if > you don't mind "flattening" of the results when your source is split up > in the hierarchy of a subtree, that won't be a problem. > > Otherwise, yeah, if that newly-created part of the tree, where the > plugin's making the fake entries appear, happens to be under a subtree > which autofs is searching for a given map's contents, then I don't see a > reason why it shouldn't work. The configuration for the compat plugin > would probably simply copy specific attributes rather than doing any > real manipulation their values, much like we do for user entries under > cn=users,cn=compat. I guess you could either "tag" entries for > inclusion in a way that they'd match the filter which the compat > plugin's configured to use when searching for source entries, or grab > all of the entries in that given source area. > > Whenever you added a new automount location, you'd need to add a new > mostly-boilerplate configuration entry under "cn=Schema Compatibility, > cn=plugins, cn=config" to have that same group of entries with the same > contents show up in the new location's part of the tree, but that would > be about it. > > Also, if you're not rewriting attribute values, you could probably also > ccomplish it with managed entries, since it plays in a similar area. Or > perhaps it could be done with just referrals, though that depends on the > client to follow them. > > HTH, > > Nalin > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users Thanks Nalin. Sounds like another HOW TO is brewing here. -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From deanhunter at comcast.net Sat May 25 15:07:29 2013 From: deanhunter at comcast.net (Dean Hunter) Date: Sat, 25 May 2013 10:07:29 -0500 Subject: [Freeipa-users] QA:Testcase freeipav3 automount Message-ID: <1369494449.1732.20.camel@developer.hunter.org> A couple of months ago I found in the Test Day pages of the Fedora Project Wiki a wealth of "How to" instructions in the prerequisites and the test cases. In my experience, reference manuals, man pages and help displays are useful for researching specific questions, but they are not usually task oriented. The Test Day pages are wonderfully task oriented. More recently using Google I found "QA:Testcase freeipav3 automount", but discovered it was not linked to the 18 April test cases. I was wondering why? Is it because auto-mount is not a new feature in FreeIPA 3.2.0 and you were not asking for regression testing? Are there other pages that document regression tests? Are the instructions for auto-mount still valid? From dpal at redhat.com Sat May 25 18:01:11 2013 From: dpal at redhat.com (Dmitri Pal) Date: Sat, 25 May 2013 14:01:11 -0400 Subject: [Freeipa-users] QA:Testcase freeipav3 automount In-Reply-To: <1369494449.1732.20.camel@developer.hunter.org> References: <1369494449.1732.20.camel@developer.hunter.org> Message-ID: <51A0FC67.8020007@redhat.com> On 05/25/2013 11:07 AM, Dean Hunter wrote: > A couple of months ago I found in the Test Day pages of the Fedora > Project Wiki a wealth of "How to" instructions in the prerequisites and > the test cases. In my experience, reference manuals, man pages and help > displays are useful for researching specific questions, but they are not > usually task oriented. The Test Day pages are wonderfully task oriented. > > More recently using Google I found "QA:Testcase freeipav3 automount", > but discovered it was not linked to the 18 April test cases. I was > wondering why? Is it because auto-mount is not a new feature in FreeIPA > 3.2.0 and you were not asking for regression testing? Are there other > pages that document regression tests? Are the instructions for > auto-mount still valid? The specific page you are asking is linked to a previous test day. https://fedoraproject.org/wiki/Test_Day:2012-10-15_FreeIPA > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From sigbjorn at nixtra.com Sun May 26 19:40:03 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Sun, 26 May 2013 21:40:03 +0200 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <20130524214811.GC1038@redhat.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E3478.9060808@redhat.com> <19574.213.225.75.97.1369389664.squirrel@www.nixtra.com> <20130524214811.GC1038@redhat.com> Message-ID: <51A26513.4050209@nixtra.com> On 24/05/13 23:48, Nalin Dahyabhai wrote: > On Fri, May 24, 2013 at 12:01:04PM +0200, Sigbjorn Lie wrote: >> The compat module would have to be extended to support displaying selected automount maps from one >> location in a different location. I do not know the internals of the compat plugin so what I'm >> asking might be unable/hard to achieve with the compat plugin - I was referring to it because of >> it's ability to mirror one part of the ldap tree to a different part of the ldap tree. > The compat plugin's usually used to make a group of entries appear > somewhere else, which isn't _quite_ the same thing as making part of the > tree show up elsewhere, since the tree structure isn't preserved, but if > you don't mind "flattening" of the results when your source is split up > in the hierarchy of a subtree, that won't be a problem. > > Otherwise, yeah, if that newly-created part of the tree, where the > plugin's making the fake entries appear, happens to be under a subtree > which autofs is searching for a given map's contents, then I don't see a > reason why it shouldn't work. The configuration for the compat plugin > would probably simply copy specific attributes rather than doing any > real manipulation their values, much like we do for user entries under > cn=users,cn=compat. I guess you could either "tag" entries for > inclusion in a way that they'd match the filter which the compat > plugin's configured to use when searching for source entries, or grab > all of the entries in that given source area. > > Whenever you added a new automount location, you'd need to add a new > mostly-boilerplate configuration entry under "cn=Schema Compatibility, > cn=plugins, cn=config" to have that same group of entries with the same > contents show up in the new location's part of the tree, but that would > be about it. > > Also, if you're not rewriting attribute values, you could probably also > ccomplish it with managed entries, since it plays in a similar area. Or > perhaps it could be done with just referrals, though that depends on the > client to follow them. > > I did some testing on this. I added an entry to "cn=Schema Compatibility, cn=plugins, cn=config", and defined the various settings for the compat plugin. It worked as a charm, the requested automountmaps we're mirrored. However, one glitch when I attempt to actually use it. Setting "schema-compat-container-group" to cn=default hides all the existing keys in automount location default. Setting it to a level below the cn=default, and the automounter does not see the entries with the error below. It seem like the automounter can only handle a single level of a tree, and does not search subtrees. "get_query_dn: lookup(ldap): failed to find query dn under search base dns" I don't think the flatten trees does any harm, it's already flat, as long as the container-group could be set to cn=default,cn=automount. However it would require logic within the IPA framework to follow any "automountinformation=-fstype=autofs auto_anothermapname" and also create setup for the additional "auto_anothermapname" in the compat plugin. And again the idea seem flawed when the additional maps cannot sit under the same schema-compat-container-group. Is there any way to have several entries in the schema compatibility plugin to share the same level of schema-compat-container-group? Regards, Siggi From sigbjorn at nixtra.com Sun May 26 20:02:09 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Sun, 26 May 2013 22:02:09 +0200 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <519E3478.9060808@redhat.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E3478.9060808@redhat.com> Message-ID: <51A26A41.1050006@nixtra.com> > It may be that the basedn for autofs is just to find the maps. For > keys it can use the value directly because they point to real entries. > > Its good to know that this works, but we still need some way > internally to detangle these and present the values in a way that it > is easy to pick and choose. > > I suppose one idea would be to create a new kind of map share, common. > This would only allow ldap keys which could point to any valid key. > > A common map could be added to any location. I also found (not surprisingly) that a full dn had to be used in the target map for sublevel maps if the target map I referred to using "ldap dn-of-other-automount-map" contained additional maps. A way to make sure this is always the case would be update the IPA framework to always set the full dn to the sub map when it's being added in the first place. I see IPA is already automatically adding the key in the Parent map when it's specified during creation of a new indirect automount map. That being said, referring to a full dn for sublevel maps breaks on non-Linux, such as the Solaris' automounter. Regards, Siggi From mkosek at redhat.com Mon May 27 08:53:34 2013 From: mkosek at redhat.com (Martin Kosek) Date: Mon, 27 May 2013 10:53:34 +0200 Subject: [Freeipa-users] QA:Testcase freeipav3 automount In-Reply-To: <51A0FC67.8020007@redhat.com> References: <1369494449.1732.20.camel@developer.hunter.org> <51A0FC67.8020007@redhat.com> Message-ID: <51A31F0E.80707@redhat.com> On 05/25/2013 08:01 PM, Dmitri Pal wrote: > On 05/25/2013 11:07 AM, Dean Hunter wrote: >> A couple of months ago I found in the Test Day pages of the Fedora >> Project Wiki a wealth of "How to" instructions in the prerequisites and >> the test cases. In my experience, reference manuals, man pages and help >> displays are useful for researching specific questions, but they are not >> usually task oriented. The Test Day pages are wonderfully task oriented. >> >> More recently using Google I found "QA:Testcase freeipav3 automount", >> but discovered it was not linked to the 18 April test cases. I was >> wondering why? Is it because auto-mount is not a new feature in FreeIPA >> 3.2.0 and you were not asking for regression testing? Are there other >> pages that document regression tests? Are the instructions for >> auto-mount still valid? > > The specific page you are asking is linked to a previous test day. > https://fedoraproject.org/wiki/Test_Day:2012-10-15_FreeIPA Exactly. In FreeIPA Fedora Test Days our main focus is on new features and as there were no changes in automount feature in FreeIPA 3.2.0 we did not include it in Fedora 19 test day page. Old test day pages are not guaranteed to function with most up-to-date FreeIPA version. Old features should be covered by information in User guide or FreeIPA.org wiki. Martin From sigbjorn at nixtra.com Mon May 27 10:50:19 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Mon, 27 May 2013 12:50:19 +0200 (CEST) Subject: [Freeipa-users] user-custom script Message-ID: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> Hi, A while back I got some help writing a python script who extends the user classes in ipalib to run a custom command when a user is added/modified/deleted. This has been working perfectly in our production environment for a few years now, until I upgraded to IPA 3.0 last week. The custom script is no longer executed. Did the libraries change since 2.2? The script sits in /usr/lib/python2.6/site-packages/ipalib/plugins/user-custom.py and looks like: # # Extension to provide user-customizable script when a user id added/modified/deleted # from ipapython import ipautil # Extend add from ipalib.plugins.user import user_add def script_post_add_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User added') if 'ipa_user_script' in inst.api.env: try: ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except: pass return dn user_add.register_post_callback(script_post_add_callback) # Extend delete from ipalib.plugins.user import user_del def script_post_del_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User deleted') if 'ipa_user_script' in inst.api.env: try: ipautil.run([inst.api.env.ipa_user_script,"del", dn]) except: pass return dn user_del.register_post_callback(script_post_del_callback) # Extend modify from ipalib.plugins.user import user_mod def script_post_mod_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User modified') if 'ipa_user_script' in inst.api.env: try: ipautil.run([inst.api.env.ipa_user_script,"mod", dn]) except: pass return dn user_mod.register_post_callback(script_post_mod_callback) From mkosek at redhat.com Mon May 27 11:01:17 2013 From: mkosek at redhat.com (Martin Kosek) Date: Mon, 27 May 2013 13:01:17 +0200 Subject: [Freeipa-users] user-custom script In-Reply-To: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> References: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> Message-ID: <51A33CFD.1040308@redhat.com> On 05/27/2013 12:50 PM, Sigbjorn Lie wrote: > Hi, > > A while back I got some help writing a python script who extends the user classes in ipalib to run > a custom command when a user is added/modified/deleted. This has been working perfectly in our > production environment for a few years now, until I upgraded to IPA 3.0 last week. The custom > script is no longer executed. > > Did the libraries change since 2.2? > > > The script sits in /usr/lib/python2.6/site-packages/ipalib/plugins/user-custom.py and looks like: > > > # > # Extension to provide user-customizable script when a user id added/modified/deleted > # > > from ipapython import ipautil > > # Extend add > > from ipalib.plugins.user import user_add > > def script_post_add_callback(inst, ldap, dn, attrs_list, *keys, **options): > inst.log.info('User added') > if 'ipa_user_script' in inst.api.env: > try: > ipautil.run([inst.api.env.ipa_user_script,"add", dn]) > except: > pass > > return dn > > user_add.register_post_callback(script_post_add_callback) > > > # Extend delete > > from ipalib.plugins.user import user_del > > def script_post_del_callback(inst, ldap, dn, attrs_list, *keys, **options): > inst.log.info('User deleted') > if 'ipa_user_script' in inst.api.env: > try: > ipautil.run([inst.api.env.ipa_user_script,"del", dn]) > except: > pass > > return dn > > user_del.register_post_callback(script_post_del_callback) > > > # Extend modify > > from ipalib.plugins.user import user_mod > > def script_post_mod_callback(inst, ldap, dn, attrs_list, *keys, **options): > inst.log.info('User modified') > if 'ipa_user_script' in inst.api.env: > try: > ipautil.run([inst.api.env.ipa_user_script,"mod", dn]) > except: > pass > > return dn > > user_mod.register_post_callback(script_post_mod_callback) > Hello Signbjorn, There were changes related to callback registration in 3.0: https://fedorahosted.org/freeipa/ticket/2674 Adding Petr Viktorin to CC to advise how to fix this issue. Martin From pviktori at redhat.com Mon May 27 11:28:47 2013 From: pviktori at redhat.com (Petr Viktorin) Date: Mon, 27 May 2013 13:28:47 +0200 Subject: [Freeipa-users] user-custom script In-Reply-To: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> References: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> Message-ID: <51A3436F.2040502@redhat.com> On 05/27/2013 12:50 PM, Sigbjorn Lie wrote: > Hi, > > A while back I got some help writing a python script who extends the user classes in ipalib to run > a custom command when a user is added/modified/deleted. This has been working perfectly in our > production environment for a few years now, until I upgraded to IPA 3.0 last week. The custom > script is no longer executed. > > Did the libraries change since 2.2? Hello, Yes, IPA did change, though not in the callback registration API. See comment below. > > > The script sits in /usr/lib/python2.6/site-packages/ipalib/plugins/user-custom.py and looks like: > > > # > # Extension to provide user-customizable script when a user id added/modified/deleted > # > > from ipapython import ipautil > > # Extend add > > from ipalib.plugins.user import user_add > > def script_post_add_callback(inst, ldap, dn, attrs_list, *keys, **options): > inst.log.info('User added') > if 'ipa_user_script' in inst.api.env: > try: > ipautil.run([inst.api.env.ipa_user_script,"add", dn]) > except: > pass First of all, you can add better logging so you can diagnose errors more easily, e.g.: try: ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except Exception, e: inst.log.error("ipa_user_script: Exception: %s", e) With this change, I can see the following line in the server log: ipa: ERROR: ipa_user_script: Exception: sequence item 2: expected string or Unicode, DN found The error is due to DN refactoring (https://fedorahosted.org/freeipa/ticket/1670). All DNs throughout IPA are now represented by DN objects. To use them as strings you need to convert them explicitly: ipautil.run([inst.api.env.ipa_user_script, "add", str(dn)]) The same change is needed in the other three cases. The modified code should still work under IPA 2.2. Let me know if you're having more trouble. > return dn > > user_add.register_post_callback(script_post_add_callback) > > > # Extend delete > > from ipalib.plugins.user import user_del > > def script_post_del_callback(inst, ldap, dn, attrs_list, *keys, **options): > inst.log.info('User deleted') > if 'ipa_user_script' in inst.api.env: > try: > ipautil.run([inst.api.env.ipa_user_script,"del", dn]) > except: > pass > > return dn > > user_del.register_post_callback(script_post_del_callback) > > > # Extend modify > > from ipalib.plugins.user import user_mod > > def script_post_mod_callback(inst, ldap, dn, attrs_list, *keys, **options): > inst.log.info('User modified') > if 'ipa_user_script' in inst.api.env: > try: > ipautil.run([inst.api.env.ipa_user_script,"mod", dn]) > except: > pass > > return dn > > user_mod.register_post_callback(script_post_mod_callback) > -- Petr? From justin.brown at fandingo.org Mon May 27 22:38:32 2013 From: justin.brown at fandingo.org (Justin Brown) Date: Mon, 27 May 2013 17:38:32 -0500 Subject: [Freeipa-users] Connect to FreeIPA's LDAP Directory Message-ID: I'm working on a small project that needs access to user information (primarily email addresses and phone numbers) from a LDAP directory. I'm successfully using FreeIPA for general authentication and DNS in my lab and would like to have this application use FreeIPA as well. I need to be able to bind to the LDAP directory, using both Apache Directory Studio (for development) and python-ldap. Both support various methods of authentication, including "simple" aka password and Kerberos via GSSAPI. Unfortunately, I haven't had much access in connecting with either. I have tried a variety of user accounts for password authentication to no success. Additionally, I have used `kinit` to obtain a TGT and even specified the TGT cache dir (/run/user/1000/krb5cc.../tkt); however, I get an error: "unable to obtain Principal Name for authentication." From my basic understanding of Kerberos, it seems that I need a TGT specific for access to LDAP from FreeIPA, but I have no idea how to generate it. $ klist Ticket cache: DIR::/run/user/1000/krb5cc_.../tkt Default principal: justin at FANDINGO.ORG Valid starting Expires Service principal 05/27/13 17:25:45 05/28/13 17:25:42 krbtgt/FANDINGO.ORG at FANDINGO.ORG Any help would be greatly appreciated. Thanks, Justin -------------- next part -------------- An HTML attachment was scrubbed... URL: From william.muriithi at gmail.com Tue May 28 00:21:12 2013 From: william.muriithi at gmail.com (William Muriithi) Date: Mon, 27 May 2013 20:21:12 -0400 Subject: [Freeipa-users] Authenticating Apache through FreeIPA Message-ID: Hello, This seem well documented, but I can't seem to get it working. Not sure what I am missing.. I will try go over it and hopefully someone may notice why I am failing I got a system enrolled to IPA and its running httpd-2.2.15-28.el6.centos.x86_64 mod_auth_kerb-5.4-9.el6.x86_64 mod_authnz_external-3.2.6-1.el6.x86_64 I initially tried to authenticate against LDAP directly, but it didn't work at all. I believe FreeIPA only use LDAP for authorization and Kerberos for authentication.. Is this observation correct? I mean, can one deal with LDAP directly i this setup. For Kerbero, went to the IPA server and generated a key tab [root at ipa1-yyz-int wmuriithi]# kinit admin Password for admin at EXAMPLE.LOC: [root at ipa1-yyz-int wmuriithi]# ipa service-add HTTP/git1.example.com at EXAMPLE.LOC --------------------------------------------------- Added service "HTTP/git1.example.com at EXAMPLE.LOC" --------------------------------------------------- Principal: HTTP/git1.example.com at EXAMPLE.LOC Managed by: git1.example.com [root at ipa1-yyz-int wmuriithi]# ipa-getkeytab -s ipa1-yyz-int.example.loc -p HTTP/git1.example.com -k /tmp/httpd.keytab Keytab successfully retrieved and stored in: /tmp/httpd.keytab [root at ipa1-yyz-int wmuriithi]# scp /tmp/httpd.keytab root at 10.10.10.50: /etc/httpd/conf/ The authenticity of host '10.10.10.50 ()' can't be established. RSA key fingerprint is cc:83:9c:95:bf:c6:a0:a4:a0:0a:dd:5a:85:85:bf:1e. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '10.10.10.50' (RSA) to the list of known hosts. root at 10.10.10.50's password: [root at ipa1-yyz-int wmuriithi]# scp /tmp/httpd.keytab root at 10.10.10.50: /etc/httpd/conf/ Then from the IPA client 10.10.10.50, I have this basic change, the bottom part is the only pertinent section but posted the whole file in case I have done something silly somewhere else. ServerName git1.example.com ServerAlias git DocumentRoot /var/www/git Options None AllowOverride none Order allow,deny Allow from all SuexecUserGroup gitolite3 gitolite3 # Set up appropriate GIT environments SetEnv GIT_PROJECT_ROOT /var/lib/gitolite3/repositories SetEnv GIT_HTTP_EXPORT_ALL SetEnv REMOTE_USER=$REDIRECT_REMOTE_USER # Set up appropriate gitolite environments SetEnv GITOLITE_HTTP_HOME /var/lib/gitolite3 ScriptAlias /git/ /var/www/bin/gitolite-suexec-wrapper.sh/ ScriptAlias /gitmob/ /var/www/bin/gitolite-suexec-wrapper.sh/ # SSLRequireSSL AuthType Kerberos AuthName "Kerberos Login" KrbMethodNegotiate On KrbMethodK5Passwd Off KrbAuthRealms EXAMPLE.LOC Krb5KeyTab /etc/httpd/conf/httpd.keytab require valid-user When I test it with a browser, I get the following error [Mon May 27 12:55:18 2013] [notice] Apache/2.2.15 (Unix) DAV/2 mod_auth_kerb/5.4 configured -- resuming normal operations [Mon May 27 12:55:38 2013] [error] [client 10.10.10.231] user william: authentication failure for "/git": Password Mismatch I can ssh in to the server with the same account password, so log in details should be fine. All I want to achieve is basic authentication, but I seem to be missing something, Any pointers? Regards, William -------------- next part -------------- An HTML attachment was scrubbed... URL: From aly.khimji at gmail.com Tue May 28 00:38:34 2013 From: aly.khimji at gmail.com (Aly Khimji) Date: Mon, 27 May 2013 20:38:34 -0400 Subject: [Freeipa-users] Central Logging For all FreeIPA components Message-ID: Hey Guys, Quick question, is it possible to have all components of FreeIPA send logs to a central log source, or even better to the FreeIPA's local rsyslogd and then I will have rsyslod send all logs to a central logging server? As per the link, each component logs to a separate location http://docs.fedoraproject.org/en-US/Fedora/15/html/FreeIPA_Guide/server-config.html 16.1.3. Checking FreeIPA Server Logs FreeIPA unifies several different Linux services, so it relies on those services' native logs for tracking and debugging those services. The other services (Apache, 389 Directory Server, and Dogtag Certificate System) all have detailed logs and log levels. Just wondering as its for audit purposes and will be sent to a centeral logger/alerter. Thanks Aly -------------- next part -------------- An HTML attachment was scrubbed... URL: From abokovoy at redhat.com Tue May 28 06:51:36 2013 From: abokovoy at redhat.com (Alexander Bokovoy) Date: Tue, 28 May 2013 09:51:36 +0300 Subject: [Freeipa-users] Connect to FreeIPA's LDAP Directory In-Reply-To: References: Message-ID: <20130528065136.GP26689@redhat.com> On Mon, 27 May 2013, Justin Brown wrote: >I'm working on a small project that needs access to user information >(primarily email addresses and phone numbers) from a LDAP directory. I'm >successfully using FreeIPA for general authentication and DNS in my lab and >would like to have this application use FreeIPA as well. > >I need to be able to bind to the LDAP directory, using both Apache >Directory Studio (for development) and python-ldap. Both support various >methods of authentication, including "simple" aka password and Kerberos via >GSSAPI. Unfortunately, I haven't had much access in connecting with either. > >I have tried a variety of user accounts for password authentication to no >success. Additionally, I have used `kinit` to obtain a TGT and even >specified the TGT cache dir (/run/user/1000/krb5cc.../tkt); however, I get >an error: "unable to obtain Principal Name for authentication." From my >basic understanding of Kerberos, it seems that I need a TGT specific for >access to LDAP from FreeIPA, but I have no idea how to generate it. > >$ klist >Ticket cache: DIR::/run/user/1000/krb5cc_.../tkt >Default principal: justin at FANDINGO.ORG > >Valid starting Expires Service principal >05/27/13 17:25:45 05/28/13 17:25:42 krbtgt/FANDINGO.ORG at FANDINGO.ORG > >Any help would be greatly appreciated. It would help if you show your code. Following code should work if you have KRB5CCNAME defined (or set to default) and there is initialized TGT in the ccache: ====== import ldap, ldap.sasl connection = ldap.initialize('ldap://{host}'.format(host='foo.fandingo.org')) auth = ldap.sasl.gssapi("") connection.sasl_interactive_bind_s('', auth) ldif = ..... dn = ..... connection.add_s(dn, ldif) ====== -- / Alexander Bokovoy From mkosek at redhat.com Tue May 28 07:31:24 2013 From: mkosek at redhat.com (Martin Kosek) Date: Tue, 28 May 2013 09:31:24 +0200 Subject: [Freeipa-users] Authenticating Apache through FreeIPA In-Reply-To: References: Message-ID: <51A45D4C.8070500@redhat.com> On 05/28/2013 02:21 AM, William Muriithi wrote: > Hello, > > This seem well documented, but I can't seem to get it working. Not sure what I > am missing.. I will try go over it and hopefully someone may notice why I am > failing > > I got a system enrolled to IPA and its running > > httpd-2.2.15-28.el6.centos.x86_64 > mod_auth_kerb-5.4-9.el6.x86_64 > mod_authnz_external-3.2.6-1.el6.x86_64 > > I initially tried to authenticate against LDAP directly, but it didn't work at > all. I believe FreeIPA only use LDAP for authorization and Kerberos for > authentication.. Is this observation correct? I mean, can one deal with LDAP > directly i this setup. FreeIPA relies on Kerberos for authentication. Speaking of authorization, i.e. who can do what, we have HBAC enforced by the SSSD. This is however not available for httpd applications at the moment. I would recommend using Kerberos authentication (i.e. mod_auth_kerb) instead of LDAP binds as this will allow you to have Single Sign On (SSO) with your application. > > For Kerbero, went to the IPA server and generated a key tab Note that you can get the keytab also directly on the client, ipa-getkeytab is present in freeipa-client package. > > [root at ipa1-yyz-int wmuriithi]# kinit admin > Password for admin at EXAMPLE.LOC: > [root at ipa1-yyz-int wmuriithi]# ipa service-add HTTP/git1.example.com at EXAMPLE.LOC > --------------------------------------------------- > Added service "HTTP/git1.example.com at EXAMPLE.LOC" > --------------------------------------------------- > Principal: HTTP/git1.example.com at EXAMPLE.LOC > Managed by: git1.example.com > [root at ipa1-yyz-int wmuriithi]# ipa-getkeytab -s ipa1-yyz-int.example.loc -p > HTTP/git1.example.com -k /tmp/httpd.keytab > Keytab successfully retrieved and stored in: /tmp/httpd.keytab > [root at ipa1-yyz-int wmuriithi]# scp /tmp/httpd.keytab > root at 10.10.10.50:/etc/httpd/conf/ > The authenticity of host '10.10.10.50 ()' can't be > established. > RSA key fingerprint is cc:83:9c:95:bf:c6:a0:a4:a0:0a:dd:5a:85:85:bf:1e. > Are you sure you want to continue connecting (yes/no)? yes > Warning: Permanently added '10.10.10.50' (RSA) to the list of known hosts. > root at 10.10.10.50 's password: > [root at ipa1-yyz-int wmuriithi]# scp /tmp/httpd.keytab > root at 10.10.10.50:/etc/httpd/conf/ > > > Then from the IPA client 10.10.10.50, I have this basic change, the bottom part > is the only pertinent section but posted the whole file in case I have done > something silly somewhere else. > > > > ServerName git1.example.com > ServerAlias git > > > DocumentRoot /var/www/git > > Options None > AllowOverride none > Order allow,deny > Allow from all > > > SuexecUserGroup gitolite3 gitolite3 > # Set up appropriate GIT environments > SetEnv GIT_PROJECT_ROOT /var/lib/gitolite3/repositories > SetEnv GIT_HTTP_EXPORT_ALL > SetEnv REMOTE_USER=$REDIRECT_REMOTE_USER > > # Set up appropriate gitolite environments > SetEnv GITOLITE_HTTP_HOME /var/lib/gitolite3 > > > ScriptAlias /git/ /var/www/bin/gitolite-suexec-wrapper.sh/ > > ScriptAlias /gitmob/ /var/www/bin/gitolite-suexec-wrapper.sh/ > > > > # SSLRequireSSL > AuthType Kerberos > AuthName "Kerberos Login" > KrbMethodNegotiate On > KrbMethodK5Passwd Off > KrbAuthRealms EXAMPLE.LOC > Krb5KeyTab /etc/httpd/conf/httpd.keytab > require valid-user > > Looks OK. I have a Kerberos authenticated web app running with very similar configuration. > > > > When I test it with a browser, I get the following error > > [Mon May 27 12:55:18 2013] [notice] Apache/2.2.15 (Unix) DAV/2 > mod_auth_kerb/5.4 configured -- resuming normal operations > [Mon May 27 12:55:38 2013] [error] [client 10.10.10.231] user william: > authentication failure for "/git": Password Mismatch > > I can ssh in to the server with the same account password, so log in details > should be fine. All I want to achieve is basic authentication, but I seem to > be missing something, If you want basic authentication (user+password), you would need to set KrbMethodK5Passwd to "On". > > Any pointers? I would also check that KrbAuthRealms contains correct realm. I would also check that /etc/httpd/conf/httpd.keytab is accessible by "apache" user and has the right SELinux context (no AVCs in audit.log). If all this is all right, you can also enable put apache's LogLevel to debug and watch the errors log for hints. HTH, Martin > > Regards, > > William > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > From andrew.tranquada at mailtrust.com Tue May 28 11:06:49 2013 From: andrew.tranquada at mailtrust.com (Andrew Tranquada) Date: Tue, 28 May 2013 11:06:49 +0000 Subject: [Freeipa-users] replication schedule Message-ID: In the documentation it says: "Replication between servers and replicas occurs on a schedule" However, I have searched and searched and cannot find what that schedule is. Maybe I am not looking inright places? What is the replication schedule? How often does replication take place to other replicas? Thanks! -------------- next part -------------- An HTML attachment was scrubbed... URL: From mkosek at redhat.com Tue May 28 11:16:37 2013 From: mkosek at redhat.com (Martin Kosek) Date: Tue, 28 May 2013 13:16:37 +0200 Subject: [Freeipa-users] replication schedule In-Reply-To: References: Message-ID: <51A49215.3030303@redhat.com> On 05/28/2013 01:06 PM, Andrew Tranquada wrote: > In the documentation it says: > "Replication between servers and replicas occurs on a schedule" > However, I have searched and searched and cannot find what that schedule is. > Maybe I am not looking inright places? > What is the replication schedule? How often does replication take place to > other replicas? > > Thanks! > Hello Andrew, Replication schedule is driven by nsDS5ReplicaUpdateSchedule attribute set in a replication agreement. FreeIPA by default does not set this attribute, so the replication is performed immediately. If you change the value, you can set the schedule to meet your needs. More information to this topic can be found in Directory Server doc: https://access.redhat.com/site/documentation/en-US/Red_Hat_Directory_Server/8.0/html/Configuration_and_Command_Reference/Configuration_Command_File_Reference-Replication_Attributes_under_cnReplicationAgreementName_cnreplica_cnsuffixName_cnmapping_tree_cnconfig-nsDS5ReplicaUpdateSchedule.html Martin From sigbjorn at nixtra.com Tue May 28 12:33:07 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Tue, 28 May 2013 14:33:07 +0200 (CEST) Subject: [Freeipa-users] user-custom script In-Reply-To: <51A3436F.2040502@redhat.com> References: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> <51A3436F.2040502@redhat.com> Message-ID: <20565.213.225.75.97.1369744387.squirrel@www.nixtra.com> On Mon, May 27, 2013 13:28, Petr Viktorin wrote: > On 05/27/2013 12:50 PM, Sigbjorn Lie wrote: > >> Hi, >> >> >> A while back I got some help writing a python script who extends the user classes in ipalib to >> run a custom command when a user is added/modified/deleted. This has been working perfectly in >> our production environment for a few years now, until I upgraded to IPA 3.0 last week. The >> custom script is no longer executed. >> >> Did the libraries change since 2.2? >> > > Hello, > Yes, IPA did change, though not in the callback registration API. See > comment below. > >> >> >> The script sits in /usr/lib/python2.6/site-packages/ipalib/plugins/user-custom.py and looks >> like: >> >> >> >> # >> # Extension to provide user-customizable script when a user id added/modified/deleted >> # >> >> >> from ipapython import ipautil >> >> # Extend add >> >> >> from ipalib.plugins.user import user_add >> >> def script_post_add_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User >> added') if 'ipa_user_script' in inst.api.env: try: >> ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except: >> pass > > First of all, you can add better logging so you can diagnose errors more > easily, e.g.: > > try: > ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except Exception, e: > inst.log.error("ipa_user_script: Exception: %s", e) > > > With this change, I can see the following line in the server log: > > > ipa: ERROR: ipa_user_script: Exception: sequence item 2: expected string > or Unicode, DN found > > The error is due to DN refactoring > (https://fedorahosted.org/freeipa/ticket/1670). All DNs throughout IPA > are now represented by DN objects. To use them as strings you need to convert them explicitly: > > ipautil.run([inst.api.env.ipa_user_script, "add", str(dn)]) > > The same change is needed in the other three cases. > The modified code should still work under IPA 2.2. > Let me know if you're having more trouble. > > >> return dn >> >> user_add.register_post_callback(script_post_add_callback) >> >> >> # Extend delete >> >> >> from ipalib.plugins.user import user_del >> >> def script_post_del_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User >> deleted') if 'ipa_user_script' in inst.api.env: try: >> ipautil.run([inst.api.env.ipa_user_script,"del", dn]) except: >> pass >> >> return dn >> >> user_del.register_post_callback(script_post_del_callback) >> >> >> # Extend modify >> >> >> from ipalib.plugins.user import user_mod >> >> def script_post_mod_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User >> modified') if 'ipa_user_script' in inst.api.env: try: >> ipautil.run([inst.api.env.ipa_user_script,"mod", dn]) except: >> pass >> >> return dn >> >> user_mod.register_post_callback(script_post_mod_callback) >> > Thank you. I removed the user-custom.pyc, and moved the existing user-custom.py file to /root and made the changes in a new file, user-custom-v3.py. I then restarted httpd. However a .pyc file is not created, even after adding/removing/modifying a user. And the command specified to run in ipa_user_script is not run. Do you have a suggestions to what I might be doing wrong? Regards, Siggi From pviktori at redhat.com Tue May 28 13:44:02 2013 From: pviktori at redhat.com (Petr Viktorin) Date: Tue, 28 May 2013 15:44:02 +0200 Subject: [Freeipa-users] user-custom script In-Reply-To: <20565.213.225.75.97.1369744387.squirrel@www.nixtra.com> References: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> <51A3436F.2040502@redhat.com> <20565.213.225.75.97.1369744387.squirrel@www.nixtra.com> Message-ID: <51A4B4A2.2010806@redhat.com> On 05/28/2013 02:33 PM, Sigbjorn Lie wrote: > On Mon, May 27, 2013 13:28, Petr Viktorin wrote: >> On 05/27/2013 12:50 PM, Sigbjorn Lie wrote: >> >>> Hi, >>> >>> >>> A while back I got some help writing a python script who extends the user classes in ipalib to >>> run a custom command when a user is added/modified/deleted. This has been working perfectly in >>> our production environment for a few years now, until I upgraded to IPA 3.0 last week. The >>> custom script is no longer executed. >>> >>> Did the libraries change since 2.2? >>> >> >> Hello, >> Yes, IPA did change, though not in the callback registration API. See >> comment below. >> >>> >>> >>> The script sits in /usr/lib/python2.6/site-packages/ipalib/plugins/user-custom.py and looks >>> like: >>> >>> >>> >>> # >>> # Extension to provide user-customizable script when a user id added/modified/deleted >>> # >>> >>> >>> from ipapython import ipautil >>> >>> # Extend add >>> >>> >>> from ipalib.plugins.user import user_add >>> >>> def script_post_add_callback(inst, ldap, dn, attrs_list, *keys, **options): inst.log.info('User >>> added') if 'ipa_user_script' in inst.api.env: try: >>> ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except: >>> pass >> >> First of all, you can add better logging so you can diagnose errors more >> easily, e.g.: >> >> try: >> ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except Exception, e: >> inst.log.error("ipa_user_script: Exception: %s", e) >> >> >> With this change, I can see the following line in the server log: >> >> >> ipa: ERROR: ipa_user_script: Exception: sequence item 2: expected string >> or Unicode, DN found >> >> The error is due to DN refactoring >> (https://fedorahosted.org/freeipa/ticket/1670). All DNs throughout IPA >> are now represented by DN objects. To use them as strings you need to convert them explicitly: >> >> ipautil.run([inst.api.env.ipa_user_script, "add", str(dn)]) >> >> The same change is needed in the other three cases. >> The modified code should still work under IPA 2.2. >> Let me know if you're having more trouble. >> >> [...] > > > Thank you. > > I removed the user-custom.pyc, and moved the existing user-custom.py file to /root and made the > changes in a new file, user-custom-v3.py. I then restarted httpd. However a .pyc file is not > created, even after adding/removing/modifying a user. The server runs under apache, it doesn't have permissions to create .pyc files in /usr/lib/. > And the command specified to run in ipa_user_script is not run. > > Do you have a suggestions to what I might be doing wrong? Do you get any messages in /var/log/httpd/error_log? -- Petr? From dpal at redhat.com Tue May 28 15:41:16 2013 From: dpal at redhat.com (Dmitri Pal) Date: Tue, 28 May 2013 11:41:16 -0400 Subject: [Freeipa-users] Fedora 19 test day: OTP based 2FA using FreeIPA Message-ID: <51A4D01C.2070606@redhat.com> The FreeIPA team is happy to welcome you to a Fedora Test Day that is being held on Thursday, June 6th. We invite you to take part in testing of the new OTP authentication feature that will become available in upcoming FreeIPA 3.2 upstream release and will be a part of Fedora 19. The feature is based on the new extended capabilities of the MIT Kerberos [1] and 389 directory server [2]. The feature would allow users to authenticate against FreeIPA and acquire Kerberos tickets using either OTP tokens issued by 3rd party vendors or by FreeIPA server itself. In the case the token is provided by a 3rd party vendor like RSA, VASCO, Yubico, etc. the authentication data is forwarded to the external authentication server over RADIUS protocol. In this scenario user input is supposed to consist of the two factors as prescribed by the vendor and will be handled by the external server. In case the OTP token is issued by FreeIPA itself the user can authenticate using two factors one of which is his Kerberos password and another one is a token issued for him. A token can be provisioned to his mobile device and used via Google authenticator app. This is an initial phase of the first ever integrated two factor authentication solution leveraging Kerberos SSO. When complete, users will be able to authenticate using different authentication methods and acquire tickets that will allow them to access different services within the enterprise depending on the strength of their authentication. More detailed information about the feature can be found here: https://fedoraproject.org/wiki/Feature/FreeIPA_Two_Factor_Authentication To read more about the test day and suggested tests see the following link https://fedoraproject.org/wiki/Test_Day:2013-06-06_FreeIPA_Two_Factor_Authentication Thank you for your help and participation! FreeIPA team [1] http://k5wiki.kerberos.org/wiki/Projects/OTPOverRADIUS [2] https://github.com/nkinder/otp_plugin From nalin at redhat.com Tue May 28 17:27:23 2013 From: nalin at redhat.com (Nalin Dahyabhai) Date: Tue, 28 May 2013 13:27:23 -0400 Subject: [Freeipa-users] Automount cross-location support In-Reply-To: <51A26513.4050209@nixtra.com> References: <20744.62.92.50.17.1369320979.squirrel@www.nixtra.com> <519E3478.9060808@redhat.com> <19574.213.225.75.97.1369389664.squirrel@www.nixtra.com> <20130524214811.GC1038@redhat.com> <51A26513.4050209@nixtra.com> Message-ID: <20130528172723.GA14913@redhat.com> On Sun, May 26, 2013 at 09:40:03PM +0200, Sigbjorn Lie wrote: > I did some testing on this. I added an entry to "cn=Schema > Compatibility, cn=plugins, cn=config", and defined the various > settings for the compat plugin. It worked as a charm, the requested > automountmaps we're mirrored. However, one glitch when I attempt to > actually use it. Setting "schema-compat-container-group" to > cn=default hides all the existing keys in automount location > default. Setting it to a level below the cn=default, and the > automounter does not see the entries with the error below. It seem > like the automounter can only handle a single level of a tree, and > does not search subtrees. > > "get_query_dn: lookup(ldap): failed to find query dn under search base dns" Were there any messages preceding that one? I'm looking at the sources and there are a couple of code paths that would get to the point where that message is logged, and I only ever see the plugin searching using scope "subtree", so I can't be sure what's causing it to not find the new entries. > I don't think the flatten trees does any harm, it's already flat, as > long as the container-group could be set to cn=default,cn=automount. > However it would require logic within the IPA framework to follow > any "automountinformation=-fstype=autofs auto_anothermapname" and > also create setup for the additional "auto_anothermapname" in the > compat plugin. And again the idea seem flawed when the additional > maps cannot sit under the same schema-compat-container-group. > > Is there any way to have several entries in the schema compatibility > plugin to share the same level of schema-compat-container-group? Not without at least some changes to its internals, I'm afraid. It's basically reusing the same internal representation that's used for NIS maps and NIS domains, and the one-configuration-entry-per-map relationship is what triggers the module's housekeeping when a config entry is added or removed. But I think it could be done. HTH, Nalin From dpal at redhat.com Tue May 28 18:38:06 2013 From: dpal at redhat.com (Dmitri Pal) Date: Tue, 28 May 2013 14:38:06 -0400 Subject: [Freeipa-users] Central Logging For all FreeIPA components In-Reply-To: References: Message-ID: <51A4F98E.70404@redhat.com> On 05/27/2013 08:38 PM, Aly Khimji wrote: > Hey Guys, > Hello Aly, You are touching on the areas that are dear to our interests too. Unfortunately we have not had time to do the research. What you are asking about should be possible but have not been tried by us, at least we are not aware. Here are some thoughts: 1. It should be possible to configure rsyslog to process logs emitted by other applications (389, Dogtag, MIT KDC, httpd etc.). You need to research the documentation on how to do it by Rainer (farther of rsyslog) assured that it is possible. 2. Issue (or use exiting) kerberos principal for the GSS API to secure rsyslog to rsyslog communication. I know of one deployment that planned to do it but I do not know the results. http://www.rsyslog.com/doc/gssapi.html 3. Use GSS proxy to do rsyslog to rsyslog communication so that the tickets acquired and renewed as needed. I think to do this you need to install gss-proxy package and add couple env vars to the rsyslog systemd profile: |GSS_USE_PROXY=1 GSSPROXY_BEHAVIOR=REMOTE_FIRST | ||There is not much documentation about GSS proxy so do not hesitate to ask. https://fedorahosted.org/gss-proxy/ (Honza, Gunther, please add any other pointers) || 4. Use logstash with grok and elastic search at the end point to process the logs and provide a nice correlation tool. http://logstash.net/ 5. Come back with your findings :-) Thanks Dmitri > Quick question, is it possible to have all components of FreeIPA send > logs to a central log source, or even better to the FreeIPA's local > rsyslogd and then I will have rsyslod send all logs to a central > logging server? > > As per the link, each component logs to a separate location > http://docs.fedoraproject.org/en-US/Fedora/15/html/FreeIPA_Guide/server-config.html > > 16.1.3. Checking FreeIPA Server Logs > FreeIPA unifies several different Linux services, so it relies on > those services' native logs for tracking and debugging those > services. The other services (Apache, 389 Directory Server, and Dogtag > Certificate System) all have detailed logs and log levels. > > Just wondering as its for audit purposes and will be sent to a > centeral logger/alerter. > > Thanks > > Aly > > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Tue May 28 18:41:04 2013 From: dpal at redhat.com (Dmitri Pal) Date: Tue, 28 May 2013 14:41:04 -0400 Subject: [Freeipa-users] Connect to FreeIPA's LDAP Directory In-Reply-To: <20130528065136.GP26689@redhat.com> References: <20130528065136.GP26689@redhat.com> Message-ID: <51A4FA40.40405@redhat.com> On 05/28/2013 02:51 AM, Alexander Bokovoy wrote: > On Mon, 27 May 2013, Justin Brown wrote: >> I'm working on a small project that needs access to user information >> (primarily email addresses and phone numbers) from a LDAP directory. I'm >> successfully using FreeIPA for general authentication and DNS in my >> lab and >> would like to have this application use FreeIPA as well. >> >> I need to be able to bind to the LDAP directory, using both Apache >> Directory Studio (for development) and python-ldap. Both support various >> methods of authentication, including "simple" aka password and >> Kerberos via >> GSSAPI. Unfortunately, I haven't had much access in connecting with >> either. >> >> I have tried a variety of user accounts for password authentication >> to no >> success. Additionally, I have used `kinit` to obtain a TGT and even >> specified the TGT cache dir (/run/user/1000/krb5cc.../tkt); however, >> I get >> an error: "unable to obtain Principal Name for authentication." From my >> basic understanding of Kerberos, it seems that I need a TGT specific for >> access to LDAP from FreeIPA, but I have no idea how to generate it. >> >> $ klist >> Ticket cache: DIR::/run/user/1000/krb5cc_.../tkt >> Default principal: justin at FANDINGO.ORG >> >> Valid starting Expires Service principal >> 05/27/13 17:25:45 05/28/13 17:25:42 krbtgt/FANDINGO.ORG at FANDINGO.ORG >> >> Any help would be greatly appreciated. > It would help if you show your code. > > Following code should work if you have KRB5CCNAME defined (or set to > default) and there is initialized TGT in the ccache: > ====== > import ldap, ldap.sasl > > connection = > ldap.initialize('ldap://{host}'.format(host='foo.fandingo.org')) auth > = ldap.sasl.gssapi("") > connection.sasl_interactive_bind_s('', auth) > ldif = ..... > dn = ..... > connection.add_s(dn, ldif) > ====== > And in conjunction with the GSS API consider using GSS proxy to take care of the ticket renewal on your behalf. Then you would not need to kinit yourself. GSS proxy will make sure the ticket is acquired when it is needed. -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From dpal at redhat.com Tue May 28 23:23:41 2013 From: dpal at redhat.com (Dmitri Pal) Date: Tue, 28 May 2013 19:23:41 -0400 Subject: [Freeipa-users] Fedora 19 test day: OTP based 2FA using FreeIPA In-Reply-To: <51A4D01C.2070606@redhat.com> References: <51A4D01C.2070606@redhat.com> Message-ID: <51A53C7D.1060105@redhat.com> On 05/28/2013 11:41 AM, Dmitri Pal wrote: > The FreeIPA team is happy to welcome you to a Fedora Test Day that is > being held on Thursday, June 6th. > > We invite you to take part in testing of the new OTP authentication > feature that will become available in upcoming FreeIPA 3.2 upstream > release and will be a part of Fedora 19. The feature is based on the new > extended capabilities of the MIT Kerberos [1] and 389 directory server [2]. > > The feature would allow users to authenticate against FreeIPA and > acquire Kerberos tickets using either OTP tokens issued by 3rd party > vendors or by FreeIPA server itself. > > In the case the token is provided by a 3rd party vendor like RSA, VASCO, > Yubico, etc. the authentication data is forwarded to the external > authentication server over RADIUS protocol. In this scenario user input > is supposed to consist of the two factors as prescribed by the vendor > and will be handled by the external server. In case the OTP token is > issued by FreeIPA itself the user can authenticate using two factors one > of which is his Kerberos password and another one is a token issued for > him. A token can be provisioned to his mobile device and used via Google > authenticator app. > > This is an initial phase of the first ever integrated two factor > authentication solution leveraging Kerberos SSO. When complete, users > will be able to authenticate using different authentication methods and > acquire tickets that will allow them to access different services > within the enterprise depending on the strength of their authentication. > > More detailed information about the feature can be found here: > https://fedoraproject.org/wiki/Feature/FreeIPA_Two_Factor_Authentication https://fedoraproject.org/wiki/Features/FreeIPA_Two_Factor_Authentication > > To read more about the test day and suggested tests see the following > link > https://fedoraproject.org/wiki/Test_Day:2013-06-06_FreeIPA_Two_Factor_Authentication > > Thank you for your help and participation! > > FreeIPA team > > [1] http://k5wiki.kerberos.org/wiki/Projects/OTPOverRADIUS > [2] https://github.com/nkinder/otp_plugin > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From john.moyer at digitalreasoning.com Wed May 29 05:42:45 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Wed, 29 May 2013 01:42:45 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <519FCAE2.7020502@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> Message-ID: Yea I replaced both certs, however, in my troubleshooting I've found more I'll say symptoms or potential problems, which may stem from this or be independent from it. 1. Showing this error message on restarting the service: EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) 2. This is on an AWS machine, and when I rebooted the internal IP of the machine changed. I'm not sure if there are values in the Directory Server that would have that internal IP in there which would cause a problem. The external IP and DNS have stayed the same and I've tried to have all install values match the external IP or external name for this exact reason. 3. The named service will no longer start, here are the errors getting put in the /var/log/messages May 29 05:31:01 ip-10-1-3-5 named[5592]: sizing zone task pool based on 6 zones May 29 05:31:01 ip-10-1-3-5 named[5592]: /etc/named.conf:12: no forwarders seen; disabling forwarding May 29 05:31:01 ip-10-1-3-5 named[5592]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' May 29 05:31:19 ip-10-1-3-5 named[5592]: Failed to init credentials (Cannot contact any KDC for realm 'EXAMPLE.COM') May 29 05:31:19 ip-10-1-3-5 named[5592]: loading configuration: failure May 29 05:31:19 ip-10-1-3-5 named[5592]: exiting (due to fatal error) Any help in a right direction or theory to a right direction would be much appreciated! Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 24, 2013, at 4:17 PM, Rob Crittenden wrote: > John Moyer wrote: >> So I did that, and it executed perfectly (went back and checked that it did indeed replace the value as expected). I got on the machine I was trying to add and got this: >> >> root@ ~]# ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U >> Hostname: blah.example.com >> Realm: EXAMPLE.COM >> DNS Domain: example.com >> IPA Server: server.example.com >> BaseDN: dc=example,dc=com >> >> Synchronizing time with KDC... >> The CA cert available from the IPA server does not match the >> local certificate available at /etc/ipa/ca.crt >> Existing CA cert: >> Subject: CN=Certificate Authority,O=EXAMPLE.COM >> Issuer: CN=Certificate Authority,O=EXAMPLE.COM >> Valid From: Wed Mar 02 18:52:05 2013 UTC >> Valid Until: Sun Mar 02 18:52:05 2033 UTC >> >> Retrieved CA cert: >> Subject: CN=*.example.com,OU=Domain Control Validated,O=*.example.com >> Issuer: serialNumber=07969287,CN=Go Daddy Secure Certification Authority,OU=http://certificates.godaddy.com/repository,O="GoDaddy.com, Inc.",L=Scottsdale,ST=Arizona,C=US >> Valid From: Thu Dec 01 14:57:49 2011 UTC >> Valid Until: Sun Dec 01 14:57:49 2013 UTC >> >> Cannot obtain CA certificate >> 'ldap://server.example.com' doesn't have a certificate. >> Installation failed. Rolling back changes. >> IPA client is not configured on this system. >> >> >> Then I tried to change the local machine's /etc/ipa/ca.crt to match the server. I then got this: > > Next time you can just remove /etc/ipa/ca.crt. The client will fetch an updated one. This is fixed upstream. > >> [root@]# ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U >> Hostname: blah.example.com >> Realm: EXAMPLE.COM >> DNS Domain: example.com >> IPA Server: server.example.com >> BaseDN: dc=example,dc=com >> >> Synchronizing time with KDC... >> Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates >> >> Installation failed. Rolling back changes. >> IPA client is not configured on this system. > > You replace the web server cert as well, right? And restarted Apache? > > rob > >> >> >> Thanks, >> _____________________________________________________ >> John Moyer >> Director, IT Operations >> >> >> On May 24, 2013, at 3:11 PM, Rob Crittenden wrote: >> >>> John Moyer wrote: >>>> So unfortunately a rebuild would be less than optimal for me, lots of servers and users. So I've tried Dmitri's idea of ldapi and I got the access to LDAP now, however I may be going about this entire thing wrong. I created an LDIF file that looks like this: >>>> >>>> dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com >>>> changetype: modify >>>> replace: cacert >>>> cacert: NEWKEY_ksljdfkljadfkljalksdjfaBLAHBLAH >>>> >>>> Then I ran the following: >>>> >>>> ldapmodify -x -H ldapi://%2fvar%2frun%2fslapd-EXAMPLE-COM.socket -D "cn=Directory Manager" -W -f /root/change-settings.ldif >>>> >>>> and I get the following error: >>>> >>>> Enter LDAP Password: >>>> modifying entry "cn=cacert,cn=ipa,cn=etc,dc=digitalreasoning,dc=com" >>>> ldap_modify: Object class violation (65) >>>> additional info: attribute "cacert" not allowed >>>> >>> >>> The attribute you want is caCertificate. What you need to do is convert your CA cert from PEM format to DER: >>> >>> openssl x509 -in /etc/ipa/ca.crt -out /tmp/ca.der -outform DER >>> >>> Then use this ldif: >>> >>> dn: cn=cacert,cn=ipa,cn=etc,dc=example,dc=com >>> changetype: modify >>> replace: cacertificate;binary >>> cacertificate;binary:< file:///tmp/ca.der >>> >>> That should do it. >>> >>> rob >> > From sigbjorn at nixtra.com Wed May 29 07:50:53 2013 From: sigbjorn at nixtra.com (Sigbjorn Lie) Date: Wed, 29 May 2013 09:50:53 +0200 (CEST) Subject: [Freeipa-users] user-custom script In-Reply-To: <51A4B4A2.2010806@redhat.com> References: <25956.213.225.75.97.1369651819.squirrel@www.nixtra.com> <51A3436F.2040502@redhat.com> <20565.213.225.75.97.1369744387.squirrel@www.nixtra.com> <51A4B4A2.2010806@redhat.com> Message-ID: <23107.213.225.75.97.1369813853.squirrel@www.nixtra.com> On Tue, May 28, 2013 15:44, Petr Viktorin wrote: > On 05/28/2013 02:33 PM, Sigbjorn Lie wrote: > >> On Mon, May 27, 2013 13:28, Petr Viktorin wrote: >> >>> On 05/27/2013 12:50 PM, Sigbjorn Lie wrote: >>> >>> >>>> Hi, >>>> >>>> >>>> >>>> A while back I got some help writing a python script who extends the user classes in ipalib >>>> to run a custom command when a user is added/modified/deleted. This has been working >>>> perfectly in our production environment for a few years now, until I upgraded to IPA 3.0 >>>> last week. The custom script is no longer executed. >>>> >>>> Did the libraries change since 2.2? >>>> >>>> >>> >>> Hello, >>> Yes, IPA did change, though not in the callback registration API. See >>> comment below. >>> >>>> >>>> >>>> The script sits in /usr/lib/python2.6/site-packages/ipalib/plugins/user-custom.py and looks >>>> like: >>>> >>>> >>>> >>>> >>>> # >>>> # Extension to provide user-customizable script when a user id added/modified/deleted >>>> # >>>> >>>> >>>> >>>> from ipapython import ipautil >>>> >>>> # Extend add >>>> >>>> >>>> >>>> from ipalib.plugins.user import user_add >>>> >>>> def script_post_add_callback(inst, ldap, dn, attrs_list, *keys, **options): >>>> inst.log.info('User added') if 'ipa_user_script' in inst.api.env: try: >>>> ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except: pass >>> >>> First of all, you can add better logging so you can diagnose errors more >>> easily, e.g.: >>> >>> try: >>> ipautil.run([inst.api.env.ipa_user_script,"add", dn]) except Exception, e: >>> inst.log.error("ipa_user_script: Exception: %s", e) >>> >>> >>> >>> With this change, I can see the following line in the server log: >>> >>> >>> >>> ipa: ERROR: ipa_user_script: Exception: sequence item 2: expected string >>> or Unicode, DN found >>> >>> The error is due to DN refactoring >>> (https://fedorahosted.org/freeipa/ticket/1670). All DNs throughout IPA >>> are now represented by DN objects. To use them as strings you need to convert them explicitly: >>> >>> >>> ipautil.run([inst.api.env.ipa_user_script, "add", str(dn)]) >>> >>> The same change is needed in the other three cases. >>> The modified code should still work under IPA 2.2. >>> Let me know if you're having more trouble. >>> >>> >>> > [...] > >> >> >> Thank you. >> >> >> I removed the user-custom.pyc, and moved the existing user-custom.py file to /root and made the >> changes in a new file, user-custom-v3.py. I then restarted httpd. However a .pyc file is not >> created, even after adding/removing/modifying a user. > > The server runs under apache, it doesn't have permissions to create .pyc > files in /usr/lib/. > >> And the command specified to run in ipa_user_script is not run. >> >> >> Do you have a suggestions to what I might be doing wrong? >> > > Do you get any messages in /var/log/httpd/error_log? > > I managed to figure this one out. SElinux was causing the issue. Everything worked just fine after restoring the correct file labels. Thank you for your help. :) Regards, Siggi From pspacek at redhat.com Wed May 29 08:11:35 2013 From: pspacek at redhat.com (Petr Spacek) Date: Wed, 29 May 2013 10:11:35 +0200 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> Message-ID: <51A5B837.7060808@redhat.com> On 29.5.2013 07:42, John Moyer wrote: > Yea I replaced both certs, however, in my troubleshooting I've found more I'll say symptoms or potential problems, which may stem from this or be independent from it. > > 1. Showing this error message on restarting the service: > EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) > > 2. This is on an AWS machine, and when I rebooted the internal IP of the machine changed. I'm not sure if there are values in the Directory Server that would have that internal IP in there which would cause a problem. The external IP and DNS have stayed the same and I've tried to have all install values match the external IP or external name for this exact reason. > > 3. The named service will no longer start, here are the errors getting put in the /var/log/messages > May 29 05:31:01 ip-10-1-3-5 named[5592]: sizing zone task pool based on 6 zones > May 29 05:31:01 ip-10-1-3-5 named[5592]: /etc/named.conf:12: no forwarders seen; disabling forwarding > May 29 05:31:01 ip-10-1-3-5 named[5592]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' > May 29 05:31:19 ip-10-1-3-5 named[5592]: Failed to init credentials (Cannot contact any KDC for realm 'EXAMPLE.COM') > May 29 05:31:19 ip-10-1-3-5 named[5592]: loading configuration: failure May 29 05:31:19 ip-10-1-3-5 named[5592]: exiting (due to fatal error) > > Any help in a right direction or theory to a right direction would be much appreciated! Problems 2 and 3 might be caused by incorrect IP address in /etc/hosts and IPA DNS. Please correct content of /etc/hosts, start IPA and then correct IP addresses in IPA DNS. -- Petr^2 Spacek From jdennis at redhat.com Wed May 29 12:36:26 2013 From: jdennis at redhat.com (John Dennis) Date: Wed, 29 May 2013 08:36:26 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> Message-ID: <51A5F64A.9050908@redhat.com> On 05/29/2013 01:42 AM, John Moyer wrote: > Yea I replaced both certs, however, in my troubleshooting I've found > more I'll say symptoms or potential problems, which may stem from > this or be independent from it. > > 1. Showing this error message on restarting the service: > EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: > CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA > of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime > error -8172 - Peer's certificate issuer has been marked as not > trusted by the user.) The error is saying the CA which signed your new cert is either unknown or untrusted. Trusted CA's must be in the NSS database which is being referenced, which in this case I believe is /etc/httpd/alias. By default we don't add other root CA's to this database so you'll have to add it. To see what is in the database do this: sudo certutil -d /etc/httpd/alias -L -h internal FWIW the "-h internal" means to also examine any preloaded CA's that may have been added with modutil. If CA the signed your cert is one of the standard trusted ones you can add the entire set of trusted CA's with modutil % sudo modutil -add ca_certs -libfile libnssckbi.so -dbdir /etc/httpd/alias But that's a big hammer, you might be better off just manually just adding the CA that signed your cert and adding trust for it. Examples can be found here: http://www.mozilla.org/projects/security/pki/nss/tools/certutil.html -- John Dennis Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From john.moyer at digitalreasoning.com Wed May 29 13:50:50 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Wed, 29 May 2013 09:50:50 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <51A5B837.7060808@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5B837.7060808@redhat.com> Message-ID: Petr, I changed both the host file (actually did that before emailing) and now I have changed the DNS manually in LDAP. I restart ipa and it still fails on DNS startup. It says the following (after I manually start everything else) May 29 13:16:15 ip- named[9076]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' May 29 13:16:15 ip- named[9076]: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server krbtgt/EC2.INTERNAL at EXAMPLE.COM not found in Kerberos database) May 29 13:16:15 ip- named[9076]: bind to LDAP server failed: Local error May 29 13:16:15 ip- named[9076]: loading configuration: failure May 29 13:16:15 ip- named[9076]: exiting (due to fatal error) Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 29, 2013, at 4:11 AM, Petr Spacek wrote: > On 29.5.2013 07:42, John Moyer wrote: >> Yea I replaced both certs, however, in my troubleshooting I've found more I'll say symptoms or potential problems, which may stem from this or be independent from it. >> >> 1. Showing this error message on restarting the service: >> EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) >> >> 2. This is on an AWS machine, and when I rebooted the internal IP of the machine changed. I'm not sure if there are values in the Directory Server that would have that internal IP in there which would cause a problem. The external IP and DNS have stayed the same and I've tried to have all install values match the external IP or external name for this exact reason. >> >> 3. The named service will no longer start, here are the errors getting put in the /var/log/messages >> May 29 05:31:01 ip-10-1-3-5 named[5592]: sizing zone task pool based on 6 zones >> May 29 05:31:01 ip-10-1-3-5 named[5592]: /etc/named.conf:12: no forwarders seen; disabling forwarding >> May 29 05:31:01 ip-10-1-3-5 named[5592]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' >> May 29 05:31:19 ip-10-1-3-5 named[5592]: Failed to init credentials (Cannot contact any KDC for realm 'EXAMPLE.COM') >> May 29 05:31:19 ip-10-1-3-5 named[5592]: loading configuration: failure May 29 05:31:19 ip-10-1-3-5 named[5592]: exiting (due to fatal error) >> >> Any help in a right direction or theory to a right direction would be much appreciated! > Problems 2 and 3 might be caused by incorrect IP address in /etc/hosts and IPA DNS. Please correct content of /etc/hosts, start IPA and then correct IP addresses in IPA DNS. > > -- > Petr^2 Spacek > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users From john.moyer at digitalreasoning.com Wed May 29 13:55:01 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Wed, 29 May 2013 09:55:01 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <51A5F64A.9050908@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5F64A.9050908@redhat.com> Message-ID: <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> John, I see the following when I ran that first command. sudo certutil -d /etc/httpd/alias -L -h internal Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, MyIPA CTu,Cu,u So being that I have no fear (or am just real dumb, I really feel it's just both) I used that command and got this error after hitting enter to continue: sudo modutil -add ca_certs -libfile libnssckbi.so -dbdir /etc/httpd/alias WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: ERROR: Failed to add module "ca_certs". Probable cause : "Unknown PKCS #11 error.". I then did the first command again (to see what I messed up) and it looks identical as shown below: sudo certutil -d /etc/httpd/alias -L -h internal Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, MyIPA CTu,Cu,u Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 29, 2013, at 8:36 AM, John Dennis wrote: > On 05/29/2013 01:42 AM, John Moyer wrote: >> Yea I replaced both certs, however, in my troubleshooting I've found >> more I'll say symptoms or potential problems, which may stem from >> this or be independent from it. >> >> 1. Showing this error message on restarting the service: >> EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: >> CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA >> of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime >> error -8172 - Peer's certificate issuer has been marked as not >> trusted by the user.) > > The error is saying the CA which signed your new cert is either unknown or untrusted. Trusted CA's must be in the NSS database which is being referenced, which in this case I believe is /etc/httpd/alias. > > By default we don't add other root CA's to this database so you'll have to add it. To see what is in the database do this: > > sudo certutil -d /etc/httpd/alias -L -h internal > > FWIW the "-h internal" means to also examine any preloaded CA's that may have been added with modutil. > > If CA the signed your cert is one of the standard trusted ones you can add the entire set of trusted CA's with modutil > > % sudo modutil -add ca_certs -libfile libnssckbi.so -dbdir /etc/httpd/alias > > But that's a big hammer, you might be better off just manually just adding the CA that signed your cert and adding trust for it. Examples can be found here: > > http://www.mozilla.org/projects/security/pki/nss/tools/certutil.html > > > -- > John Dennis > > Looking to carve out IT costs? > www.redhat.com/carveoutcosts/ From pspacek at redhat.com Wed May 29 14:24:53 2013 From: pspacek at redhat.com (Petr Spacek) Date: Wed, 29 May 2013 16:24:53 +0200 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5B837.7060808@redhat.com> Message-ID: <51A60FB5.2060202@redhat.com> On 29.5.2013 15:50, John Moyer wrote: > I changed both the host file (actually did that before emailing) and now I have changed the DNS manually in LDAP. I restart ipa and it still fails on DNS startup. It says the following (after I manually start everything else) > > May 29 13:16:15 ip- named[9076]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' > May 29 13:16:15 ip- named[9076]: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server krbtgt/EC2.INTERNAL at EXAMPLE.COM not found in Kerberos database) > May 29 13:16:15 ip- named[9076]: bind to LDAP server failed: Local error > May 29 13:16:15 ip- named[9076]: loading configuration: failure > May 29 13:16:15 ip- named[9076]: exiting (due to fatal error) The important piece is: > Server krbtgt/EC2.INTERNAL at EXAMPLE.COM not found in Kerberos database Some very basic instructions are at See https://fedorahosted.org/bind-dyndb-ldap/wiki/BIND9/NamedCannotStart IMHO Kerberos libraries are confused by the crazy network setup inside EC2. Does your /etc/krb5.conf point to internal or external name? Does your /etc/hosts point to internal or external name? I would try to include *internal* IPs in /etc/hosts, because internal IPs are what libraries see on local interfaces. Please do the experiments described above and let us now. Also, you can join #freeipa channel on FreeNode, I will be around for next hour (at least). Petr^2 Spacek > On May 29, 2013, at 4:11 AM, Petr Spacek wrote: > >> On 29.5.2013 07:42, John Moyer wrote: >>> Yea I replaced both certs, however, in my troubleshooting I've found more I'll say symptoms or potential problems, which may stem from this or be independent from it. >>> >>> 1. Showing this error message on restarting the service: >>> EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) >>> >>> 2. This is on an AWS machine, and when I rebooted the internal IP of the machine changed. I'm not sure if there are values in the Directory Server that would have that internal IP in there which would cause a problem. The external IP and DNS have stayed the same and I've tried to have all install values match the external IP or external name for this exact reason. >>> >>> 3. The named service will no longer start, here are the errors getting put in the /var/log/messages >>> May 29 05:31:01 ip-10-1-3-5 named[5592]: sizing zone task pool based on 6 zones >>> May 29 05:31:01 ip-10-1-3-5 named[5592]: /etc/named.conf:12: no forwarders seen; disabling forwarding >>> May 29 05:31:01 ip-10-1-3-5 named[5592]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' >>> May 29 05:31:19 ip-10-1-3-5 named[5592]: Failed to init credentials (Cannot contact any KDC for realm 'EXAMPLE.COM') >>> May 29 05:31:19 ip-10-1-3-5 named[5592]: loading configuration: failure May 29 05:31:19 ip-10-1-3-5 named[5592]: exiting (due to fatal error) >>> >>> Any help in a right direction or theory to a right direction would be much appreciated! >> Problems 2 and 3 might be caused by incorrect IP address in /etc/hosts and IPA DNS. Please correct content of /etc/hosts, start IPA and then correct IP addresses in IPA DNS. From john.moyer at digitalreasoning.com Wed May 29 14:40:32 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Wed, 29 May 2013 10:40:32 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <51A60FB5.2060202@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5B837.7060808@redhat.com> <51A60FB5.2060202@redhat.com> Message-ID: <6F007211-C7F2-4264-9CEE-7FDE323FAB9A@digitalreasoning.com> Petr, Oh thanks for that webpage! So now named starts, it was because my hostname was ip-10.x.x.x I then tried to change it to ip-10.x.x.x.ec2.internal (standard fqdn for AWS). Then I remembered that during setup I had to change it to ipa.example.com. Once I did that it started! Now I just have the cert issue, I'll email back after I gather more of the details around the remaining issues I'm having. Thanks for your help! Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 29, 2013, at 10:24 AM, Petr Spacek wrote: > On 29.5.2013 15:50, John Moyer wrote: >> I changed both the host file (actually did that before emailing) and now I have changed the DNS manually in LDAP. I restart ipa and it still fails on DNS startup. It says the following (after I manually start everything else) >> >> May 29 13:16:15 ip- named[9076]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' >> May 29 13:16:15 ip- named[9076]: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server krbtgt/EC2.INTERNAL at EXAMPLE.COM not found in Kerberos database) >> May 29 13:16:15 ip- named[9076]: bind to LDAP server failed: Local error >> May 29 13:16:15 ip- named[9076]: loading configuration: failure >> May 29 13:16:15 ip- named[9076]: exiting (due to fatal error) > > The important piece is: > > Server krbtgt/EC2.INTERNAL at EXAMPLE.COM not found in Kerberos database > > Some very basic instructions are at > See https://fedorahosted.org/bind-dyndb-ldap/wiki/BIND9/NamedCannotStart > > IMHO Kerberos libraries are confused by the crazy network setup inside EC2. > > Does your /etc/krb5.conf point to internal or external name? > > Does your /etc/hosts point to internal or external name? > > I would try to include *internal* IPs in /etc/hosts, because internal IPs are what libraries see on local interfaces. > > Please do the experiments described above and let us now. Also, you can join #freeipa channel on FreeNode, I will be around for next hour (at least). > > Petr^2 Spacek > >> On May 29, 2013, at 4:11 AM, Petr Spacek wrote: >> >>> On 29.5.2013 07:42, John Moyer wrote: >>>> Yea I replaced both certs, however, in my troubleshooting I've found more I'll say symptoms or potential problems, which may stem from this or be independent from it. >>>> >>>> 1. Showing this error message on restarting the service: >>>> EXAMPLE-COM...[29/May/2013:05:30:58 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) >>>> >>>> 2. This is on an AWS machine, and when I rebooted the internal IP of the machine changed. I'm not sure if there are values in the Directory Server that would have that internal IP in there which would cause a problem. The external IP and DNS have stayed the same and I've tried to have all install values match the external IP or external name for this exact reason. >>>> >>>> 3. The named service will no longer start, here are the errors getting put in the /var/log/messages >>>> May 29 05:31:01 ip-10-1-3-5 named[5592]: sizing zone task pool based on 6 zones >>>> May 29 05:31:01 ip-10-1-3-5 named[5592]: /etc/named.conf:12: no forwarders seen; disabling forwarding >>>> May 29 05:31:01 ip-10-1-3-5 named[5592]: set up managed keys zone for view _default, file 'dynamic/managed-keys.bind' >>>> May 29 05:31:19 ip-10-1-3-5 named[5592]: Failed to init credentials (Cannot contact any KDC for realm 'EXAMPLE.COM') >>>> May 29 05:31:19 ip-10-1-3-5 named[5592]: loading configuration: failure May 29 05:31:19 ip-10-1-3-5 named[5592]: exiting (due to fatal error) >>>> >>>> Any help in a right direction or theory to a right direction would be much appreciated! >>> Problems 2 and 3 might be caused by incorrect IP address in /etc/hosts and IPA DNS. Please correct content of /etc/hosts, start IPA and then correct IP addresses in IPA DNS. From jdennis at redhat.com Wed May 29 15:12:49 2013 From: jdennis at redhat.com (John Dennis) Date: Wed, 29 May 2013 11:12:49 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5F64A.9050908@redhat.com> <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> Message-ID: <51A61AF1.9080308@redhat.com> On 05/29/2013 09:55 AM, John Moyer wrote: > John, > > I see the following when I ran that first command. > > sudo certutil -d /etc/httpd/alias -L -h internal > > Certificate Nickname Trust Attributes > SSL,S/MIME,JAR/XPI > > Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, > Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, > MyIPA CTu,Cu,u > > > So being that I have no fear (or am just real dumb, I really feel it's just both) I used that command and got this error after hitting enter to continue: > > sudo modutil -add ca_certs -libfile libnssckbi.so -dbdir /etc/httpd/alias > > WARNING: Performing this operation while the browser is running could cause > corruption of your security databases. If the browser is currently running, > you should exit browser before continuing this operation. Type > 'q ' to abort, or to continue: > > ERROR: Failed to add module "ca_certs". Probable cause : "Unknown PKCS #11 error.". > > I then did the first command again (to see what I messed up) and it looks identical as shown below: > > sudo certutil -d /etc/httpd/alias -L -h internal > > Certificate Nickname Trust Attributes > SSL,S/MIME,JAR/XPI > > Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, > Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, > MyIPA CTu,Cu,u My suggestion would be to do the following. 1) Determine the issuer of your new cert (i.e. who signed it). Do this by dumping the text representation of the cert. If one of the certs above is the cert in question you can use certutil % certutil -d /etc/httpd/alias -L -n "xxx" where xxx is the cert nickname or via openssl if you have the cert file available (assuming in pem format) % opnessl x509 -inform PEM -text -in xxx where xxx is the cert file look for the issuer field and make note of it. 2) Is the issuer one of the certs in the above listing? If so use certutil to add trust flags to it (see certutil web page pointed out earlier for examples of adding trust). If the issuer is not already in the list then acquire the issuer cert from godaddy and add it to the database with trust flags turned on. -- John Dennis Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From rcritten at redhat.com Wed May 29 16:20:25 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 29 May 2013 12:20:25 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5F64A.9050908@redhat.com> <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> Message-ID: <51A62AC9.7010908@redhat.com> John Moyer wrote: > John, > > I see the following when I ran that first command. > > sudo certutil -d /etc/httpd/alias -L -h internal > > Certificate Nickname Trust Attributes > SSL,S/MIME,JAR/XPI > > Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, > Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, > MyIPA CTu,Cu,u > > > So being that I have no fear (or am just real dumb, I really feel it's just both) I used that command and got this error after hitting enter to continue: > > sudo modutil -add ca_certs -libfile libnssckbi.so -dbdir /etc/httpd/alias > > WARNING: Performing this operation while the browser is running could cause > corruption of your security databases. If the browser is currently running, > you should exit browser before continuing this operation. Type > 'q ' to abort, or to continue: > > ERROR: Failed to add module "ca_certs". Probable cause : "Unknown PKCS #11 error.". > > I then did the first command again (to see what I messed up) and it looks identical as shown below: > > sudo certutil -d /etc/httpd/alias -L -h internal > > Certificate Nickname Trust Attributes > SSL,S/MIME,JAR/XPI > > Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, > Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, > MyIPA CTu,Cu,u These trust flags look really strange. What is MyIPA, is that your server certificate? It should have a trust of u,u,u if it is: certutil -M -d /etc/httpd/alias -n MyIPA -t u,u,u The other two are clearly CAs and should be trusted as so. For each one I'd do: certutil -M -d /etc/httpd/alias -n 'nickname' -t CT,, You can test the trust with: certutil -V -u V -d /etc/httpd/alias -n MyIPA I'm guessing that you'll need to do something similar in /etc/dirsrv/slapd-YOUR-INSTANCE. rob From john.moyer at digitalreasoning.com Wed May 29 16:52:40 2013 From: john.moyer at digitalreasoning.com (John Moyer) Date: Wed, 29 May 2013 12:52:40 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: <51A62AC9.7010908@redhat.com> References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5F64A.9050908@redhat.com> <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> <51A62AC9.7010908@redhat.com> Message-ID: Rob, MyIPA I believe was installed by IPA. I did everything you suggested, the below is what it looks like now. -------- certutil -d /etc/httpd/alias -L -h internal Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI MyIPA u,u,u Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. CT,, Go Daddy Class 2 Certification Authority - ValiCert, Inc. CT,, ---------- I'm still getting the following when I try to restart the dirsrv: /etc/init.d/dirsrv restart Shutting down dirsrv: EXAMPLE-COM... [ OK ] PKI-IPA... [ OK ] Starting dirsrv: EXAMPLE-COM...[29/May/2013:16:46:47 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) [ OK ] PKI-IPA... [ OK ] I'm also getting the following when I try to add a server to IPA: ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U Hostname: ip-10-133-38-119.ec2.internal Realm: EXAMPLE.COM DNS Domain: example.com IPA Server: server.example.com BaseDN: dc=example,dc=com Synchronizing time with KDC... Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates Installation failed. Rolling back changes. IPA client is not configured on this system. Thanks, _____________________________________________________ John Moyer Director, IT Operations On May 29, 2013, at 12:20 PM, Rob Crittenden wrote: > John Moyer wrote: >> John, >> >> I see the following when I ran that first command. >> >> sudo certutil -d /etc/httpd/alias -L -h internal >> >> Certificate Nickname Trust Attributes >> SSL,S/MIME,JAR/XPI >> >> Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, >> Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, >> MyIPA CTu,Cu,u >> >> >> So being that I have no fear (or am just real dumb, I really feel it's just both) I used that command and got this error after hitting enter to continue: >> >> sudo modutil -add ca_certs -libfile libnssckbi.so -dbdir /etc/httpd/alias >> >> WARNING: Performing this operation while the browser is running could cause >> corruption of your security databases. If the browser is currently running, >> you should exit browser before continuing this operation. Type >> 'q ' to abort, or to continue: >> >> ERROR: Failed to add module "ca_certs". Probable cause : "Unknown PKCS #11 error.". >> >> I then did the first command again (to see what I messed up) and it looks identical as shown below: >> >> sudo certutil -d /etc/httpd/alias -L -h internal >> >> Certificate Nickname Trust Attributes >> SSL,S/MIME,JAR/XPI >> >> Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. ,, >> Go Daddy Class 2 Certification Authority - ValiCert, Inc. ,, >> MyIPA CTu,Cu,u > > These trust flags look really strange. > > What is MyIPA, is that your server certificate? It should have a trust of u,u,u if it is: certutil -M -d /etc/httpd/alias -n MyIPA -t u,u,u > > The other two are clearly CAs and should be trusted as so. For each one I'd do: > > certutil -M -d /etc/httpd/alias -n 'nickname' -t CT,, > > You can test the trust with: > > certutil -V -u V -d /etc/httpd/alias -n MyIPA > > I'm guessing that you'll need to do something similar in /etc/dirsrv/slapd-YOUR-INSTANCE. > > rob From rcritten at redhat.com Wed May 29 18:09:13 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 29 May 2013 14:09:13 -0400 Subject: [Freeipa-users] Installing a Godaddy Cert with ipa-server-certinstall In-Reply-To: References: <7EEC0519-9853-479C-B34D-5FFD99E51CD0@digitalreasoning.com> <519F1C96.5060202@redhat.com> <741DCCC1-79F2-419C-BDC3-6875C937893B@digitalreasoning.com> <519FBB68.8040902@redhat.com> <6C796140-17FC-42CF-A91D-C527F34B7E72@digitalreasoning.com> <519FCAE2.7020502@redhat.com> <51A5F64A.9050908@redhat.com> <50C4031E-BDB1-4697-B609-C986A599979B@digitalreasoning.com> <51A62AC9.7010908@redhat.com> Message-ID: <51A64449.9080304@redhat.com> John Moyer wrote: > Rob, > > MyIPA I believe was installed by IPA. I did everything you suggested, the below is what it looks like now. > > > -------- > certutil -d /etc/httpd/alias -L -h internal > > Certificate Nickname Trust Attributes > SSL,S/MIME,JAR/XPI > > MyIPA u,u,u > Go Daddy Secure Certification Authority - The Go Daddy Group, Inc. CT,, > Go Daddy Class 2 Certification Authority - ValiCert, Inc. CT,, > > ---------- > > I'm still getting the following when I try to restart the dirsrv: > > /etc/init.d/dirsrv restart > Shutting down dirsrv: > EXAMPLE-COM... [ OK ] > PKI-IPA... [ OK ] > Starting dirsrv: > EXAMPLE-COM...[29/May/2013:16:46:47 +0000] - SSL alert: CERT_VerifyCertificateNow: verify certificate failed for cert MyIPA of family cn=RSA,cn=encryption,cn=config (Netscape Portable Runtime error -8172 - Peer's certificate issuer has been marked as not trusted by the user.) > [ OK ] > PKI-IPA... [ OK ] You need to apply these trust changes to /etc/dirsrv/slap-EXAMPLE-COM as well. > > I'm also getting the following when I try to add a server to IPA: > > ipa-client-install --domain=example.com --server=server.example.com --realm=EXAMPLE.COM -p builduser -w "BLAH" -U > Hostname: ip-10-133-38-119.ec2.internal > Realm: EXAMPLE.COM > DNS Domain: example.com > IPA Server: server.example.com > BaseDN: dc=example,dc=com > > Synchronizing time with KDC... > Joining realm failed: libcurl failed to execute the HTTP POST transaction. Peer certificate cannot be authenticated with known CA certificates > > Installation failed. Rolling back changes. > IPA client is not configured on this system. The client installer downloads the CA cert from LDAP, so make sure you have the GoDaddy CA in LDAP. rob From william.muriithi at gmail.com Wed May 29 20:55:23 2013 From: william.muriithi at gmail.com (William Muriithi) Date: Wed, 29 May 2013 16:55:23 -0400 Subject: [Freeipa-users] Suppressing the domain section after authentication Message-ID: Hello I have set up gitolite3 and its working fine when I connect to it through ssh. I am using LDAP (FreeIPA) for authorization. When I connect through http/https, I am authenticated, but I believe authorization is not working. I have not been able to figure how to work around it.. git clone http://william at git1.example.com/git/Design.git But after Apache authenticate me, it passes william at EXAMPLE.LOC not william to gitolite. When the name william at EXAMPLE.LOC is passed to the group searching script, it returns null and hence the error below 2013-05-29.14:51:19 12567 access(Design, william at EXAMPLE.LOC, R, 'any'),-> R any Design william at EXAMPLE.LOC DENIED by fallthru 2013-05-29.14:51:19 12567 trigger,Writable,access_1, ACCESS_1,Design,william at EXAMPLE.LOC,R,any,R any Design william at EXAMPLE.LOC DENIED by fallthru 2013-05-29.14:51:19 12567 die R any Design william at EXAMPLE.LOC DENIED by fallthru<>(or you mis-spelled the reponame) The question is, how would I coerce apache or kerberos to pass gitolite only section before the @ character? Regards, William From rcritten at redhat.com Wed May 29 21:12:09 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 29 May 2013 17:12:09 -0400 Subject: [Freeipa-users] Suppressing the domain section after authentication In-Reply-To: References: Message-ID: <51A66F29.8090502@redhat.com> William Muriithi wrote: > Hello > > I have set up gitolite3 and its working fine when I connect to it > through ssh. I am using LDAP (FreeIPA) for authorization. > > When I connect through http/https, I am authenticated, but I believe > authorization is not working. I have not been able to figure how to > work around it.. > > git clone http://william at git1.example.com/git/Design.git > > But after Apache authenticate me, it passes william at EXAMPLE.LOC not > william to gitolite. When the name william at EXAMPLE.LOC is passed to > the group searching script, it returns null and hence the error below > > > 2013-05-29.14:51:19 12567 access(Design, > william at EXAMPLE.LOC, R, 'any'),-> R any Design william at EXAMPLE.LOC > DENIED by fallthru > 2013-05-29.14:51:19 12567 trigger,Writable,access_1, > ACCESS_1,Design,william at EXAMPLE.LOC,R,any,R any Design > william at EXAMPLE.LOC DENIED by fallthru > 2013-05-29.14:51:19 12567 die R any Design > william at EXAMPLE.LOC DENIED by fallthru<>(or you mis-spelled > the reponame) > > > The question is, how would I coerce apache or kerberos to pass > gitolite only section before the @ character? > With mod_auth_kerb >= 5.4 you can use KrbLocalUserMapping on to strip the realm. rob From natxo.asenjo at gmail.com Wed May 29 21:12:54 2013 From: natxo.asenjo at gmail.com (Natxo Asenjo) Date: Wed, 29 May 2013 23:12:54 +0200 Subject: [Freeipa-users] Suppressing the domain section after authentication In-Reply-To: References: Message-ID: On Wed, May 29, 2013 at 10:55 PM, William Muriithi < william.muriithi at gmail.com> wrote: > Hello > > I have set up gitolite3 and its working fine when I connect to it > through ssh. I am using LDAP (FreeIPA) for authorization. > > When I connect through http/https, I am authenticated, but I believe > authorization is not working. I have not been able to figure how to > work around it.. > > git clone http://william at git1.example.com/git/Design.git > > But after Apache authenticate me, it passes william at EXAMPLE.LOC not > william to gitolite. When the name william at EXAMPLE.LOC is passed to > the group searching script, it returns null and hence the error below > > I could not find it in the docs, but according to http://serverfault.com/questions/35363/apache-mod-auth-kerb-and-ldap-user-groupsyou can do that with KrbLocalUserMapping On in your apache config. I have not tested it ;-) -- groet, natxo -------------- next part -------------- An HTML attachment was scrubbed... URL: From william.muriithi at gmail.com Wed May 29 23:21:51 2013 From: william.muriithi at gmail.com (William Muriithi) Date: Wed, 29 May 2013 19:21:51 -0400 Subject: [Freeipa-users] Suppressing the domain section after authentication In-Reply-To: <51A66F29.8090502@redhat.com> References: <51A66F29.8090502@redhat.com> Message-ID: Rob, >> >> The question is, how would I coerce apache or kerberos to pass >> gitolite only section before the @ character? >> > > With mod_auth_kerb >= 5.4 you can use KrbLocalUserMapping on to strip the realm. > > rob Thanks a lot, that did it. I added KrbLocalUserMapping On And it worked perfectly. Thanks again William -------------- next part -------------- An HTML attachment was scrubbed... URL: From chandank.kumar at gmail.com Thu May 30 22:52:35 2013 From: chandank.kumar at gmail.com (Chandan Kumar) Date: Thu, 30 May 2013 15:52:35 -0700 Subject: [Freeipa-users] Limiting Host access by UID/GID Message-ID: Hello, As part of migration from passwd/shadow to IPA, I want to roll out IPA/SSSD based password first for a small number of users and then for all. (same goes with host. first small number of host and then all). I was trying to limit it using max_id/min_id parameters in sssd but it does not seems to work the way I expected. ------- min_id = 5000 max_id = 5100 ------ So there is a user "kchandan" with UID/GID 20000 ------ [root at tipa1 ~]# id kchandan uid=20000(kchandan) gid=20000 groups=20000 ------- But It is allowing me to login with that ID with only error showing GID 20000 not found. ----------- ssh 10.2.3.105 -l kchandan kchandan at 10.2.3.105's password: id: cannot find name for group ID 20000 ------------- Is there any way to achieve this? Thanks Chandan -- -- http://about.me/chandank -------------- next part -------------- An HTML attachment was scrubbed... URL: From dpal at redhat.com Thu May 30 23:23:38 2013 From: dpal at redhat.com (Dmitri Pal) Date: Thu, 30 May 2013 19:23:38 -0400 Subject: [Freeipa-users] Limiting Host access by UID/GID In-Reply-To: References: Message-ID: <51A7DF7A.7090201@redhat.com> On 05/30/2013 06:52 PM, Chandan Kumar wrote: > Hello, > > As part of migration from passwd/shadow to IPA, I want to roll out > IPA/SSSD based password first for a small number of users and then for > all. (same goes with host. first small number of host and then all). > > I was trying to limit it using max_id/min_id parameters in sssd but it > does not seems to work the way I expected. > ------- > min_id = 5000 > max_id = 5100 > ------ > So there is a user "kchandan" with UID/GID 20000 > ------ > [root at tipa1 ~]# id kchandan > uid=20000(kchandan) gid=20000 groups=20000 > ------- > > But It is allowing me to login with that ID with only error showing > GID 20000 not found. > ----------- > ssh 10.2.3.105 -l kchandan > kchandan at 10.2.3.105 's password: > id: cannot find name for group ID 20000 > ------------- > > Is there any way to achieve this? So you want to allow only a subset of users with a specific range to log into the systems controlled by SSSD before you open it to a broader public? I would defer to SSSD gurus but the hack that comes to mind is to configure a simple access provider to limit the access to just the users you care about (man sssd-simple) or configure ldap access provider based on a filter (man sssd-ldap). > > Thanks > Chandan > > > -- > > -- > http://about.me/chandank > > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From ovalousek at vendavo.com Fri May 31 06:52:27 2013 From: ovalousek at vendavo.com (Ondrej Valousek) Date: Fri, 31 May 2013 06:52:27 +0000 Subject: [Freeipa-users] IPA & AD trust question Message-ID: <1B2E2C093FF3B7459F3C605C42E4B5041A090B@exmb1> Hi List, I have a question - is it possible to use AD trust the way that: 1. All users are stored in AD 2. All Unix specific information (automount maps, sudo rules, HBAC rules) are stored in IPA? If yes then: 1. Will this scenario honour the RFC2307 user attributes in AD? 2. How is the best way to implement this? Imagine AD realm EXAMPLE.COM. Which realm I should chose for IPA? How about DNS? Thanks, Ondrej From sbose at redhat.com Fri May 31 07:37:01 2013 From: sbose at redhat.com (Sumit Bose) Date: Fri, 31 May 2013 09:37:01 +0200 Subject: [Freeipa-users] IPA & AD trust question In-Reply-To: <1B2E2C093FF3B7459F3C605C42E4B5041A090B@exmb1> References: <1B2E2C093FF3B7459F3C605C42E4B5041A090B@exmb1> Message-ID: <20130531073701.GK1945@localhost.localdomain> On Fri, May 31, 2013 at 06:52:27AM +0000, Ondrej Valousek wrote: > Hi List, > > I have a question - is it possible to use AD trust the way that: > 1. All users are stored in AD > 2. All Unix specific information (automount maps, sudo rules, HBAC rules) are stored in IPA? Yes, sudo and HBAC for sure, I haven't tested automount maps but so far I can see no issues. > > If yes then: > 1. Will this scenario honour the RFC2307 user attributes in AD? We are trying to support RFC2307 attributes in AD with the next releases for SSSD and FreeIPA. Currently only algorithmic IP mapping based on the AD user's RID is available. > 2. How is the best way to implement this? Imagine AD realm EXAMPLE.COM. Which realm I should chose for IPA? How about DNS? The only requirement is to use a different DNS domain to make Kerberos work properly. I would always recommend to use the IPA DNS server to manage the IPA domain and add delegation and glue record from an to other domains. See https://fedorahosted.org/freeipa/attachment/ticket/3268/3268.v2 for examples. > > Thanks, > Ondrej > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users From jhrozek at redhat.com Fri May 31 09:55:39 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Fri, 31 May 2013 11:55:39 +0200 Subject: [Freeipa-users] Limiting Host access by UID/GID In-Reply-To: <51A7DF7A.7090201@redhat.com> References: <51A7DF7A.7090201@redhat.com> Message-ID: <20130531095539.GT19954@hendrix.brq.redhat.com> On Thu, May 30, 2013 at 07:23:38PM -0400, Dmitri Pal wrote: > On 05/30/2013 06:52 PM, Chandan Kumar wrote: > > Hello, > > > > As part of migration from passwd/shadow to IPA, I want to roll out > > IPA/SSSD based password first for a small number of users and then for > > all. (same goes with host. first small number of host and then all). > > > > I was trying to limit it using max_id/min_id parameters in sssd but it > > does not seems to work the way I expected. > > ------- > > min_id = 5000 > > max_id = 5100 > > ------ > > So there is a user "kchandan" with UID/GID 20000 > > ------ > > [root at tipa1 ~]# id kchandan > > uid=20000(kchandan) gid=20000 groups=20000 > > ------- > > > > But It is allowing me to login with that ID with only error showing > > GID 20000 not found. > > ----------- > > ssh 10.2.3.105 -l kchandan > > kchandan at 10.2.3.105 's password: > > id: cannot find name for group ID 20000 > > ------------- > > > > Is there any way to achieve this? > > So you want to allow only a subset of users with a specific range to log > into the systems controlled by SSSD before you open it to a broader public? > I would defer to SSSD gurus but the hack that comes to mind is to > configure a simple access provider to limit the access to just the users > you care about (man sssd-simple) or configure ldap access provider based > on a filter (man sssd-ldap). Hi, The user shouldn't be even saved to cache if it's filtered out of range. But looking at the current NSS code, the entry would have been returned if it was saved *before* you changed the min_id/max_id parameters. Could that be the case? Can you check if after removing the cache the entry still shows up? I think that the fact that the entry is returned from cache even if it should be filtered out is a bug: https://fedorahosted.org/sssd/ticket/1954 From mkosek at redhat.com Fri May 31 10:37:51 2013 From: mkosek at redhat.com (Martin Kosek) Date: Fri, 31 May 2013 12:37:51 +0200 Subject: [Freeipa-users] IPA & AD trust question In-Reply-To: <20130531073701.GK1945@localhost.localdomain> References: <1B2E2C093FF3B7459F3C605C42E4B5041A090B@exmb1> <20130531073701.GK1945@localhost.localdomain> Message-ID: <51A87D7F.8040709@redhat.com> On 05/31/2013 09:37 AM, Sumit Bose wrote: > On Fri, May 31, 2013 at 06:52:27AM +0000, Ondrej Valousek wrote: >> Hi List, >> >> I have a question - is it possible to use AD trust the way that: >> 1. All users are stored in AD >> 2. All Unix specific information (automount maps, sudo rules, HBAC rules) are stored in IPA? > > Yes, sudo and HBAC for sure, I haven't tested automount maps but so far > I can see no issues. > >> >> If yes then: >> 1. Will this scenario honour the RFC2307 user attributes in AD? > > We are trying to support RFC2307 attributes in AD with the next releases > for SSSD and FreeIPA. Currently only algorithmic IP mapping based on the > AD user's RID is available. Ondreji, this is by the way the upstream ticket under which this feature is being implemented (in case you want to follow it): https://fedorahosted.org/freeipa/ticket/2904 There are other tickets targeted on AD cooperation in FreeIPA 3.3 release (https://fedorahosted.org/freeipa/report/3), you may also want to check that they address your needs (and provide comments if they don't). We are still in a design phase, so some amendments are possible. Thanks, Martin From Rashard.Kelly at sita.aero Fri May 31 12:39:15 2013 From: Rashard.Kelly at sita.aero (Rashard.Kelly at sita.aero) Date: Fri, 31 May 2013 08:39:15 -0400 Subject: [Freeipa-users] How IPA handles AD computer groups In-Reply-To: <51A87D7F.8040709@redhat.com> References: <1B2E2C093FF3B7459F3C605C42E4B5041A090B@exmb1> <20130531073701.GK1945@localhost.localdomain> <51A87D7F.8040709@redhat.com> Message-ID: I am working on a team to plan a migration to IPA on our UNIX based systems. One thing I was seeking information on is Computer groups. If a trust is established with our campus AD infrasturcture, will its computer groups be shared with IPA or just users? If computer groups are transferred to host groups this will make managing permissions easier without having to recreate all the groups on the IPA side I could not find any info in this document http://www.freeipa.org/page/IPAv3_testing_AD_trust. If someone could point me to some documentation about the subject it would be really helpful. Thank You, Rashard Kelly Senior Linux Specialist From: Martin Kosek To: Sumit Bose Cc: freeipa-users at redhat.com Date: 05/31/2013 06:41 AM Subject: Re: [Freeipa-users] IPA & AD trust question Sent by: freeipa-users-bounces at redhat.com On 05/31/2013 09:37 AM, Sumit Bose wrote: > On Fri, May 31, 2013 at 06:52:27AM +0000, Ondrej Valousek wrote: >> Hi List, >> >> I have a question - is it possible to use AD trust the way that: >> 1. All users are stored in AD >> 2. All Unix specific information (automount maps, sudo rules, HBAC rules) are stored in IPA? > > Yes, sudo and HBAC for sure, I haven't tested automount maps but so far > I can see no issues. > >> >> If yes then: >> 1. Will this scenario honour the RFC2307 user attributes in AD? > > We are trying to support RFC2307 attributes in AD with the next releases > for SSSD and FreeIPA. Currently only algorithmic IP mapping based on the > AD user's RID is available. Ondreji, this is by the way the upstream ticket under which this feature is being implemented (in case you want to follow it): https://fedorahosted.org/freeipa/ticket/2904 There are other tickets targeted on AD cooperation in FreeIPA 3.3 release (https://fedorahosted.org/freeipa/report/3), you may also want to check that they address your needs (and provide comments if they don't). We are still in a design phase, so some amendments are possible. Thanks, Martin _______________________________________________ Freeipa-users mailing list Freeipa-users at redhat.com https://www.redhat.com/mailman/listinfo/freeipa-users This document is strictly confidential and intended only for use by the addressee unless otherwise stated. If you are not the intended recipient, please notify the sender immediately and delete it from your system. -------------- next part -------------- An HTML attachment was scrubbed... URL: From simo at redhat.com Fri May 31 13:26:40 2013 From: simo at redhat.com (Simo Sorce) Date: Fri, 31 May 2013 09:26:40 -0400 Subject: [Freeipa-users] Limiting Host access by UID/GID In-Reply-To: <20130531095539.GT19954@hendrix.brq.redhat.com> References: <51A7DF7A.7090201@redhat.com> <20130531095539.GT19954@hendrix.brq.redhat.com> Message-ID: <1370006800.2769.195.camel@willson.li.ssimo.org> On Fri, 2013-05-31 at 11:55 +0200, Jakub Hrozek wrote: > On Thu, May 30, 2013 at 07:23:38PM -0400, Dmitri Pal wrote: > > On 05/30/2013 06:52 PM, Chandan Kumar wrote: > > > Hello, > > > > > > As part of migration from passwd/shadow to IPA, I want to roll out > > > IPA/SSSD based password first for a small number of users and then for > > > all. (same goes with host. first small number of host and then all). > > > > > > I was trying to limit it using max_id/min_id parameters in sssd but it > > > does not seems to work the way I expected. > > > ------- > > > min_id = 5000 > > > max_id = 5100 > > > ------ > > > So there is a user "kchandan" with UID/GID 20000 > > > ------ > > > [root at tipa1 ~]# id kchandan > > > uid=20000(kchandan) gid=20000 groups=20000 > > > ------- > > > > > > But It is allowing me to login with that ID with only error showing > > > GID 20000 not found. > > > ----------- > > > ssh 10.2.3.105 -l kchandan > > > kchandan at 10.2.3.105 's password: > > > id: cannot find name for group ID 20000 > > > ------------- > > > > > > Is there any way to achieve this? > > > > So you want to allow only a subset of users with a specific range to log > > into the systems controlled by SSSD before you open it to a broader public? > > I would defer to SSSD gurus but the hack that comes to mind is to > > configure a simple access provider to limit the access to just the users > > you care about (man sssd-simple) or configure ldap access provider based > > on a filter (man sssd-ldap). > > Hi, > > The user shouldn't be even saved to cache if it's filtered out of range. > > But looking at the current NSS code, the entry would have been returned if > it was saved *before* you changed the min_id/max_id parameters. Could that be > the case? Can you check if after removing the cache the entry still shows up? > > I think that the fact that the entry is returned from cache even if it > should be filtered out is a bug: > https://fedorahosted.org/sssd/ticket/1954 So far we always maintained that if you consistently change configuration (and a change of ranges is a big change) then it's on the admin to wipe the cache file. Simo. -- Simo Sorce * Red Hat, Inc * New York From jhrozek at redhat.com Fri May 31 13:41:28 2013 From: jhrozek at redhat.com (Jakub Hrozek) Date: Fri, 31 May 2013 15:41:28 +0200 Subject: [Freeipa-users] Limiting Host access by UID/GID In-Reply-To: <1370006800.2769.195.camel@willson.li.ssimo.org> References: <51A7DF7A.7090201@redhat.com> <20130531095539.GT19954@hendrix.brq.redhat.com> <1370006800.2769.195.camel@willson.li.ssimo.org> Message-ID: <20130531134128.GY19954@hendrix.brq.redhat.com> On Fri, May 31, 2013 at 09:26:40AM -0400, Simo Sorce wrote: > On Fri, 2013-05-31 at 11:55 +0200, Jakub Hrozek wrote: > > On Thu, May 30, 2013 at 07:23:38PM -0400, Dmitri Pal wrote: > > > On 05/30/2013 06:52 PM, Chandan Kumar wrote: > > > > Hello, > > > > > > > > As part of migration from passwd/shadow to IPA, I want to roll out > > > > IPA/SSSD based password first for a small number of users and then for > > > > all. (same goes with host. first small number of host and then all). > > > > > > > > I was trying to limit it using max_id/min_id parameters in sssd but it > > > > does not seems to work the way I expected. > > > > ------- > > > > min_id = 5000 > > > > max_id = 5100 > > > > ------ > > > > So there is a user "kchandan" with UID/GID 20000 > > > > ------ > > > > [root at tipa1 ~]# id kchandan > > > > uid=20000(kchandan) gid=20000 groups=20000 > > > > ------- > > > > > > > > But It is allowing me to login with that ID with only error showing > > > > GID 20000 not found. > > > > ----------- > > > > ssh 10.2.3.105 -l kchandan > > > > kchandan at 10.2.3.105 's password: > > > > id: cannot find name for group ID 20000 > > > > ------------- > > > > > > > > Is there any way to achieve this? > > > > > > So you want to allow only a subset of users with a specific range to log > > > into the systems controlled by SSSD before you open it to a broader public? > > > I would defer to SSSD gurus but the hack that comes to mind is to > > > configure a simple access provider to limit the access to just the users > > > you care about (man sssd-simple) or configure ldap access provider based > > > on a filter (man sssd-ldap). > > > > Hi, > > > > The user shouldn't be even saved to cache if it's filtered out of range. > > > > But looking at the current NSS code, the entry would have been returned if > > it was saved *before* you changed the min_id/max_id parameters. Could that be > > the case? Can you check if after removing the cache the entry still shows up? > > > > I think that the fact that the entry is returned from cache even if it > > should be filtered out is a bug: > > https://fedorahosted.org/sssd/ticket/1954 > > So far we always maintained that if you consistently change > configuration (and a change of ranges is a big change) then it's on the > admin to wipe the cache file. Yes, that's why the ticket is minor. But mostly I don't like the inconsistency where some requests check the ranges even in the responder and some don't. From gmatz at collective.com Fri May 31 15:42:54 2013 From: gmatz at collective.com (Guy Matz) Date: Fri, 31 May 2013 15:42:54 +0000 Subject: [Freeipa-users] IPA privileges question Message-ID: <8472F90C3727F143A32CAF760BBE7CBC04C96C6C@MBX023-W1-CA-6.exch023.domain.local> Hi! I'm writing a web UI to front-end a "ipa host-add" . . . the web ui runs as a special user who I would like to give credentials to allow it to be able to run the ipa commands necessary . . . I thought I would need to give it a host privilege, but I'm bumping up into the following: ipa: ERROR: Insufficient access: Insufficient 'add' privilege to the 'userPassword' attribute That looks like more of an LDAP issue . . . Any yous guys know how I get around this? Thanks a lot, Guy From chandank.kumar at gmail.com Fri May 31 15:50:29 2013 From: chandank.kumar at gmail.com (Chandan Kumar) Date: Fri, 31 May 2013 08:50:29 -0700 Subject: [Freeipa-users] Limiting Host access by UID/GID In-Reply-To: <20130531134128.GY19954@hendrix.brq.redhat.com> References: <51A7DF7A.7090201@redhat.com> <20130531095539.GT19954@hendrix.brq.redhat.com> <1370006800.2769.195.camel@willson.li.ssimo.org> <20130531134128.GY19954@hendrix.brq.redhat.com> Message-ID: As far as my understanding goes it does not stop even if I disable cache credentials. I set following parameters in sssd.conf but still UID 20000 is able to login. cache_credentials = False krb5_store_password_if_offline = False min_id=5000 max_id=5010 enumerate = False entry_cache_timeout=3 Package Info: Client; sssd-client-1.9.2-82.7.el6_4.x86_64 Server: ipa-server-2.2.0-16.el6.x86_64 Thanks Chandan On Friday, May 31, 2013, Jakub Hrozek wrote: > On Fri, May 31, 2013 at 09:26:40AM -0400, Simo Sorce wrote: > > On Fri, 2013-05-31 at 11:55 +0200, Jakub Hrozek wrote: > > > On Thu, May 30, 2013 at 07:23:38PM -0400, Dmitri Pal wrote: > > > > On 05/30/2013 06:52 PM, Chandan Kumar wrote: > > > > > Hello, > > > > > > > > > > As part of migration from passwd/shadow to IPA, I want to roll out > > > > > IPA/SSSD based password first for a small number of users and then > for > > > > > all. (same goes with host. first small number of host and then > all). > > > > > > > > > > I was trying to limit it using max_id/min_id parameters in sssd > but it > > > > > does not seems to work the way I expected. > > > > > ------- > > > > > min_id = 5000 > > > > > max_id = 5100 > > > > > ------ > > > > > So there is a user "kchandan" with UID/GID 20000 > > > > > ------ > > > > > [root at tipa1 ~]# id kchandan > > > > > uid=20000(kchandan) gid=20000 groups=20000 > > > > > ------- > > > > > > > > > > But It is allowing me to login with that ID with only error showing > > > > > GID 20000 not found. > > > > > ----------- > > > > > ssh 10.2.3.105 -l kchandan > > > > > kchandan at 10.2.3.105 's password: > > > > > id: cannot find name for group ID 20000 > > > > > ------------- > > > > > > > > > > Is there any way to achieve this? > > > > > > > > So you want to allow only a subset of users with a specific range to > log > > > > into the systems controlled by SSSD before you open it to a broader > public? > > > > I would defer to SSSD gurus but the hack that comes to mind is to > > > > configure a simple access provider to limit the access to just the > users > > > > you care about (man sssd-simple) or configure ldap access provider > based > > > > on a filter (man sssd-ldap). > > > > > > Hi, > > > > > > The user shouldn't be even saved to cache if it's filtered out of > range. > > > > > > But looking at the current NSS code, the entry would have been > returned if > > > it was saved *before* you changed the min_id/max_id parameters. Could > that be > > > the case? Can you check if after removing the cache the entry still > shows up? > > > > > > I think that the fact that the entry is returned from cache even if it > > > should be filtered out is a bug: > > > https://fedorahosted.org/sssd/ticket/1954 > > > > So far we always maintained that if you consistently change > > configuration (and a change of ranges is a big change) then it's on the > > admin to wipe the cache file. > > Yes, that's why the ticket is minor. But mostly I don't like the > inconsistency where some requests check the ranges even in the responder > and some don't. > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > -- -- http://about.me/chandank -------------- next part -------------- An HTML attachment was scrubbed... URL: From rcritten at redhat.com Fri May 31 16:55:48 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 31 May 2013 12:55:48 -0400 Subject: [Freeipa-users] IPA privileges question In-Reply-To: <8472F90C3727F143A32CAF760BBE7CBC04C96C6C@MBX023-W1-CA-6.exch023.domain.local> References: <8472F90C3727F143A32CAF760BBE7CBC04C96C6C@MBX023-W1-CA-6.exch023.domain.local> Message-ID: <51A8D614.9090706@redhat.com> Guy Matz wrote: > Hi! I'm writing a web UI to front-end a "ipa host-add" . . . the web > ui runs as a special user who I would like to give credentials to allow > it to be able to run the ipa commands necessary . . . I thought I would > need to give it a host privilege, but I'm bumping up into the following: > > ipa: ERROR: Insufficient access: Insufficient 'add' privilege to the > 'userPassword' attribute > > That looks like more of an LDAP issue . . . Any yous guys know how I > get around this? What privileges did you assign to the role that this user is a member of? rob From gmatz at collective.com Fri May 31 18:45:38 2013 From: gmatz at collective.com (Guy Matz) Date: Fri, 31 May 2013 18:45:38 +0000 Subject: [Freeipa-users] IPA privileges question References: <8472F90C3727F143A32CAF760BBE7CBC04C96C6C@MBX023-W1-CA-6.exch023.domain.local> <51A8D614.9090706@redhat.com> Message-ID: <8472F90C3727F143A32CAF760BBE7CBC04C96E26@MBX023-W1-CA-6.exch023.domain.local> Sorry, should have mentioned that. I had host principal and have since added ldap: # klist -k krb5.keytab Keytab name: FILE:krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET I now get this error: Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context Invalid credentials with this in my krb5.log: May 31 14:42:30 ipadevmstr.collmedia.net krb5kdc[4190](info): AS_REQ (4 etypes {18 17 16 23}) 192.168.8.111: NEEDED_PREAUTH: DNS/ipadevmstr.collmedia.net at COLLMEDIA.NET for krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Additional pre-authentication required May 31 14:42:30 ipadevmstr.collmedia.net krb5kdc[4190](info): AS_REQ (4 etypes {18 17 16 23}) 192.168.8.111: ISSUE: authtime 1370025750, etypes {rep=18 tkt=18 ses=18}, DNS/ipadevmstr.collmedia.net at COLLMEDIA.NET for krbtgt/COLLMEDIA.NET at COLLMEDIA.NET May 31 14:42:31 ipadevmstr.collmedia.net krb5kdc[4190](info): TGS_REQ (4 etypes {18 17 16 23}) 192.168.8.111: ISSUE: authtime 1370025263, etypes {rep=18 tkt=18 ses=18}, HTTP/ipadevmstr.collmedia.net at COLLMEDIA.NET for ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET May 31 14:42:31 ipadevmstr.collmedia.net krb5kdc[4190](info): ... CONSTRAINED-DELEGATION s4u-client=DNS/ipadevmstr.collmedia.net at COLLMEDIA.NET Do I need to add DNS too? Thanks a lot, Guy On 05/31/2013 12:48 PM, Rob Crittenden wrote: > Guy Matz wrote: >> Hi! I'm writing a web UI to front-end a "ipa host-add" . . . the web >> ui runs as a special user who I would like to give credentials to allow >> it to be able to run the ipa commands necessary . . . I thought I would >> need to give it a host privilege, but I'm bumping up into the following: >> >> ipa: ERROR: Insufficient access: Insufficient 'add' privilege to the >> 'userPassword' attribute >> >> That looks like more of an LDAP issue . . . Any yous guys know how I >> get around this? > What privileges did you assign to the role that this user is a member of? > > rob > > From rcritten at redhat.com Fri May 31 19:22:14 2013 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 31 May 2013 15:22:14 -0400 Subject: [Freeipa-users] IPA privileges question In-Reply-To: <8472F90C3727F143A32CAF760BBE7CBC04C96E26@MBX023-W1-CA-6.exch023.domain.local> References: <8472F90C3727F143A32CAF760BBE7CBC04C96C6C@MBX023-W1-CA-6.exch023.domain.local> <51A8D614.9090706@redhat.com> <8472F90C3727F143A32CAF760BBE7CBC04C96E26@MBX023-W1-CA-6.exch023.domain.local> Message-ID: <51A8F866.2070503@redhat.com> Guy Matz wrote: > Sorry, should have mentioned that. I had host principal and have since > added ldap: > # klist -k krb5.keytab > Keytab name: FILE:krb5.keytab > KVNO Principal > ---- > -------------------------------------------------------------------------- > 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 host/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET > 3 ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET > > I now get this error: > Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: > gss_accept_sec_context Invalid credentials > > with this in my krb5.log: > May 31 14:42:30 ipadevmstr.collmedia.net krb5kdc[4190](info): AS_REQ (4 > etypes {18 17 16 23}) 192.168.8.111: NEEDED_PREAUTH: > DNS/ipadevmstr.collmedia.net at COLLMEDIA.NET for > krbtgt/COLLMEDIA.NET at COLLMEDIA.NET, Additional pre-authentication required > May 31 14:42:30 ipadevmstr.collmedia.net krb5kdc[4190](info): AS_REQ (4 > etypes {18 17 16 23}) 192.168.8.111: ISSUE: authtime 1370025750, etypes > {rep=18 tkt=18 ses=18}, DNS/ipadevmstr.collmedia.net at COLLMEDIA.NET for > krbtgt/COLLMEDIA.NET at COLLMEDIA.NET > May 31 14:42:31 ipadevmstr.collmedia.net krb5kdc[4190](info): TGS_REQ (4 > etypes {18 17 16 23}) 192.168.8.111: ISSUE: authtime 1370025263, etypes > {rep=18 tkt=18 ses=18}, HTTP/ipadevmstr.collmedia.net at COLLMEDIA.NET for > ldap/ipadevmstr.collmedia.net at COLLMEDIA.NET > May 31 14:42:31 ipadevmstr.collmedia.net krb5kdc[4190](info): ... > CONSTRAINED-DELEGATION s4u-client=DNS/ipadevmstr.collmedia.net at COLLMEDIA.NET > > Do I need to add DNS too? I'm not quite sure what your goal is. I thought you had created a user for the purpose of creating hosts and you wanted to delegate permissions to that user. Is this what you've done? If so, what roles is the user a member of, and what privileges are associated with that role? rob From dpal at redhat.com Fri May 31 21:04:05 2013 From: dpal at redhat.com (Dmitri Pal) Date: Fri, 31 May 2013 17:04:05 -0400 Subject: [Freeipa-users] How IPA handles AD computer groups In-Reply-To: References: <1B2E2C093FF3B7459F3C605C42E4B5041A090B@exmb1> <20130531073701.GK1945@localhost.localdomain> <51A87D7F.8040709@redhat.com> Message-ID: <51A91045.50001@redhat.com> On 05/31/2013 08:39 AM, Rashard.Kelly at sita.aero wrote: > I am working on a team to plan a migration to IPA on our UNIX based > systems. One thing I was seeking information on is Computer groups. If > a trust is established with our campus AD infrasturcture, will its > computer groups be shared with IPA or just users? > > If computer groups are transferred to host groups this will make > managing permissions easier without having to recreate all the groups > on the IPA side > > I could not find any info in this document > _http://www.freeipa.org/page/IPAv3_testing_AD_trust_.If someone could > point me to some documentation about the subject it would be really > helpful. > IPA does not share or transfer host groups from AD and it is conceptually does not make sense since. The systems managed by AD and the systems managed by IPA are in our view completely no overlapping sets of systems. Can you please share your reasoning why it is something that makes sense to have? So far our view of the world was that AD manages Windows systems and groupings and polices around those while IPA does the same for Linux systems. > > Thank You, > *Rashard Kelly** > S*enior Linux Specialist > > > > > From: Martin Kosek > To: Sumit Bose > Cc: freeipa-users at redhat.com > Date: 05/31/2013 06:41 AM > Subject: Re: [Freeipa-users] IPA & AD trust question > Sent by: freeipa-users-bounces at redhat.com > ------------------------------------------------------------------------ > > > > On 05/31/2013 09:37 AM, Sumit Bose wrote: > > On Fri, May 31, 2013 at 06:52:27AM +0000, Ondrej Valousek wrote: > >> Hi List, > >> > >> I have a question - is it possible to use AD trust the way that: > >> 1. All users are stored in AD > >> 2. All Unix specific information (automount maps, sudo rules, HBAC > rules) are stored in IPA? > > > > Yes, sudo and HBAC for sure, I haven't tested automount maps but so far > > I can see no issues. > > > >> > >> If yes then: > >> 1. Will this scenario honour the RFC2307 user attributes in AD? > > > > We are trying to support RFC2307 attributes in AD with the next releases > > for SSSD and FreeIPA. Currently only algorithmic IP mapping based on the > > AD user's RID is available. > > Ondreji, this is by the way the upstream ticket under which this > feature is > being implemented (in case you want to follow it): > > https://fedorahosted.org/freeipa/ticket/2904 > > There are other tickets targeted on AD cooperation in FreeIPA 3.3 release > (https://fedorahosted.org/freeipa/report/3), you may also want to > check that > they address your needs (and provide comments if they don't). We are > still in a > design phase, so some amendments are possible. > > Thanks, > Martin > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users > > See you at the 2013 Air Transport IT Summit, Brussels, 18-20 June. > > Click here to register > > > > This document is strictly confidential and intended only for use by > the addressee unless otherwise stated. If you are not the intended > recipient, please notify the sender immediately and delete it from > your system. > > > _______________________________________________ > Freeipa-users mailing list > Freeipa-users at redhat.com > https://www.redhat.com/mailman/listinfo/freeipa-users -- Thank you, Dmitri Pal Sr. Engineering Manager for IdM portfolio Red Hat Inc. ------------------------------- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ -------------- next part -------------- An HTML attachment was scrubbed... URL: