No subject


Mon Jan 7 23:10:01 UTC 2008


one changes within the poll interval, and definitely no deleted objects.
So the fact that the provider is trying to send a sync id set at all
and flag it as deletes looks suspicious to me. The test consumer server
has never logged such an intermediate message as reaction to a
synchronization search except in these fatal cases, for the few days
that it has been running debug enabled now.

Now I hope that someone has an idea about what might be going wrong in
the provider server. I can just speculate that the problems we observe
are symptoms of a deeper problem.

Some software versions:

slapd: 2.4.7-3
libc6: 2.7-6
libdb4.2: 4.2.52+dfsg-4
libgnutls13: 2.0.4-1
libiodbc2: 3.52.6-1
libldap-2.4-2: 2.4.7-3

Attached files:

slapd.conf.keldon - provider configuration file
slapd.conf.gorkon - test consumer configuration file
slapd.crash.capture - network trace of the consumer - provider
                    communication while performing the deadly replication
slapd.crash.strace - syscall trace of the consumer at the same time
slapd.crash.log -   debug log of the consumer, levels
                    sync+stats+acl+trace, at the same time
provider.log -      debug log of the provider, levels sync+stats+trace,
                    at a later deadly replication

Sincerely,
   Ralph Rößner

-- 
Ralph Rößner
CAPCom AG < http://www.capcom.de >
Rundeturmstr. 10, 64283 Darmstadt, Germany
Phone +49 6151 155 900, Fax +49 6151 155 909

Vorstand: Luc Neumann (Vorsitzender)
Vorsitzender des Aufsichtsrats: Prof. Dr.-Ing. José L. Encarnação
Sitz der Gesellschaft: Darmstadt, Registergericht: Darmstadt HRB 8090

--uAKRQypu60I7Lcqm
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename="slapd.conf.keldon"

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/ldap/schema/core.schema
include		/etc/ldap/schema/cosine.schema
include		/etc/ldap/schema/nis.schema
include		/etc/ldap/schema/inetorgperson.schema
include		/etc/ldap/schema/samba.schema
include		/etc/ldap/schema/solaris.schema
include		/etc/ldap/schema/mozillaOrgPerson_V0.6.schema
include		/etc/ldap/schema/misc.schema
include		/etc/ldap/schema/mailrouter.schema
include		/etc/ldap/schema/horde.schema
include		/etc/ldap/schema/capcom.schema


pidfile		/var/run/slapd/slapd.pid
argsfile	/var/run/slapd/slapd.args

modulepath      /usr/lib/ldap
moduleload      back_bdb
moduleload      back_monitor
moduleload	syncprov

# Replikation braucht dieses:
sizelimit	unlimited


#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs: as by per-backend ACLs
access to dn.base="" by * read
access to dn.base="cn=Subschema" by * read

allow bind_v2
#loglevel 0
loglevel trace stats sync
password-hash {CRYPT}

TLSCACertificateFile /etc/ssl/cacert.pem
TLSCertificateFile /etc/ssl/certs/keldon.capcom.de.pem
TLSCertificateKeyFile /etc/ssl/private/keldon.capcom.de-privkey.pem
TLSVerifyClient try

#######################################################################
# BDB database definitions
#######################################################################

database        monitor

access to dn.subtree="cn=Monitor"
  by dn.exact="cn=monitoring,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=directory manager,ou=roles,dc=capcom,dc=de" read
  by * none



database	bdb
suffix		"dc=capcom,dc=de"
rootdn		"cn=Directory Manager,ou=roles,dc=capcom,dc=de"
rootpw		<deleted>
checkpoint	100 60
overlay		syncprov
syncprov-reloadhint	TRUE
syncprov-checkpoint	100 60
syncprov-sessionlog	100

#replica uri="ldap://interceptor.capcom.de" bindmethod="simple" binddn="cn=directory replicator,ou=roles,dc=capcom,dc=de" credentials="dsr0+r,3"
#replica uri="ldap://enterprise.capcom.de" bindmethod="simple" binddn="cn=directory replicator,ou=roles,dc=capcom,dc=de" credentials="dsr0+r,3"
#replogfile "/var/lib/ldap/replog/replog"

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/var/lib/ldap/1
# Indices to maintain
index	objectClass	eq
index	uid	eq
index	cn	eq
index	sambaSID	eq
index	uidNumber	eq
index	gidNumber	eq
index	memberUid	eq
index	entryUUID,entryCSN	eq
index	replicationrealm	eq

# replication access
# a) for the root entry
# rationale: syncrepl claims the entire database, so we'd need to keep the
# root in a seperate database if we could not replicate it.

access to dn.exact="dc=capcom,dc=de"
  by dn.exact="cn=directory replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=service replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=monitoring,ou=roles,dc=capcom,dc=de" read
  by * break


# b) for the replication super user
# do not use if possible

access to dn.sub="dc=capcom,dc=de"
  by dn.exact="cn=directory replicator,ou=roles,dc=capcom,dc=de" read
  by * break


# c) for services authenticating CAPCom users
# rationale: This is a higher privilege class than "just" service information,
# thus it has its own access id

access to dn.sub="ou=People,dc=capcom,dc=de" by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read by * break

access to dn.sub="ou=Groups,dc=capcom,dc=de" by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read by * break

access to dn.sub="ou=Machines,dc=capcom,dc=de" by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read by * break

access to dn.sub="ou=Roles,dc=capcom,dc=de" by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read by * break

access to dn.sub="ou=sambaserv,dc=capcom,dc=de" by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read by * break


# d) for all other services
# rationale: "Foreign" service information can be replicated by less
# privileged replication ids.

access to dn.sub="ou=ftpserv,dc=capcom,dc=de"
  by dn.exact="cn=service replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read
  by * break

access to dn.sub="ou=mailserv,dc=capcom,dc=de"
  by dn.exact="cn=service replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=CAPCom authentication replicator,ou=roles,dc=capcom,dc=de" read
  by * break


# e) new replication plan
# access rights are granted to replication users based the the replication
# realm attribute of each object

access to filter=(replicationrealm=base)
  by dn.exact="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=interceptor-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=magellan-replicator,ou=roles,dc=capcom,dc=de" read
  by * break

access to filter=(replicationrealm=unixauth)
  by dn.exact="cn=interceptor-replicator,ou=roles,dc=capcom,dc=de" read
  by * break
  
access to filter=(replicationrealm=windowsauth)
  by dn.exact="cn=interceptor-replicator,ou=roles,dc=capcom,dc=de" read
  by * break

access to filter=(replicationrealm=dialinauth)
  by dn.exact="cn=interceptor-replicator,ou=roles,dc=capcom,dc=de" read
  by * break

access to filter=(replicationrealm=ftpcapcom)
  by dn.exact="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=magellan-replicator,ou=roles,dc=capcom,dc=de" read
  by * break

access to filter=(replicationrealm=ftpkunden)
  by dn.exact="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=magellan-replicator,ou=roles,dc=capcom,dc=de" read
  by * break

access to filter=(replicationrealm=mail)
  by dn.exact="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=magellan-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="uid=mailop,ou=roles,dc=capcom,dc=de" write
  by * break

access to filter=(replicationrealm=any)
  by dn.exact="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=interceptor-replicator,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=magellan-replicator,ou=roles,dc=capcom,dc=de" read
  by * break



# "Regular" ACLs
# service access

access to dn.sub="ou=sambaserv,dc=capcom,dc=de" by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write

access to dn.regex="ou=People,dc=capcom,dc=de" attrs=children by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write

access to dn.sub="ou=People,dc=capcom,dc=de" attrs=userPassword,sambaLMPassword,sambaNTPassword by self write by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write by anonymous auth by * none

access to dn.sub="ou=People,dc=capcom,dc=de" by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write by dn.regex="cn=authc service,ou=roles,dc=capcom,dc=de" read by * read

access to dn.regex="ou=Machines,dc=capcom,dc=de" attrs=children by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write

access to dn.sub="ou=Machines,dc=capcom,dc=de" by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write by dn.regex="cn=authc service,ou=roles,dc=capcom,dc=de" read

access to dn.regex="ou=Groups,dc=capcom,dc=de" attrs=children by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write

access to dn.sub="ou=Groups,dc=capcom,dc=de" by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write by dn.regex="cn=authc service,ou=roles,dc=capcom,dc=de" read by * read

access to dn.sub="ou=Roles,dc=capcom,dc=de" attrs=userPassword by self write by anonymous auth by * none

access to dn.sub="ou=mailserv,dc=capcom,dc=de" attrs=userPassword
  by self write
  by anonymous auth
  by * none

access to dn.sub="ou=mailserv,dc=capcom,dc=de"
  by dn.exact="uid=mailrouter,ou=roles,dc=capcom,dc=de" read
  by * break

access to dn.sub="ou=profile,dc=capcom,dc=de" by dn.regex="cn=authc service,ou=roles,dc=capcom,dc=de" read by * none

access to dn.sub="ou=addressbook,dc=capcom,dc=de" by * write

access to * attrs=userPassword by self write by anonymous auth by * none

access to * attrs=sambaLMPassword,sambaNTPassword by self write by dn.regex="cn=samba service,ou=roles,dc=capcom,dc=de" write by anonymous auth by * none

access to dn.exact="cn=marker,ou=replinfo,dc=capcom,dc=de" by dn.exact="cn=monitoring,ou=roles,dc=capcom,dc=de" write

access to dn.base="" by * read
access to dn.base="cn=Subschema" by * read
access to dn.exact="dc=capcom,dc=de" by * read

access to * by * none

--uAKRQypu60I7Lcqm
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename="slapd.conf.gorkon"

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/ldap/schema/core.schema
include		/etc/ldap/schema/cosine.schema
include		/etc/ldap/schema/nis.schema
include		/etc/ldap/schema/inetorgperson.schema
include		/etc/ldap/schema/samba.schema
include		/etc/ldap/schema/mozillaOrgPerson_V0.6.schema
include		/etc/ldap/schema/misc.schema
include		/etc/ldap/schema/mailrouter.schema
include		/etc/ldap/schema/horde.schema
include		/etc/ldap/schema/capcom.schema



pidfile		/var/run/slapd/slapd.pid
argsfile	/var/run/slapd/slapd.args

modulepath      /usr/lib/ldap
moduleload      back_bdb
moduleload	back_monitor

sizelimit       unlimited


#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs: as by per-backend ACLs
access to dn.base="" by * read
access to dn.base="cn=Subschema" by * read

allow bind_v2
#loglevel 0
loglevel 16769
logfile /var/log/slapd.debug
password-hash {CRYPT}

TLSCACertificateFile /etc/ssl/cacert.pem
TLSCertificateFile /etc/ssl/certs/gorkon.capcom.de-cert.pem
TLSCertificateKeyFile /etc/ssl/private/gorkon.capcom.de-privkey.pem
TLSVerifyClient demand


#######################################################################
# database definitions
#######################################################################

database	monitor

access to dn.subtree="cn=Monitor"
  by dn.exact="cn=monitoring,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=directory manager,ou=roles,dc=capcom,dc=de" read
  by * none



database	bdb
suffix		"dc=capcom,dc=de"
rootdn		"cn=Directory Manager,ou=roles,dc=capcom,dc=de"
rootpw		<deleted>
syncrepl	rid=1 provider=ldap://keldon.capcom.de type=refreshOnly
  interval="00:00:02:00"
  retry="60 10 300 +" searchbase="dc=capcom,dc=de" schemachecking=off
  credentials=<deleted>
  binddn="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de"
  filter="(|(replicationrealm=base)(replicationrealm=ftpcapcom)(replicationrealm=mail)(replicationrealm=ftpkunden))"
updateref	"ldap://keldon.capcom.de/"

#  starttls=critical bindmethod=simple credentials="89yAw,p5"
#  tls_cert=/etc/ssl/certs/enterprise.capcom.de-cert.pem
#  tls_key=/etc/ssl/private/enterprise.capcom.de-privkey.pem

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/var/lib/ldap/1
checkpoint      100 60

# Indices to maintain
index	objectClass	eq
index	uid	eq
index	cn	eq
index	sambaSID	eq
index	uidNumber	eq
index	gidNumber	eq
index	memberUid	eq
index   contextCSN,entryCSN	eq
index	entryUUID	eq
index	replicationRealm	eq

#lastmod	off


# Zugriff fuer die Ueberwachung
access to dn.exact="dc=capcom,dc=de"
  by dn.exact="cn=monitoring,ou=roles,dc=capcom,dc=de" read
  by * none break


# Eingeschraenkter Zugriff auf Passwoerter,
# Schreibzugriff wird von squirrel benoetigt (wird aber unter Benutzerrechten
# durchgefuehrt)
access to dn.sub="ou=mailserv,dc=capcom,dc=de" attrs=userPassword
  by self write
  by * none break

access to dn.sub="dc=capcom,dc=de" attrs=userPassword
  by anonymous auth
  by * none


# Mailserver, Eintraege durch mailop, Auslesen durch mailrouter
access to dn.exact="ou=mailserv,dc=capcom,dc=de" attrs=entry
  by * read

access to dn.sub="ou=mailserv,dc=capcom,dc=de"
  by dn.exact="uid=mailop,ou=mailserv,dc=capcom,dc=de" write
  by dn.exact="uid=mailrouter,ou=roles,dc=capcom,dc=de" read
  by self write
  by * none


# FTP Server CAPCom, Radius
# Beide muessen auch bestimmte Gruppen nachschlagen
access to dn.sub="ou=people,dc=capcom,dc=de"
  by dn.exact="uid=ftpop,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=authc service,ou=roles,dc=capcom,dc=de" read
  by * none

access to dn.sub="ou=groups,dc=capcom,dc=de"
  by dn.exact="uid=ftpop,ou=roles,dc=capcom,dc=de" read
  by dn.exact="cn=authc service,ou=roles,dc=capcom,dc=de" read
  by * none


# FTP Server Kunden
access to dn.sub="ou=ftpserv,dc=capcom,dc=de"
  by dn.exact="uid=ftpop,ou=roles,dc=capcom,dc=de" read
  by * none

# Monitoring, Test der Replikation
access to dn.exact="cn=marker,ou=replinfo,dc=capcom,dc=de"
  by dn.exact="cn=monitoring,ou=roles,dc=capcom,dc=de" read


access to dn.base="cn=Subschema" by * read
access to dn.exact="dc=capcom,dc=de" by * read

access to * by * none

--uAKRQypu60I7Lcqm
Content-Type: application/octet-stream
Content-Disposition: attachment; filename="slapd.crash.capture"
Content-Transfer-Encoding: base64
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--uAKRQypu60I7Lcqm
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename="slapd.crash.strace"

9177  execve("/usr/sbin/slapd", ["slapd", "-u", "openldap", "-g", "openldap"], [/* 17 vars */]) = 0
9177  brk(0)                            = 0x8198000
9177  uname({sys="Linux", node="gorkon", ...}) = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fe0000
9177  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
9177  open("/etc/ld.so.cache", O_RDONLY) = 3
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=64701, ...}) = 0
9177  mmap2(NULL, 64701, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fd0000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libldap_r-2.4.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\265\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=255780, ...}) = 0
9177  mmap2(NULL, 259144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f90000
9177  mmap2(0xb7fcd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d) = 0xb7fcd000
9177  mmap2(0xb7fcf000, 1096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7fcf000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/liblber-2.4.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 )\0\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=51236, ...}) = 0
9177  mmap2(NULL, 50020, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f83000
9177  mmap2(0xb7f8f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc) = 0xb7f8f000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libdb-4.2.so", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\254"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=876684, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f82000
9177  mmap2(NULL, 876092, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7eac000
9177  mmap2(0xb7f80000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd4) = 0xb7f80000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libiodbc.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360L\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=293548, ...}) = 0
9177  mmap2(NULL, 296644, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e63000
9177  mmap2(0xb7eaa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46) = 0xb7eaa000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libslp.so.1", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3606\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=59640, ...}) = 0
9177  mmap2(NULL, 58556, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e54000
9177  mmap2(0xb7e62000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb7e62000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libsasl2.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 7\0\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=89384, ...}) = 0
9177  mmap2(NULL, 92264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e3d000
9177  mmap2(0xb7e53000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15) = 0xb7e53000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libgnutls.so.13", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`G\1\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=484100, ...}) = 0
9177  mmap2(NULL, 486972, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7dc6000
9177  mmap2(0xb7e37000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70) = 0xb7e37000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libcrypt.so.1", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\7\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=38300, ...}) = 0
9177  mmap2(NULL, 201052, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d94000
9177  mmap2(0xb7d9d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7d9d000
9177  mmap2(0xb7d9f000, 155996, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7d9f000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libresolv.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p!\0\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=67408, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7d93000
9177  mmap2(NULL, 75972, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d80000
9177  mmap2(0xb7d8f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf) = 0xb7d8f000
9177  mmap2(0xb7d91000, 6340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7d91000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libltdl.so.3", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\22"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=23468, ...}) = 0
9177  mmap2(NULL, 26432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d79000
9177  mmap2(0xb7d7f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5) = 0xb7d7f000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libwrap.so.0", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220 \0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=31224, ...}) = 0
9177  mmap2(NULL, 32124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d71000
9177  mmap2(0xb7d78000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7) = 0xb7d78000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libpthread.so.0", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200G\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0755, st_size=112091, ...}) = 0
9177  mmap2(NULL, 90592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d5a000
9177  mmap2(0xb7d6d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb7d6d000
9177  mmap2(0xb7d6f000, 4576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7d6f000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libc.so.6", O_RDONLY)  = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260e\1"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0755, st_size=1356012, ...}) = 0
9177  mmap2(NULL, 1361520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c0d000
9177  mmap2(0xb7d54000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x147) = 0xb7d54000
9177  mmap2(0xb7d57000, 9840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7d57000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libdl.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\n\0\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=9684, ...}) = 0
9177  mmap2(NULL, 12412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c09000
9177  mmap2(0xb7c0b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7c0b000
9177  close(3)                          = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c08000
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libnsl.so.1", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\00001\0\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=83708, ...}) = 0
9177  mmap2(NULL, 96232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7bf0000
9177  mmap2(0xb7c04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb7c04000
9177  mmap2(0xb7c06000, 6120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c06000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libtasn1.so.3", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\21\0\000"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=59484, ...}) = 0
9177  mmap2(NULL, 58692, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7be1000
9177  mmap2(0xb7bef000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb7bef000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libgpg-error.so.0", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\6\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=11556, ...}) = 0
9177  mmap2(NULL, 14568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7bdd000
9177  mmap2(0xb7be0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb7be0000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libz.so.1", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\30"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=81012, ...}) = 0
9177  mmap2(NULL, 83740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7bc8000
9177  mmap2(0xb7bdc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb7bdc000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libgcrypt.so.11", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200D\0"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=421860, ...}) = 0
9177  mmap2(NULL, 425412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b60000
9177  mmap2(0xb7bc6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x65) = 0xb7bc6000
9177  close(3)                          = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7b5f000
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7b5e000
9177  set_thread_area({entry_number:-1 -> 6, base_addr:0xb7b5e6b0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
9177  mprotect(0xb7d54000, 4096, PROT_READ) = 0
9177  munmap(0xb7fd0000, 64701)         = 0
9177  set_tid_address(0xb7b5e6f8)       = 9177
9177  sendto(-1212815616, 0xc, 3084312564, MSG_PROXY|MSG_EOR|MSG_TRUNC|MSG_ERRQUEUE|MSG_FIN|MSG_SYN|MSG_NOSIGNAL|MSG_MORE|0xb7b50000, NULL, 3218832000) = 0
9177  futex(0xbfdb7a70, 0x81 /* FUTEX_??? */, 1) = -1 ENOSYS (Function not implemented)
9177  rt_sigaction(SIGRTMIN, {0xb7d5e260, [], SA_RESTORER|SA_SIGINFO, 0xb7d67880}, NULL, 8) = 0
9177  rt_sigaction(SIGRT_1, {0xb7d5e2e0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0xb7d67880}, NULL, 8) = 0
9177  rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
9177  getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
9177  uname({sys="Linux", node="gorkon", ...}) = 0
9177  brk(0)                            = 0x8198000
9177  brk(0x81b9000)                    = 0x81b9000
9177  uname({sys="Linux", node="gorkon", ...}) = 0
9177  open("/etc/resolv.conf", O_RDONLY) = 3
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=66, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(3, "search capcom.de\nnameserver 146."..., 4096) = 66
9177  read(3, "", 4096)                 = 0
9177  close(3)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  socket(PF_FILE, SOCK_STREAM, 0)   = 3
9177  fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9177  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
9177  send(3, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL) = 18
9177  poll([{fd=3, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLHUP}], 1, 5000) = 1
9177  recvmsg(3, {msg_name(0)=NULL, msg_iov(2)=[{"\356\245\323\267\0\0", 6}, {"\260n\371\267\235v\321\267", 8}], msg_controllen=0, msg_flags=0}, 0x40000000 /* MSG_??? */) = 0
9177  close(3)                          = 0
9177  socket(PF_FILE, SOCK_STREAM, 0)   = 3
9177  fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9177  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
9177  send(3, "\2\0\0\0\4\0\0\0\7\0\0\0gorkon\0", 19, MSG_NOSIGNAL) = 19
9177  poll([{fd=3, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLHUP}], 1, 5000) = 1
9177  read(3, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377"..., 32) = 32
9177  close(3)                          = 0
9177  open("/etc/nsswitch.conf", O_RDONLY) = 3
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=477, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 477
9177  read(3, "", 4096)                 = 0
9177  close(3)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  open("/etc/ld.so.cache", O_RDONLY) = 3
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=64701, ...}) = 0
9177  mmap2(NULL, 64701, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fd0000
9177  close(3)                          = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/lib/libnss_files.so.2", O_RDONLY) = 3
9177  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\30"..., 512) = 512
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=38412, ...}) = 0
9177  mmap2(NULL, 41624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b53000
9177  mmap2(0xb7b5c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7b5c000
9177  close(3)                          = 0
9177  munmap(0xb7fd0000, 64701)         = 0
9177  open("/etc/host.conf", O_RDONLY)  = 3
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(3, "multi on\n", 4096)       = 9
9177  read(3, "", 4096)                 = 0
9177  close(3)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  futex(0xb7d58820, FUTEX_WAKE, 2147483647) = 0
9177  open("/etc/hosts", O_RDONLY|0x80000) = 3
9177  fcntl64(3, F_GETFD)               = 0
9177  fcntl64(3, F_SETFD, FD_CLOEXEC)   = 0
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=254, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(3, "127.0.0.1\tlocalhost.localdomain\t"..., 4096) = 254
9177  read(3, "", 4096)                 = 0
9177  close(3)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  open("/etc/ldap/ldap.conf", O_RDONLY|O_LARGEFILE) = 3
9177  fstat64(3, {st_mode=S_IFREG|0644, st_size=326, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(3, "# $OpenLDAP: pkg/ldap/libraries/"..., 4096) = 326
9177  read(3, "", 4096)                 = 0
9177  close(3)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  open("/root/ldaprc", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
9177  open("/root/.ldaprc", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
9177  open("ldaprc", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
9177  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
9177  fcntl64(3, F_SETFD, FD_CLOEXEC)   = 0
9177  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
9177  time(NULL)                        = 1201882156
9177  open("/etc/localtime", O_RDONLY)  = 4
9177  fstat64(4, {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  fstat64(4, {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(4, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10"..., 4096) = 837
9177  close(4)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 161, MSG_NOSIGNAL) = 161
9177  uname({sys="Linux", node="gorkon", ...}) = 0
9177  stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=66, ...}) = 0
9177  open("/etc/resolv.conf", O_RDONLY) = 4
9177  fstat64(4, {st_mode=S_IFREG|0644, st_size=66, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(4, "search capcom.de\nnameserver 146."..., 4096) = 66
9177  read(4, "", 4096)                 = 0
9177  close(4)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  open("/etc/hosts", O_RDONLY|0x80000) = 4
9177  fcntl64(4, F_GETFD)               = 0
9177  fcntl64(4, F_SETFD, FD_CLOEXEC)   = 0
9177  fstat64(4, {st_mode=S_IFREG|0644, st_size=254, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(4, "127.0.0.1\tlocalhost.localdomain\t"..., 4096) = 254
9177  read(4, "", 4096)                 = 0
9177  close(4)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
9177  pipe([4, 5])                      = 0
9177  epoll_create(1024)                = 6
9177  socket(PF_NETLINK, SOCK_RAW, 0)   = 7
9177  bind(7, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
9177  getsockname(7, {sa_family=AF_NETLINK, pid=9177, groups=00000000}, [12]) = 0
9177  time(NULL)                        = 1201882156
9177  sendto(7, "\24\0\0\0\26\0\1\3,D\243G\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
9177  recvmsg(7, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0,D\243G\331#\0\0\2\10\200\376\2\0\0\0\10"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
9177  recvmsg(7, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0,D\243G\331#\0\0\n\200\200\376\2\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
9177  recvmsg(7, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0,D\243G\331#\0\0\0\0\0\0\2\0\0\0\24\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
9177  close(7)                          = 0
9177  open("/etc/gai.conf", O_RDONLY)   = 7
9177  fstat64(7, {st_mode=S_IFREG|0644, st_size=2349, ...}) = 0
9177  fstat64(7, {st_mode=S_IFREG|0644, st_size=2349, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(7, "# Configuration for getaddrinfo("..., 4096) = 2349
9177  read(7, "", 4096)                 = 0
9177  close(7)                          = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  futex(0xb7d57ab0, FUTEX_WAKE, 2147483647) = 0
9177  socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 7
9177  connect(7, {sa_family=AF_INET6, sin6_port=htons(389), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
9177  getsockname(7, {sa_family=AF_INET6, sin6_port=htons(42679), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0
9177  connect(7, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0
9177  connect(7, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
9177  getsockname(7, {sa_family=AF_INET6, sin6_port=htons(42679), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0
9177  close(7)                          = 0
9177  socket(PF_INET6, SOCK_STREAM, IPPROTO_IP) = 7
9177  setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
9177  setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
9177  bind(7, {sa_family=AF_INET6, sin6_port=htons(389), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
9177  socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 8
9177  setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
9177  bind(8, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
9177  socket(PF_FILE, SOCK_STREAM, 0)   = 9
9177  fcntl64(9, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9177  connect(9, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
9177  send(9, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL) = 19
9177  poll([{fd=9, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLHUP}], 1, 5000) = 1
9177  recvmsg(9, {msg_name(0)=NULL, msg_iov(2)=[{"passwd\0", 7}, {"\270O\3\0\0\0\0\0", 8}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {10}}, msg_flags=0}, 0x40000000 /* MSG_??? */) = 15
9177  mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 10, 0) = 0xb7b1e000
9177  close(10)                         = 0
9177  close(9)                          = 0
9177  socket(PF_FILE, SOCK_STREAM, 0)   = 9
9177  fcntl64(9, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9177  connect(9, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
9177  send(9, "\2\0\0\0\f\0\0\0\6\0\0\0group\0", 18, MSG_NOSIGNAL) = 18
9177  poll([{fd=9, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLHUP}], 1, 5000) = 1
9177  recvmsg(9, {msg_name(0)=NULL, msg_iov(2)=[{"group\0", 6}, {"\270O\3\0\0\0\0\0", 8}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {10}}, msg_flags=0}, 0x40000000 /* MSG_??? */) = 14
9177  mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 10, 0) = 0xb7ae9000
9177  close(10)                         = 0
9177  close(9)                          = 0
9177  getuid32()                        = 0
9177  open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 9
9177  read(9, "65536\n", 31)            = 6
9177  close(9)                          = 0
9177  setgroups32(1, [108])             = 0
9177  setgid32(108)                     = 0
9177  setresgid32(-1, 108, -1)          = 0
9177  setuid32(108)                     = 0
9177  setresuid32(-1, 108, -1)          = 0
9177  brk(0x81da000)                    = 0x81da000
9177  open("/etc/ldap/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
9177  getuid32()                        = 108
9177  geteuid32()                       = 108
9177  getgid32()                        = 108
9177  getegid32()                       = 108
9177  open("/usr/lib/sasl2", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 9
9177  fstat64(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
9177  fcntl64(9, F_GETFD)               = 0
9177  fcntl64(9, F_SETFD, FD_CLOEXEC)   = 0
9177  getdents(9, /* 37 entries */, 4096) = 1000
9177  open("/usr/lib/sasl2/libntlm.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=829, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fdf000
9177  read(10, "# libntlm.la - a libtool library"..., 4096) = 829
9177  close(10)                         = 0
9177  munmap(0xb7fdf000, 4096)          = 0
9177  futex(0xb7c0c070, FUTEX_WAKE, 2147483647) = 0
9177  open("/usr/lib/sasl2/libntlm.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\20"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=28276, ...}) = 0
9177  mmap2(NULL, 31164, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7fd8000
9177  mmap2(0xb7fdf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x6) = 0xb7fdf000
9177  close(10)                         = 0
9177  open("/etc/ld.so.cache", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=64701, ...}) = 0
9177  mmap2(NULL, 64701, PROT_READ, MAP_PRIVATE, 10, 0) = 0xb7ad9000
9177  close(10)                         = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/i686/cmov/libcrypto.so.0.9.8", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 at Y\4\000"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=1338692, ...}) = 0
9177  mmap2(NULL, 1351000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb798f000
9177  mmap2(0xb7ac0000, 90112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x131) = 0xb7ac0000
9177  mmap2(0xb7ad6000, 11608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7ad6000
9177  close(10)                         = 0
9177  munmap(0xb7ad9000, 64701)         = 0
9177  open("/usr/lib/sasl2/libcrammd5.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=841, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd7000
9177  read(10, "# libcrammd5.la - a libtool libr"..., 4096) = 841
9177  close(10)                         = 0
9177  munmap(0xb7fd7000, 4096)          = 0
9177  open("/usr/lib/sasl2/libcrammd5.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\f\0"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=15000, ...}) = 0
9177  mmap2(NULL, 17884, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7fd3000
9177  mmap2(0xb7fd7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3) = 0xb7fd7000
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libdigestmd5.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libsasldb.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libanonymous.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libanonymous.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=855, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(10, "# libanonymous.la - a libtool li"..., 4096) = 855
9177  close(10)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  open("/usr/lib/sasl2/libanonymous.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\f\0"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=12824, ...}) = 0
9177  mmap2(NULL, 15708, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7ae5000
9177  mmap2(0xb7ae8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2) = 0xb7ae8000
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libcrammd5.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libplain.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=835, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(10, "# libplain.la - a libtool librar"..., 4096) = 835
9177  close(10)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  open("/usr/lib/sasl2/libplain.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \f\0\000"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=13460, ...}) = 0
9177  mmap2(NULL, 16348, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7ae1000
9177  mmap2(0xb7ae4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2) = 0xb7ae4000
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libsasldb.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=856, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(10, "# libsasldb.la - a libtool libra"..., 4096) = 856
9177  close(10)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  open("/usr/lib/sasl2/libsasldb.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\17\0"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=18028, ...}) = 0
9177  mmap2(NULL, 16824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7adc000
9177  mmap2(0xb7ae0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x4) = 0xb7ae0000
9177  close(10)                         = 0
9177  open("/etc/ld.so.cache", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=64701, ...}) = 0
9177  mmap2(NULL, 64701, PROT_READ, MAP_PRIVATE, 10, 0) = 0xb797f000
9177  close(10)                         = 0
9177  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9177  open("/usr/lib/libdb-4.4.so", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\242"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=1030016, ...}) = 0
9177  mmap2(NULL, 1029436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7883000
9177  mmap2(0xb797c000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0xf9) = 0xb797c000
9177  close(10)                         = 0
9177  munmap(0xb797f000, 64701)         = 0
9177  open("/usr/lib/sasl2/libplain.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/liblogin.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=835, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(10, "# liblogin.la - a libtool librar"..., 4096) = 835
9177  close(10)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  open("/usr/lib/sasl2/liblogin.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\f\0"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=13300, ...}) = 0
9177  mmap2(NULL, 16188, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb798b000
9177  mmap2(0xb798e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2) = 0xb798e000
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libdigestmd5.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=864, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(10, "# libdigestmd5.la - a libtool li"..., 4096) = 864
9177  close(10)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  open("/usr/lib/sasl2/libdigestmd5.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\21"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=41932, ...}) = 0
9177  mmap2(NULL, 44772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7980000
9177  mmap2(0xb798a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x9) = 0xb798a000
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/liblogin.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  open("/usr/lib/sasl2/libntlm.la", O_RDONLY) = 10
9177  close(10)                         = 0
9177  getdents(9, /* 0 entries */, 4096) = 0
9177  close(9)                          = 0
9177  stat64("/etc/ldap/slapd.d", 0xbfdb7910) = -1 ENOENT (No such file or directory)
9177  stat64("/etc/ldap/slapd.conf", {st_mode=S_IFREG|0640, st_size=4358, ...}) = 0
9177  open("/etc/ldap/slapd.conf", O_RDONLY|O_LARGEFILE) = 9
9177  fstat64(9, {st_mode=S_IFREG|0640, st_size=4358, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(9, "#\n# See slapd.conf(5) for detail"..., 4096) = 4096
9177  stat64("/etc/ldap/schema/core.schema", {st_mode=S_IFREG|0644, st_size=20346, ...}) = 0
9177  open("/etc/ldap/schema/core.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=20346, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# OpenLDAP Core schema\n# $OpenLD"..., 4096) = 4096
9177  read(10, "4.1.1466.115.121.1.44{64} )\n\natt"..., 4096) = 4096
9177  read(10, "C2256: supported application con"..., 4096) = 4096
9177  read(10, "schema\n#objectclass ( 2.5.6.0 NA"..., 4096) = 4096
9177  read(10, "Certificate )\n\nobjectclass ( 2.5"..., 4096) = 3962
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/cosine.schema", {st_mode=S_IFREG|0644, st_size=14030, ...}) = 0
9177  open("/etc/ldap/schema/cosine.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=14030, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# RFC1274: Cosine and Internet X"..., 4096) = 4096
9177  read(10, "4.1.1466.115.121.1.15{256} )\n\nat"..., 4096) = 4096
9177  brk(0x81fb000)                    = 0x81fb000
9177  read(10, "1.1.15 )\n\nattributetype ( 0.9.23"..., 4096) = 4096
9177  read(10, "$\n\t\tphysicalDeliveryOfficeName $"..., 4096) = 1742
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/nis.schema", {st_mode=S_IFREG|0644, st_size=7725, ...}) = 0
9177  open("/etc/ldap/schema/nis.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=7725, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
9177  read(10, "utetype ( 1.3.6.1.1.1.1.18 NAME "..., 4096) = 3629
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/inetorgperson.schema", {st_mode=S_IFREG|0644, st_size=6362, ...}) = 0
9177  open("/etc/ldap/schema/inetorgperson.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=6362, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# inetorgperson.schema -- InetOr"..., 4096) = 4096
9177  read(10, "1.4.1.1466.115.121.1.15\n\tSINGLE-"..., 4096) = 2266
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/samba.schema", {st_mode=S_IFREG|0644, st_size=16327, ...}) = 0
9177  open("/etc/ldap/schema/samba.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=16327, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "##\n## schema file for OpenLDAP 2"..., 4096) = 4096
9177  read(10, "ttributetype ( 1.3.6.1.4.1.7165."..., 4096) = 4096
9177  read(10, ".1.1466.115.121.1.27 SINGLE-VALU"..., 4096) = 4096
9177  read(10, "option\'\n\tEQUALITY integerMatch\n\t"..., 4096) = 4039
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/mozillaOrgPerson_V0.6.schema", {st_mode=S_IFREG|0744, st_size=3634, ...}) = 0
9177  open("/etc/ldap/schema/mozillaOrgPerson_V0.6.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0744, st_size=3634, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "#\r\n# mozillaOrgPerson schema v. "..., 4096) = 3634
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/misc.schema", {st_mode=S_IFREG|0644, st_size=2473, ...}) = 0
9177  open("/etc/ldap/schema/misc.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=2473, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# misc.schema -- assorted schema"..., 4096) = 2473
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/mailrouter.schema", {st_mode=S_IFREG|0644, st_size=2119, ...}) = 0
9177  open("/etc/ldap/schema/mailrouter.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=2119, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "#\n# mailrouter LDAPv3 directory "..., 4096) = 2119
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/horde.schema", {st_mode=S_IFREG|0644, st_size=2056, ...}) = 0
9177  open("/etc/ldap/schema/horde.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=2056, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# $Horde: horde/scripts/ldap/hor"..., 4096) = 2056
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  stat64("/etc/ldap/schema/capcom.schema", {st_mode=S_IFREG|0644, st_size=982, ...}) = 0
9177  open("/etc/ldap/schema/capcom.schema", O_RDONLY|O_LARGEFILE) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=982, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "objectidentifier CAPComRoot 1.3."..., 4096) = 982
9177  read(10, "", 4096)                = 0
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  open("/usr/lib/ldap/back_bdb.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=1027, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# back_bdb.la - a libtool librar"..., 4096) = 1027
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  open("/usr/lib/ldap/back_bdb-2.4.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200K\0"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=167580, ...}) = 0
9177  mmap2(NULL, 216176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb784e000
9177  mmap2(0xb7876000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x28) = 0xb7876000
9177  mmap2(0xb7877000, 48240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7877000
9177  close(10)                         = 0
9177  open("/usr/lib/ldap/back_monitor.la", O_RDONLY) = 10
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=1029, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd1000
9177  read(10, "# back_monitor.la - a libtool li"..., 4096) = 1029
9177  read(10, "", 4096)                = 0
9177  close(10)                         = 0
9177  munmap(0xb7fd1000, 4096)          = 0
9177  open("/usr/lib/ldap/back_monitor-2.4.so.2", O_RDONLY) = 10
9177  read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\2608\0"..., 512) = 512
9177  fstat64(10, {st_mode=S_IFREG|0644, st_size=95464, ...}) = 0
9177  mmap2(NULL, 115260, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7831000
9177  mmap2(0xb7848000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x16) = 0xb7848000
9177  mmap2(0xb7849000, 16956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7849000
9177  close(10)                         = 0
9177  open("/var/log/slapd.debug", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 10
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 67, MSG_NOSIGNAL) = 67
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 64, MSG_NOSIGNAL) = 64
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 64, MSG_NOSIGNAL) = 64
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 99, MSG_NOSIGNAL) = 99
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 99, MSG_NOSIGNAL) = 99
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 73, MSG_NOSIGNAL) = 73
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 72, MSG_NOSIGNAL) = 72
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 91, MSG_NOSIGNAL) = 91
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 102, MSG_NOSIGNAL) = 102
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 151, MSG_NOSIGNAL) = 151
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 103, MSG_NOSIGNAL) = 103
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 103, MSG_NOSIGNAL) = 103
9177  time(NULL)                        = 1201882156
9177  open("/var/lib/ldap/1/DUMMY", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 11
9177  close(11)                         = 0
9177  unlink("/var/lib/ldap/1/DUMMY")   = 0
9177  open("/var/lib/ldap/1/DB_CONFIG", O_RDONLY|O_LARGEFILE) = 11
9177  close(11)                         = 0
9177  time(NULL)                        = 1201882156
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 81, MSG_NOSIGNAL) = 81
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 93, MSG_NOSIGNAL) = 93
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 93, MSG_NOSIGNAL) = 93
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 79, MSG_NOSIGNAL) = 79
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 79, MSG_NOSIGNAL) = 79
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 88, MSG_NOSIGNAL) = 88
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 88, MSG_NOSIGNAL) = 88
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 95, MSG_NOSIGNAL) = 95
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 95, MSG_NOSIGNAL) = 95
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 79, MSG_NOSIGNAL) = 79
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 79, MSG_NOSIGNAL) = 79
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 88, MSG_NOSIGNAL) = 88
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 88, MSG_NOSIGNAL) = 88
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 95, MSG_NOSIGNAL) = 95
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 95, MSG_NOSIGNAL) = 95
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 80, MSG_NOSIGNAL) = 80
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 80, MSG_NOSIGNAL) = 80
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 88, MSG_NOSIGNAL) = 88
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 88, MSG_NOSIGNAL) = 88
9177  read(9, "oring, Test der Replikation\nacce"..., 4096) = 262
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 91, MSG_NOSIGNAL) = 91
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 91, MSG_NOSIGNAL) = 91
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 92, MSG_NOSIGNAL) = 92
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 66, MSG_NOSIGNAL) = 66
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 66, MSG_NOSIGNAL) = 66
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 136, MSG_NOSIGNAL) = 136
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  read(9, "", 4096)                 = 0
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 149, MSG_NOSIGNAL) = 149
9177  read(9, "", 4096)                 = 0
9177  close(9)                          = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 66, MSG_NOSIGNAL) = 66
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 66, MSG_NOSIGNAL) = 66
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 57, MSG_NOSIGNAL) = 57
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 82, MSG_NOSIGNAL) = 82
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 626, MSG_NOSIGNAL) = 626
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 83, MSG_NOSIGNAL) = 83
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 627, MSG_NOSIGNAL) = 627
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 87, MSG_NOSIGNAL) = 87
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 927, MSG_NOSIGNAL) = 927
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 86, MSG_NOSIGNAL) = 86
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 926, MSG_NOSIGNAL) = 926
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 68, MSG_NOSIGNAL) = 68
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 73, MSG_NOSIGNAL) = 73
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 138, MSG_NOSIGNAL) = 138
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 87, MSG_NOSIGNAL) = 87
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 223, MSG_NOSIGNAL) = 223
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 78, MSG_NOSIGNAL) = 78
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 622, MSG_NOSIGNAL) = 622
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 72, MSG_NOSIGNAL) = 72
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 139, MSG_NOSIGNAL) = 139
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 76, MSG_NOSIGNAL) = 76
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 125, MSG_NOSIGNAL) = 125
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 111, MSG_NOSIGNAL) = 111
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 76, MSG_NOSIGNAL) = 76
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 125, MSG_NOSIGNAL) = 125
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 72, MSG_NOSIGNAL) = 72
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 160, MSG_NOSIGNAL) = 160
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 68, MSG_NOSIGNAL) = 68
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 110, MSG_NOSIGNAL) = 110
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 66, MSG_NOSIGNAL) = 66
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 116, MSG_NOSIGNAL) = 116
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 64, MSG_NOSIGNAL) = 64
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 608, MSG_NOSIGNAL) = 608
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 64, MSG_NOSIGNAL) = 64
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 170, MSG_NOSIGNAL) = 170
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 71, MSG_NOSIGNAL) = 71
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 210, MSG_NOSIGNAL) = 210
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 69, MSG_NOSIGNAL) = 69
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 140, MSG_NOSIGNAL) = 140
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 75, MSG_NOSIGNAL) = 75
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 170, MSG_NOSIGNAL) = 170
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 73, MSG_NOSIGNAL) = 73
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 168, MSG_NOSIGNAL) = 168
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 65, MSG_NOSIGNAL) = 65
9177  brk(0x821c000)                    = 0x821c000
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  brk(0x821a000)                    = 0x821a000
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 1326, MSG_NOSIGNAL) = 1326
9177  brk(0x8219000)                    = 0x8219000
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 76, MSG_NOSIGNAL) = 76
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 171, MSG_NOSIGNAL) = 171
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 74, MSG_NOSIGNAL) = 74
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 169, MSG_NOSIGNAL) = 169
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 66, MSG_NOSIGNAL) = 66
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 1327, MSG_NOSIGNAL) = 1327
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 73, MSG_NOSIGNAL) = 73
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 73, MSG_NOSIGNAL) = 73
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 352, MSG_NOSIGNAL) = 352
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 72, MSG_NOSIGNAL) = 72
9177  time(NULL)                        = 1201882156
9177  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9177  send(3, "<167>Feb  1 17:09:16 slapd[9177]"..., 193, MSG_NOSIGNAL) = 193
9177  access("/dev/random", R_OK)       = 0
9177  access("/dev/urandom", R_OK)      = 0
9177  open("/dev/urandom", O_RDONLY)    = 9
9177  fcntl64(9, F_GETFD)               = 0
9177  fcntl64(9, F_SETFD, FD_CLOEXEC)   = 0
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\231\371d1\212A\2558:L\243 4\324\354\312\231\236\316\353"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\306_O\2367A\346\217\26\236\307\326\0172\275I\373\253\277"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "E\256!\30\2259\247\325\317\232\273\263\2203;\376\3264\34"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\331f\342fCxO\264ls\312v/,\273Y\r\377\335v\206\vR@\242"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "{\327\220oX\202\261\210\3(\351\366\354\36\rH\215\356.\360"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\264\254\207n\357\376v\31A\7K\226\23\254\v\305C\301R\220"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "h\33\332C\16rFF\350\365\313\254\241\346o\215\206;R\1\342"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\307\246D\222\2129\7aX\215O\243zq\355U\0\3747]\321w/\317"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\271@\337DT\271I\265\326\222\303\262\0aY\245\316[\343\245"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\372,\311R\257\336\302x\33r\216\27.\360\377&\6\253 \244"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\272I\327L\v\3\376k\214?\nL\210\260Qy\312x\306\272h\37"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\345\221\350h(\224\374{\tM^\2460\0\20rx9\3V\24q\326\224"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\253\273\354\35\3D\220\374\274\347\273\351P\373t\365\317"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "tr\362\2\333\16\322\367\311=G\376\251X\234\277\303|\21"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "h/i\362\16\3669\317\272\371l\tx\244\366V\253\335\375-b"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\2344\321M\7E\265v\221\260k\353N\37\300(d\352\357\327\3"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\177\242Q\353\211\313\322\17vs\263\302y\306]\2\244\273"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "5\16\27[\261\270\33\341\32K}\336 \n\377\232D\325\334\272"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "C\272\302\313\273\25\"s^\337K\fG\2239\230(\254\310x\"\227"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "\22\221\335\377\311:\351\365=\353\361Y\236\321\37\276\220"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "Q\302\312\327g\316p?\214\f\327\322d\335\3219\\\227\211"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "A\312\371\317\303N(\346c\34\17f\330\243#\214\365\323\21"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "v\314\334\222`\323\367S\321\276\215\350\250x[8\7:K(b\4"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "M\304\245\272B^\263.\10\206t\3254\30\35\217N\340\305w_"..., 120) = 120
9177  select(10, [9], NULL, NULL, {3, 0}) = 1 (in [9], left {3, 0})
9177  read(9, "5\344\0218\236\17C\236\246\267Q\373\246\220\365\212\225"..., 120) = 120
9177  gettimeofday({1201882156, 854420}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 16001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=1, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560869
9177  open("/etc/ssl/cacert.pem", O_RDONLY) = 11
9177  fstat64(11, {st_mode=S_IFREG|0644, st_size=899, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(11, "-----BEGIN CERTIFICATE-----\nMIIC"..., 8192) = 899
9177  read(11, "", 4096)                = 0
9177  close(11)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  brk(0x823a000)                    = 0x823a000
9177  open("/etc/ssl/private/gorkon.capcom.de-privkey.pem", O_RDONLY) = 11
9177  fstat64(11, {st_mode=S_IFREG|0670, st_size=887, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(11, "-----BEGIN RSA PRIVATE KEY-----\n"..., 8192) = 887
9177  read(11, "", 4096)                = 0
9177  close(11)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  open("/etc/ssl/certs/gorkon.capcom.de-cert.pem", O_RDONLY) = 11
9177  fstat64(11, {st_mode=S_IFREG|0644, st_size=3518, ...}) = 0
9177  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9177  read(11, "Certificate:\n    Data:\n        V"..., 8192) = 3518
9177  read(11, "", 4096)                = 0
9177  close(11)                         = 0
9177  munmap(0xb7fd2000, 4096)          = 0
9177  gettimeofday({1201882156, 857693}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 16001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=1, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560869
9177  time(NULL)                        = 1201882156
9177  gettimeofday({1201882156, 859053}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 20001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=2, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560870
9177  gettimeofday({1201882156, 859843}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 20001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=2, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560870
9177  gettimeofday({1201882156, 861626}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 20001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=2, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560870
9177  gettimeofday({1201882156, 863567}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 24001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=2, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560870
9177  gettimeofday({1201882156, 867012}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 28001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=2, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560870
9177  gettimeofday({1201882156, 868739}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 28001}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=2, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560871
9177  gettimeofday({1201882156, 870340}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 32002}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=3, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560871
9177  gettimeofday({1201882156, 872049}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 32002}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=3, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560871
9177  gettimeofday({1201882156, 874360}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 36002}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=3, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560871
9177  gettimeofday({1201882156, 882883}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 44002}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=4, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560872
9177  gettimeofday({1201882156, 887728}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 48003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=4, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560872
9177  gettimeofday({1201882156, 889262}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 48003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=4, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560873
9177  gettimeofday({1201882156, 891085}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 52003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=5, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560873
9177  gettimeofday({1201882156, 893508}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 52003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=5, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560873
9177  gettimeofday({1201882156, 895066}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 56003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=5, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560873
9177  gettimeofday({1201882156, 898568}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 60003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=6, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560874
9177  gettimeofday({1201882156, 900319}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 60003}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=6, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560874
9177  gettimeofday({1201882156, 903298}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 64004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=6, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560874
9177  gettimeofday({1201882156, 905366}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 64004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=6, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560874
9177  gettimeofday({1201882156, 908793}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 68004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=6, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560875
9177  gettimeofday({1201882156, 911168}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 72004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=7, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560875
9177  gettimeofday({1201882156, 913573}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 72004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=7, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560875
9177  gettimeofday({1201882156, 915694}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 76004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=7, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560875
9177  gettimeofday({1201882156, 918179}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 76004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=7, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560875
9177  gettimeofday({1201882156, 921023}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 76004}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=7, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560876
9177  gettimeofday({1201882156, 923351}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 80005}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=8, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560876
9177  gettimeofday({1201882156, 924533}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 80005}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=8, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560876
9177  gettimeofday({1201882156, 926067}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 80005}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=8, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560876
9177  gettimeofday({1201882156, 942245}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 100006}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=10, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560878
9177  gettimeofday({1201882156, 945822}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 100006}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=10, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560878
9177  gettimeofday({1201882156, 948405}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 104006}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=10, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560878
9177  gettimeofday({1201882156, 950171}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 104006}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=10, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560879
9177  gettimeofday({1201882156, 951669}, NULL) = 0
9177  getrusage(RUSAGE_SELF, {ru_utime={0, 104006}, ru_stime={0, 8000}, ...}) = 0
9177  time(NULL)                        = 1201882156
9177  times({tms_utime=10, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 60560879
9177  rt_sigaction(SIGUSR1, {0x806ef10, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGUSR2, {0x806ef40, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGHUP, {0x806ef40, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGINT, {0x806ef40, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGTERM, {0x806ef40, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGTRAP, {0x806ef40, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  rt_sigaction(SIGCHLD, {0x805c660, [], SA_RESTORER|SA_RESTART, 0xb7d67888}, {SIG_DFL}, 8) = 0
9177  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
9177  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7b5e6f8) = 9178
9177  exit_group(0)                     = ?
9178  open("/dev/null", O_RDWR|O_LARGEFILE) = 11
9178  dup2(11, 0)                       = 0
9178  dup2(11, 1)                       = 1
9178  dup2(11, 2)                       = 2
9178  close(11)                         = 0
9178  setsid()                          = 9178
9178  rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_IGN}, 8) = 0
9178  open("/var/run/slapd/slapd.pid", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 11
9178  fstat64(11, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
9178  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9178  write(11, "9178\n", 5)            = 5
9178  close(11)                         = 0
9178  munmap(0xb7fd2000, 4096)          = 0
9178  open("/var/run/slapd/slapd.args", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 11
9178  fstat64(11, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
9178  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9178  write(11, "slapd -u openldap -g openldap \n", 31) = 31
9178  close(11)                         = 0
9178  munmap(0xb7fd2000, 4096)          = 0
9178  time(NULL)                        = 1201882158
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 76, MSG_NOSIGNAL) = 76
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 54, MSG_NOSIGNAL) = 54
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 146, MSG_NOSIGNAL) = 146
9178  mmap2(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7730000
9178  time(NULL)                        = 1201882158
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 69, MSG_NOSIGNAL) = 69
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  brk(0x825b000)                    = 0x825b000
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 69, MSG_NOSIGNAL) = 69
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 76, MSG_NOSIGNAL) = 76
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 68, MSG_NOSIGNAL) = 68
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 82, MSG_NOSIGNAL) = 82
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 73, MSG_NOSIGNAL) = 73
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 68, MSG_NOSIGNAL) = 68
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 69, MSG_NOSIGNAL) = 69
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 81, MSG_NOSIGNAL) = 81
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 78, MSG_NOSIGNAL) = 78
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 79, MSG_NOSIGNAL) = 79
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 75, MSG_NOSIGNAL) = 75
9178  open("/var/lib/ldap/1/DB_CONFIG", O_RDONLY|O_LARGEFILE) = 11
9178  fstat64(11, {st_mode=S_IFREG|0644, st_size=3109, ...}) = 0
9178  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9178  read(11, "# WARNING: Before tuning the fol"..., 4096) = 3109
9178  read(11, "", 4096)                = 0
9178  close(11)                         = 0
9178  munmap(0xb7fd2000, 4096)          = 0
9178  munmap(0xb7730000, 1052672)       = 0
9178  brk(0x827c000)                    = 0x827c000
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  brk(0x827a000)                    = 0x827a000
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 77, MSG_NOSIGNAL) = 77
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 68, MSG_NOSIGNAL) = 68
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 68, MSG_NOSIGNAL) = 68
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 57, MSG_NOSIGNAL) = 57
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 57, MSG_NOSIGNAL) = 57
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 58, MSG_NOSIGNAL) = 58
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 58, MSG_NOSIGNAL) = 58
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 58, MSG_NOSIGNAL) = 58
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 58, MSG_NOSIGNAL) = 58
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 57, MSG_NOSIGNAL) = 57
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 57, MSG_NOSIGNAL) = 57
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 77, MSG_NOSIGNAL) = 77
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 77, MSG_NOSIGNAL) = 77
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 89, MSG_NOSIGNAL) = 89
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 89, MSG_NOSIGNAL) = 89
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 89, MSG_NOSIGNAL) = 89
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 89, MSG_NOSIGNAL) = 89
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 89, MSG_NOSIGNAL) = 89
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 89, MSG_NOSIGNAL) = 89
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 60, MSG_NOSIGNAL) = 60
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 68, MSG_NOSIGNAL) = 68
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 68, MSG_NOSIGNAL) = 68
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 65, MSG_NOSIGNAL) = 65
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 64, MSG_NOSIGNAL) = 64
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 63, MSG_NOSIGNAL) = 63
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 61, MSG_NOSIGNAL) = 61
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 62, MSG_NOSIGNAL) = 62
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 82, MSG_NOSIGNAL) = 82
9178  stat64("/var/lib/ldap/1", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
9178  time(NULL)                        = 1201882158
9178  open("/var/lib/ldap/1/alock", O_RDWR|O_CREAT|O_LARGEFILE, 0666) = 11
9178  _llseek(11, 0, [0], SEEK_SET)     = 0
9178  fcntl64(11, F_SETLKW64, {type=F_WRLCK, whence=SEEK_CUR, start=0, len=1024}, 0xbfdb6644) = 0
9178  fstat64(11, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
9178  _llseek(11, 1024, [1024], SEEK_SET) = 0
9178  read(11, "xV4\22\0\0\0\0\0\0\0\0\0\0\0\0\252C\243G\0\0\0\0{#\0\0"..., 1024) = 1024
9178  _llseek(11, 2048, [2048], SEEK_SET) = 0
9178  read(11, "xV4\22\0\0\0\0\2\0\0\0\0\0\0\0\347C\243G\0\0\0\0\237#\0"..., 1024) = 1024
9178  _llseek(11, 2048, [2048], SEEK_SET) = 0
9178  fcntl64(11, F_GETLK64, {type=F_UNLCK, whence=SEEK_CUR, start=0, len=1024, pid=0}) = 0
9178  _llseek(11, 3072, [3072], SEEK_SET) = 0
9178  read(11, "xV4\22\0\0\0\0\0\0\0\0\0\0\0\0\254\230\240G\0\0\0\0fX\0"..., 1024) = 1024
9178  _llseek(11, 1024, [1024], SEEK_SET) = 0
9178  fcntl64(11, F_SETLKW64, {type=F_WRLCK, whence=SEEK_CUR, start=0, len=1024}, 0xbfdb6644) = 0
9178  _llseek(11, 1024, [1024], SEEK_SET) = 0
9178  write(11, "xV4\22\0\0\0\0\2\0\0\0\0\0\0\0.D\243G\0\0\0\0\332#\0\0"..., 1024) = 1024
9178  _llseek(11, 0, [0], SEEK_SET)     = 0
9178  fcntl64(11, F_SETLK64, {type=F_UNLCK, whence=SEEK_CUR, start=0, len=1024}, 0xbfdb6644) = 0
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 123, MSG_NOSIGNAL) = 123
9178  stat64("/var/lib/ldap/1/DB_CONFIG", {st_mode=S_IFREG|0644, st_size=3109, ...}) = 0
9178  open("/proc/stat", O_RDONLY)      = 12
9178  fstat64(12, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
9178  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9178  read(12, "cpu  249270 1 34154 60267663 0 1"..., 1024) = 705
9178  read(12, "", 1024)                = 0
9178  close(12)                         = 0
9178  munmap(0xb7fd2000, 4096)          = 0
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 104, MSG_NOSIGNAL) = 104
9178  stat64("/var/lib/ldap/1/DB_CONFIG", {st_mode=S_IFREG|0644, st_size=3109, ...}) = 0
9178  open("/var/lib/ldap/1/DB_CONFIG", O_RDONLY|O_LARGEFILE) = 12
9178  fstat64(12, {st_mode=S_IFREG|0644, st_size=3109, ...}) = 0
9178  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9178  read(12, "# WARNING: Before tuning the fol"..., 4096) = 3109
9178  read(12, "", 4096)                = 0
9178  close(12)                         = 0
9178  munmap(0xb7fd2000, 4096)          = 0
9178  stat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
9178  stat64("/var/lib/ldap/1/__db.001", {st_mode=S_IFREG|0600, st_size=8192, ...}) = 0
9178  open("/var/lib/ldap/1/__db.001", O_RDWR|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=8192, ...}) = 0
9178  close(12)                         = 0
9178  open("/var/lib/ldap/1/__db.001", O_RDWR|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb7fd1000
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/__db.005", {st_mode=S_IFREG|0600, st_size=24576, ...}) = 0
9178  open("/var/lib/ldap/1/__db.005", O_RDWR|O_CREAT|O_LARGEFILE, 0) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  mmap2(NULL, 24576, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb782b000
9178  close(12)                         = 0
9178  munmap(0xb782b000, 24576)         = 0
9178  unlink("/var/lib/ldap/1/__db.005") = 0
9178  stat64("/var/lib/ldap/1/__db.004", {st_mode=S_IFREG|0600, st_size=1892352, ...}) = 0
9178  open("/var/lib/ldap/1/__db.004", O_RDWR|O_CREAT|O_LARGEFILE, 0) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  mmap2(NULL, 1892352, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb7663000
9178  close(12)                         = 0
9178  munmap(0xb7663000, 1892352)       = 0
9178  unlink("/var/lib/ldap/1/__db.004") = 0
9178  stat64("/var/lib/ldap/1/__db.003", {st_mode=S_IFREG|0600, st_size=589824, ...}) = 0
9178  open("/var/lib/ldap/1/__db.003", O_RDWR|O_CREAT|O_LARGEFILE, 0) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  mmap2(NULL, 589824, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb77a1000
9178  close(12)                         = 0
9178  munmap(0xb77a1000, 589824)        = 0
9178  unlink("/var/lib/ldap/1/__db.003") = 0
9178  stat64("/var/lib/ldap/1/__db.002", {st_mode=S_IFREG|0600, st_size=2629632, ...}) = 0
9178  open("/var/lib/ldap/1/__db.002", O_RDWR|O_CREAT|O_LARGEFILE, 0) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  mmap2(NULL, 2629632, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb75af000
9178  close(12)                         = 0
9178  munmap(0xb75af000, 2629632)       = 0
9178  unlink("/var/lib/ldap/1/__db.002") = 0
9178  munmap(0xb7fd1000, 8192)          = 0
9178  unlink("/var/lib/ldap/1/__db.001") = 0
9178  stat64("/var/lib/ldap/1/__db.001", 0xbfdb652c) = -1 ENOENT (No such file or directory)
9178  open("/var/lib/ldap/1", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 12
9178  fstat64(12, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  getdents64(12, /* 17 entries */, 4096) = 584
9178  getdents64(12, /* 0 entries */, 4096) = 0
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/DB_CONFIG", {st_mode=S_IFREG|0644, st_size=3109, ...}) = 0
9178  open("/var/lib/ldap/1/DB_CONFIG", O_RDONLY|O_LARGEFILE) = 12
9178  fstat64(12, {st_mode=S_IFREG|0644, st_size=3109, ...}) = 0
9178  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fd2000
9178  read(12, "# WARNING: Before tuning the fol"..., 4096) = 3109
9178  read(12, "", 4096)                = 0
9178  close(12)                         = 0
9178  munmap(0xb7fd2000, 4096)          = 0
9178  stat64("/var/lib/ldap/1/__db.001", 0xbfdb652c) = -1 ENOENT (No such file or directory)
9178  open("/var/lib/ldap/1/__db.001", O_RDWR|O_CREAT|O_EXCL|O_LARGEFILE, 0600) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  open("/var/lib/ldap/1/__db.001", O_RDWR|O_CREAT|O_LARGEFILE, 0600) = 13
9178  fcntl64(13, F_SETFD, FD_CLOEXEC)  = 0
9178  _llseek(13, 0, [0], SEEK_END)     = 0
9178  _llseek(13, 0, [0], SEEK_CUR)     = 0
9178  write(13, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192
9178  mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0) = 0xb7fd1000
9178  close(13)                         = 0
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/__db.002", 0xbfdb651c) = -1 ENOENT (No such file or directory)
9178  open("/var/lib/ldap/1/__db.002", O_RDWR|O_CREAT|O_LARGEFILE, 0600) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  _llseek(12, 0, [0], SEEK_END)     = 0
9178  _llseek(12, 2621440, [2621440], SEEK_CUR) = 0
9178  write(12, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192
9178  mmap2(NULL, 2629632, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb75af000
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/__db.003", 0xbfdb650c) = -1 ENOENT (No such file or directory)
9178  open("/var/lib/ldap/1/__db.003", O_RDWR|O_CREAT|O_LARGEFILE, 0600) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  _llseek(12, 0, [0], SEEK_END)     = 0
9178  _llseek(12, 581632, [581632], SEEK_CUR) = 0
9178  write(12, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192
9178  mmap2(NULL, 589824, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb751f000
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 12
9178  fstat64(12, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  getdents64(12, /* 20 entries */, 4096) = 680
9178  getdents64(12, /* 0 entries */, 4096) = 0
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  read(12, "\0\0\0\0\34\0\0\0>f\332#\210\t\4\0\10\0\0\0\0\0\240\0\200"..., 28) = 28
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 0, [0], SEEK_SET)     = 0
9178  read(12, "\0\0\0\0\34\0\0\0>f\332#", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 0, [0], SEEK_SET)     = 0
9178  read(12, "\0\0\0\0\34\0\0\0>f\332#\210\t\4\0\10\0\0\0\0\0\240\0\200"..., 32768) = 32768
9178  _llseek(12, 16612, [16612], SEEK_SET) = 0
9178  read(12, "\242\0\0\0B@\0\0/\220;\223", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 16612, [16612], SEEK_SET) = 0
9178  read(12, "\242\0\0\0B@\0\0/\220;\223\221\0\0\0\2\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 46411, [46411], SEEK_SET) = 0
9178  read(12, "\7\245\0\0D\20\0\0\252\273\234]", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 46411, [46411], SEEK_SET) = 0
9178  read(12, "\7\245\0\0D\20\0\0\252\273\234]\221\0\0\0\10\0\0\200\1"..., 32768) = 32768
9178  _llseek(12, 79141, [79141], SEEK_SET) = 0
9178  read(12, "\3414\1\0D\0\0\0~\215$\32", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 79141, [79141], SEEK_SET) = 0
9178  read(12, "\3414\1\0D\0\0\0~\215$\32)\0\0\0\20\0\0\200\1\0\0\0\341"..., 32768) = 32768
9178  _llseek(12, 111010, [111010], SEEK_SET) = 0
9178  read(12, "]\241\1\0E\20\0\0\302\37x#", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 111010, [111010], SEEK_SET) = 0
9178  read(12, "]\241\1\0E\20\0\0\302\37x#\221\0\0\0\36\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 143747, [143747], SEEK_SET) = 0
9178  read(12, "?1\2\0008\0\0\0\211\360\361\350", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 143747, [143747], SEEK_SET) = 0
9178  read(12, "?1\2\0008\0\0\0\211\360\361\3507\0\0\0&\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 166205, [166205], SEEK_SET) = 0
9178  read(12, "\375\210\2\0T@\0\0\347\222\306\222", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 166205, [166205], SEEK_SET) = 0
9178  read(12, "\375\210\2\0T@\0\0\347\222\306\222>\0\0\0.\0\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 197994, [197994], SEEK_SET) = 0
9178  read(12, "&\5\3\0\317\7\0\0\250N\t\375", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 197994, [197994], SEEK_SET) = 0
9178  read(12, "&\5\3\0\317\7\0\0\250N\t\375)\0\0\0004\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 218267, [218267], SEEK_SET) = 0
9178  read(12, "KT\3\0T@\0\0\310/\320\206", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 218267, [218267], SEEK_SET) = 0
9178  read(12, "KT\3\0T@\0\0\310/\320\206>\0\0\0<\0\0\200\1\0\0\0KT\3\0"..., 32768) = 32768
9178  _llseek(12, 250803, [250803], SEEK_SET) = 0
9178  read(12, "o\323\3\0\240\7\0\0\234k\247\330", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 250803, [250803], SEEK_SET) = 0
9178  read(12, "o\323\3\0\240\7\0\0\234k\247\330)\0\0\0B\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 270869, [270869], SEEK_SET) = 0
9178  read(12, "\305!\4\0T@\0\0\r\316\36\301", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 270869, [270869], SEEK_SET) = 0
9178  read(12, "\305!\4\0T@\0\0\r\316\36\301>\0\0\0J\0\0\200\1\0\0\0\305"..., 32768) = 32768
9178  _llseek(12, 302384, [302384], SEEK_SET) = 0
9178  read(12, "\354\234\4\0\325\7\0\0/\360m\234", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 302384, [302384], SEEK_SET) = 0
9178  read(12, "\354\234\4\0\325\7\0\0/\360m\234)\0\0\0P\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 327108, [327108], SEEK_SET) = 0
9178  read(12, "t\375\4\0T@\0\0/&\262\332", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 327108, [327108], SEEK_SET) = 0
9178  read(12, "t\375\4\0T@\0\0/&\262\332>\0\0\0X\0\0\200\1\0\0\0t\375"..., 32768) = 32768
9178  _llseek(12, 359647, [359647], SEEK_SET) = 0
9178  read(12, "\233|\5\0\305\7\0\0\352F\261\21", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 359647, [359647], SEEK_SET) = 0
9178  read(12, "\233|\5\0\305\7\0\0\352F\261\21)\0\0\0^\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 379723, [379723], SEEK_SET) = 0
9178  read(12, "\373\312\5\0T@\0\0T59M", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 379723, [379723], SEEK_SET) = 0
9178  read(12, "\373\312\5\0T@\0\0T59M>\0\0\0f\0\0\200\1\0\0\0\373\312"..., 32768) = 32768
9178  _llseek(12, 411275, [411275], SEEK_SET) = 0
9178  read(12, "GF\6\0\236\7\0\0\300\277\366E", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 411275, [411275], SEEK_SET) = 0
9178  read(12, "GF\6\0\236\7\0\0\300\277\366E)\0\0\0l\0\0\200\1\0\0\0G"..., 32768) = 32768
9178  _llseek(12, 435573, [435573], SEEK_SET) = 0
9178  read(12, "%\245\6\0T@\0\0\364\213\360m", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 435573, [435573], SEEK_SET) = 0
9178  read(12, "%\245\6\0T@\0\0\364\213\360m>\0\0\0t\0\0\200\1\0\0\0%\245"..., 32768) = 32768
9178  _llseek(12, 468281, [468281], SEEK_SET) = 0
9178  read(12, "\365$\7\0h\0\0\0\17\251T\267", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 468281, [468281], SEEK_SET) = 0
9178  read(12, "\365$\7\0h\0\0\0\17\251T\267)\0\0\0|\0\0\200\1\0\0\0\365"..., 32768) = 32768
9178  _llseek(12, 494317, [494317], SEEK_SET) = 0
9178  read(12, "\235\212\7\0T@\0\0{p\334\350", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 494317, [494317], SEEK_SET) = 0
9178  read(12, "\235\212\7\0T@\0\0{p\334\350>\0\0\0\204\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 527063, [527063], SEEK_SET) = 0
9178  read(12, "s\n\10\0D\0\0\0\276i\344\32", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 527063, [527063], SEEK_SET) = 0
9178  read(12, "s\n\10\0D\0\0\0\276i\344\32)\0\0\0\214\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 547055, [547055], SEEK_SET) = 0
9178  read(12, "\237X\10\0T@\0\0+\245\322\345", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 547055, [547055], SEEK_SET) = 0
9178  read(12, "\237X\10\0T@\0\0+\245\322\345>\0\0\0\226\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 578394, [578394], SEEK_SET) = 0
9178  read(12, "\26\323\10\0Q\6\0\0*5\370\354", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 578394, [578394], SEEK_SET) = 0
9178  read(12, "\26\323\10\0Q\6\0\0*5\370\354)\0\0\0\232\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 611103, [611103], SEEK_SET) = 0
9178  read(12, "\347R\t\0D\0\0\0004\253B\17", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 611103, [611103], SEEK_SET) = 0
9178  read(12, "\347R\t\0D\0\0\0004\253B\17)\0\0\0\250\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 643854, [643854], SEEK_SET) = 0
9178  read(12, "\326\322\t\0D\0\0\0\n\200w\334", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 643854, [643854], SEEK_SET) = 0
9178  read(12, "\326\322\t\0D\0\0\0\n\200w\334)\0\0\0\264\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 672845, [672845], SEEK_SET) = 0
9178  read(12, "\346C\n\0T\20\0\0B@\360\300", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 672845, [672845], SEEK_SET) = 0
9178  read(12, "\346C\n\0T\20\0\0B@\360\300>\0\0\0\304\0\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 705582, [705582], SEEK_SET) = 0
9178  read(12, "a\277\n\0(\0\0\0*\362\325\345", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 705582, [705582], SEEK_SET) = 0
9178  read(12, "a\277\n\0(\0\0\0*\362\325\345\f\0\0\0\311\0\0\200\0\0\0"..., 32768) = 32768
9178  _llseek(12, 738012, [738012], SEEK_SET) = 0
9178  read(12, "\230B\v\0\277\4\0\0Z\6\362\21", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 738012, [738012], SEEK_SET) = 0
9178  read(12, "\230B\v\0\277\4\0\0Z\6\362\21)\0\0\0\336\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 770764, [770764], SEEK_SET) = 0
9178  read(12, "\224\302\v\0D\0\0\0\252W\275A", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 770764, [770764], SEEK_SET) = 0
9178  read(12, "\224\302\v\0D\0\0\0\252W\275A)\0\0\0\344\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 803462, [803462], SEEK_SET) = 0
9178  read(12, "BB\f\0p\0\0\0\262\277\337q", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 803462, [803462], SEEK_SET) = 0
9178  read(12, "BB\f\0p\0\0\0\262\277\337q)\0\0\0\354\0\0\200\1\0\0\0B"..., 32768) = 32768
9178  _llseek(12, 836210, [836210], SEEK_SET) = 0
9178  read(12, ".\302\f\0D\0\0\0>\'5\223", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 836210, [836210], SEEK_SET) = 0
9178  read(12, ".\302\f\0D\0\0\0>\'5\223)\0\0\0\2\1\0\200\1\0\0\0.\302"..., 32768) = 32768
9178  _llseek(12, 868976, [868976], SEEK_SET) = 0
9178  read(12, ",B\r\0008\0\0\0\30\17\201\23", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 868976, [868976], SEEK_SET) = 0
9178  read(12, ",B\r\0008\0\0\0\30\17\201\0237\0\0\0\16\1\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 901714, [901714], SEEK_SET) = 0
9178  read(12, "\16\302\r\0D\0\0\0\322\200\305\204", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 901714, [901714], SEEK_SET) = 0
9178  read(12, "\16\302\r\0D\0\0\0\322\200\305\204)\0\0\0\22\1\0\200\1"..., 32768) = 32768
9178  _llseek(12, 932521, [932521], SEEK_SET) = 0
9178  read(12, "Y:\16\0T@\0\0X^n/", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 932521, [932521], SEEK_SET) = 0
9178  read(12, "Y:\16\0T@\0\0X^n/>\0\0\0(\1\0\200\1\0\0\0Y:\16\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 964085, [964085], SEEK_SET) = 0
9178  read(12, "\265\265\16\0T\20\0\0l#\302d", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 964085, [964085], SEEK_SET) = 0
9178  read(12, "\265\265\16\0T\20\0\0l#\302d>\0\0\0000\1\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 996596, [996596], SEEK_SET) = 0
9178  read(12, "\2604\17\0\223\3\0\0e\322\210\365", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 996596, [996596], SEEK_SET) = 0
9178  read(12, "\2604\17\0\223\3\0\0e\322\210\365)\0\0\0>\1\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 1029208, [1029208], SEEK_SET) = 0
9178  read(12, "\24\264\17\0\10\3\0\0;\353\304(", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1029208, [1029208], SEEK_SET) = 0
9178  read(12, "\24\264\17\0\10\3\0\0;\353\304()\0\0\0F\1\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 1061308, [1061308], SEEK_SET) = 0
9178  read(12, "l1\20\0T@\0\0^\0D_", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1061308, [1061308], SEEK_SET) = 0
9178  read(12, "l1\20\0T@\0\0^\0D_>\0\0\0`\1\0\200\1\0\0\0l1\20\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 1094014, [1094014], SEEK_SET) = 0
9178  read(12, "F\261\20\0D\0\0\0f-\264T", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1094014, [1094014], SEEK_SET) = 0
9178  read(12, "F\261\20\0D\0\0\0f-\264T)\0\0\0h\1\0\200\1\0\0\0F\261\20"..., 32768) = 32768
9178  _llseek(12, 1126778, [1126778], SEEK_SET) = 0
9178  read(12, "R1\21\0{\0\0\0E\216\370t", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1126778, [1126778], SEEK_SET) = 0
9178  read(12, "R1\21\0{\0\0\0E\216\370t)\0\0\0z\1\0\200\0\0\0\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 1158384, [1158384], SEEK_SET) = 0
9178  read(12, "\254\254\21\0\316\5\0\0Q\332\307\207", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1158384, [1158384], SEEK_SET) = 0
9178  read(12, "\254\254\21\0\316\5\0\0Q\332\307\207)\0\0\0\202\1\0\200"..., 32768) = 32768
9178  _llseek(12, 1189704, [1189704], SEEK_SET) = 0
9178  read(12, "\370&\22\0T@\0\0009[\237\0", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1189704, [1189704], SEEK_SET) = 0
9178  read(12, "\370&\22\0T@\0\0009[\237\0>\0\0\0\230\1\0\200\1\0\0\0\370"..., 32768) = 32768
9178  _llseek(12, 1222447, [1222447], SEEK_SET) = 0
9178  read(12, "\353\246\22\0008\0\0\0[v\230V", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1222447, [1222447], SEEK_SET) = 0
9178  read(12, "\353\246\22\0008\0\0\0[v\230V7\0\0\0\240\1\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 1255212, [1255212], SEEK_SET) = 0
9178  read(12, "\364&\23\0D\0\0\0\216\306\26\213", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1255212, [1255212], SEEK_SET) = 0
9178  read(12, "\364&\23\0D\0\0\0\216\306\26\213)\0\0\0\260\1\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 1287955, [1287955], SEEK_SET) = 0
9178  read(12, "\333\246\23\0D\0\0\0\32\266\250\320", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1287955, [1287955], SEEK_SET) = 0
9178  read(12, "\333\246\23\0D\0\0\0\32\266\250\320)\0\0\0\270\1\0\200"..., 32768) = 32768
9178  _llseek(12, 1317369, [1317369], SEEK_SET) = 0
9178  read(12, "\250\31\24\0T\20\0\0\247\325\256k", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1317369, [1317369], SEEK_SET) = 0
9178  read(12, "\250\31\24\0T\20\0\0\247\325\256k>\0\0\0\302\1\0\200\1"..., 32768) = 32768
9178  _llseek(12, 1350131, [1350131], SEEK_SET) = 0
9178  read(12, "\273\231\24\0D\0\0\0\207Z\35\300", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1350131, [1350131], SEEK_SET) = 0
9178  read(12, "\273\231\24\0D\0\0\0\207Z\35\300)\0\0\0\330\1\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 1382866, [1382866], SEEK_SET) = 0
9178  read(12, "J\31\25\0D\0\0\0 \346$\v", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1382866, [1382866], SEEK_SET) = 0
9178  read(12, "J\31\25\0D\0\0\0 \346$\v)\0\0\0\342\1\0\200\1\0\0\0J\31"..., 32768) = 32768
9178  _llseek(12, 1415508, [1415508], SEEK_SET) = 0
9178  read(12, ",\231\25\0\230\0\0\0\211Q\227\362", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1415508, [1415508], SEEK_SET) = 0
9178  read(12, ",\231\25\0\230\0\0\0\211Q\227\362)\0\0\0\366\1\0\200\0"..., 32768) = 32768
9178  _llseek(12, 1448221, [1448221], SEEK_SET) = 0
9178  read(12, "\331\30\26\0008\0\0\0\324\227\263\324", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1448221, [1448221], SEEK_SET) = 0
9178  read(12, "\331\30\26\0008\0\0\0\324\227\263\3247\0\0\0\376\1\0\200"..., 32768) = 32768
9178  _llseek(12, 1477231, [1477231], SEEK_SET) = 0
9178  read(12, "\361\211\26\0T\20\0\0\n\363\5y", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1477231, [1477231], SEEK_SET) = 0
9178  read(12, "\361\211\26\0T\20\0\0\n\363\5y>\0\0\0\16\2\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 1509944, [1509944], SEEK_SET) = 0
9178  read(12, "\360\t\27\0008\0\0\0\32\371r\261", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1509944, [1509944], SEEK_SET) = 0
9178  read(12, "\360\t\27\0008\0\0\0\32\371r\2617\0\0\0\26\2\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 1542697, [1542697], SEEK_SET) = 0
9178  read(12, "\341\211\27\0H\0\0\0\213\236\224\327", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1542697, [1542697], SEEK_SET) = 0
9178  read(12, "\341\211\27\0H\0\0\0\213\236\224\327)\0\0\0\32\2\0\200"..., 32768) = 32768
9178  _llseek(12, 1575458, [1575458], SEEK_SET) = 0
9178  read(12, "\352\t\30\0D\0\0\0\273\220\367\314", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1575458, [1575458], SEEK_SET) = 0
9178  read(12, "\352\t\30\0D\0\0\0\273\220\367\314)\0\0\0&\2\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 1608200, [1608200], SEEK_SET) = 0
9178  read(12, "\304\211\30\0008\0\0\0?\355\5\335", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1608200, [1608200], SEEK_SET) = 0
9178  read(12, "\304\211\30\0008\0\0\0?\355\5\3357\0\0\0002\2\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 1640937, [1640937], SEEK_SET) = 0
9178  read(12, "\245\t\31\0007\5\0\0\216o\240,", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1640937, [1640937], SEEK_SET) = 0
9178  read(12, "\245\t\31\0007\5\0\0\216o\240,)\0\0\0D\2\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 1673687, [1673687], SEEK_SET) = 0
9178  read(12, "\223\211\31\0\375\3\0\0\242c\311\323", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1673687, [1673687], SEEK_SET) = 0
9178  read(12, "\223\211\31\0\375\3\0\0\242c\311\323)\0\0\0L\2\0\200\1"..., 32768) = 32768
9178  _llseek(12, 1706424, [1706424], SEEK_SET) = 0
9178  read(12, "\220\t\32\0(\0\0\0G0O\310", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1706424, [1706424], SEEK_SET) = 0
9178  read(12, "\220\t\32\0(\0\0\0G0O\310\n\0\0\0]\2\0\200\1\0\0\0\220"..., 32768) = 32768
9178  _llseek(12, 1739154, [1739154], SEEK_SET) = 0
9178  read(12, ">I\32\0D\0\0\0\r4k\237", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1739154, [1739154], SEEK_SET) = 0
9178  read(12, ">I\32\0D\0\0\0\r4k\237)\0\0\0j\2\0\200\1\0\0\0>I\32\0\1"..., 32768) = 32768
9178  _llseek(12, 1771810, [1771810], SEEK_SET) = 0
9178  read(12, "\372\10\33\0\202\0\0\0\255\315\rf", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1771810, [1771810], SEEK_SET) = 0
9178  read(12, "\372\10\33\0\202\0\0\0\255\315\rf)\0\0\0~\2\0\200\0\0\0"..., 32768) = 32768
9178  _llseek(12, 1804541, [1804541], SEEK_SET) = 0
9178  read(12, "\271\210\33\0008\0\0\0SWw\266", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1804541, [1804541], SEEK_SET) = 0
9178  read(12, "\271\210\33\0008\0\0\0SWw\2667\0\0\0\210\2\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 1837219, [1837219], SEEK_SET) = 0
9178  read(12, "{\10\34\0|\0\0\0004\2\321{", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1837219, [1837219], SEEK_SET) = 0
9178  read(12, "{\10\34\0|\0\0\0004\2\321{)\0\0\0\236\2\0\200\0\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 1869415, [1869415], SEEK_SET) = 0
9178  read(12, "#\206\34\0\1\4\0\0L\4Y\273", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1869415, [1869415], SEEK_SET) = 0
9178  read(12, "#\206\34\0\1\4\0\0L\4Y\273)\0\0\0\246\2\0\200\1\0\0\0#"..., 32768) = 32768
9178  _llseek(12, 1901629, [1901629], SEEK_SET) = 0
9178  read(12, "\371\3\35\0\321\3\0\0\220\32\204\231", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1901629, [1901629], SEEK_SET) = 0
9178  read(12, "\371\3\35\0\321\3\0\0\220\32\204\231)\0\0\0\270\2\0\200"..., 32768) = 32768
9178  _llseek(12, 1933144, [1933144], SEEK_SET) = 0
9178  read(12, "\24\177\35\0g\5\0\0\337\254W=", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1933144, [1933144], SEEK_SET) = 0
9178  read(12, "\24\177\35\0g\5\0\0\337\254W=)\0\0\0\304\2\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 1965623, [1965623], SEEK_SET) = 0
9178  read(12, "\363\375\35\0000\3\0\0\247\244\4\327", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1965623, [1965623], SEEK_SET) = 0
9178  read(12, "\363\375\35\0000\3\0\0\247\244\4\327)\0\0\0\326\2\0\200"..., 32768) = 32768
9178  _llseek(12, 1998341, [1998341], SEEK_SET) = 0
9178  read(12, "\301}\36\0008\0\0\0qx\200+", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 1998341, [1998341], SEEK_SET) = 0
9178  read(12, "\301}\36\0008\0\0\0qx\200+7\0\0\0\342\2\0\200\1\0\0\0\301"..., 32768) = 32768
9178  _llseek(12, 2031103, [2031103], SEEK_SET) = 0
9178  read(12, "\263\375\36\0P\0\0\0D2<B", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2031103, [2031103], SEEK_SET) = 0
9178  read(12, "\263\375\36\0P\0\0\0D2<B)\0\0\0\356\2\0\200\1\0\0\0\263"..., 32768) = 32768
9178  _llseek(12, 2048763, [2048763], SEEK_SET) = 0
9178  read(12, "\253B\37\0T@\0\0\217\310\305\363", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2048763, [2048763], SEEK_SET) = 0
9178  read(12, "\253B\37\0T@\0\0\217\310\305\363>\0\0\0\370\2\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2081513, [2081513], SEEK_SET) = 0
9178  read(12, "\245\302\37\0D\0\0\0p\33\233.", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2081513, [2081513], SEEK_SET) = 0
9178  read(12, "\245\302\37\0D\0\0\0p\33\233.)\0\0\0\0\3\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2102296, [2102296], SEEK_SET) = 0
9178  read(12, "\330\23 \0002@\0\0\272\306W|", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2102296, [2102296], SEEK_SET) = 0
9178  read(12, "\330\23 \0002@\0\0\272\306W|+\0\0\0\f\3\0\200\1\0\0\0\330"..., 32768) = 32768
9178  _llseek(12, 2132848, [2132848], SEEK_SET) = 0
9178  read(12, "\37\213 \0T\20\0\0gc\32\37", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2132848, [2132848], SEEK_SET) = 0
9178  read(12, "\37\213 \0T\20\0\0gc\32\37>\0\0\0\24\3\0\200\1\0\0\0\37"..., 32768) = 32768
9178  _llseek(12, 2165314, [2165314], SEEK_SET) = 0
9178  read(12, "\376\t!\0\217\3\0\0\216\321\226\255", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2165314, [2165314], SEEK_SET) = 0
9178  read(12, "\376\t!\0\217\3\0\0\216\321\226\255)\0\0\0\34\3\0\200\1"..., 32768) = 32768
9178  _llseek(12, 2198067, [2198067], SEEK_SET) = 0
9178  read(12, "\357\211!\0008\0\0\0\275\377\0216", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2198067, [2198067], SEEK_SET) = 0
9178  read(12, "\357\211!\0008\0\0\0\275\377\02167\0\0\0,\3\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 2224370, [2224370], SEEK_SET) = 0
9178  read(12, "\242\360!\0T@\0\0\16\374\256\251", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2224370, [2224370], SEEK_SET) = 0
9178  read(12, "\242\360!\0T@\0\0\16\374\256\251>\0\0\0000\3\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2257114, [2257114], SEEK_SET) = 0
9178  read(12, "\226p\"\0008\0\0\0\313y\277\265", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2257114, [2257114], SEEK_SET) = 0
9178  read(12, "\226p\"\0008\0\0\0\313y\277\2657\0\0\0:\3\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2289877, [2289877], SEEK_SET) = 0
9178  read(12, "\221\360\"\0008\0\0\0\20\366\203\t", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2289877, [2289877], SEEK_SET) = 0
9178  read(12, "\221\360\"\0008\0\0\0\20\366\203\t8\0\0\0N\3\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2322632, [2322632], SEEK_SET) = 0
9178  read(12, "\220p#\0008\0\0\0\331\0\16\374", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2322632, [2322632], SEEK_SET) = 0
9178  read(12, "\220p#\0008\0\0\0\331\0\16\3747\0\0\0X\3\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2355004, [2355004], SEEK_SET) = 0
9178  read(12, "\370\356#\0\217\3\0\0\325\204\315b", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2355004, [2355004], SEEK_SET) = 0
9178  read(12, "\370\356#\0\217\3\0\0\325\204\315b)\0\0\0n\3\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2387754, [2387754], SEEK_SET) = 0
9178  read(12, "\346n$\0D\0\0\0\374^\365C", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2387754, [2387754], SEEK_SET) = 0
9178  read(12, "\346n$\0D\0\0\0\374^\365C)\0\0\0z\3\0\200\1\0\0\0\346n"..., 32768) = 32768
9178  _llseek(12, 2420492, [2420492], SEEK_SET) = 0
9178  read(12, "\310\356$\0D\0\0\0\252\246^\322", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2420492, [2420492], SEEK_SET) = 0
9178  read(12, "\310\356$\0D\0\0\0\252\246^\322)\0\0\0\202\3\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2453198, [2453198], SEEK_SET) = 0
9178  read(12, "\206n%\0H\0\0\0Ji{B", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2453198, [2453198], SEEK_SET) = 0
9178  read(12, "\206n%\0H\0\0\0Ji{B)\0\0\0\220\3\0\200\1\0\0\0\206n%\0"..., 32768) = 32768
9178  _llseek(12, 2482187, [2482187], SEEK_SET) = 0
9178  read(12, "\273\337%\0T@\0\0\1sU\304", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2482187, [2482187], SEEK_SET) = 0
9178  read(12, "\273\337%\0T@\0\0\1sU\304>\0\0\0\222\3\0\200\1\0\0\0\273"..., 32768) = 32768
9178  _llseek(12, 2514859, [2514859], SEEK_SET) = 0
9178  read(12, "\203_&\0\230\0\0\0\177\217\314\344", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2514859, [2514859], SEEK_SET) = 0
9178  read(12, "\203_&\0\230\0\0\0\177\217\314\344)\0\0\0\236\3\0\200\0"..., 32768) = 32768
9178  _llseek(12, 2538953, [2538953], SEEK_SET) = 0
9178  read(12, "y\275&\0T@\0\0*`\236U", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2538953, [2538953], SEEK_SET) = 0
9178  read(12, "y\275&\0T@\0\0*`\236U>\0\0\0\254\3\0\200\1\0\0\0y\275&"..., 32768) = 32768
9178  _llseek(12, 2570978, [2570978], SEEK_SET) = 0
9178  read(12, "\236:\'\0007\4\0\0\272\215\267\316", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2570978, [2570978], SEEK_SET) = 0
9178  read(12, "\236:\'\0007\4\0\0\272\215\267\316)\0\0\0\266\3\0\200\1"..., 32768) = 32768
9178  _llseek(12, 2599249, [2599249], SEEK_SET) = 0
9178  read(12, "\1\251\'\0T@\0\0\266\374\26\317", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2599249, [2599249], SEEK_SET) = 0
9178  read(12, "\1\251\'\0T@\0\0\266\374\26\317>\0\0\0\302\3\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2631972, [2631972], SEEK_SET) = 0
9178  read(12, "\374((\0\210\0\0\0!\201\271\f", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2631972, [2631972], SEEK_SET) = 0
9178  read(12, "\374((\0\210\0\0\0!\201\271\f)\0\0\0\312\3\0\200\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2664707, [2664707], SEEK_SET) = 0
9178  read(12, "\333\250(\0\223\0\0\0\20Fzp", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2664707, [2664707], SEEK_SET) = 0
9178  read(12, "\333\250(\0\223\0\0\0\20Fzp)\0\0\0\332\3\0\200\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2697459, [2697459], SEEK_SET) = 0
9178  read(12, "\273()\0D\0\0\0\2264\363\340", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2697459, [2697459], SEEK_SET) = 0
9178  read(12, "\273()\0D\0\0\0\2264\363\340)\0\0\0\342\3\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2729271, [2729271], SEEK_SET) = 0
9178  read(12, "\347\244)\0T@\0\0\225\177\370\344", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2729271, [2729271], SEEK_SET) = 0
9178  read(12, "\347\244)\0T@\0\0\225\177\370\344>\0\0\0\366\3\0\200\1"..., 32768) = 32768
9178  _llseek(12, 2762000, [2762000], SEEK_SET) = 0
9178  read(12, "\211!*\0(\0\0\0\314\301\2547", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2762000, [2762000], SEEK_SET) = 0
9178  read(12, "\211!*\0(\0\0\0\314\301\2547\f\0\0\0\1\4\0\200\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2794752, [2794752], SEEK_SET) = 0
9178  read(12, "\270\244*\0H\0\0\0\242\272\372\375", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2794752, [2794752], SEEK_SET) = 0
9178  read(12, "\270\244*\0H\0\0\0\242\272\372\375)\0\0\0\n\4\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 2823691, [2823691], SEEK_SET) = 0
9178  read(12, "\273\25+\0T@\0\0\33S\321\246", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2823691, [2823691], SEEK_SET) = 0
9178  read(12, "\273\25+\0T@\0\0\33S\321\246>\0\0\0\24\4\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 2856418, [2856418], SEEK_SET) = 0
9178  read(12, "\232\225+\0H\0\0\0\272\326\260\351", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2856418, [2856418], SEEK_SET) = 0
9178  read(12, "\232\225+\0H\0\0\0\272\326\260\351)\0\0\0\32\4\0\200\1"..., 32768) = 32768
9178  _llseek(12, 2889173, [2889173], SEEK_SET) = 0
9178  read(12, "\235\25,\0D\0\0\0\32\21\254!", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2889173, [2889173], SEEK_SET) = 0
9178  read(12, "\235\25,\0D\0\0\0\32\21\254!)\0\0\0(\4\0\200\1\0\0\0\235"..., 32768) = 32768
9178  _llseek(12, 2907700, [2907700], SEEK_SET) = 0
9178  read(12, "\344],\0T@\0\0\253BP\312", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2907700, [2907700], SEEK_SET) = 0
9178  read(12, "\344],\0T@\0\0\253BP\312>\0\0\0000\4\0\200\1\0\0\0\344"..., 32768) = 32768
9178  _llseek(12, 2939815, [2939815], SEEK_SET) = 0
9178  read(12, "c\333,\0\261\4\0\0004\306dZ", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2939815, [2939815], SEEK_SET) = 0
9178  read(12, "c\333,\0\261\4\0\0004\306dZ)\0\0\0:\4\0\200\1\0\0\0c\333"..., 32768) = 32768
9178  _llseek(12, 2972571, [2972571], SEEK_SET) = 0
9178  read(12, "W[-\0D\0\0\0J+\327@", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 2972571, [2972571], SEEK_SET) = 0
9178  read(12, "W[-\0D\0\0\0J+\327@)\0\0\0J\4\0\200\1\0\0\0W[-\0\1\0\0"..., 32768) = 32768
9178  _llseek(12, 3004550, [3004550], SEEK_SET) = 0
9178  read(12, "B\330-\0\345\5\0\0\212YQ3", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3004550, [3004550], SEEK_SET) = 0
9178  read(12, "B\330-\0\345\5\0\0\212YQ3)\0\0\0R\4\0\200\1\0\0\0B\330"..., 32768) = 32768
9178  _llseek(12, 3032022, [3032022], SEEK_SET) = 0
9178  read(12, "\206C.\0T@\0\0%\223\312$", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3032022, [3032022], SEEK_SET) = 0
9178  read(12, "\206C.\0T@\0\0%\223\312$>\0\0\0d\4\0\200\1\0\0\0\206C."..., 32768) = 32768
9178  _llseek(12, 3064751, [3064751], SEEK_SET) = 0
9178  read(12, "k\303.\0D\0\0\0\\\217\234P", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3064751, [3064751], SEEK_SET) = 0
9178  read(12, "k\303.\0D\0\0\0\\\217\234P)\0\0\0p\4\0\200\1\0\0\0k\303"..., 32768) = 32768
9178  _llseek(12, 3093751, [3093751], SEEK_SET) = 0
9178  read(12, "\2334/\0T\20\0\0\213\260\326\307", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3093751, [3093751], SEEK_SET) = 0
9178  read(12, "\2334/\0T\20\0\0\213\260\326\307>\0\0\0~\4\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 3112892, [3112892], SEEK_SET) = 0
9178  read(12, "l\177/\0T@\0\0\235\203\276\341", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3112892, [3112892], SEEK_SET) = 0
9178  read(12, "l\177/\0T@\0\0\235\203\276\341>\0\0\0\200\4\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 3145645, [3145645], SEEK_SET) = 0
9178  read(12, "i\377/\0008\0\0\0\177\10Dx", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3145645, [3145645], SEEK_SET) = 0
9178  read(12, "i\377/\0008\0\0\0\177\10Dx8\0\0\0\210\4\0\200\1\0\0\0i"..., 32768) = 32768
9178  _llseek(12, 3178384, [3178384], SEEK_SET) = 0
9178  read(12, "h\1770\0(\0\0\0001\t\6!", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3178384, [3178384], SEEK_SET) = 0
9178  read(12, "h\1770\0(\0\0\0001\t\6!\n\0\0\0\225\4\0\200\1\0\0\0h\177"..., 32768) = 32768
9178  _llseek(12, 3210864, [3210864], SEEK_SET) = 0
9178  read(12, ",\3760\0\234\4\0\0\f\366\313\351", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3210864, [3210864], SEEK_SET) = 0
9178  read(12, ",\3760\0\234\4\0\0\f\366\313\351)\0\0\0\236\4\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 3243603, [3243603], SEEK_SET) = 0
9178  read(12, "\33~1\0D\0\0\0XT\n\t", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3243603, [3243603], SEEK_SET) = 0
9178  read(12, "\33~1\0D\0\0\0XT\n\t)\0\0\0\262\4\0\200\1\0\0\0\33~1\0"..., 32768) = 32768
9178  _llseek(12, 3275765, [3275765], SEEK_SET) = 0
9178  read(12, "\261\3731\0\23\4\0\0]q!\272", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3275765, [3275765], SEEK_SET) = 0
9178  read(12, "\261\3731\0\23\4\0\0]q!\272)\0\0\0\274\4\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 3308496, [3308496], SEEK_SET) = 0
9178  read(12, "B{2\0D\0\0\0\5m1\307", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3308496, [3308496], SEEK_SET) = 0
9178  read(12, "B{2\0D\0\0\0\5m1\307)\0\0\0\314\4\0\200\1\0\0\0B{2\0\1"..., 32768) = 32768
9178  _llseek(12, 3341248, [3341248], SEEK_SET) = 0
9178  read(12, "|\3732\0\216\0\0\0\356\n\231\37", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3341248, [3341248], SEEK_SET) = 0
9178  read(12, "|\3732\0\216\0\0\0\356\n\231\37)\0\0\0\324\4\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 3373145, [3373145], SEEK_SET) = 0
9178  read(12, "\tx3\0T@\0\0\243S\363\'", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3373145, [3373145], SEEK_SET) = 0
9178  read(12, "\tx3\0T@\0\0\243S\363\'>\0\0\0\344\4\0\200\1\0\0\0\tx3"..., 32768) = 32768
9178  _llseek(12, 3405882, [3405882], SEEK_SET) = 0
9178  read(12, "\366\3673\0D\0\0\0\303\234\274_", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3405882, [3405882], SEEK_SET) = 0
9178  read(12, "\366\3673\0D\0\0\0\303\234\274_)\0\0\0\356\4\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 3435789, [3435789], SEEK_SET) = 0
9178  read(12, "\275l4\0T@\0\0V\30z\342", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3435789, [3435789], SEEK_SET) = 0
9178  read(12, "\275l4\0T@\0\0V\30z\342>\0\0\0\376\4\0\200\1\0\0\0\275"..., 32768) = 32768
9178  _llseek(12, 3468490, [3468490], SEEK_SET) = 0
9178  read(12, "\206\3544\0\237\0\0\0\337=w\321", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3468490, [3468490], SEEK_SET) = 0
9178  read(12, "\206\3544\0\237\0\0\0\337=w\321)\0\0\0\6\5\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 3498044, [3498044], SEEK_SET) = 0
9178  read(12, "\354_5\0T@\0\0]\3150\340", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3498044, [3498044], SEEK_SET) = 0
9178  read(12, "\354_5\0T@\0\0]\3150\340>\0\0\0\30\5\0\200\1\0\0\0\354"..., 32768) = 32768
9178  _llseek(12, 3530140, [3530140], SEEK_SET) = 0
9178  read(12, "X\3355\0\205\5\0\0\357\351*-", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3530140, [3530140], SEEK_SET) = 0
9178  read(12, "X\3355\0\205\5\0\0\357\351*-)\0\0\0\"\5\0\200\1\0\0\0X"..., 32768) = 32768
9178  _llseek(12, 3560245, [3560245], SEEK_SET) = 0
9178  read(12, "\345R6\0T@\0\0\361\343M\241", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3560245, [3560245], SEEK_SET) = 0
9178  read(12, "\345R6\0T@\0\0\361\343M\241>\0\0\0000\5\0\200\1\0\0\0\345"..., 32768) = 32768
9178  _llseek(12, 3593008, [3593008], SEEK_SET) = 0
9178  read(12, "\334\3026\0L\0\0\0\261:\371}", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3593008, [3593008], SEEK_SET) = 0
9178  read(12, "\334\3026\0L\0\0\0\261:\371})\0\0\0004\5\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 3625723, [3625723], SEEK_SET) = 0
9178  read(12, "\267R7\0D\0\0\0008(\303\327", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3625723, [3625723], SEEK_SET) = 0
9178  read(12, "\267R7\0D\0\0\0008(\303\327)\0\0\0D\5\0\200\1\0\0\0\267"..., 32768) = 32768
9178  _llseek(12, 3658134, [3658134], SEEK_SET) = 0
9178  read(12, "R\3217\0\35\4\0\0009\370\355\35", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3658134, [3658134], SEEK_SET) = 0
9178  read(12, "R\3217\0\35\4\0\0009\370\355\35)\0\0\0J\5\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 3690413, [3690413], SEEK_SET) = 0
9178  read(12, "iO8\0008\3\0\0\204P?\347", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3690413, [3690413], SEEK_SET) = 0
9178  read(12, "iO8\0008\3\0\0\204P?\347)\0\0\0X\5\0\200\1\0\0\0iO8\0\1"..., 32768) = 32768
9178  _llseek(12, 3722765, [3722765], SEEK_SET) = 0
9178  read(12, "\311\3158\0D\2\0\0 \207[\2", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3722765, [3722765], SEEK_SET) = 0
9178  read(12, "\311\3158\0D\2\0\0 \207[\2:\0\0\0\37\0\0\200\1\0\0\0\311"..., 32768) = 32768
9178  _llseek(12, 3755068, [3755068], SEEK_SET) = 0
9178  read(12, "\370K9\0B\2\0\0\"\254[\325", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3755068, [3755068], SEEK_SET) = 0
9178  read(12, "\370K9\0B\2\0\0\"\254[\325:\0\0\0}\0\0\200\1\0\0\0\370"..., 32768) = 32768
9178  _llseek(12, 3787782, [3787782], SEEK_SET) = 0
9178  read(12, "\276\3139\0E\0\0\0\303\4\316A", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3787782, [3787782], SEEK_SET) = 0
9178  read(12, "\276\3139\0E\0\0\0\303\4\316A)\0\0\0\326\0\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 3820482, [3820482], SEEK_SET) = 0
9178  read(12, "zK:\0E\0\0\0/\2\210\324", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3820482, [3820482], SEEK_SET) = 0
9178  read(12, "zK:\0E\0\0\0/\2\210\324)\0\0\0,\1\0\200\1\0\0\0zK:\0\1"..., 32768) = 32768
9178  _llseek(12, 3853227, [3853227], SEEK_SET) = 0
9178  read(12, "c\313:\0E\0\0\0\25\215\360R", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3853227, [3853227], SEEK_SET) = 0
9178  read(12, "c\313:\0E\0\0\0\25\215\360R)\0\0\0\202\1\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 3885588, [3885588], SEEK_SET) = 0
9178  read(12, "\320I;\0D\2\0\0\234|\330l", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3885588, [3885588], SEEK_SET) = 0
9178  read(12, "\320I;\0D\2\0\0\234|\330l:\0\0\0\326\1\0\200\1\0\0\0\320"..., 32768) = 32768
9178  _llseek(12, 3917780, [3917780], SEEK_SET) = 0
9178  read(12, "\220\307;\0D\2\0\0Ig@\267", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3917780, [3917780], SEEK_SET) = 0
9178  read(12, "\220\307;\0D\2\0\0Ig@\267:\0\0\0*\2\0\200\1\0\0\0\220\307"..., 32768) = 32768
9178  _llseek(12, 3950484, [3950484], SEEK_SET) = 0
9178  read(12, "PG<\0Z\0\0\0c\345\273~", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3950484, [3950484], SEEK_SET) = 0
9178  read(12, "PG<\0Z\0\0\0c\345\273~:\0\0\0\200\2\0\200\1\0\0\0PG<\0"..., 32768) = 32768
9178  _llseek(12, 3983191, [3983191], SEEK_SET) = 0
9178  read(12, "\23\307<\0D\2\0\0\\\313\31\303", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 3983191, [3983191], SEEK_SET) = 0
9178  read(12, "\23\307<\0D\2\0\0\\\313\31\303:\0\0\0\326\2\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 4015403, [4015403], SEEK_SET) = 0
9178  read(12, "\347D=\0@\2\0\0\300r\37G", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4015403, [4015403], SEEK_SET) = 0
9178  read(12, "\347D=\0@\2\0\0\300r\37G:\0\0\0*\3\0\200\1\0\0\0\347D="..., 32768) = 32768
9178  _llseek(12, 4048171, [4048171], SEEK_SET) = 0
9178  read(12, "\347\302=\0(\0\0\0\264xG\331", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4048171, [4048171], SEEK_SET) = 0
9178  read(12, "\347\302=\0(\0\0\0\264xG\331\f\0\0\0}\3\0\200\0\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 4080908, [4080908], SEEK_SET) = 0
9178  read(12, "\344D>\0(\0\0\0J\261\223\202", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4080908, [4080908], SEEK_SET) = 0
9178  read(12, "\344D>\0(\0\0\0J\261\223\202\n\0\0\0\323\3\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 4113664, [4113664], SEEK_SET) = 0
9178  read(12, "\330\304>\0000\0\0\0\234\23\36w", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4113664, [4113664], SEEK_SET) = 0
9178  read(12, "\330\304>\0000\0\0\0\234\23\36w9\0\0\0,\4\0\200\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 4146421, [4146421], SEEK_SET) = 0
9178  read(12, "\305D?\0H\0\0\0U\n\376U", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4146421, [4146421], SEEK_SET) = 0
9178  read(12, "\305D?\0H\0\0\0U\n\376U)\0\0\0\202\4\0\200\1\0\0\0\305"..., 32768) = 32768
9178  _llseek(12, 4178918, [4178918], SEEK_SET) = 0
9178  read(12, "\242\303?\0D\2\0\0\205\200\231\236", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4178918, [4178918], SEEK_SET) = 0
9178  read(12, "\242\303?\0D\2\0\0\205\200\231\236:\0\0\0\326\4\0\200\1"..., 32768) = 32768
9178  _llseek(12, 4211674, [4211674], SEEK_SET) = 0
9178  read(12, "\230A@\0(\0\0\0\303\4\311\177", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4211674, [4211674], SEEK_SET) = 0
9178  read(12, "\230A@\0(\0\0\0\303\4\311\177\f\0\0\0)\5\0\200\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 4244407, [4244407], SEEK_SET) = 0
9178  read(12, "^\303@\0004\0\0\0\27()\357", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4244407, [4244407], SEEK_SET) = 0
9178  read(12, "^\303@\0004\0\0\0\27()\357\v\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 4277139, [4277139], SEEK_SET) = 0
9178  read(12, "kCA\0(\0\0\0\277#\301\245", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4277139, [4277139], SEEK_SET) = 0
9178  read(12, "kCA\0(\0\0\0\277#\301\245\n\0\0\0\325\5\0\200\1\0\0\0k"..., 32768) = 32768
9178  _llseek(12, 4309892, [4309892], SEEK_SET) = 0
9178  read(12, "\\\303A\0000\0\0\0\3\200\37\341", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4309892, [4309892], SEEK_SET) = 0
9178  read(12, "\\\303A\0000\0\0\0\3\200\37\3419\0\0\0.\6\0\200\0\0\0\0"..., 32768) = 32768
9178  _llseek(12, 4342465, [4342465], SEEK_SET) = 0
9178  read(12, "}BB\0B\2\0\0\311\20\210\365", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4342465, [4342465], SEEK_SET) = 0
9178  read(12, "}BB\0B\2\0\0\311\20\210\365:\0\0\0\202\6\0\200\1\0\0\0"..., 32768) = 32768
9178  _llseek(12, 4374671, [4374671], SEEK_SET) = 0
9178  read(12, "K\300B\0D\2\0\0\30\251\340\232", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4374671, [4374671], SEEK_SET) = 0
9178  read(12, "K\300B\0D\2\0\0\30\251\340\232:\0\0\0\326\6\0\200\1\0\0"..., 32768) = 32768
9178  _llseek(12, 4407365, [4407365], SEEK_SET) = 0
9178  read(12, "\1 at C\0V\0\0\0001\210\204{", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4407365, [4407365], SEEK_SET) = 0
9178  read(12, "\1 at C\0V\0\0\0001\210\204{:\0\0\0,\7\0\200\1\0\0\0\1 at C\0"..., 32768) = 32768
9178  _llseek(12, 4440032, [4440032], SEEK_SET) = 0
9178  read(12, "\234\277C\0D\2\0\0(\302\226\366", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4440032, [4440032], SEEK_SET) = 0
9178  read(12, "\234\277C\0D\2\0\0(\302\226\366:\0\0\0\202\7\0\200\1\0"..., 32768) = 32768
9178  _llseek(12, 4472248, [4472248], SEEK_SET) = 0
9178  read(12, "t=D\0D\2\0\0ic\21\2", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4472248, [4472248], SEEK_SET) = 0
9178  read(12, "t=D\0D\2\0\0ic\21\2:\0\0\0\326\7\0\200\1\0\0\0t=D\0\4\0"..., 32768) = 26151
9178  read(12, "", 6617)                = 0
9178  _llseek(12, 4498399, [4498399], SEEK_SET) = 0
9178  read(12, "", 12)                  = 0
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/__db.004", 0xbfdb64ec) = -1 ENOENT (No such file or directory)
9178  open("/var/lib/ldap/1/__db.004", O_RDWR|O_CREAT|O_LARGEFILE, 0600) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  _llseek(12, 0, [0], SEEK_END)     = 0
9178  _llseek(12, 1884160, [1884160], SEEK_CUR) = 0
9178  write(12, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192
9178  mmap2(NULL, 1892352, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb7351000
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/__db.005", 0xbfdb651c) = -1 ENOENT (No such file or directory)
9178  open("/var/lib/ldap/1/__db.005", O_RDWR|O_CREAT|O_LARGEFILE, 0600) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  _llseek(12, 0, [0], SEEK_END)     = 0
9178  _llseek(12, 16384, [16384], SEEK_CUR) = 0
9178  write(12, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192
9178  mmap2(NULL, 24576, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0) = 0xb734b000
9178  close(12)                         = 0
9178  time(NULL)                        = 1201882158
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4498347, [4498347], SEEK_SET) = 0
9178  read(12, "w\243D\0004\0\0\0\275n\3064", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4465631, [4465631], SEEK_SET) = 0
9178  read(12, "\0\1\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\4\0\201\0\0\0\1\0"..., 32768) = 32768
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 13
9178  fstat64(13, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
9178  fcntl64(13, F_SETFD, FD_CLOEXEC)  = 0
9178  getdents64(13, /* 22 entries */, 4096) = 744
9178  getdents64(13, /* 0 entries */, 4096) = 0
9178  close(13)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 13
9178  fcntl64(13, F_SETFD, FD_CLOEXEC)  = 0
9178  read(13, "\0\0\0\0\34\0\0\0>f\332#\210\t\4\0\10\0\0\0\0\0\240\0\200"..., 28) = 28
9178  close(13)                         = 0
9178  _llseek(12, 0, [0], SEEK_SET)     = 0
9178  read(12, "\0\0\0\0\34\0\0\0>f\332#", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 0, [0], SEEK_SET)     = 0
9178  read(12, "\0\0\0\0\34\0\0\0>f\332#\210\t\4\0\10\0\0\0\0\0\240\0\200"..., 32768) = 32768
9178  _llseek(12, 4498347, [4498347], SEEK_SET) = 0
9178  read(12, "w\243D\0004\0\0\0\275n\3064", 12) = 12
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDONLY|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  _llseek(12, 4465631, [4465631], SEEK_SET) = 0
9178  read(12, "\0\1\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\4\0\201\0\0\0\1\0"..., 32768) = 32768
9178  time(NULL)                        = 1201882158
9178  stat64("/var/lib/ldap/1/log.0000000001", {st_mode=S_IFREG|0600, st_size=4498399, ...}) = 0
9178  open("/var/lib/ldap/1/log.0000000001", O_RDWR|O_CREAT|O_LARGEFILE, 0600) = 13
9178  fcntl64(13, F_SETFD, FD_CLOEXEC)  = 0
9178  read(13, "\0\0\0\0\34\0\0\0>f\332#\210\t\4\0\10\0\0\0\0\0\240\0\200"..., 28) = 28
9178  _llseek(13, 4498399, [4498399], SEEK_SET) = 0
9178  write(13, "\253\243D\0004\0\0\0M8\222/\v\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 52) = 52
9178  fsync(13)                         = 0
9178  time(NULL)                        = 1201882158
9178  close(12)                         = 0
9178  _llseek(11, 0, [0], SEEK_SET)     = 0
9178  fcntl64(11, F_SETLKW64, {type=F_WRLCK, whence=SEEK_CUR, start=0, len=1024}, 0xbfdb6654) = 0
9178  fstat64(11, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
9178  _llseek(11, 2048, [2048], SEEK_SET) = 0
9178  read(11, "xV4\22\0\0\0\0\2\0\0\0\0\0\0\0\347C\243G\0\0\0\0\237#\0"..., 1024) = 1024
9178  _llseek(11, 2048, [2048], SEEK_SET) = 0
9178  fcntl64(11, F_GETLK64, {type=F_UNLCK, whence=SEEK_CUR, start=0, len=1024, pid=0}) = 0
9178  _llseek(11, 2048, [2048], SEEK_SET) = 0
9178  read(11, "xV4\22\0\0\0\0\2\0\0\0\0\0\0\0\347C\243G\0\0\0\0\237#\0"..., 1024) = 1024
9178  _llseek(11, 2048, [2048], SEEK_SET) = 0
9178  write(11, "xV4\22\0\0\0\0\0\0\0\0\0\0\0\0\347C\243G\0\0\0\0\237#\0"..., 1024) = 1024
9178  _llseek(11, 3072, [3072], SEEK_SET) = 0
9178  read(11, "xV4\22\0\0\0\0\0\0\0\0\0\0\0\0\254\230\240G\0\0\0\0fX\0"..., 1024) = 1024
9178  _llseek(11, 0, [0], SEEK_SET)     = 0
9178  fcntl64(11, F_SETLK64, {type=F_UNLCK, whence=SEEK_CUR, start=0, len=1024}, 0xbfdb6654) = 0
9178  stat64("/var/lib/ldap/1/id2entry.bdb", {st_mode=S_IFREG|0600, st_size=917504, ...}) = 0
9178  stat64("/var/lib/ldap/1/id2entry.bdb", {st_mode=S_IFREG|0600, st_size=917504, ...}) = 0
9178  open("/var/lib/ldap/1/id2entry.bdb", O_RDWR|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  read(12, "\1\0\0\0\210T7\0\0\0\0\0b1\5\0\t\0\0\0\0@\0\0\0\t\0\0\0"..., 512) = 512
9178  close(12)                         = 0
9178  stat64("/var/lib/ldap/1/id2entry.bdb", {st_mode=S_IFREG|0600, st_size=917504, ...}) = 0
9178  open("/var/lib/ldap/1/id2entry.bdb", O_RDWR|O_LARGEFILE) = 12
9178  fcntl64(12, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(12, {st_mode=S_IFREG|0600, st_size=917504, ...}) = 0
9178  pread64(12, "\1\0\0\0\210T7\0\0\0\0\0b1\5\0\t\0\0\0\0@\0\0\0\t\0\0\0"..., 16384, 0) = 16384
9178  time(NULL)                        = 1201882158
9178  stat64("/var/lib/ldap/1/dn2id.bdb", {st_mode=S_IFREG|0600, st_size=262144, ...}) = 0
9178  stat64("/var/lib/ldap/1/dn2id.bdb", {st_mode=S_IFREG|0600, st_size=262144, ...}) = 0
9178  open("/var/lib/ldap/1/dn2id.bdb", O_RDWR|O_LARGEFILE) = 14
9178  fcntl64(14, F_SETFD, FD_CLOEXEC)  = 0
9178  read(14, "\1\0\0\0c\0238\0\0\0\0\0b1\5\0\t\0\0\0\0\20\0\0\0\t\0\0"..., 512) = 512
9178  close(14)                         = 0
9178  stat64("/var/lib/ldap/1/dn2id.bdb", {st_mode=S_IFREG|0600, st_size=262144, ...}) = 0
9178  open("/var/lib/ldap/1/dn2id.bdb", O_RDWR|O_LARGEFILE) = 14
9178  fcntl64(14, F_SETFD, FD_CLOEXEC)  = 0
9178  fstat64(14, {st_mode=S_IFREG|0600, st_size=262144, ...}) = 0
9178  pread64(14, "\1\0\0\0c\0238\0\0\0\0\0b1\5\0\t\0\0\0\0\20\0\0\0\t\0\0"..., 4096, 0) = 4096
9178  time(NULL)                        = 1201882158
9178  pread64(12, "\1\0\0\0\310T7\0\1\0\0\0\0\0\0\0\0\0\0\0004\0\304<\2\3"..., 16384, 16384) = 16384
9178  pread64(12, "\1\0\0\0\344[8\0007\0\0\0006\0\0\0\0\0\0\0\32\0\224\5\1"..., 16384, 901120) = 16384
9178  mmap2(NULL, 483328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb72d5000
9178  time(NULL)                        = 1201882158
9178  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9178  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 49, MSG_NOSIGNAL) = 49
9178  mmap2(NULL, 372736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb727a000
9178  mmap2(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6e7a000
9178  mprotect(0xb6e7a000, 4096, PROT_NONE) = 0
9178  clone(child_stack=0xb72794c4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb7279bd8, {entry_number:6, base_addr:0xb7279b90, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb7279bd8) = 9179
9178  futex(0xb7279bd8, FUTEX_WAIT, 9179, NULL <unfinished ...>
9179  sendto(-1222140960, 0xc, 3084312564, 0, {...}, 3072824520) = 0
9179  epoll_ctl(6, EPOLL_CTL_ADD, 4, {EPOLLIN, {u32=135925744, u64=135925744}}) = 0
9179  write(5, "0", 1)                  = 1
9179  listen(7, 1024)                   = 0
9179  fcntl64(7, F_GETFL)               = 0x2 (flags O_RDWR)
9179  fcntl64(7, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9179  epoll_ctl(6, EPOLL_CTL_ADD, 7, {EPOLLIN, {u32=135888968, u64=135888968}}) = 0
9179  write(5, "0", 1)                  = 1
9179  listen(8, 1024)                   = 0
9179  fcntl64(8, F_GETFL)               = 0x2 (flags O_RDWR)
9179  fcntl64(8, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9179  epoll_ctl(6, EPOLL_CTL_ADD, 8, {EPOLLIN, {u32=135889168, u64=135889168}}) = 0
9179  write(5, "0", 1)                  = 1
9179  time(NULL)                        = 1201882158
9179  time(NULL)                        = 1201882158
9179  mmap2(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6a7a000
9179  mprotect(0xb6a7a000, 4096, PROT_NONE) = 0
9179  clone(child_stack=0xb6e794c4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb6e79bd8, {entry_number:6, base_addr:0xb6e79b90, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb6e79bd8) = 9180
9179  time(NULL)                        = 1201882158
9179  mmap2(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb667a000
9179  mprotect(0xb667a000, 4096, PROT_NONE) = 0
9179  clone(child_stack=0xb6a794c4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb6a79bd8, {entry_number:6, base_addr:0xb6a79b90, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb6a79bd8) = 9181
9179  epoll_wait(6, {{EPOLLIN, {u32=135925744, u64=135925744}}}, 1024, 120000) = 1
9179  read(4, "000", 8192)              = 3
9179  time(NULL)                        = 1201882158
9179  epoll_wait(6,  <unfinished ...>
9180  sendto(-1226335264, 0xc, 3084312564, 0, {...}, 3068630216 <unfinished ...>
9181  sendto(-1230529568, 0xc, 3084312564, 0, {...}, 3064435912 <unfinished ...>
9180  <... sendto resumed> )            = 0
9181  <... sendto resumed> )            = 0
9180  time( <unfinished ...>
9181  time( <unfinished ...>
9180  <... time resumed> NULL)          = 1201882158
9181  <... time resumed> NULL)          = 1201882158
9180  futex(0x81bca30, FUTEX_WAIT, 1, NULL <unfinished ...>
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 56, MSG_NOSIGNAL) = 56
9181  mmap2(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6579000
9181  time(NULL)                        = 1201882158
9181  socket(PF_NETLINK, SOCK_RAW, 0)   = 15
9181  bind(15, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
9181  getsockname(15, {sa_family=AF_NETLINK, pid=9181, groups=00000000}, [12]) = 0
9181  time(NULL)                        = 1201882158
9181  sendto(15, "\24\0\0\0\26\0\1\3.D\243G\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
9181  recvmsg(15, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0.D\243G\335#\0\0\2\10\200\376\2\0\0\0\10"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
9181  recvmsg(15, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0.D\243G\335#\0\0\n\200\200\376\2\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
9181  recvmsg(15, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0.D\243G\335#\0\0\0\0\0\0\2\0\0\0\24\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
9181  close(15)                         = 0
9181  open("/etc/resolv.conf", O_RDONLY) = 15
9181  fstat64(15, {st_mode=S_IFREG|0644, st_size=66, ...}) = 0
9181  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6578000
9181  read(15, "search capcom.de\nnameserver 146."..., 4096) = 66
9181  read(15, "", 4096)                = 0
9181  close(15)                         = 0
9181  munmap(0xb6578000, 4096)          = 0
9181  open("/etc/hosts", O_RDONLY|0x80000) = 15
9181  fcntl64(15, F_GETFD)              = 0
9181  fcntl64(15, F_SETFD, FD_CLOEXEC)  = 0
9181  fstat64(15, {st_mode=S_IFREG|0644, st_size=254, ...}) = 0
9181  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6578000
9181  read(15, "127.0.0.1\tlocalhost.localdomain\t"..., 4096) = 254
9181  read(15, "", 4096)                = 0
9181  close(15)                         = 0
9181  munmap(0xb6578000, 4096)          = 0
9181  open("/etc/hosts", O_RDONLY|0x80000) = 15
9181  fcntl64(15, F_GETFD)              = 0
9181  fcntl64(15, F_SETFD, FD_CLOEXEC)  = 0
9181  fstat64(15, {st_mode=S_IFREG|0644, st_size=254, ...}) = 0
9181  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6578000
9181  read(15, "127.0.0.1\tlocalhost.localdomain\t"..., 4096) = 254
9181  read(15, "", 4096)                = 0
9181  close(15)                         = 0
9181  munmap(0xb6578000, 4096)          = 0
9181  open("/etc/ld.so.cache", O_RDONLY) = 15
9181  fstat64(15, {st_mode=S_IFREG|0644, st_size=64701, ...}) = 0
9181  mmap2(NULL, 64701, PROT_READ, MAP_PRIVATE, 15, 0) = 0xb6569000
9181  close(15)                         = 0
9181  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
9181  open("/lib/libnss_dns.so.2", O_RDONLY) = 15
9181  read(15, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\v\0"..., 512) = 512
9181  fstat64(15, {st_mode=S_IFREG|0644, st_size=17884, ...}) = 0
9181  mmap2(NULL, 20616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 15, 0) = 0xb6563000
9181  mmap2(0xb6567000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 15, 0x3) = 0xb6567000
9181  close(15)                         = 0
9181  munmap(0xb6569000, 64701)         = 0
9181  stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=66, ...}) = 0
9181  gettimeofday({1201882158, 241645}, NULL) = 0
9181  socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 15
9181  connect(15, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("146.140.221.1")}, 28) = 0
9181  fcntl64(15, F_GETFL)              = 0x2 (flags O_RDWR)
9181  fcntl64(15, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9181  gettimeofday({1201882158, 241826}, NULL) = 0
9181  poll([{fd=15, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
9181  send(15, "\307\245\1\0\0\1\0\0\0\0\0\0\6keldon\6capcom\2de\0\0\34"..., 34, MSG_NOSIGNAL) = 34
9181  poll([{fd=15, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
9181  ioctl(15, FIONREAD, [80])         = 0
9181  recvfrom(15, "\307\245\205\200\0\1\0\0\0\1\0\0\6keldon\6capcom\2de\0"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("146.140.221.1")}, [16]) = 80
9181  close(15)                         = 0
9181  gettimeofday({1201882158, 242971}, NULL) = 0
9181  socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 15
9181  connect(15, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("146.140.221.1")}, 28) = 0
9181  fcntl64(15, F_GETFL)              = 0x2 (flags O_RDWR)
9181  fcntl64(15, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9181  gettimeofday({1201882158, 243125}, NULL) = 0
9181  poll([{fd=15, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
9181  send(15, "\342@\1\0\0\1\0\0\0\0\0\0\6keldon\6capcom\2de\6ca"..., 44, MSG_NOSIGNAL) = 44
9181  poll([{fd=15, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
9181  ioctl(15, FIONREAD, [90])         = 0
9181  recvfrom(15, "\342@\205\200\0\1\0\0\0\1\0\0\6keldon\6capcom\2de\6ca"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("146.140.221.1")}, [16]) = 90
9181  close(15)                         = 0
9181  stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=66, ...}) = 0
9181  gettimeofday({1201882158, 244270}, NULL) = 0
9181  socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 15
9181  connect(15, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("146.140.221.1")}, 28) = 0
9181  fcntl64(15, F_GETFL)              = 0x2 (flags O_RDWR)
9181  fcntl64(15, F_SETFL, O_RDWR|O_NONBLOCK) = 0
9181  gettimeofday({1201882158, 244422}, NULL) = 0
9181  poll([{fd=15, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
9181  send(15, "\20\325\1\0\0\1\0\0\0\0\0\0\6keldon\6capcom\2de\0\0\1"..., 34, MSG_NOSIGNAL) = 34
9181  poll([{fd=15, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
9181  ioctl(15, FIONREAD, [118])        = 0
9181  recvfrom(15, "\20\325\205\200\0\1\0\1\0\2\0\2\6keldon\6capcom\2de\0\0"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("146.140.221.1")}, [16]) = 118
9181  close(15)                         = 0
9181  socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 15
9181  setsockopt(15, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
9181  setsockopt(15, SOL_TCP, TCP_NODELAY, [1], 4) = 0
9181  connect(15, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("146.140.220.129")}, 16) = 0
9181  time(NULL)                        = 1201882158
9181  time(NULL)                        = 1201882158
9181  write(15, "0E\2\1\1`@\2\1\3\0041cn=enterprise-replic"..., 71) = 71
9181  poll([{fd=15, events=POLLIN|POLLPRI|POLLERR|POLLHUP, revents=POLLIN}], 1, -1) = 1
9181  read(15, "0\f\2\1\1a\7\n", 8)     = 8
9181  read(15, "\1\0\4\0\4\0", 6)       = 6
9181  time(NULL)                        = 1201882158
9181  brk(0x829b000)                    = 0x829b000
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  brk(0x8299000)                    = 0x8299000
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9181  pread64(14, "\1\0\0\0\243\0238\0\1\0\0\0\0\0\0\0\0\0\0\0:\0,\n\2\3\364"..., 4096, 4096) = 4096
9181  pread64(14, "\1\0\0\0\365\0238\0?\0\0\0\36\0\0\0\21\0\0\0@\0\310\10"..., 4096, 258048) = 4096
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 59, MSG_NOSIGNAL) = 59
9181  pread64(12, "\1\0\0\0p\240D\0\2\0\0\0\0\0\0\0\3\0\0\0\24\0X\v\1\5\370"..., 16384, 32768) = 16384
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 66, MSG_NOSIGNAL) = 66
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 83, MSG_NOSIGNAL) = 83
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 54, MSG_NOSIGNAL) = 54
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 109, MSG_NOSIGNAL) = 109
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 57, MSG_NOSIGNAL) = 57
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 93, MSG_NOSIGNAL) = 93
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 109, MSG_NOSIGNAL) = 109
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 57, MSG_NOSIGNAL) = 57
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 93, MSG_NOSIGNAL) = 93
9181  time(NULL)                        = 1201882158
9181  write(15, "0\202\1\0\2\1\2c\201\234\4\17dc=capcom,dc=de\n\1\2\n\1"..., 260) = 260
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 56, MSG_NOSIGNAL) = 56
9181  poll([{fd=15, events=POLLIN|POLLPRI|POLLERR|POLLHUP, revents=POLLIN}], 1, -1) = 1
9181  read(15, "0H\2\1\2yC\200", 8)     = 8
9181  read(15, "\0301.3.6.1.4.1.4203.1.9.1.4\201\'\243%\4\fr"..., 66) = 66
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 91, MSG_NOSIGNAL) = 91
9181  time(NULL)                        = 1201882158
9181  stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
9181  send(3, "<167>Feb  1 17:09:18 slapd[9178]"..., 67, MSG_NOSIGNAL) = 67
9181  --- SIGSEGV (Segmentation fault) @ 0 (0) ---
9179  <... epoll_wait resumed> 819dfe0, 1024, 120000) = -1 EINTR (Interrupted system call)
9179  +++ killed by SIGSEGV +++
9180  <... futex resumed> )             = -1 EINTR (Interrupted system call)
9180  +++ killed by SIGSEGV +++

--uAKRQypu60I7Lcqm
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename="slapd.crash.log"
Content-Transfer-Encoding: quoted-printable

Feb  1 17:09:16 localhost slapd[9177]: @(#) $OpenLDAP: slapd 2.4.7 (Jan 22 =
2008 00:12:44) $#012#011buildd at ninsei:/build/buildd/openldap2.3-2.4.7/debia=
n/build/servers/slapd
Feb  1 17:09:16 localhost slapd[9177]: >>> dnPrettyNormal: <cn=3DMonitor>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnPrettyNormal: <cn=3DMonitor>, =
<cn=3Dmonitor>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3DMonitor>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dmonitor>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Dmonitoring,ou=
=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dmonitoring,ou=
=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Ddirectory man=
ager,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Ddirectory man=
ager,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: bdb_db_init: Initializing BDB databa=
se
Feb  1 17:09:16 localhost slapd[9177]: >>> dnPrettyNormal: <dc=3Dcapcom,dc=
=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnPrettyNormal: <dc=3Dcapcom,dc=
=3Dde>, <dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnPrettyNormal: <cn=3DDirectory =
Manager,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnPrettyNormal: <cn=3DDirectory =
Manager,ou=3Droles,dc=3Dcapcom,dc=3Dde>, <cn=3Ddirectory manager,ou=3Droles=
,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Denterprise-re=
plicator,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Denterprise-re=
plicator,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Dmonitoring,ou=
=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dmonitoring,ou=
=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <ou=3Dmailserv,dc=
=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <ou=3Dmailserv,dc=
=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <ou=3Dmailserv,dc=
=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <ou=3Dmailserv,dc=
=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <ou=3Dmailserv,dc=
=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <ou=3Dmailserv,dc=
=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <uid=3Dmailop,ou=3D=
mailserv,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <uid=3Dmailop,ou=3D=
mailserv,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <uid=3Dmailrouter,o=
u=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <uid=3Dmailrouter,o=
u=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <ou=3Dpeople,dc=3Dc=
apcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <ou=3Dpeople,dc=3Dc=
apcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <uid=3Dftpop,ou=3Dr=
oles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <uid=3Dftpop,ou=3Dr=
oles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Dauthc service=
,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dauthc service=
,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <ou=3Dgroups,dc=3Dc=
apcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <ou=3Dgroups,dc=3Dc=
apcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <uid=3Dftpop,ou=3Dr=
oles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <uid=3Dftpop,ou=3Dr=
oles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Dauthc service=
,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dauthc service=
,ou=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <ou=3Dftpserv,dc=3D=
capcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <ou=3Dftpserv,dc=3D=
capcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <uid=3Dftpop,ou=3Dr=
oles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <uid=3Dftpop,ou=3Dr=
oles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Dmarker,ou=3Dr=
eplinfo,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dmarker,ou=3Dr=
eplinfo,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3Dmonitoring,ou=
=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dmonitoring,ou=
=3Droles,dc=3Dcapcom,dc=3Dde>
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3DSubschema>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dsubschema>
Feb  1 17:09:16 localhost slapd[9177]: /etc/ldap/slapd.conf: line 148: warn=
ing: ACL appears to be out of scope within backend naming context
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <dc=3Dcapcom,dc=3Dd=
e>
Feb  1 17:09:16 localhost slapd[9177]: /etc/ldap/slapd.conf: line 151: warn=
ing: cannot assess the validity of the ACL scope within backend naming cont=
ext
Feb  1 17:09:16 localhost slapd[9177]: >>> dnNormalize: <cn=3DSubschema>
Feb  1 17:09:16 localhost slapd[9177]: <<< dnNormalize: <cn=3Dsubschema>
Feb  1 17:09:16 localhost slapd[9177]: matching_rule_use_init
Feb  1 17:09:16 localhost slapd[9177]:     1.2.840.113556.1.4.804 (integerB=
itOrMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 1.2.840.113556.1.=
4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ =
uidNumber $ gidNumber $ mailPreferenceOption $ shadowLastChange $ shadowMin=
 $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $=
 ipServicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaP=
wdCanChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ samba=
KickoffTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType=
 $ sambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRi=
dBase $ sambaIntegerOption ) )
Feb  1 17:09:16 localhost slapd[9177]:     1.2.840.113556.1.4.803 (integerB=
itAndMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 1.2.840.113556.1.=
4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $=
 uidNumber $ gidNumber $ mailPreferenceOption $ shadowLastChange $ shadowMi=
n $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag =
$ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ samba=
PwdCanChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ samb=
aKickoffTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupTyp=
e $ sambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicR=
idBase $ sambaIntegerOption ) )
Feb  1 17:09:16 localhost slapd[9177]:     1.3.6.1.4.1.1466.109.114.2 (case=
IgnoreIA5Match):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 1.3.6.1.4.1.1466.=
109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ mail $ dc $ assoc=
iatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord =
$ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberU=
id $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $=
 macAddress $ bootFile $ nisMapEntry $ sambaLMPassword $ sambaNTPassword $ =
sambaAcctFlags $ sambaLogonHours $ sambaHomeDrive $ sambaPasswordHistory $ =
sambaSID $ sambaPrimaryGroupSID $ sambaSIDList $ sambaStringOption $ sambaP=
rivilegeList $ sambaTrustFlags $ mozillaSecondEmail $ mozillaHomeUrl $ mozi=
llaWorkUrl $ mozillaCustom1 $ mozillaCustom2 $ mozillaCustom3 $ mozillaCust=
om4 $ mailLocalAddress $ mailHost $ mailRoutingAddress $ rfc822MailMember $=
 hordePrefs $ impPrefs $ turbaPrefs $ kronolithPrefs $ nagPrefs $ choraPref=
s $ mnemoPrefs $ klutzPrefs ) )
Feb  1 17:09:16 localhost slapd[9177]:     1.3.6.1.4.1.1466.109.114.1 (case=
ExactIA5Match):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 1.3.6.1.4.1.1466.=
109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ mail $ dc $ associ=
atedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $=
 cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUi=
d $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ =
macAddress $ bootFile $ nisMapEntry $ sambaLMPassword $ sambaNTPassword $ s=
ambaAcctFlags $ sambaLogonHours $ sambaHomeDrive $ sambaPasswordHistory $ s=
ambaSID $ sambaPrimaryGroupSID $ sambaSIDList $ sambaStringOption $ sambaPr=
ivilegeList $ sambaTrustFlags $ mozillaSecondEmail $ mozillaHomeUrl $ mozil=
laWorkUrl $ mozillaCustom1 $ mozillaCustom2 $ mozillaCustom3 $ mozillaCusto=
m4 $ mailLocalAddress $ mailHost $ mailRoutingAddress $ rfc822MailMember $ =
hordePrefs $ impPrefs $ turbaPrefs $ kronolithPrefs $ nagPrefs $ choraPrefs=
 $ mnemoPrefs $ klutzPrefs ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.35 (certificateMatch):=20
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.34 (certificateExactMatch=
):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.34 NAME 'c=
ertificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.30 (objectIdentifierFirst=
ComponentMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.30 NAME 'o=
bjectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedE=
xtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext )=
 )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.29 (integerFirstComponent=
Match):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.29 NAME 'i=
ntegerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidN=
umber $ gidNumber $ mailPreferenceOption $ shadowLastChange $ shadowMin $ s=
hadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipS=
ervicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaPwdCa=
nChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKick=
offTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ s=
ambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBas=
e $ sambaIntegerOption ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.27 (generalizedTimeMatch)=
:=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.27 NAME 'g=
eneralizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.24 (protocolInformationMa=
tch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.24 NAME 'p=
rotocolInformationMatch' APPLIES protocolInformation )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.23 (uniqueMemberMatch):=
=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.23 NAME 'u=
niqueMemberMatch' APPLIES uniqueMember )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.22 (presentationAddressMa=
tch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.22 NAME 'p=
resentationAddressMatch' APPLIES presentationAddress )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.20 (telephoneNumberMatch)=
:=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.20 NAME 't=
elephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager=
 $ nsAIMid ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.17 (octetStringMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.17 NAME 'o=
ctetStringMatch' APPLIES userPassword )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.16 (bitStringMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.16 NAME 'b=
itStringMatch' APPLIES x500UniqueIdentifier )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.14 (integerMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.14 NAME 'i=
ntegerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNum=
ber $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ sha=
dowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ i=
pProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaPwdCanChange $ samb=
aPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ samb=
aBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRi=
d $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $ sambaInteg=
erOption ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.13 (booleanMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.13 NAME 'b=
ooleanMatch' APPLIES ( hasSubordinates $ sambaBoolOption $ mozillaUseHtmlMa=
il $ vacationTrigger ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.11 (caseIgnoreListMatch):=
=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.11 NAME 'c=
aseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePosta=
lAddress $ mozillaPostalAddress2 $ mozillaHomePostalAddress2 ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.8 (numericStringMatch):=
=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.8 NAME 'nu=
mericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.7 (caseExactSubstringsMat=
ch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.7 NAME 'ca=
seExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQ=
ualifier $ mailQuota ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.6 (caseExactOrderingMatch=
):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.6 NAME 'ca=
seExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQua=
lifier $ mailQuota ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.5 (caseExactMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.5 NAME 'ca=
seExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersio=
n $ ref $ name $ cn $ uid $ labeledURI $ description $ knowledgeInformation=
 $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCateg=
ory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destination=
Indicator $ givenName $ initials $ generationQualifier $ dnQualifier $ hous=
eIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ r=
oomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documen=
tVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organ=
izationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ ni=
sMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ e=
mployeeType $ preferredLanguage $ sambaLogonScript $ sambaProfilePath $ sam=
baUserWorkstations $ sambaHomePath $ sambaDomainName $ sambaMungedDial $ sa=
mbaShareName $ sambaOptionName $ sambaStringListOption $ sambaPrivName $ mo=
zillaNickname $ mozillaHomeLocalityName $ mozillaHomeState $ mozillaHomePos=
talCode $ mozillaHomeCountryName $ mozillaHomeFriendlyCountryName $ mailSet=
ting $ mailSettingValue $ mailAlias $ mailAliasedName $ mailMessageStore $ =
mailQuota $ vacationMsg $ replicationRealm $ marker ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.4 (caseIgnoreSubstringsMa=
tch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.4 NAME 'ca=
seIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dn=
Qualifier $ mailQuota ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.3 (caseIgnoreOrderingMatc=
h):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.3 NAME 'ca=
seIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQu=
alifier $ mailQuota ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.2 (caseIgnoreMatch):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.2 NAME 'ca=
seIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersi=
on $ ref $ name $ cn $ uid $ labeledURI $ description $ knowledgeInformatio=
n $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCate=
gory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinatio=
nIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ hou=
seIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ =
roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ docume=
ntVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ orga=
nizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ n=
isMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ =
employeeType $ preferredLanguage $ sambaLogonScript $ sambaProfilePath $ sa=
mbaUserWorkstations $ sambaHomePath $ sambaDomainName $ sambaMungedDial $ s=
ambaShareName $ sambaOptionName $ sambaStringListOption $ sambaPrivName $ m=
ozillaNickname $ mozillaHomeLocalityName $ mozillaHomeState $ mozillaHomePo=
stalCode $ mozillaHomeCountryName $ mozillaHomeFriendlyCountryName $ mailSe=
tting $ mailSettingValue $ mailAlias $ mailAliasedName $ mailMessageStore $=
 mailQuota $ vacationMsg $ replicationRealm $ marker ) )
Feb  1 17:09:16 localhost slapd[9177]:     1.2.36.79672281.1.13.3 (rdnMatch=
):=20
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.1 (distinguishedNameMatch=
):=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.1 NAME 'di=
stinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSub=
entry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ di=
stinguishedName $ seeAlso $ member $ owner $ roleOccupant $ manager $ docum=
entAuthor $ secretary $ associatedName $ dITRedirect ) )
Feb  1 17:09:16 localhost slapd[9177]:     2.5.13.0 (objectIdentifierMatch)=
:=20
Feb  1 17:09:16 localhost slapd[9177]: matchingRuleUse: ( 2.5.13.0 NAME 'ob=
jectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supp=
ortedFeatures $ supportedApplicationContext ) )
Feb  1 17:09:18 localhost slapd[9178]: slapd startup: initiated.
Feb  1 17:09:18 localhost slapd[9178]: backend_startup_one: starting "cn=3D=
config"
Feb  1 17:09:18 localhost slapd[9178]: config_back_db_open
Feb  1 17:09:18 localhost slapd[9178]: config_back_db_open: line 0: warning=
: cannot assess the validity of the ACL scope within backend naming context
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3Dconfig"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3Dmodule{0}"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3Dschema"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{0}core"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{1}cosine"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{2}nis"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{3}inetorg=
person"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{4}samba"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{5}mozilla=
OrgPerson_V0"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{6}misc"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{7}mailrou=
ter"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{8}horde"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "cn=3D{9}capcom"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "olcDatabase=3D{=
-1}frontend"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "olcDatabase=3D{=
0}config"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "olcDatabase=3D{=
1}monitor"
Feb  1 17:09:18 localhost slapd[9178]: config_build_entry: "olcDatabase=3D{=
2}bdb"
Feb  1 17:09:18 localhost slapd[9178]: backend_startup_one: starting "cn=3D=
Monitor"
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DBackends>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DBackends>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackends>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackends>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DConnections>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DConnections>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DConnections>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dconnections>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DDatabases>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DDatabases>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabases>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabases>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DListeners>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DListeners>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DListeners>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dlisteners>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DLog>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DLog>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DLog>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dlog>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DOperations>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DOperations>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DOperations>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Doperations>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DOverlays>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DOverlays>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DOverlays>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Doverlays>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DSASL>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DSASL>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DSASL>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dsasl>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DStatistics>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DStatistics>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DStatistics>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dstatistics>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DThreads>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DThreads>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DThreads>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dthreads>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DTime>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DTime>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DTime>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dtime>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DTLS>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DTLS>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DTLS>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dtls>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnPretty: <cn=3DWaiters>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnPretty: <cn=3DWaiters>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DWaiters>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dwaiters>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 0>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 0>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabase 0,cn=
=3DDatabases,cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabase 0,cn=
=3Ddatabases,cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 1>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 1>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 2>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 2>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabase 2,cn=
=3DDatabases,cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabase 2,cn=
=3Ddatabases,cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 3>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 3>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabase 1,cn=
=3DDatabases,cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabase 1,cn=
=3Ddatabases,cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DMax File Desc=
riptors>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dmax file desc=
riptors>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DTotal>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dtotal>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DCurrent>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dcurrent>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DFrontend>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dfrontend>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabase 0>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabase 0>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 0,cn=
=3DBackends,cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 0,cn=
=3Dbackends,cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabase 1>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabase 1>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 3,cn=
=3DBackends,cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 3,cn=
=3Dbackends,cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDatabase 2>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddatabase 2>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackend 2,cn=
=3DBackends,cn=3DMonitor>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackend 2,cn=
=3Dbackends,cn=3Dmonitor>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DListener 0>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dlistener 0>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DListener 1>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dlistener 1>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBind>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbind>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DUnbind>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dunbind>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DSearch>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dsearch>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DCompare>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dcompare>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DModify>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dmodify>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DModrdn>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dmodrdn>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DAdd>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dadd>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DDelete>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Ddelete>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DAbandon>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dabandon>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DExtended>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dextended>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DOverlay 0>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Doverlay 0>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBytes>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbytes>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DPDU>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dpdu>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DEntries>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dentries>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DReferrals>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dreferrals>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DMax>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dmax>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DMax Pending>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dmax pending>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DOpen>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dopen>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DStarting>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dstarting>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DActive>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dactive>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DPending>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dpending>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DBackload>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dbackload>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DState>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dstate>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DRunqueue>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Drunqueue>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DTasklist>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dtasklist>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DStart>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dstart>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DCurrent>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dcurrent>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DUptime>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Duptime>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DRead>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dread>
Feb  1 17:09:18 localhost slapd[9178]: >>> dnNormalize: <cn=3DWrite>
Feb  1 17:09:18 localhost slapd[9178]: <<< dnNormalize: <cn=3Dwrite>
Feb  1 17:09:18 localhost slapd[9178]: backend_startup_one: starting "dc=3D=
capcom,dc=3Dde"
Feb  1 17:09:18 localhost slapd[9178]: bdb_db_open: database "dc=3Dcapcom,d=
c=3Dde": unclean shutdown detected; attempting recovery.
Feb  1 17:09:18 localhost slapd[9178]: bdb_db_open: database "dc=3Dcapcom,d=
c=3Dde": dbenv_open(/var/lib/ldap/1).
Feb  1 17:09:18 localhost slapd[9178]: slapd starting
Feb  1 17:09:18 localhost slapd[9178]: =3D>do_syncrepl rid=3D001
Feb  1 17:09:18 localhost slapd[9178]: bdb_dn2entry("dc=3Dcapcom,dc=3Dde")
Feb  1 17:09:18 localhost slapd[9178]: =3D> bdb_dn2id("dc=3Dcapcom,dc=3Dde")
Feb  1 17:09:18 localhost slapd[9178]: <=3D bdb_dn2id: got id=3D0x1
Feb  1 17:09:18 localhost slapd[9178]: entry_decode: "dc=3Dcapcom,dc=3Dde"
Feb  1 17:09:18 localhost slapd[9178]: <=3D entry_decode(dc=3Dcapcom,dc=3Dd=
e)
Feb  1 17:09:18 localhost slapd[9178]: =3D> bdb_entry_get: found entry: "dc=
=3Dcapcom,dc=3Dde"
Feb  1 17:09:18 localhost slapd[9178]: bdb_entry_get: rc=3D0
Feb  1 17:09:18 localhost slapd[9178]: =3D> access_allowed: read access to =
"dc=3Dcapcom,dc=3Dde" "contextCSN" requested
Feb  1 17:09:18 localhost slapd[9178]: <=3D root access granted
Feb  1 17:09:18 localhost slapd[9178]: =3D> access_allowed: read access gra=
nted by manage(=3Dmwrscxd)
Feb  1 17:09:18 localhost slapd[9178]: =3D> access_allowed: read access to =
"dc=3Dcapcom,dc=3Dde" "contextCSN" requested
Feb  1 17:09:18 localhost slapd[9178]: <=3D root access granted
Feb  1 17:09:18 localhost slapd[9178]: =3D> access_allowed: read access gra=
nted by manage(=3Dmwrscxd)
Feb  1 17:09:18 localhost slapd[9178]: =3D>do_syncrep2 rid=3D001
Feb  1 17:09:18 localhost slapd[9178]: do_syncrep2: rid=3D001 LDAP_RES_INTE=
RMEDIATE - SYNC_ID_SET
Feb  1 17:09:18 localhost slapd[9178]: do_syncrep2: cookie=3Drid=3D001,csn=
=3D

--uAKRQypu60I7Lcqm
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename="provider.log"

2008-02-04 10:01:23	slapd[8487]: slap_listener_activate(9):
2008-02-04 10:01:23	slapd[8487]: >>> slap_listener(ldap:///)
2008-02-04 10:01:23	slapd[8487]: conn=20547 fd=39 ACCEPT from IP=146.140.220.150:34091 (IP=0.0.0.0:389)
2008-02-04 10:01:23	slapd[8487]: connection_get(39): got connid=20547
2008-02-04 10:01:23	slapd[8487]: connection_read(39): checking for input on id=20547
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=0 do_bind
2008-02-04 10:01:23	slapd[8487]: >>> dnPrettyNormal: <cn=enterprise-replicator,ou=roles,dc=capcom,dc=de>
2008-02-04 10:01:23	slapd[8487]: <<< dnPrettyNormal: <cn=enterprise-replicator,ou=roles,dc=capcom,dc=de>, <cn=enterprise-replicator,ou=roles,dc=capcom,dc=de>
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=0 BIND dn="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" method=128
2008-02-04 10:01:23	slapd[8487]: do_bind: version=3 dn="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" method=128
2008-02-04 10:01:23	slapd[8487]: bdb_dn2entry("cn=enterprise-replicator,ou=roles,dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=0 BIND dn="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" mech=SIMPLE ssf=0
2008-02-04 10:01:23	slapd[8487]: do_bind: v3 bind: "cn=enterprise-replicator,ou=roles,dc=capcom,dc=de" to "cn=enterprise-replicator,ou=roles,dc=capcom,dc=de"
2008-02-04 10:01:23	slapd[8487]: send_ldap_result: conn=20547 op=0 p=3
2008-02-04 10:01:23	slapd[8487]: send_ldap_response: msgid=1 tag=97 err=0
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=0 RESULT tag=97 err=0 text=
2008-02-04 10:01:23	slapd[8487]: connection_get(39): got connid=20547
2008-02-04 10:01:23	slapd[8487]: connection_read(39): checking for input on id=20547
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=1 do_search
2008-02-04 10:01:23	slapd[8487]: >>> dnPrettyNormal: <dc=capcom,dc=de>
2008-02-04 10:01:23	slapd[8487]: <<< dnPrettyNormal: <dc=capcom,dc=de>, <dc=capcom,dc=de>
2008-02-04 10:01:23	slapd[8487]: => get_ctrls
2008-02-04 10:01:23	slapd[8487]: => get_ctrls: oid="1.3.6.1.4.1.4203.1.9.1.1" (noncritical)
2008-02-04 10:01:23	slapd[8487]: <= get_ctrls: n=1 rc=0 err=""
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=1 SRCH base="dc=capcom,dc=de" scope=2 deref=0 filter="(|(replicationRealm=base)(replicationRealm=ftpcapcom)(replicationRealm=mail)(replicationRealm=ftpkunden))"
2008-02-04 10:01:23	slapd[8487]: conn=20547 op=1 SRCH attr=* +
2008-02-04 10:01:23	slapd[8487]: ==> limits_get: conn=20547 op=1 dn="cn=enterprise-replicator,ou=roles,dc=capcom,dc=de"
2008-02-04 10:01:23	slapd[8487]: srs csn 20080204085501.271812Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: log csn 20080204005502.302891Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204010002.278696Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204010501.416982Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204011001.748108Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204011501.770811Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204012001.848942Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204012501.808294Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204013001.901400Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204013501.904116Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204014001.976439Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204014501.944839Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204015001.977559Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204015501.992985Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204020002.028240Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204020502.002724Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204021002.058656Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204021502.075581Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204022001.130825Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204022501.195805Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204023001.222502Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204023501.252058Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204024001.288976Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204024501.331015Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204025001.346461Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204025501.415793Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204030001.408026Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204030501.560389Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204031001.502559Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204031501.611057Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204032001.571459Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204032502.191045Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204033002.047787Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204033501.888320Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204034001.799706Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204034501.621805Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204035001.667697Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204035501.708489Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204040001.779661Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204040501.786092Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204041001.808023Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204041501.792181Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204042002.184188Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204042501.964108Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204043001.950446Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204043501.921601Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204044001.925674Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204044502.404898Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204045001.162266Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204045502.001919Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204050002.066056Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204050502.066256Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204051002.064933Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204051502.113128Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204052001.474868Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204052501.282390Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204053001.424532Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204053501.419532Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204054001.213565Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204054501.238038Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204055001.236005Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204055501.301534Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204060001.252300Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204060501.228500Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204061001.309968Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204061501.315651Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204062001.314220Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204062501.375384Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204063001.355928Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204063501.438634Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204064001.486583Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204064501.444389Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204065001.486598Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204065501.491550Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204070001.558924Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204070501.516946Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204071001.589138Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204071501.639847Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204072001.647680Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204072501.597054Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204073001.715160Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204073501.674174Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204074001.699599Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204074501.813383Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204075001.826979Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204075323.381425Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204075501.986929Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204080001.302242Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204080501.780643Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204081001.904777Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204081501.243908Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204082001.186870Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204082502.088740Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204083002.090786Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204083502.108869Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204084001.082170Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204084501.137580Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204085001.163387Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp -1, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204085501.271812Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: cmp 0, too old
2008-02-04 10:01:23	slapd[8487]: log csn 20080204090001.210385Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: log csn 20080204090014.109735Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: => bdb_search
2008-02-04 10:01:23	slapd[8487]: bdb_dn2entry("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: search_candidates: base="dc=capcom,dc=de" (0x00000001) scope=2
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (entryUUID)
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 1 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=1, first=106, last=106
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 7 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=7, first=1, last=202
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 79 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=79, first=5, last=722
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 510 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=510, first=208, last=738
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 81 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=81, first=122, last=736
2008-02-04 10:01:23	slapd[8487]: bdb_search_candidates: id=1 first=106 last=106
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=samba service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: pattern:  cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => acl_string_expand: expanded: cn=authc service,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: string:^I cn=enterprise-replicator,ou=roles,dc=capcom,dc=de
2008-02-04 10:01:23	slapd[8487]: => regex_matches: rc: 1 no matches
2008-02-04 10:01:23	slapd[8487]: bdb_search: 106 does not match filter
2008-02-04 10:01:23	slapd[8487]: send_ldap_result: conn=20547 op=1 p=3
2008-02-04 10:01:23	slapd[8487]: => bdb_search
2008-02-04 10:01:23	slapd[8487]: bdb_dn2entry("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: search_candidates: base="dc=capcom,dc=de" (0x00000001) scope=2
2008-02-04 10:01:23	slapd[8487]: => bdb_dn2idl("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (entryUUID)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 1 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=1, first=201, last=201
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 7 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=7, first=1, last=202
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 79 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=79, first=5, last=722
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 510 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=510, first=208, last=738
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (replicationRealm)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 81 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=81, first=122, last=736
2008-02-04 10:01:23	slapd[8487]: bdb_search_candidates: id=1 first=201 last=201
2008-02-04 10:01:23	slapd[8487]: send_ldap_result: conn=20547 op=1 p=3
2008-02-04 10:01:23	slapd[8487]: syncprov_playlog: cookie=rid=001,csn=
2008-02-04 10:01:23	slapd[8487]: send_ldap_intermediate: err=0 oid=1.3.6.1.4.1.4203.1.9.1.4 len=39
2008-02-04 10:01:23	slapd[8487]: send_ldap_response: msgid=2 tag=121 err=0
2008-02-04 10:01:23	slapd[8487]: => bdb_search
2008-02-04 10:01:23	slapd[8487]: bdb_dn2entry("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: search_candidates: base="dc=capcom,dc=de" (0x00000001) scope=2
2008-02-04 10:01:23	slapd[8487]: => bdb_dn2idl("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: => bdb_equality_candidates (entryCSN)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read: failed (-30990)
2008-02-04 10:01:23	slapd[8487]: <= bdb_equality_candidates: id=0, first=0, last=0
2008-02-04 10:01:23	slapd[8487]: bdb_search_candidates: id=0 first=1 last=0
2008-02-04 10:01:23	slapd[8487]: bdb_search: no candidates
2008-02-04 10:01:23	slapd[8487]: send_ldap_result: conn=20547 op=1 p=3
2008-02-04 10:01:23	slapd[8487]: => bdb_search
2008-02-04 10:01:23	slapd[8487]: bdb_dn2entry("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: search_candidates: base="dc=capcom,dc=de" (0x00000001) scope=2
2008-02-04 10:01:23	slapd[8487]: => bdb_dn2idl("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: => bdb_inequality_candidates (entryCSN)
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 1 candidates
2008-02-04 10:01:23	slapd[8487]: <= bdb_inequality_candidates: id=1, first=4, last=4
2008-02-04 10:01:23	slapd[8487]: bdb_search_candidates: id=1 first=4 last=4
2008-02-04 10:01:23	slapd[8487]: bdb_search: 4 does not match filter
2008-02-04 10:01:23	slapd[8487]: bdb_dn2entry("dc=capcom,dc=de")
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 7 candidates
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: <= bdb_index_read 510 candidates
2008-02-04 10:01:23	slapd[8487]: => key_read
2008-02-04 10:01:23	slapd[8487]: bdb_search_candidates: id=676 first=1 last=738
2008-02-04 10:01:23	slapd[8487]: Entry ou=People,dc=capcom,dc=de CSN 20070323153131.000000Z#000003#000#000000 older or equal to ctx 20080204085501.271812Z#000000#000#000000
2008-02-04 10:01:23	slapd[8487]: ber_get_next on fd 39 failed errno=0 (Success)
2008-02-04 10:01:23	slapd[8487]: conn=20547 fd=39 closed (connection lost)

--uAKRQypu60I7Lcqm--





More information about the Pkg-openldap-devel mailing list