[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: locking issue (again)



Quanah Gibson-Mount a écrit :
--On Tuesday, April 14, 2009 10:49 AM +0200 Guillaume Rousse <Guillaume.Rousse@inria.fr> wrote:

Hello.

I'm facing heavy ldap locking again, even after upgrading bdb 4.6 to
latest patch level (4.6.21.3). When the problem occurs, any ldap query
fails with this result:

[root@etoile main]# ldapsearch -x
ldapsearch: error.c:272: ldap_parse_result: Assertion `r != ((void *)0)'
failed.
Abandon

gdb shows 18 active thread, apparently waiting a lock release (see bt and
bt full output attached). I'm also joing output of db_stat -m and -c
output.

There's no attachments.
Ooops. Here they are.
--
Guillaume Rousse
Service des Moyens Informatiques
INRIA Saclay - Île-de-France
Parc Orsay Université, 4 rue J. Monod
91893 Orsay Cedex France
Tel: 01 69 35 69 62
Thread 18 (Thread -1229239408 (LWP 24533)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7a97d66 in epoll_wait () from /lib/i686/libc.so.6
#2  0x080713ea in slapd_daemon_task (ptr=0x0) at daemon.c:2291
#3  0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#4  0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 17 (Thread -1233437808 (LWP 24534)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3061529488) at rmutex.c:129
#4  0xb77f4886 in accesslog_op_mod (op=0xb67b29b8, rs=0xb67b295c) at accesslog.c:1766
#5  0x080e46cc in overlay_op_walk (op=0xb67b29b8, rs=0xb67b295c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
#6  0x080e4dee in over_op_func (op=0xb67b29b8, rs=0xb67b295c, which=op_modify) at backover.c:721
#7  0xb77fdb23 in ppolicy_bind_response (op=0x839c070, rs=0xb67b30f4) at ppolicy.c:1128
#8  0x08085b3e in slap_response_play (op=0x839c070, rs=0xb67b30f4) at result.c:349
#9  0x08088b9c in send_ldap_response (op=0x839c070, rs=0x6) at result.c:423
#10 0x08089b2f in slap_send_ldap_result (op=0x839c070, rs=0xb67b30f4) at result.c:692
#11 0x081125f0 in bdb_bind (op=0x839c070, rs=0xb67b30f4) at bind.c:158
#12 0x080e4750 in overlay_op_walk (op=0x839c070, rs=0xb67b30f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x839c070, rs=0xb67b30f4, which=op_bind) at backover.c:721
#14 0x08094b25 in fe_op_bind (op=0x839c070, rs=0xb67b30f4) at bind.c:383
#15 0x080e4750 in overlay_op_walk (op=0x839c070, rs=0xb67b30f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#16 0x080e4dee in over_op_func (op=0x839c070, rs=0xb67b30f4, which=op_bind) at backover.c:721
#17 0x08095784 in do_bind (op=0x839c070, rs=0xb67b30f4) at bind.c:205
#18 0x08074d5e in connection_operation (ctx=0xb67b31f4, arg_v=0x839c070) at connection.c:1097
#19 0x080753ea in connection_read_thread (ctx=0xb67b31f4, argv=0x51) at connection.c:1223
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 16 (Thread -1247081584 (LWP 24535)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60fb3 in __lock_vec () from /usr/lib/libdb-4.6.so
#5  0xb7e61735 in __lock_vec_pp () from /usr/lib/libdb-4.6.so
#6  0x08113032 in bdb_cache_entry_db_relock (bdb=0x8278bf0, txn=0x83c3af8, ei=0x83abc88, rw=1, tryOnly=0, lock=0xb5aaf62c) at cache.c:186
#7  0x08113816 in bdb_cache_modify (bdb=0x8278bf0, e=0x838eb34, newAttrs=0xb6bc0acc, txn=0x83c3af8, lock=0xb5aaf62c) at cache.c:1137
#8  0x080f5686 in bdb_modify (op=0xb5aaf9b8, rs=0xb5aaf95c) at modify.c:686
#9  0x080e4750 in overlay_op_walk (op=0xb5aaf9b8, rs=0xb5aaf95c, which=op_modify, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0xb5aaf9b8, rs=0xb5aaf95c, which=op_modify) at backover.c:721
#11 0xb77fdb23 in ppolicy_bind_response (op=0x83abcf0, rs=0xb5ab00f4) at ppolicy.c:1128
#12 0x08085b3e in slap_response_play (op=0x83abcf0, rs=0xb5ab00f4) at result.c:349
#13 0x08088b9c in send_ldap_response (op=0x83abcf0, rs=0x9) at result.c:423
#14 0x08089b2f in slap_send_ldap_result (op=0x83abcf0, rs=0xb5ab00f4) at result.c:692
#15 0x081125f0 in bdb_bind (op=0x83abcf0, rs=0xb5ab00f4) at bind.c:158
#16 0x080e4750 in overlay_op_walk (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
#17 0x080e4dee in over_op_func (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind) at backover.c:721
#18 0x08094b25 in fe_op_bind (op=0x83abcf0, rs=0xb5ab00f4) at bind.c:383
#19 0x080e4750 in overlay_op_walk (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#20 0x080e4dee in over_op_func (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind) at backover.c:721
#21 0x08095784 in do_bind (op=0x83abcf0, rs=0xb5ab00f4) at bind.c:205
#22 0x08074d5e in connection_operation (ctx=0xb5ab01f4, arg_v=0x83abcf0) at connection.c:1097
#23 0x080753ea in connection_read_thread (ctx=0xb5ab01f4, argv=0x52) at connection.c:1223
#24 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#25 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#26 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 15 (Thread -1262486640 (LWP 25815)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3032480656) at rmutex.c:129
#4  0xb77f4886 in accesslog_op_mod (op=0xb4bfe9b8, rs=0xb4bfe95c) at accesslog.c:1766
#5  0x080e46cc in overlay_op_walk (op=0xb4bfe9b8, rs=0xb4bfe95c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
#6  0x080e4dee in over_op_func (op=0xb4bfe9b8, rs=0xb4bfe95c, which=op_modify) at backover.c:721
#7  0xb77fdb23 in ppolicy_bind_response (op=0xb4c0ac48, rs=0xb4bff0f4) at ppolicy.c:1128
#8  0x08085b3e in slap_response_play (op=0xb4c0ac48, rs=0xb4bff0f4) at result.c:349
#9  0x08088b9c in send_ldap_response (op=0xb4c0ac48, rs=0x6) at result.c:423
#10 0x08089b2f in slap_send_ldap_result (op=0xb4c0ac48, rs=0xb4bff0f4) at result.c:692
#11 0x081125f0 in bdb_bind (op=0xb4c0ac48, rs=0xb4bff0f4) at bind.c:158
#12 0x080e4750 in overlay_op_walk (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
#13 0x080e4dee in over_op_func (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind) at backover.c:721
#14 0x08094b25 in fe_op_bind (op=0xb4c0ac48, rs=0xb4bff0f4) at bind.c:383
#15 0x080e4750 in overlay_op_walk (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#16 0x080e4dee in over_op_func (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind) at backover.c:721
#17 0x08095784 in do_bind (op=0xb4c0ac48, rs=0xb4bff0f4) at bind.c:205
#18 0x08074d5e in connection_operation (ctx=0xb4bff1f4, arg_v=0xb4c0ac48) at connection.c:1097
#19 0x080753ea in connection_read_thread (ctx=0xb4bff1f4, argv=0x5f) at connection.c:1223
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 14 (Thread -1280312432 (LWP 678)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3014654864) at rmutex.c:129
#4  0xb77f4886 in accesslog_op_mod (op=0xb3afe9b8, rs=0xb3afe95c) at accesslog.c:1766
#5  0x080e46cc in overlay_op_walk (op=0xb3afe9b8, rs=0xb3afe95c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
#6  0x080e4dee in over_op_func (op=0xb3afe9b8, rs=0xb3afe95c, which=op_modify) at backover.c:721
#7  0xb77fdb23 in ppolicy_bind_response (op=0x84b3b70, rs=0xb3aff0f4) at ppolicy.c:1128
#8  0x08085b3e in slap_response_play (op=0x84b3b70, rs=0xb3aff0f4) at result.c:349
#9  0x08088b9c in send_ldap_response (op=0x84b3b70, rs=0x6) at result.c:423
#10 0x08089b2f in slap_send_ldap_result (op=0x84b3b70, rs=0xb3aff0f4) at result.c:692
#11 0x081125f0 in bdb_bind (op=0x84b3b70, rs=0xb3aff0f4) at bind.c:158
#12 0x080e4750 in overlay_op_walk (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind) at backover.c:721
#14 0x08094b25 in fe_op_bind (op=0x84b3b70, rs=0xb3aff0f4) at bind.c:383
#15 0x080e4750 in overlay_op_walk (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#16 0x080e4dee in over_op_func (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind) at backover.c:721
#17 0x08095784 in do_bind (op=0x84b3b70, rs=0xb3aff0f4) at bind.c:205
#18 0x08074d5e in connection_operation (ctx=0xb3aff1f4, arg_v=0x84b3b70) at connection.c:1097
#19 0x080753ea in connection_read_thread (ctx=0xb3aff1f4, argv=0x53) at connection.c:1223
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 13 (Thread -1293956208 (LWP 28160)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3001011088) at rmutex.c:129
#4  0xb77f4886 in accesslog_op_mod (op=0xb2dfb9b8, rs=0xb2dfb95c) at accesslog.c:1766
#5  0x080e46cc in overlay_op_walk (op=0xb2dfb9b8, rs=0xb2dfb95c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
#6  0x080e4dee in over_op_func (op=0xb2dfb9b8, rs=0xb2dfb95c, which=op_modify) at backover.c:721
#7  0xb77fdb23 in ppolicy_bind_response (op=0x84b9710, rs=0xb2dfc0f4) at ppolicy.c:1128
#8  0x08085b3e in slap_response_play (op=0x84b9710, rs=0xb2dfc0f4) at result.c:349
#9  0x08088b9c in send_ldap_response (op=0x84b9710, rs=0x6) at result.c:423
#10 0x08089b2f in slap_send_ldap_result (op=0x84b9710, rs=0xb2dfc0f4) at result.c:692
#11 0x081125f0 in bdb_bind (op=0x84b9710, rs=0xb2dfc0f4) at bind.c:158
#12 0x080e4750 in overlay_op_walk (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind) at backover.c:721
#14 0x08094b25 in fe_op_bind (op=0x84b9710, rs=0xb2dfc0f4) at bind.c:383
#15 0x080e4750 in overlay_op_walk (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#16 0x080e4dee in over_op_func (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind) at backover.c:721
#17 0x08095784 in do_bind (op=0x84b9710, rs=0xb2dfc0f4) at bind.c:205
#18 0x08074d5e in connection_operation (ctx=0xb2dfc1f4, arg_v=0x84b9710) at connection.c:1097
#19 0x080753ea in connection_read_thread (ctx=0xb2dfc1f4, argv=0x60) at connection.c:1223
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 12 (Thread -1307599984 (LWP 22950)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xb2037c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x850dfe0, tid=0x84bc030, id=29, eip=0xb2037af4, flag=0, lock=0xb2037c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x850dfe0, tid=0x84bc030, dn=0x850dffc, e=0xb2037cd8, matched=1, lock=0xb2037c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x850dfe0, rs=0xb20f90f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x850dfe0, rs=0xb20f90f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x850dfe0, rs=0xb20f90f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x850dfe0, rs=0xb20f90f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x850dfe0, rs=0xb20f90f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x850dfe0, rs=0xb20f90f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x850dfe0, rs=0xb20f90f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xb20f91f4, arg_v=0x850dfe0) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xb20f91f4, argv=0x54) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 11 (Thread -1321243760 (LWP 23471)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xb1334c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x8415538, tid=0x84157c0, id=29, eip=0xb1334af4, flag=0, lock=0xb1334c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x8415538, tid=0x84157c0, dn=0x8415554, e=0xb1334cd8, matched=1, lock=0xb1334c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x8415538, rs=0xb13f60f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x8415538, rs=0xb13f60f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x8415538, rs=0xb13f60f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x8415538, rs=0xb13f60f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x8415538, rs=0xb13f60f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x8415538, rs=0xb13f60f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x8415538, rs=0xb13f60f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xb13f61f4, arg_v=0x8415538) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xb13f61f4, argv=0x55) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 10 (Thread -1334887536 (LWP 27521)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xb0631c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x84bb130, tid=0x84f2158, id=29, eip=0xb0631af4, flag=0, lock=0xb0631c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x84bb130, tid=0x84f2158, dn=0x84bb14c, e=0xb0631cd8, matched=1, lock=0xb0631c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x84bb130, rs=0xb06f30f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x84bb130, rs=0xb06f30f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x84bb130, rs=0xb06f30f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x84bb130, rs=0xb06f30f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x84bb130, rs=0xb06f30f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84bb130, rs=0xb06f30f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x84bb130, rs=0xb06f30f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xb06f31f4, arg_v=0x84bb130) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xb06f31f4, argv=0x56) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 9 (Thread -1348531312 (LWP 29025)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xaf92ec30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x84ba0c0, tid=0x84ee1d8, id=29, eip=0xaf92eaf4, flag=0, lock=0xaf92ec30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x84ba0c0, tid=0x84ee1d8, dn=0x84ba0dc, e=0xaf92ecd8, matched=1, lock=0xaf92ec30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x84ba0c0, rs=0xaf9f00f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x84ba0c0, rs=0xaf9f00f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x84ba0c0, rs=0xaf9f00f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xaf9f01f4, arg_v=0x84ba0c0) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xaf9f01f4, argv=0x57) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 8 (Thread -1353782384 (LWP 30838)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xaf42cc30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x84bc220, tid=0x84efcc0, id=29, eip=0xaf42caf4, flag=0, lock=0xaf42cc30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x84bc220, tid=0x84efcc0, dn=0x84bc23c, e=0xaf42ccd8, matched=1, lock=0xaf42cc30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x84bc220, rs=0xaf4ee0f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x84bc220, rs=0xaf4ee0f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x84bc220, rs=0xaf4ee0f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x84bc220, rs=0xaf4ee0f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x84bc220, rs=0xaf4ee0f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84bc220, rs=0xaf4ee0f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x84bc220, rs=0xaf4ee0f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xaf4ee1f4, arg_v=0x84bc220) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xaf4ee1f4, argv=0x58) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 7 (Thread -1367426160 (LWP 2957)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xae729c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x8468670, tid=0x84bc4a8, id=29, eip=0xae729af4, flag=0, lock=0xae729c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x8468670, tid=0x84bc4a8, dn=0x846868c, e=0xae729cd8, matched=1, lock=0xae729c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x8468670, rs=0xae7eb0f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x8468670, rs=0xae7eb0f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x8468670, rs=0xae7eb0f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x8468670, rs=0xae7eb0f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x8468670, rs=0xae7eb0f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x8468670, rs=0xae7eb0f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x8468670, rs=0xae7eb0f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xae7eb1f4, arg_v=0x8468670) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xae7eb1f4, argv=0x59) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 6 (Thread -1381069936 (LWP 5255)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xada26c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x8457c38, tid=0x83b17d8, id=29, eip=0xada26af4, flag=0, lock=0xada26c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x8457c38, tid=0x83b17d8, dn=0x8457c54, e=0xada26cd8, matched=1, lock=0xada26c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x8457c38, rs=0xadae80f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x8457c38, rs=0xadae80f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x8457c38, rs=0xadae80f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x8457c38, rs=0xadae80f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x8457c38, rs=0xadae80f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x8457c38, rs=0xadae80f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x8457c38, rs=0xadae80f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xadae81f4, arg_v=0x8457c38) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xadae81f4, argv=0x5a) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 5 (Thread -1394713712 (LWP 7113)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xacd23c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x84bab18, tid=0x8434508, id=29, eip=0xacd23af4, flag=0, lock=0xacd23c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x84bab18, tid=0x8434508, dn=0x84bab34, e=0xacd23cd8, matched=1, lock=0xacd23c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x84bab18, rs=0xacde50f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x84bab18, rs=0xacde50f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x84bab18, rs=0xacde50f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x84bab18, rs=0xacde50f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x84bab18, rs=0xacde50f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84bab18, rs=0xacde50f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x84bab18, rs=0xacde50f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xacde51f4, arg_v=0x84bab18) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xacde51f4, argv=0x5b) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 4 (Thread -1408357488 (LWP 7633)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xac020c30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x84bada0, tid=0x83b2640, id=29, eip=0xac020af4, flag=0, lock=0xac020c30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x84bada0, tid=0x83b2640, dn=0x84badbc, e=0xac020cd8, matched=1, lock=0xac020c30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x84bada0, rs=0xac0e20f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x84bada0, rs=0xac0e20f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x84bada0, rs=0xac0e20f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x84bada0, rs=0xac0e20f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x84bada0, rs=0xac0e20f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84bada0, rs=0xac0e20f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x84bada0, rs=0xac0e20f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xac0e21f4, arg_v=0x84bada0) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xac0e21f4, argv=0x5c) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 3 (Thread -1413608560 (LWP 8370)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xabb1ec30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x84578b0, tid=0x8415b10, id=29, eip=0xabb1eaf4, flag=0, lock=0xabb1ec30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x84578b0, tid=0x8415b10, dn=0x84578cc, e=0xabb1ecd8, matched=1, lock=0xabb1ec30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x84578b0, rs=0xabbe00f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x84578b0, rs=0xabbe00f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x84578b0, rs=0xabbe00f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x84578b0, rs=0xabbe00f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x84578b0, rs=0xabbe00f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x84578b0, rs=0xabbe00f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x84578b0, rs=0xabbe00f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xabbe01f4, arg_v=0x84578b0) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xabbe01f4, argv=0x5d) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 2 (Thread -1418859632 (LWP 14382)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xab61cc30) at cache.c:221
#6  0x081145a4 in bdb_cache_find_id (op=0x8458370, tid=0x84ae180, id=29, eip=0xab61caf4, flag=0, lock=0xab61cc30) at cache.c:916
#7  0x08118a2f in bdb_dn2entry (op=0x8458370, tid=0x84ae180, dn=0x845838c, e=0xab61ccd8, matched=1, lock=0xab61cc30) at dn2entry.c:67
#8  0x080fa4b5 in bdb_search (op=0x8458370, rs=0xab6de0f4) at search.c:373
#9  0x080e4750 in overlay_op_walk (op=0x8458370, rs=0xab6de0f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
#10 0x080e4dee in over_op_func (op=0x8458370, rs=0xab6de0f4, which=op_search) at backover.c:721
#11 0x080771c0 in fe_op_search (op=0x8458370, rs=0xab6de0f4) at search.c:366
#12 0x080e4750 in overlay_op_walk (op=0x8458370, rs=0xab6de0f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
#13 0x080e4dee in over_op_func (op=0x8458370, rs=0xab6de0f4, which=op_search) at backover.c:721
#14 0x08077a22 in do_search (op=0x8458370, rs=0xab6de0f4) at search.c:217
#15 0x08074d5e in connection_operation (ctx=0xab6de1f4, arg_v=0x8458370) at connection.c:1097
#16 0x080753ea in connection_read_thread (ctx=0xab6de1f4, argv=0x5e) at connection.c:1223
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6

Thread 1 (Thread -1214593280 (LWP 24528)):
#0  0xffffe410 in __kernel_vsyscall ()
#1  0xb7d4a5c6 in pthread_join () from /lib/i686/libpthread.so.0
#2  0xb7f3adff in ldap_pvt_thread_join (thread=3065727888, thread_return=0x0) at thr_posix.c:197
#3  0x0806e764 in slapd_daemon () at daemon.c:2665
#4  0x0805a7ac in main (argc=-1079308780, argv=0x174b0c) at main.c:948
#0  0xffffe410 in __kernel_vsyscall ()
The program is running.  Quit anyway (and detach it)? (y or n) Not confirmed.
Thread 18 (Thread -1229239408 (LWP 24533)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7a97d66 in epoll_wait () from /lib/i686/libc.so.6
No symbol table info available.
#2  0x080713ea in slapd_daemon_task (ptr=0x0) at daemon.c:2291
	active = <value optimized out>
	i = 1
	revents = (struct epoll_event *) 0x820cd90
	tv = {tv_sec = 268, tv_usec = 0}
	rtask = <value optimized out>
	ns = <value optimized out>
	at = 0
	now = 1239697430
	tvp = (struct timeval *) 0xb6bb2354
	cat = {tv_sec = 1239697698, tv_usec = 0}
	l = <value optimized out>
	last_idle_check = 0
	ebadf = 0
#3  0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#4  0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 17 (Thread -1233437808 (LWP 24534)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
No locals.
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3061529488) at rmutex.c:129
	rm = (struct ldap_int_thread_rmutex_s *) 0x8283a18
	__PRETTY_FUNCTION__ = "ldap_pvt_thread_rmutex_lock"
#4  0xb77f4886 in accesslog_op_mod (op=0xb67b29b8, rs=0xb67b295c) at accesslog.c:1766
	cb = (slap_callback *) 0x80
	cb2 = (slap_callback *) 0x6
	li = (log_info *) 0x82839c8
#5  0x080e46cc in overlay_op_walk (op=0xb67b29b8, rs=0xb67b295c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
	rc = <value optimized out>
#6  0x080e4dee in over_op_func (op=0xb67b29b8, rs=0xb67b295c, which=op_modify) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0xb67b2d60
	db = {bd_info = 0x8468e38, bd_self = 0x839c070, be_ctrls = "È9(\b\030\000\000\000àæC\b\006\000\000\000\b\000\000\000¡*{¶\b\000\000\000\030\206\177·\214", be_flags = 3078179254, 
  be_restrictops = 138843992, be_requires = 138078812, be_ssf_set = {sss_ssf = 3081015649, sss_transport = 0, sss_tls = 3081785332, sss_sasl = 0, sss_update_ssf = 3081789728, 
    sss_update_transport = 3061524584, sss_update_tls = 3080913572, sss_update_sasl = 3081789728, sss_simple_bind = 16}, be_suffix = 0xb7f2c664, be_nsuffix = 0x0, be_schemadn = {bv_len = 138843992, 
    bv_val = 0x8469758 "\017"}, be_schemandn = {bv_len = 3086112920, bv_val = 0x10 <Address 0x10 out of bounds>}, be_rootdn = {bv_len = 3081789728, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_rootndn = {bv_len = 3081798464, bv_val = 0x20bb9 <Address 0x20bb9 out of bounds>}, be_rootpw = {bv_len = 139560008, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_max_deref_depth = 3086141028, be_def_limit = {lms_t_soft = -16121856, lms_t_hard = -1208826268, lms_s_soft = 138843992, lms_s_hard = -1208851657, lms_s_unchecked = 139503416, 
    lms_s_pr = -1233442158, lms_s_pr_hide = 15, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0xb7b04ff4, be_dfltaccess = ACL_NONE, be_update_ndn = {bv_len = 138002544, 
    bv_val = 0xff0a0000 <Address 0xff0a0000 out of bounds>}, be_update_refs = 0x2, be_pending_csn_list = 0xff0a0000, be_pcl_mutex = {__data = {__lock = 137947916, __count = 139296440, __owner = 0, 
      __kind = 138002544, __nusers = 135161813, {__spins = 138002544, __list = {__next = 0x839c070}}}, __size = "\fë8\b¸~M\b\000\000\000\000pÀ9\bÕg\016\bpÀ9\b", __align = 137947916}, 
  be_syncinfo = 0x838eb0c, be_pb = 0x0, be_cf_ocs = 0x8284060, be_private = 0x8208b60, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb67b2998, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#7  0xb77fdb23 in ppolicy_bind_response (op=0x839c070, rs=0xb67b30f4) at ppolicy.c:1128
	op2 = {o_hdr = 0x839c148, o_tag = 102, o_time = 1239648995, o_tincr = 4, o_bd = 0xb67b2d60, o_req_dn = {bv_len = 45, bv_val = 0xb62b222c "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
  o_req_ndn = {bv_len = 45, bv_val = 0xb62b22ac "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, o_request = {oq_add = {rs_modlist = 0x84d7eb8, rs_e = 0x4}, oq_bind = {rb_method = 139296440, 
      rb_cred = {bv_len = 4, bv_val = 0x8443561 "test"}, rb_edn = {bv_len = 45, bv_val = 0x8443570 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, rb_ssf = 0, rb_mech = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}}, oq_compare = {rs_ava = 0x84d7eb8}, oq_modify = {rs_mods = {rs_modlist = 0x84d7eb8, rs_no_opattrs = 4 '\004'}, rs_increment = 138687841}, oq_modrdn = {
      rs_mods = {rs_modlist = 0x84d7eb8, rs_no_opattrs = 4 '\004'}, rs_deleteoldrdn = 138687841, rs_newrdn = {bv_len = 45, bv_val = 0x8443570 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
      rs_nnewrdn = {bv_len = 0, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_newSup = 0x81550ec, rs_nnewSup = 0x0}, oq_search = {rs_scope = 139296440, rs_deref = 4, rs_slimit = 138687841, 
      rs_tlimit = 45, rs_limit = 0x8443570, rs_attrsonly = 0, rs_attrs = 0x6, rs_filter = 0x81550ec, rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = 139296440}, oq_cancel = {
      rs_msgid = 139296440}, oq_extended = {rs_reqoid = {bv_len = 139296440, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = 138687841, rs_reqdata = 0x2d}, oq_pwdexop = {rs_extended = {
        rs_reqoid = {bv_len = 139296440, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = 138687841, rs_reqdata = 0x2d}, rs_old = {bv_len = 138687856, bv_val = 0x0}, rs_new = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 0 '\0', 
  o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 0 '\0', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' <repeats 31 times>, 
  o_controls = 0x839c270, o_authz = {sai_method = 128, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ndn = {
      bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ssf = 128, sai_transport_ssf = 0, sai_tls_ssf = 128, sai_sasl_ssf = 0}, o_ber = 0x83c4088, o_res_ber = 0x0, 
  o_callback = 0xb67b27f0, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x0}, o_next = {stqe_next = 0x0}}
	r2 = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	cb = {sc_next = 0xb62b34c4, sc_response = 0x8085a50 <slap_null_cb>, sc_cleanup = 0, sc_private = 0x0}
	ppb = (ppbind *) 0xb62b234c
	on = (slap_overinst *) 0x8281310
	mod = (Modifications *) 0x84d7eb8
	m = (Modifications *) 0x84d7eb8
	ngut = -1
	warn = -1
	rc = <value optimized out>
	a = (Attribute *) 0x0
	now = 1239648995
	pwtime = 0
	nowstr = "20090413185635Z\000'\b\000\000\000"
	timestamp = {bv_len = 15, bv_val = 0xb67b2a92 "20090413185635Z"}
	bi = (BackendInfo *) 0x81ab180
	e = (Entry *) 0x838eb0c
#8  0x08085b3e in slap_response_play (op=0x839c070, rs=0xb67b30f4) at result.c:349
	sc_next = (slap_callback *) 0xb62b22e4
	sc_nextp = (slap_callback **) 0xb62b233c
	rc = <value optimized out>
	sc = (slap_callback *) 0xb62b24a4
	scp = (slap_callback **) 0xb67b2d50
#9  0x08088b9c in send_ldap_response (op=0x839c070, rs=0x6) at result.c:423
	berbuf = {
  buffer = "°,{¶\000\000\000\000pÀ9\b¬\234ȶX\227F\b\000\000\000\000\001\000\000\000\210+{¶", '\0' <repeats 48 times>, "@\aæ·Ôèå·\a\000\000\000\000\000\000\000\002\000\000\000Gªó·xê:\bØ,{¶\000\000\000\000@íå·\000\000\000\000D0ö\020Î8\b$rñ·\\6Ŷ\004Äƶè\2337\bOïå·\000\000\024\000\004Äƶè+{¶\000\000\000\000[\000\000\000\021³Ô·pÀ9\b<\223\003\000Ý\002\000\000D0öx\000\000\000\000\000\nÿ\200Å\f\bLÅÔ·\001\000\000\000$rñ·\001\000\000\000è\2337\b°,{¶$rñ·\020Î8\bH\002"..., ialign = -1233441616, lalign = -1233441616, falign = -3.74279261e-06, dalign = 1.5125946623487615e-314, 
  palign = 0xb67b2cb0 ""}
	ber = <value optimized out>
	rc = <value optimized out>
	bytes = <value optimized out>
	__PRETTY_FUNCTION__ = "send_ldap_response"
#10 0x08089b2f in slap_send_ldap_result (op=0x839c070, rs=0xb67b30f4) at result.c:692
	tmp = 0x0
	otext = 0x0
	oref = (BerVarray) 0x0
	__PRETTY_FUNCTION__ = "slap_send_ldap_result"
#11 0x081125f0 in bdb_bind (op=0x839c070, rs=0xb67b30f4) at bind.c:158
	e = (Entry *) 0x838eb0c
	a = <value optimized out>
	ei = (EntryInfo *) 0x83aea58
	password = (AttributeDescription *) 0x822cd28
	rtxn = (DB_TXN *) 0x83abbf8
	lock = {off = 0, ndx = 733, gen = 1036240, mode = DB_LOCK_READ}
	__PRETTY_FUNCTION__ = "bdb_bind"
#12 0x080e4750 in overlay_op_walk (op=0x839c070, rs=0xb67b30f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x839c070, rs=0xb67b30f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x82838c8, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb62b233c, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08094b25 in fe_op_bind (op=0x839c070, rs=0xb67b30f4) at bind.c:383
	bd = (BackendDB *) 0xb67b2f50
#15 0x080e4750 in overlay_op_walk (op=0x839c070, rs=0xb67b30f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#16 0x080e4dee in over_op_func (op=0x839c070, rs=0xb67b30f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x84b3708, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#17 0x08095784 in do_bind (op=0x839c070, rs=0xb67b30f4) at bind.c:205
	ber = (BerElement *) 0x83c4088
	version = 3
	method = 128
	mech = {bv_len = 0, bv_val = 0x0}
	dn = {bv_len = 45, bv_val = 0x8443532 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	tag = <value optimized out>
	be = <value optimized out>
#18 0x08074d5e in connection_operation (ctx=0xb67b31f4, arg_v=0x839c070) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 97, sr_msgid = 4, sr_err = 49, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 96
	opidx = SLAP_OP_BIND
	conn = (Connection *) 0xb759e9fc
	memctx = (void *) 0x8399148
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#19 0x080753ea in connection_read_thread (ctx=0xb67b31f4, argv=0x51) at connection.c:1223
	s = <value optimized out>
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0x8399930
	work_list = <value optimized out>
	ctx = {ltu_id = 3061529488, ltu_key = {{ltk_key = 0x80d1b10, ltk_data = 0x8399148, ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x836df48, ltk_data = 0x8399170, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xb5ab1008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x8073830, ltk_data = 0x839c340, 
      ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x83abbf8, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x839c070, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0xb4c13b60, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, 
      ltk_free = 0} <repeats 24 times>}}
	kctx = <value optimized out>
	keyslot = 92
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 16 (Thread -1247081584 (LWP 24535)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60fb3 in __lock_vec () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0xb7e61735 in __lock_vec_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#6  0x08113032 in bdb_cache_entry_db_relock (bdb=0x8278bf0, txn=0x83c3af8, ei=0x83abc88, rw=1, tryOnly=0, lock=0xb5aaf62c) at cache.c:186
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 3066215528, dlen = 139515656, doff = 134816624, app_data = 0x850d708, flags = 0}
	list = {{op = DB_LOCK_PUT, mode = 3085966242, timeout = 3066215516, obj = 0x838ce10, lock = {off = 0, ndx = 860, gen = 886582, mode = DB_LOCK_READ}}, {op = DB_LOCK_GET, 
    mode = DB_LOCK_WRITE, timeout = 0, obj = 0xb5aaf4ec, lock = {off = 132060, ndx = 860, gen = 886582, mode = DB_LOCK_READ}}}
#7  0x08113816 in bdb_cache_modify (bdb=0x8278bf0, e=0x838eb34, newAttrs=0xb6bc0acc, txn=0x83c3af8, lock=0xb5aaf62c) at cache.c:1137
	rc = <value optimized out>
#8  0x080f5686 in bdb_modify (op=0xb5aaf9b8, rs=0xb5aaf95c) at modify.c:686
	bdb = (struct bdb_info *) 0x8278bf0
	e = (Entry *) 0x838eb34
	ei = (EntryInfo *) 0x83abc88
	manageDSAit = 0
	textbuf = "¸ùªµÐ;(\b\000\000\000\000ÄôZµ\003\000\000\000\000\000\000\000\000\020\000\000\b\000\000\000\003\000\000\000ÄôZµÈ½:\b\021³Ô·;nãI\b\000\000\000×_\000\000\021³Ô·,òZµ$\000\000\000×_\000\000LÅÔ·@\000\000\000ÿÿÿÿ\001\000\000\000LÅÔ·\000\000\nÿ8Á\200·<\000\000\000\b\004(\b\b\004(\bj\031\r\bä\004[µ\000\000\000\000<\000\000\000Gªó·\000\001(\b\000\000\nÿ\000\000\nÿ8Á\200·\b\005(\b\b\004(\b\000\000\000\000\020\231\200·\001\000\000\000<\000\000\000\b¼9\b\000\000\000\000\000\000\000\000#\000\000\000¸ùªµ¨\202\177·"...
	ltid = (DB_TXN *) 0x83c3af8
	lt2 = (DB_TXN *) 0x83c3490
	opinfo = {boi_oe = {oe_next = {sle_next = 0x0}, oe_key = 0x8278bf0}, boi_txn = 0x83c3af8, boi_locks = 0x0, boi_err = 0, boi_acl_cache = 0 '\0', boi_flag = 0 '\0'}
	dummy = {e_id = 29, e_name = {bv_len = 47, bv_val = 0x83aee63 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}, e_nname = {bv_len = 47, 
    bv_val = 0x83aee94 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}, e_attrs = 0xb6bc0acc, e_ocflags = 256, e_bv = {bv_len = 3217, bv_val = 0x83aeaa0 "\006"}, e_private = 0x83abc88}
	fakeroot = 0
	lock = {off = 132060, ndx = 860, gen = 886582, mode = DB_LOCK_READ}
	num_retries = 0
	preread_ctrl = (LDAPControl **) 0x0
	postread_ctrl = (LDAPControl **) 0x0
	ctrls = {0x0, 0x0, 0xb760c990, 0xb5aaf690, 0xb760c8ed, 0xb5aaf95c}
	num_ctrls = 0
	rc = <value optimized out>
#9  0x080e4750 in overlay_op_walk (op=0xb5aaf9b8, rs=0xb5aaf95c, which=op_modify, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0xb5aaf9b8, rs=0xb5aaf95c, which=op_modify) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0xb5aafd60
	db = {bd_info = 0x850e7b0, bd_self = 0xb7b06150, be_ctrls = "È9(\b\031\000\000\000\003\000\000\000\006\000\000\000\003\000\000\000¡úªµ\b\000\000\000\030\206\177·\214", be_flags = 138841512, 
  be_restrictops = 3081789776, be_requires = 138067084, be_ssf_set = {sss_ssf = 3081015649, sss_transport = 0, sss_tls = 3081785332, sss_sasl = 0, sss_update_ssf = 3081789728, 
    sss_update_transport = 3047880808, sss_update_tls = 3080913572, sss_update_sasl = 3081789728, sss_simple_bind = 16}, be_suffix = 0xb7f2c664, be_nsuffix = 0x0, be_schemadn = {bv_len = 138662024, 
    bv_val = 0x843d088 "\017"}, be_schemandn = {bv_len = 3086112920, bv_val = 0x10 <Address 0x10 out of bounds>}, be_rootdn = {bv_len = 3081789728, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_rootndn = {bv_len = 3081798464, bv_val = 0x20bb9 <Address 0x20bb9 out of bounds>}, be_rootpw = {bv_len = 139560008, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_max_deref_depth = 3086141028, be_def_limit = {lms_t_soft = -16121856, lms_t_hard = -1208826268, lms_s_soft = 138662024, lms_s_hard = -1208851657, lms_s_unchecked = 138841520, 
    lms_s_pr = -1247085934, lms_s_pr_hide = 15, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0xb7b04ff4, be_dfltaccess = ACL_NONE, be_update_ndn = {bv_len = 138067184, 
    bv_val = 0xff0a0000 <Address 0xff0a0000 out of bounds>}, be_update_refs = 0x2, be_pending_csn_list = 0xff0a0000, be_pcl_mutex = {__data = {__lock = 137947956, __count = 139519928, __owner = 0, 
      __kind = 138067184, __nusers = 135161813, {__spins = 138067184, __list = {__next = 0x83abcf0}}}, __size = "4ë8\b¸çP\b\000\000\000\000ð¼:\bÕg\016\bð¼:\b", __align = 137947956}, 
  be_syncinfo = 0x838eb34, be_pb = 0x0, be_cf_ocs = 0x8284060, be_private = 0x8208b60, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb5aaf998, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0xb77fdb23 in ppolicy_bind_response (op=0x83abcf0, rs=0xb5ab00f4) at ppolicy.c:1128
	op2 = {o_hdr = 0x83abdc8, o_tag = 102, o_time = 1239641659, o_tincr = 8, o_bd = 0xb5aafd60, o_req_dn = {bv_len = 47, bv_val = 0xb55af22c "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
  o_req_ndn = {bv_len = 47, bv_val = 0xb55af2b4 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}, o_request = {oq_add = {rs_modlist = 0x850e7b8, rs_e = 0x6}, oq_bind = {rb_method = 139519928, 
      rb_cred = {bv_len = 6, bv_val = 0x850fabb "rousse"}, rb_edn = {bv_len = 47, bv_val = 0x83c4cf8 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}, rb_ssf = 0, rb_mech = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}}, oq_compare = {rs_ava = 0x850e7b8}, oq_modify = {rs_mods = {rs_modlist = 0x850e7b8, rs_no_opattrs = 6 '\006'}, rs_increment = 139524795}, oq_modrdn = {
      rs_mods = {rs_modlist = 0x850e7b8, rs_no_opattrs = 6 '\006'}, rs_deleteoldrdn = 139524795, rs_newrdn = {bv_len = 47, bv_val = 0x83c4cf8 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
      rs_nnewrdn = {bv_len = 0, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_newSup = 0x81550ec, rs_nnewSup = 0x0}, oq_search = {rs_scope = 139519928, rs_deref = 6, rs_slimit = 139524795, 
      rs_tlimit = 47, rs_limit = 0x83c4cf8, rs_attrsonly = 0, rs_attrs = 0x6, rs_filter = 0x81550ec, rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = 139519928}, oq_cancel = {
      rs_msgid = 139519928}, oq_extended = {rs_reqoid = {bv_len = 139519928, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_flags = 139524795, rs_reqdata = 0x2f}, oq_pwdexop = {rs_extended = {
        rs_reqoid = {bv_len = 139519928, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_flags = 139524795, rs_reqdata = 0x2f}, rs_old = {bv_len = 138169592, bv_val = 0x0}, rs_new = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 0 '\0', 
  o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 0 '\0', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' <repeats 31 times>, 
  o_controls = 0x83abef0, o_authz = {sai_method = 128, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ndn = {
      bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ssf = 128, sai_transport_ssf = 0, sai_tls_ssf = 128, sai_sasl_ssf = 0}, o_ber = 0xb3d50cc8, o_res_ber = 0x0, 
  o_callback = 0xb55b04e4, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0xb5aaf614}, o_next = {stqe_next = 0x0}}
	r2 = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	cb = {sc_next = 0xb55b04cc, sc_response = 0x8085a50 <slap_null_cb>, sc_cleanup = 0, sc_private = 0x0}
	ppb = (ppbind *) 0xb55af354
	on = (slap_overinst *) 0x8281310
	mod = (Modifications *) 0x850e7b8
	m = (Modifications *) 0x850e7b8
	ngut = -1
	warn = -1
	rc = <value optimized out>
	a = (Attribute *) 0x0
	now = 1239641659
	pwtime = 0
	nowstr = "20090413165419Z\000'\b\000\000\000"
	timestamp = {bv_len = 15, bv_val = 0xb5aafa92 "20090413165419Z"}
	bi = (BackendInfo *) 0x81ab180
	e = (Entry *) 0x838eb34
#12 0x08085b3e in slap_response_play (op=0x83abcf0, rs=0xb5ab00f4) at result.c:349
	sc_next = (slap_callback *) 0xb55af2ec
	sc_nextp = (slap_callback **) 0xb55af344
	rc = <value optimized out>
	sc = (slap_callback *) 0xb55af4ac
	scp = (slap_callback **) 0xb5aafd50
#13 0x08088b9c in send_ldap_response (op=0x83abcf0, rs=0x9) at result.c:423
	berbuf = {
  buffer = "°üªµ\000\000\000\000ð¼:\b<£È¶è(;\b\000\000\000\000\001\000\000\000\210ûªµ", '\0' <repeats 48 times>, "@\aæ·8\000\000\000\a\000\000\000\000\000\000\000ð\213'\bGªó·¨¼:\bØüªµ", '\0' <repeats 16 times>, "\220\226F\bÖ\233\t\bð¼:\b4ë8\b\003\000\000\000\177îå·P\223F\b", '\0' <repeats 12 times>, "]\000\000\000\021³Ô·ð¼:\bPí:\b\\\003\000\000D0öø\033'\b\000\000\nÿ\200Å\f\bLÅÔ·\000\000\000\000$rñ·\001\000\000\000è\2337\b°üªµ$rñ·\020Î8\bH\002\000·\005\000\000\000<®"..., ialign = -1247085392, lalign = -1247085392, falign = -1.27395288e-06, dalign = 1.5058537413476082e-314, 
  palign = 0xb5aafcb0 ""}
	ber = <value optimized out>
	rc = <value optimized out>
	bytes = <value optimized out>
	__PRETTY_FUNCTION__ = "send_ldap_response"
#14 0x08089b2f in slap_send_ldap_result (op=0x83abcf0, rs=0xb5ab00f4) at result.c:692
	tmp = 0x0
	otext = 0x0
	oref = (BerVarray) 0x0
	__PRETTY_FUNCTION__ = "slap_send_ldap_result"
#15 0x081125f0 in bdb_bind (op=0x83abcf0, rs=0xb5ab00f4) at bind.c:158
	e = (Entry *) 0x838eb34
	a = <value optimized out>
	ei = (EntryInfo *) 0x83abc88
	password = (AttributeDescription *) 0x822cd28
	rtxn = (DB_TXN *) 0x83ac1f0
	lock = {off = 0, ndx = 860, gen = 217679, mode = DB_LOCK_READ}
	__PRETTY_FUNCTION__ = "bdb_bind"
#16 0x080e4750 in overlay_op_walk (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#17 0x080e4dee in over_op_func (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb55af344, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#18 0x08094b25 in fe_op_bind (op=0x83abcf0, rs=0xb5ab00f4) at bind.c:383
	bd = (BackendDB *) 0xb5aaff50
#19 0x080e4750 in overlay_op_walk (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#20 0x080e4dee in over_op_func (op=0x83abcf0, rs=0xb5ab00f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x850a408, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#21 0x08095784 in do_bind (op=0x83abcf0, rs=0xb5ab00f4) at bind.c:205
	ber = (BerElement *) 0xb3d50cc8
	version = 3
	method = 128
	mech = {bv_len = 0, bv_val = 0x0}
	dn = {bv_len = 47, bv_val = 0x850fa8a "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	tag = <value optimized out>
	be = <value optimized out>
#22 0x08074d5e in connection_operation (ctx=0xb5ab01f4, arg_v=0x83abcf0) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 97, sr_msgid = 4, sr_err = 49, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 96
	opidx = SLAP_OP_BIND
	conn = (Connection *) 0xb759ebb0
	memctx = (void *) 0x839bc08
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#23 0x080753ea in connection_read_thread (ctx=0xb5ab01f4, argv=0x52) at connection.c:1223
	s = <value optimized out>
#24 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0x84f2060
	work_list = <value optimized out>
	ctx = {ltu_id = 3047885712, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x83abfe0, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x839bc08, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x83ac1f0, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xb4dae008, 
      ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x836df48, ltk_data = 0x839bb08, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x83abcf0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0xb3db8a40, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, 
      ltk_free = 0} <repeats 24 times>}}
	kctx = <value optimized out>
	keyslot = 731
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#25 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#26 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 15 (Thread -1262486640 (LWP 25815)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
No locals.
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3032480656) at rmutex.c:129
	rm = (struct ldap_int_thread_rmutex_s *) 0x8283a18
	__PRETTY_FUNCTION__ = "ldap_pvt_thread_rmutex_lock"
#4  0xb77f4886 in accesslog_op_mod (op=0xb4bfe9b8, rs=0xb4bfe95c) at accesslog.c:1766
	cb = (slap_callback *) 0x80
	cb2 = (slap_callback *) 0x6
	li = (log_info *) 0x82839c8
#5  0x080e46cc in overlay_op_walk (op=0xb4bfe9b8, rs=0xb4bfe95c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
	rc = <value optimized out>
#6  0x080e4dee in over_op_func (op=0xb4bfe9b8, rs=0xb4bfe95c, which=op_modify) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0xb4bfed60
	db = {bd_info = 0xb4c199f0, bd_self = 0xb4c00040, be_ctrls = "È9(\b\030\000\000\000\bHÍ´\006\000\000\000\000\000\000\000¡ê¿´\b\000\000\000\030\206\177·\214", be_flags = 3078179254, 
  be_restrictops = 3033092064, be_requires = 138078812, be_ssf_set = {sss_ssf = 3081015649, sss_transport = 0, sss_tls = 3081785332, sss_sasl = 0, sss_update_ssf = 3032481808, 
    sss_update_transport = 3032475752, sss_update_tls = 3080913572, sss_update_sasl = 3032481808, sss_simple_bind = 16}, be_suffix = 0xb7f2c664, be_nsuffix = 0x0, be_schemadn = {
    bv_len = 3033092064, bv_val = 0xb4c94fe0 "\017"}, be_schemandn = {bv_len = 3086112920, bv_val = 0x10 <Address 0x10 out of bounds>}, be_rootdn = {bv_len = 3032481808, 
    bv_val = 0x10 <Address 0x10 out of bounds>}, be_rootndn = {bv_len = 3081798464, bv_val = 0x17c61 <Address 0x17c61 out of bounds>}, be_rootpw = {bv_len = 3014779808, 
    bv_val = 0x10 <Address 0x10 out of bounds>}, be_max_deref_depth = 3086141028, be_def_limit = {lms_t_soft = -16121856, lms_t_hard = -1208826268, lms_s_soft = -1261875232, 
    lms_s_hard = -1208851657, lms_s_unchecked = -1262380216, lms_s_pr = -1262490990, lms_s_pr_hide = 15, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0xb7b04ff4, be_dfltaccess = ACL_NONE, 
  be_update_ndn = {bv_len = 3032525896, bv_val = 0xff0a0000 <Address 0xff0a0000 out of bounds>}, be_update_refs = 0x2, be_pending_csn_list = 0xff0a0000, be_pcl_mutex = {__data = {
      __lock = 137947916, __count = 3032586776, __owner = 0, __kind = -1262441400, __nusers = 135161813, {__spins = -1262441400, __list = {__next = 0xb4c0ac48}}}, 
    __size = "\fë8\b\030\232Á´\000\000\000\000H¬À´Õg\016\bH¬À´", __align = 137947916}, be_syncinfo = 0x838eb0c, be_pb = 0x0, be_cf_ocs = 0x8284060, be_private = 0x8208b60, be_next = {
    stqe_next = 0x0}}
	cb = {sc_next = 0xb4bfe998, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#7  0xb77fdb23 in ppolicy_bind_response (op=0xb4c0ac48, rs=0xb4bff0f4) at ppolicy.c:1128
	op2 = {o_hdr = 0xb4c0ad20, o_tag = 102, o_time = 1239684885, o_tincr = 4, o_bd = 0xb4bfed60, o_req_dn = {bv_len = 45, bv_val = 0xb46fe22c "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
  o_req_ndn = {bv_len = 45, bv_val = 0xb46fe2ac "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, o_request = {oq_add = {rs_modlist = 0xb4c19a18, rs_e = 0x4}, oq_bind = {rb_method = -1262380520, 
      rb_cred = {bv_len = 4, bv_val = 0xb4c188c9 "user"}, rb_edn = {bv_len = 45, bv_val = 0xb4cd7b10 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, rb_ssf = 0, rb_mech = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}}, oq_compare = {rs_ava = 0xb4c19a18}, oq_modify = {rs_mods = {rs_modlist = 0xb4c19a18, rs_no_opattrs = 4 '\004'}, rs_increment = -1262384951}, oq_modrdn = {
      rs_mods = {rs_modlist = 0xb4c19a18, rs_no_opattrs = 4 '\004'}, rs_deleteoldrdn = -1262384951, rs_newrdn = {bv_len = 45, bv_val = 0xb4cd7b10 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
      rs_nnewrdn = {bv_len = 0, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_newSup = 0x81550ec, rs_nnewSup = 0x0}, oq_search = {rs_scope = -1262380520, rs_deref = 4, rs_slimit = -1262384951, 
      rs_tlimit = 45, rs_limit = 0xb4cd7b10, rs_attrsonly = 0, rs_attrs = 0x6, rs_filter = 0x81550ec, rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = -1262380520}, oq_cancel = {
      rs_msgid = -1262380520}, oq_extended = {rs_reqoid = {bv_len = 3032586776, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = -1262384951, rs_reqdata = 0x2d}, oq_pwdexop = {rs_extended = {
        rs_reqoid = {bv_len = 3032586776, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = -1262384951, rs_reqdata = 0x2d}, rs_old = {bv_len = 3033365264, bv_val = 0x0}, rs_new = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 0 '\0', 
  o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 0 '\0', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' <repeats 31 times>, 
  o_controls = 0xb4c0ae48, o_authz = {sai_method = 128, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ndn = {
      bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ssf = 128, sai_transport_ssf = 0, sai_tls_ssf = 128, sai_sasl_ssf = 0}, o_ber = 0x84e83b0, o_res_ber = 0x0, 
  o_callback = 0xb4bfe7f0, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x0}, o_next = {stqe_next = 0x0}}
	r2 = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	cb = {sc_next = 0xb46ff4c4, sc_response = 0x8085a50 <slap_null_cb>, sc_cleanup = 0, sc_private = 0x0}
	ppb = (ppbind *) 0xb46fe34c
	on = (slap_overinst *) 0x8281310
	mod = (Modifications *) 0xb4c19a18
	m = (Modifications *) 0xb4c19a18
	ngut = -1
	warn = -1
	rc = <value optimized out>
	a = (Attribute *) 0x0
	now = 1239684885
	pwtime = 0
	nowstr = "20090414045445Z\000'\b\000\000\000"
	timestamp = {bv_len = 15, bv_val = 0xb4bfea92 "20090414045445Z"}
	bi = (BackendInfo *) 0x81ab180
	e = (Entry *) 0x838eb0c
#8  0x08085b3e in slap_response_play (op=0xb4c0ac48, rs=0xb4bff0f4) at result.c:349
	sc_next = (slap_callback *) 0xb46fe2e4
	sc_nextp = (slap_callback **) 0xb46fe33c
	rc = <value optimized out>
	sc = (slap_callback *) 0xb46fe4a4
	scp = (slap_callback **) 0xb4bfed50
#9  0x08088b9c in send_ldap_response (op=0xb4c0ac48, rs=0x6) at result.c:423
	berbuf = {
  buffer = "°ì¿´\000\000\000\000H¬À´\f\227ȶàOÉ´\000\000\000\000\001\000\000\000\210ë¿´", '\0' <repeats 48 times>, "@\aæ·Ôèå·\a\000\000\000\000\000\000\000ð\213'\bGªó·xê:\bØì¿´\000\000\000\000@íå·\000\000\000\000D0ö\020Î8\b$rñ·\2347ŶäÈƶè\2337\bOïå·\000\000\024\000äÈƶèë¿´\000\000\000\000[\000\000\000\021³Ô·H¬À´¤\223\003\000Ý\002\000\000D0öð\004\000\000\000\000\nÿ\200Å\f\bLÅÔ·\001\000\000\000$rñ·\001\000\000\000è\2337\b°ì¿´$rñ·\020Î8\bH\002"..., ialign = -1262490448, lalign = -1262490448, falign = -3.57487352e-07, dalign = 1.4982426324057476e-314, palign = 0xb4bfecb0 ""}
	ber = <value optimized out>
	rc = <value optimized out>
	bytes = <value optimized out>
	__PRETTY_FUNCTION__ = "send_ldap_response"
#10 0x08089b2f in slap_send_ldap_result (op=0xb4c0ac48, rs=0xb4bff0f4) at result.c:692
	tmp = 0x0
	otext = 0x0
	oref = (BerVarray) 0x0
	__PRETTY_FUNCTION__ = "slap_send_ldap_result"
#11 0x081125f0 in bdb_bind (op=0xb4c0ac48, rs=0xb4bff0f4) at bind.c:158
	e = (Entry *) 0x838eb0c
	a = <value optimized out>
	ei = (EntryInfo *) 0x83aea58
	password = (AttributeDescription *) 0x822cd28
	rtxn = (DB_TXN *) 0x83d51d8
	lock = {off = 0, ndx = 733, gen = 1219, mode = DB_LOCK_READ}
	__PRETTY_FUNCTION__ = "bdb_bind"
#12 0x080e4750 in overlay_op_walk (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x82838c8, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb46fe33c, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08094b25 in fe_op_bind (op=0xb4c0ac48, rs=0xb4bff0f4) at bind.c:383
	bd = (BackendDB *) 0xb4bfef50
#15 0x080e4750 in overlay_op_walk (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#16 0x080e4dee in over_op_func (op=0xb4c0ac48, rs=0xb4bff0f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0xb4cdfe30, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#17 0x08095784 in do_bind (op=0xb4c0ac48, rs=0xb4bff0f4) at bind.c:205
	ber = (BerElement *) 0x84e83b0
	version = 3
	method = 128
	mech = {bv_len = 0, bv_val = 0x0}
	dn = {bv_len = 45, bv_val = 0xb4c1889a "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	tag = <value optimized out>
	be = <value optimized out>
#18 0x08074d5e in connection_operation (ctx=0xb4bff1f4, arg_v=0xb4c0ac48) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 97, sr_msgid = 4, sr_err = 49, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 96
	opidx = SLAP_OP_BIND
	conn = (Connection *) 0xb75a01d4
	memctx = (void *) 0x83ecd38
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#19 0x080753ea in connection_read_thread (ctx=0xb4bff1f4, argv=0x5f) at connection.c:1223
	s = <value optimized out>
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0x84be080
	work_list = <value optimized out>
	ctx = {ltu_id = 3032480656, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x83ecc48, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x83ecd38, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x83d51d8, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xb3efd008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x836df48, ltk_data = 0xb3d147d8, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0xb4c0ac48, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0xb4cd0138, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, 
      ltk_free = 0} <repeats 24 times>}}
	kctx = <value optimized out>
	keyslot = 862
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 14 (Thread -1280312432 (LWP 678)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
No locals.
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3014654864) at rmutex.c:129
	rm = (struct ldap_int_thread_rmutex_s *) 0x8283a18
	__PRETTY_FUNCTION__ = "ldap_pvt_thread_rmutex_lock"
#4  0xb77f4886 in accesslog_op_mod (op=0xb3afe9b8, rs=0xb3afe95c) at accesslog.c:1766
	cb = (slap_callback *) 0x80
	cb2 = (slap_callback *) 0x6
	li = (log_info *) 0x82839c8
#5  0x080e46cc in overlay_op_walk (op=0xb3afe9b8, rs=0xb3afe95c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
	rc = <value optimized out>
#6  0x080e4dee in over_op_func (op=0xb3afe9b8, rs=0xb3afe95c, which=op_modify) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0xb3afed60
	db = {bd_info = 0x84ba058, bd_self = 0x84b3b70, be_ctrls = "È9(\b\030\000\000\000\000×K\b\006\000\000\000\b\000\000\000¡ê¯³\b\000\000\000\030\206\177·\214", be_flags = 3078179254, 
  be_restrictops = 139184248, be_requires = 138078812, be_ssf_set = {sss_ssf = 3081015649, sss_transport = 0, sss_tls = 3081785332, sss_sasl = 0, sss_update_ssf = 3081789728, 
    sss_update_transport = 3014649960, sss_update_tls = 3080913572, sss_update_sasl = 3081789728, sss_simple_bind = 16}, be_suffix = 0xb7f2c664, be_nsuffix = 0x0, be_schemadn = {bv_len = 139184248, 
    bv_val = 0x84bc878 "\017"}, be_schemandn = {bv_len = 3086112920, bv_val = 0x10 <Address 0x10 out of bounds>}, be_rootdn = {bv_len = 3081789728, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_rootndn = {bv_len = 3081798464, bv_val = 0x20bb9 <Address 0x20bb9 out of bounds>}, be_rootpw = {bv_len = 139560008, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_max_deref_depth = 3086141028, be_def_limit = {lms_t_soft = -16121856, lms_t_hard = -1208826268, lms_s_soft = 139184248, lms_s_hard = -1208851657, lms_s_unchecked = 139185432, 
    lms_s_pr = -1280316782, lms_s_pr_hide = 15, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0xb7b04ff4, be_dfltaccess = ACL_NONE, be_update_ndn = {bv_len = 139148144, 
    bv_val = 0xff0a0000 <Address 0xff0a0000 out of bounds>}, be_update_refs = 0x2, be_pending_csn_list = 0xff0a0000, be_pcl_mutex = {__data = {__lock = 137947916, __count = 139185376, __owner = 0, 
      __kind = 139148144, __nusers = 135161813, {__spins = 139148144, __list = {__next = 0x84b3b70}}}, __size = "\fë8\bàÌK\b\000\000\000\000p;K\bÕg\016\bp;K\b", __align = 137947916}, 
  be_syncinfo = 0x838eb0c, be_pb = 0x0, be_cf_ocs = 0x8284060, be_private = 0x8208b60, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb3afe998, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#7  0xb77fdb23 in ppolicy_bind_response (op=0x84b3b70, rs=0xb3aff0f4) at ppolicy.c:1128
	op2 = {o_hdr = 0x84b3c48, o_tag = 102, o_time = 1239662413, o_tincr = 4, o_bd = 0xb3afed60, o_req_dn = {bv_len = 45, bv_val = 0xb35fe22c "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
  o_req_ndn = {bv_len = 45, bv_val = 0xb35fe2ac "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, o_request = {oq_add = {rs_modlist = 0x84bcce0, rs_e = 0x4}, oq_bind = {rb_method = 139185376, 
      rb_cred = {bv_len = 4, bv_val = 0x83b34b9 "test"}, rb_edn = {bv_len = 45, bv_val = 0x84ee118 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, rb_ssf = 0, rb_mech = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}}, oq_compare = {rs_ava = 0x84bcce0}, oq_modify = {rs_mods = {rs_modlist = 0x84bcce0, rs_no_opattrs = 4 '\004'}, rs_increment = 138097849}, oq_modrdn = {
      rs_mods = {rs_modlist = 0x84bcce0, rs_no_opattrs = 4 '\004'}, rs_deleteoldrdn = 138097849, rs_newrdn = {bv_len = 45, bv_val = 0x84ee118 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
      rs_nnewrdn = {bv_len = 0, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_newSup = 0x81550ec, rs_nnewSup = 0x0}, oq_search = {rs_scope = 139185376, rs_deref = 4, rs_slimit = 138097849, 
      rs_tlimit = 45, rs_limit = 0x84ee118, rs_attrsonly = 0, rs_attrs = 0x6, rs_filter = 0x81550ec, rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = 139185376}, oq_cancel = {
      rs_msgid = 139185376}, oq_extended = {rs_reqoid = {bv_len = 139185376, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = 138097849, rs_reqdata = 0x2d}, oq_pwdexop = {rs_extended = {
        rs_reqoid = {bv_len = 139185376, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = 138097849, rs_reqdata = 0x2d}, rs_old = {bv_len = 139387160, bv_val = 0x0}, rs_new = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 0 '\0', 
  o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 0 '\0', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' <repeats 31 times>, 
  o_controls = 0x84b3d70, o_authz = {sai_method = 128, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ndn = {
      bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ssf = 128, sai_transport_ssf = 0, sai_tls_ssf = 128, sai_sasl_ssf = 0}, o_ber = 0xb4c069e0, o_res_ber = 0x0, 
  o_callback = 0xb3afe7f0, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x0}, o_next = {stqe_next = 0x0}}
	r2 = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	cb = {sc_next = 0xb35ff4c4, sc_response = 0x8085a50 <slap_null_cb>, sc_cleanup = 0, sc_private = 0x0}
	ppb = (ppbind *) 0xb35fe34c
	on = (slap_overinst *) 0x8281310
	mod = (Modifications *) 0x84bcce0
	m = (Modifications *) 0x84bcce0
	ngut = -1
	warn = -1
	rc = <value optimized out>
	a = (Attribute *) 0x0
	now = 1239662413
	pwtime = 0
	nowstr = "20090413224013Z\000'\b\000\000\000"
	timestamp = {bv_len = 15, bv_val = 0xb3afea92 "20090413224013Z"}
	bi = (BackendInfo *) 0x81ab180
	e = (Entry *) 0x838eb0c
#8  0x08085b3e in slap_response_play (op=0x84b3b70, rs=0xb3aff0f4) at result.c:349
	sc_next = (slap_callback *) 0xb35fe2e4
	sc_nextp = (slap_callback **) 0xb35fe33c
	rc = <value optimized out>
	sc = (slap_callback *) 0xb35fe4a4
	scp = (slap_callback **) 0xb3afed50
#9  0x08088b9c in send_ldap_response (op=0x84b3b70, rs=0x6) at result.c:423
	berbuf = {
  buffer = "°ì¯³\000\000\000\000p;K\b|\220ȶ\220ÈK\b\000\000\000\000\001\000\000\000\210믳", '\0' <repeats 48 times>, "@\aæ·Ôèå·\a\000\000\000\000\000\000\000ð\213'\bGªó·xê:\bØ쯳\000\000\000\000@íå·\000\000\000\000D0ö\020Î8\b$rñ·<$Ŷ\234Ãƶè\2337\bOïå·\000\000\024\000\234Ãƶè믳\000\000\000\000[\000\000\000\021³Ô·p;K\b\204\230\003\000Ý\002\000\000D0öÈúÿÿ\000\000\nÿ\200Å\f\bLÅÔ·\001\000\000\000$rñ·\001\000\000\000è\2337\b°ì¯³$rñ·\020Î8\bH\002"..., ialign = -1280316240, lalign = -1280316240, falign = -8.19212573e-08, dalign = 1.4894355209686359e-314, palign = 0xb3afecb0 ""}
	ber = <value optimized out>
	rc = <value optimized out>
	bytes = <value optimized out>
	__PRETTY_FUNCTION__ = "send_ldap_response"
#10 0x08089b2f in slap_send_ldap_result (op=0x84b3b70, rs=0xb3aff0f4) at result.c:692
	tmp = 0x0
	otext = 0x0
	oref = (BerVarray) 0x0
	__PRETTY_FUNCTION__ = "slap_send_ldap_result"
#11 0x081125f0 in bdb_bind (op=0x84b3b70, rs=0xb3aff0f4) at bind.c:158
	e = (Entry *) 0x838eb0c
	a = <value optimized out>
	ei = (EntryInfo *) 0x83aea58
	password = (AttributeDescription *) 0x822cd28
	rtxn = (DB_TXN *) 0x84bdd00
	lock = {off = 0, ndx = 733, gen = 417025, mode = DB_LOCK_READ}
	__PRETTY_FUNCTION__ = "bdb_bind"
#12 0x080e4750 in overlay_op_walk (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x82838c8, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb35fe33c, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08094b25 in fe_op_bind (op=0x84b3b70, rs=0xb3aff0f4) at bind.c:383
	bd = (BackendDB *) 0xb3afef50
#15 0x080e4750 in overlay_op_walk (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#16 0x080e4dee in over_op_func (op=0x84b3b70, rs=0xb3aff0f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x84bc1a8, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#17 0x08095784 in do_bind (op=0x84b3b70, rs=0xb3aff0f4) at bind.c:205
	ber = (BerElement *) 0xb4c069e0
	version = 3
	method = 128
	mech = {bv_len = 0, bv_val = 0x0}
	dn = {bv_len = 45, bv_val = 0x83b348a "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	tag = <value optimized out>
	be = <value optimized out>
#18 0x08074d5e in connection_operation (ctx=0xb3aff1f4, arg_v=0x84b3b70) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 97, sr_msgid = 4, sr_err = 49, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 96
	opidx = SLAP_OP_BIND
	conn = (Connection *) 0xb759ed64
	memctx = (void *) 0x84bebf0
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#19 0x080753ea in connection_read_thread (ctx=0xb3aff1f4, argv=0x53) at connection.c:1223
	s = <value optimized out>
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0x8399098
	work_list = <value optimized out>
	ctx = {ltu_id = 3014654864, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x84ef918, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x84bebf0, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84bdd00, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, 
      ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x80f9fb0, ltk_data = 0xb2dfd008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x836df48, ltk_data = 0x84c96a0, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x84b3b70, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x84544f0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, 
      ltk_free = 0} <repeats 24 times>}}
	kctx = <value optimized out>
	keyslot = 333
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 13 (Thread -1293956208 (LWP 28160)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7f3abdf in ldap_pvt_thread_cond_wait (cond=0x8283a30, mutex=0x8283a18) at thr_posix.c:277
No locals.
#3  0xb7f3879e in ldap_pvt_thread_rmutex_lock (rmutex=0x82839f4, owner=3001011088) at rmutex.c:129
	rm = (struct ldap_int_thread_rmutex_s *) 0x8283a18
	__PRETTY_FUNCTION__ = "ldap_pvt_thread_rmutex_lock"
#4  0xb77f4886 in accesslog_op_mod (op=0xb2dfb9b8, rs=0xb2dfb95c) at accesslog.c:1766
	cb = (slap_callback *) 0x80
	cb2 = (slap_callback *) 0x6
	li = (log_info *) 0x82839c8
#5  0x080e46cc in overlay_op_walk (op=0xb2dfb9b8, rs=0xb2dfb95c, which=op_modify, oi=0x8280308, on=0x82838c8) at backover.c:659
	rc = <value optimized out>
#6  0x080e4dee in over_op_func (op=0xb2dfb9b8, rs=0xb2dfb95c, which=op_modify) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0xb2dfbd60
	db = {bd_info = 0x846b450, bd_self = 0xb7b06150, be_ctrls = "È9(\b\030\000\000\000\005\000\000\000\006\000\000\000\002\000\000\000¡ºß²\b\000\000\000\030\206\177·\214", 
  be_flags = 3078179254, be_restrictops = 138774288, be_requires = 138078812, be_ssf_set = {sss_ssf = 3081015649, sss_transport = 0, sss_tls = 3081785332, sss_sasl = 0, sss_update_ssf = 3081789728, 
    sss_update_transport = 3001006184, sss_update_tls = 3080913572, sss_update_sasl = 3081789728, sss_simple_bind = 16}, be_suffix = 0xb7f2c664, be_nsuffix = 0x0, be_schemadn = {bv_len = 138774608, 
    bv_val = 0x8458850 "\017"}, be_schemandn = {bv_len = 3086112920, bv_val = 0x10 <Address 0x10 out of bounds>}, be_rootdn = {bv_len = 3081789728, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_rootndn = {bv_len = 3081798464, bv_val = 0x20bb9 <Address 0x20bb9 out of bounds>}, be_rootpw = {bv_len = 139560008, bv_val = 0x10 <Address 0x10 out of bounds>}, 
  be_max_deref_depth = 3086141028, be_def_limit = {lms_t_soft = -16121856, lms_t_hard = -1208826268, lms_s_soft = 138774608, lms_s_hard = -1208851657, lms_s_unchecked = 138774296, 
    lms_s_pr = -1293960558, lms_s_pr_hide = 15, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0xb7b04ff4, be_dfltaccess = ACL_NONE, be_update_ndn = {bv_len = 139171600, 
    bv_val = 0xff0a0000 <Address 0xff0a0000 out of bounds>}, be_update_refs = 0x2, be_pending_csn_list = 0xff0a0000, be_pcl_mutex = {__data = {__lock = 137947916, __count = 138774232, __owner = 0, 
      __kind = 139171600, __nusers = 135161813, {__spins = 139171600, __list = {__next = 0x84b9710}}}, __size = "\fë8\bØ\206E\b\000\000\000\000\020\227K\bÕg\016\b\020\227K\b", __align = 137947916}, 
  be_syncinfo = 0x838eb0c, be_pb = 0x0, be_cf_ocs = 0x8284060, be_private = 0x8208b60, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb2dfb998, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#7  0xb77fdb23 in ppolicy_bind_response (op=0x84b9710, rs=0xb2dfc0f4) at ppolicy.c:1128
	op2 = {o_hdr = 0x84b97e8, o_tag = 102, o_time = 1239685040, o_tincr = 3, o_bd = 0xb2dfbd60, o_req_dn = {bv_len = 45, bv_val = 0xb28fb22c "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
  o_req_ndn = {bv_len = 45, bv_val = 0xb28fb2ac "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, o_request = {oq_add = {rs_modlist = 0x84586d8, rs_e = 0x4}, oq_bind = {rb_method = 138774232, 
      rb_cred = {bv_len = 4, bv_val = 0x84e8599 "test"}, rb_edn = {bv_len = 45, bv_val = 0x84ea810 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, rb_ssf = 0, rb_mech = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}}, oq_compare = {rs_ava = 0x84586d8}, oq_modify = {rs_mods = {rs_modlist = 0x84586d8, rs_no_opattrs = 4 '\004'}, rs_increment = 139363737}, oq_modrdn = {
      rs_mods = {rs_modlist = 0x84586d8, rs_no_opattrs = 4 '\004'}, rs_deleteoldrdn = 139363737, rs_newrdn = {bv_len = 45, bv_val = 0x84ea810 "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}, 
      rs_nnewrdn = {bv_len = 0, bv_val = 0x6 <Address 0x6 out of bounds>}, rs_newSup = 0x81550ec, rs_nnewSup = 0x0}, oq_search = {rs_scope = 138774232, rs_deref = 4, rs_slimit = 139363737, 
      rs_tlimit = 45, rs_limit = 0x84ea810, rs_attrsonly = 0, rs_attrs = 0x6, rs_filter = 0x81550ec, rs_filterstr = {bv_len = 0, bv_val = 0x0}}, oq_abandon = {rs_msgid = 138774232}, oq_cancel = {
      rs_msgid = 138774232}, oq_extended = {rs_reqoid = {bv_len = 138774232, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = 139363737, rs_reqdata = 0x2d}, oq_pwdexop = {rs_extended = {
        rs_reqoid = {bv_len = 138774232, bv_val = 0x4 <Address 0x4 out of bounds>}, rs_flags = 139363737, rs_reqdata = 0x2d}, rs_old = {bv_len = 139372560, bv_val = 0x0}, rs_new = {bv_len = 6, 
        bv_val = 0x81550ec "SIMPLE"}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 0 '\0', 
  o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 0 '\0', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' <repeats 31 times>, 
  o_controls = 0x84b9910, o_authz = {sai_method = 128, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ndn = {
      bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, sai_ssf = 128, sai_transport_ssf = 0, sai_tls_ssf = 128, sai_sasl_ssf = 0}, o_ber = 0x84b7ec8, o_res_ber = 0x0, 
  o_callback = 0xb2dfb7f0, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x0}, o_next = {stqe_next = 0x0}}
	r2 = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	cb = {sc_next = 0xb28fc4c4, sc_response = 0x8085a50 <slap_null_cb>, sc_cleanup = 0, sc_private = 0x0}
	ppb = (ppbind *) 0xb28fb34c
	on = (slap_overinst *) 0x8281310
	mod = (Modifications *) 0x84586d8
	m = (Modifications *) 0x84586d8
	ngut = -1
	warn = -1
	rc = <value optimized out>
	a = (Attribute *) 0x0
	now = 1239685040
	pwtime = 0
	nowstr = "20090414045720Z\000'\b\000\000\000"
	timestamp = {bv_len = 15, bv_val = 0xb2dfba92 "20090414045720Z"}
	bi = (BackendInfo *) 0x81ab180
	e = (Entry *) 0x838eb0c
#8  0x08085b3e in slap_response_play (op=0x84b9710, rs=0xb2dfc0f4) at result.c:349
	sc_next = (slap_callback *) 0xb28fb2e4
	sc_nextp = (slap_callback **) 0xb28fb33c
	rc = <value optimized out>
	sc = (slap_callback *) 0xb28fb4a4
	scp = (slap_callback **) 0xb2dfbd50
#9  0x08088b9c in send_ldap_response (op=0x84b9710, rs=0x6) at result.c:423
	berbuf = {
  buffer = "°¼ß²\000\000\000\000\020\227K\b\024\236ȶP¥K\b\000\000\000\000\001\000\000\000\210»ß²", '\0' <repeats 48 times>, "@\aæ·Ôèå·\a\000\000\000\000\000\000\000\002\000\000\000Gªó·xê:\bؼ߲\000\000\000\000@íå·\000\000\000\000D0ö\020Î8\b$rñ·\2347ŶäÈƶè\2337\bOïå·\000\000\024\000äÈƶè»ß²\000\000\000\000[\000\000\000\021³Ô·\020\227K\b¤\223\003\000Ý\002\000\000D0öð\004\000\000\000\000\nÿ\200Å\f\bLÅÔ·\001\000\000\000$rñ·\001\000\000\000è\2337\b°¼ß²$rñ·\020Î8\bH\002"..., ialign = -1293960016, lalign = -1293960016, falign = -2.60464219e-08, dalign = 1.4826945999674826e-314, 
  palign = 0xb2dfbcb0 ""}
	ber = <value optimized out>
	rc = <value optimized out>
	bytes = <value optimized out>
	__PRETTY_FUNCTION__ = "send_ldap_response"
#10 0x08089b2f in slap_send_ldap_result (op=0x84b9710, rs=0xb2dfc0f4) at result.c:692
	tmp = 0x0
	otext = 0x0
	oref = (BerVarray) 0x0
	__PRETTY_FUNCTION__ = "slap_send_ldap_result"
#11 0x081125f0 in bdb_bind (op=0x84b9710, rs=0xb2dfc0f4) at bind.c:158
	e = (Entry *) 0x838eb0c
	a = <value optimized out>
	ei = (EntryInfo *) 0x83aea58
	password = (AttributeDescription *) 0x822cd28
	rtxn = (DB_TXN *) 0x84f0b00
	lock = {off = 0, ndx = 733, gen = 1566, mode = DB_LOCK_READ}
	__PRETTY_FUNCTION__ = "bdb_bind"
#12 0x080e4750 in overlay_op_walk (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x82838c8, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb28fb33c, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08094b25 in fe_op_bind (op=0x84b9710, rs=0xb2dfc0f4) at bind.c:383
	bd = (BackendDB *) 0xb2dfbf50
#15 0x080e4750 in overlay_op_walk (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#16 0x080e4dee in over_op_func (op=0x84b9710, rs=0xb2dfc0f4, which=op_bind) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x84b03e0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#17 0x08095784 in do_bind (op=0x84b9710, rs=0xb2dfc0f4) at bind.c:205
	ber = (BerElement *) 0x84b7ec8
	version = 3
	method = 128
	mech = {bv_len = 0, bv_val = 0x0}
	dn = {bv_len = 45, bv_val = 0x84e856a "uid=test,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	tag = <value optimized out>
	be = <value optimized out>
#18 0x08074d5e in connection_operation (ctx=0xb2dfc1f4, arg_v=0x84b9710) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 97, sr_msgid = 4, sr_err = 49, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 96
	opidx = SLAP_OP_BIND
	conn = (Connection *) 0xb75a0388
	memctx = (void *) 0x84b1aa8
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#19 0x080753ea in connection_read_thread (ctx=0xb2dfc1f4, argv=0x60) at connection.c:1223
	s = <value optimized out>
#20 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0x841ed00
	work_list = <value optimized out>
	ctx = {ltu_id = 3001011088, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x84f1470, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x84b1aa8, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84f0b00, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xb20fa008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x836df48, ltk_data = 0xb4cf0908, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x84b9710, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x84b69c0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, 
      ltk_free = 0} <repeats 24 times>}}
	kctx = <value optimized out>
	keyslot = 780
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#21 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#22 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 12 (Thread -1307599984 (LWP 22950)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xb2037c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 33}
#6  0x081145a4 in bdb_cache_find_id (op=0x850dfe0, tid=0x84bc030, id=29, eip=0xb2037af4, flag=0, lock=0xb2037c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x850dfe0, tid=0x84bc030, dn=0x850dffc, e=0xb2037cd8, matched=1, lock=0xb2037c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x850dfe0, rs=0xb20f90f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0, 3, 31, 52, 83, 105, 112, 113, 114, 115, 134, 135, 136, 137, 138, 139, 140, 154, 158, 160, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 
  48, 49, 50, 51, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 
  131, 132, 144, 145, 151, 152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 63950 times>, 2987357440, 3081785332, 2987357440, 1, 3081785332, 3081469199, 85, 2987357360, 0, 0, 2987357408, 12, 20, 131075, 1239662657, 24528, 0, 1, 65544, 16777343, 
  131080, 16777343, 196615, 28524, 60, 131092, 1239662657, 24528, 8395522, 2, 65544, 49952705, 131080, 49952705, 262152, 536491969, 196617, 812151909, 0 <repeats 451 times>, 2987355112, 2050, 4, 
  3084190899, 0, 2987355132, 3086141028, 1, 84, 136412736, 3086124313, 84, 4, 2050, 0, 0, 0, 0, 4278845440, 3086141028, 139519168, 3076124440, 3086124602, 84, 1, 0 <repeats 100 times>, 136834096, 
  2987360052, 139517920, 0, 0, 0, 0, 0, 48, 136829672, 0 <repeats 64 times>, 2987355892, 3081785332, 2987355944, 0, 3, 3080889412, 3081322152, 139518848, 3081785332, 4096, 2987356052, 3080834049, 
  139518848, 2973720576, 2973724672, 1, 4294967295, 0, 2049, 0, 0, 51291, 33188, 1, 0, 0, 0, 0, 0, 346, 0, 4096, 8, 0, 1239662657, 0, 1161836935, 0, 1161836935, 0, 51291, 0, 3081785332, 139518848, 
  0, 2987356084, 3080886301, 139518848, 2987356116, 4096, 2973720576, 2987356116, 3081269828, 0, 3080884495, 85, 2973720576, 4096, 3081785332, 139518848, 2973720922, 2987356132, 3080886395, 
  139518848, 139518848, 2987356156, 3080891364, 139518848, 3080902977, 3081785332, 2987356408, 2987356196, 3080840806, 139518848, 2973720881, 41, 139518840, 41, 32, 3081686620, 139518848, 
  2987356232, 3080840625, 139518848, 2987356408, 3080885009, 10...}
	e = (Entry *) 0x0
	base = {e_id = 3, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 37, bv_val = 0x8469508 "gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"}, e_attrs = 0x0, e_ocflags = 0, 
  e_bv = {bv_len = 0, bv_val = 0x0}, e_private = 0x83ac280}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 804582, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84bc030
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x850dfe0, rs=0xb20f90f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x850dfe0, rs=0xb20f90f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb20f7f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x850dfe0, rs=0xb20f90f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xb20f7f50
#12 0x080e4750 in overlay_op_walk (op=0x850dfe0, rs=0xb20f90f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x850dfe0, rs=0xb20f90f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x850dfe0, rs=0xb20f90f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x8476f20 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xb20f91f4, arg_v=0x850dfe0) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759ef18
	memctx = (void *) 0x850e358
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xb20f91f4, argv=0x54) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0x83d64d8
	work_list = <value optimized out>
	ctx = {ltu_id = 2987367312, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x850e268, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x850e358, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84bc030, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x850dfe0, ltk_free = 0}, {ltk_key = 0x80f9fb0, ltk_data = 0xb13f7008, ltk_free = 0x80fa0a0 <search_stack_free>}, {
      ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 26 times>}}
	kctx = <value optimized out>
	keyslot = 140
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 11 (Thread -1321243760 (LWP 23471)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xb1334c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 17}
#6  0x081145a4 in bdb_cache_find_id (op=0x8415538, tid=0x84157c0, id=29, eip=0xb1334af4, flag=0, lock=0xb1334c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x8415538, tid=0x84157c0, dn=0x8415554, e=0xb1334cd8, matched=1, lock=0xb1334c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x8415538, rs=0xb13f60f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0, 2, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 48, 49, 50, 51, 53, 54, 
  55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 131, 132, 144, 145, 151, 
  152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 62806 times>, 1845493760, 110, 139321801, 2973705032, 135001808, 2973705032, 139321800, 135001862, 139321800, 136496184, 0, 0, 0, 0, 0, 0, 0, 4278845440, 136496528, 
  135546925, 2973705032, 136496512, 0, 0, 0, 0, 0, 4278845440, 2973705032, 2973707216, 2973707220, 134997673, 136477120, 2973705032, 135001808, 0, 0, 0, 0, 4278845440, 139321776, 4278845440, 
  139321776, 134991973, 2973705032, 59, 2, 2973705208, 135001808, 2973705208, 0, 139321802, 2973707564, 136496184, 0, 0, 0, 2, 0, 0, 0, 4278845440, 136496528, 135546925, 2973705208, 136496304, 2, 
  139321800, 0, 0, 0, 4278845440, 2973705208, 2973707392, 2973707396, 134997673, 136477120, 2973705208, 135001808, 0, 0, 0, 0, 4278845440, 2973707384, 4278845440, 2973707384, 134991973, 2973705208, 
  59, 2, 0, 0, 0, 0, 2973707566, 0, 0, 0, 3080889763, 0, 2, 0, 3081658013, 3081658013, 139336892, 3081785332, 1, 2973706860, 2973705260, 3080841678, 2973706860, 3081658012, 3080889763, 3081658012, 
  1, 0, 2973706692, 2973706692, 139336900, 3081785332, 135638557, 0, 2973706832, 3080722911, 2973706860, 135638557, 0, 0, 0, 0, 0, 4294967176, 4294967176, 4294967176, 0, 0, 3080729093, 0, 0, 0, 0, 
  2973706692, 2973723536, 0, 0, 0, 0, 0, 11, 0, 2973707008, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 14, 135638557, 135638529, 0, 2973706692, 6, 11, 0, 0, 0, 10, 2973706690, 0, 0, 0, 0, 0, 0, 0, 0, 
  3080889763, 0, 48, 0, 3078760659, 3078760659, 2973707565, 3081785332...}
	e = (Entry *) 0x0
	base = {e_id = 2, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 36, bv_val = 0x84bac18 "conn=59677 op=3"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, 
  e_private = 0x83adbf8}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 418369, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84157c0
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x8415538, rs=0xb13f60f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x8415538, rs=0xb13f60f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb13f4f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x8415538, rs=0xb13f60f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xb13f4f50
#12 0x080e4750 in overlay_op_walk (op=0x8415538, rs=0xb13f60f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x8415538, rs=0xb13f60f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x8415538, rs=0xb13f60f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x84588f0 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xb13f61f4, arg_v=0x8415538) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759f0cc
	memctx = (void *) 0x84154d0
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xb13f61f4, argv=0x55) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3d50ef0
	work_list = <value optimized out>
	ctx = {ltu_id = 2973723536, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x84153e0, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x84154d0, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84157c0, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, 
      ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x80f9fb0, ltk_data = 0xb06f4008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x8415538, ltk_free = 0}, {
      ltk_key = 0x0, ltk_data = 0x84280a8, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}}
	kctx = <value optimized out>
	keyslot = 587
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 10 (Thread -1334887536 (LWP 27521)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xb0631c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 49}
#6  0x081145a4 in bdb_cache_find_id (op=0x84bb130, tid=0x84f2158, id=29, eip=0xb0631af4, flag=0, lock=0xb0631c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x84bb130, tid=0x84f2158, dn=0x84bb14c, e=0xb0631cd8, matched=1, lock=0xb0631c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x84bb130, rs=0xb06f30f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0, 3, 31, 52, 83, 105, 112, 113, 114, 115, 134, 135, 136, 137, 138, 139, 140, 154, 158, 160, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 
  48, 49, 50, 51, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 
  131, 132, 144, 145, 151, 152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 63549 times>, 134851196, 136808560, 139190400, 0, 0, 0, 0, 136808216, 2960068468, 139178288, 0, 0, 0, 0, 0, 45, 136808560, 0, 0, 0, 134851196, 136808560, 139190400, 0, 
  0, 0, 0, 136808216, 2960068548, 139178288, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 31 times>, 134851196, 136808560, 139190400, 0, 0, 0, 0, 136808216, 2960068740, 139178288, 0, 0, 0, 0, 0, 45, 
  136808560, 0, 0, 0, 134851196, 136808560, 139190400, 0, 0, 0, 0, 136808216, 2960068820, 139178288, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 19 times>, 134851196, 136808560, 139190400, 0, 0, 0, 0, 
  136808216, 2960068964, 139178288, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 260 times>, 2960069888, 3081785332, 2960069888, 1, 3081785332, 3081469199, 87, 2960069808, 0, 0, 2960069856, 12, 20, 
  131075, 1239663912, 24528, 0, 1, 65544, 16777343, 131080, 16777343, 196615, 28524, 60, 131092, 1239663912, 24528, 8395522, 2, 65544, 49952705, 131080, 49952705, 262152, 536491969, 196617, 
  812151909, 0 <repeats 213 times>, 134852635, 136805088, 137913738, 0, 0, 0, 0, 0, 0, 0, 0, 2960068468, 137914264, 136593320, 137823852, 136593216, 36, 0, 136807656, 2960071728, 134751912...}
	e = (Entry *) 0x0
	base = {e_id = 3, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 37, bv_val = 0x84be0b0 "cn=heimdal,ou=roles,dc=msr-inria,dc=inria,dc=fr"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {
    bv_len = 0, bv_val = 0x0}, e_private = 0x83ac280}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 1061816, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84f2158
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x84bb130, rs=0xb06f30f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x84bb130, rs=0xb06f30f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xb06f1f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x84bb130, rs=0xb06f30f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xb06f1f50
#12 0x080e4750 in overlay_op_walk (op=0x84bb130, rs=0xb06f30f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84bb130, rs=0xb06f30f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x84bb130, rs=0xb06f30f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x84bc6f0 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xb06f31f4, arg_v=0x84bb130) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759f280
	memctx = (void *) 0x84ee0f0
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xb06f31f4, argv=0x56) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3dbab48
	work_list = <value optimized out>
	ctx = {ltu_id = 2960079760, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x83b2790, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x84ee0f0, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84f2158, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x84bb130, ltk_free = 0}, {
      ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x80f9fb0, ltk_data = 0xaf9f1008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x0, 
      ltk_data = 0x8456770, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}}
	kctx = <value optimized out>
	keyslot = 970
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 9 (Thread -1348531312 (LWP 29025)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xaf92ec30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 45}
#6  0x081145a4 in bdb_cache_find_id (op=0x84ba0c0, tid=0x84ee1d8, id=29, eip=0xaf92eaf4, flag=0, lock=0xaf92ec30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x84ba0c0, tid=0x84ee1d8, dn=0x84ba0dc, e=0xaf92ecd8, matched=1, lock=0xaf92ec30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x84ba0c0, rs=0xaf9f00f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0 <repeats 131072 times>}
	scopes = {0 <repeats 64439 times>, 2946423784, 2050, 4, 3084190899, 0, 2946423804, 3086141028, 1, 87, 136412736, 3086124313, 87, 4, 2050, 0, 0, 0, 0, 4278845440, 3086141028, 3033447528, 
  3076125748, 3086124602, 87, 1, 0 <repeats 589 times>, 3080889763, 138884578, 136352752, 24, 135592880, 135592880, 138884602, 3081785332, 135592878, 2, 2946427816, 3080722911, 138163000, 
  135592878, 2, 0, 0, 0, 0, 4294967176, 4294967176, 4294967176, 4294967176, 4294967176, 3080729093, 3080729093, 3080729093, 0, 0, 2946427676, 2946435984, 2946435984, 2946435984, 0, 0, 0, 87, 24528, 
  138163148, 138163148, 2946428000, 0, 0, 0, 0, 0, 0, 0, 4294967295, 81, 135592880, 135592849, 0, 2946427676, 3, 11, 0, 1660944384, 99, 2941186509, 2946426696, 135001808, 2946426696, 2941186508, 
  135001862, 2941186508, 136630376, 0, 0, 1929379840, 115, 139173796, 2946426744, 135001808, 2946426744, 139173786, 135001862, 139173786, 136475560, 0, 0, 0, 0, 0, 4278845440, 2946426696, 
  4278845440, 136475888, 135546925, 2946426744, 136475872, 135001808, 0, 0, 0, 0, 4278845440, 2946426744, 2946433288, 2941186796, 134997673, 136477120, 2946426744, 135001808, 0, 0, 2946428092, 0, 
  4278845440, 2946428912, 4278845440, 2946428912, 134991973, 1688135544, 100, 139173937, 2946426920, 135001808, 2946426920, 139173935, 135001862, 139173935, 136496672, 0, 2941186508, 0, 11, 0, 0, 
  0, 4278845440, 136497048, 135546925, 2946426920, 136497032, 11, 139173786, 0, 0, 0, 4278845440, 2946426920, 2946429088, 2941187052, 3085301188, 3066479564, 138068724, 5, 0, 0, 3066479516, 
  137940496, 4278845440, 992, 2946427116...}
	e = (Entry *) 0x0
	base = {e_id = 0, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 0, bv_val = 0x0}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, e_private = 0x0}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 1062533, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84ee1d8
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xaf9eef40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x84ba0c0, rs=0xaf9f00f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xaf9eef50
#12 0x080e4750 in overlay_op_walk (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84ba0c0, rs=0xaf9f00f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x84ba0c0, rs=0xaf9f00f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x84b9f58 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xaf9f01f4, arg_v=0x84ba0c0) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759f434
	memctx = (void *) 0x84690f8
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xaf9f01f4, argv=0x57) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb4c9b470
	work_list = <value optimized out>
	ctx = {ltu_id = 2946435984, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x84bb500, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x84690f8, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84ee1d8, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, 
      ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 28 times>}}
	kctx = <value optimized out>
	keyslot = 649
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 8 (Thread -1353782384 (LWP 30838)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xaf42cc30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 43}
#6  0x081145a4 in bdb_cache_find_id (op=0x84bc220, tid=0x84efcc0, id=29, eip=0xaf42caf4, flag=0, lock=0xaf42cc30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x84bc220, tid=0x84efcc0, dn=0x84bc23c, e=0xaf42ccd8, matched=1, lock=0xaf42cc30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x84bc220, rs=0xaf4ee0f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {1, 117, 162, 52, 83, 105, 112, 113, 114, 115, 134, 135, 136, 137, 138, 139, 140, 154, 158, 160, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 
  48, 49, 50, 51, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 
  131, 132, 144, 145, 151, 152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 63549 times>, 134851196, 136808560, 138497936, 0, 0, 0, 0, 136808216, 2941173620, 139182624, 0, 0, 0, 0, 0, 45, 136808560, 0, 0, 0, 134851196, 136808560, 138660880, 0, 
  0, 0, 0, 136808216, 2941173700, 139182624, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 31 times>, 134851196, 136808560, 138497936, 0, 0, 0, 0, 136808216, 2941173892, 139182624, 0, 0, 0, 0, 0, 45, 
  136808560, 0, 0, 0, 134851196, 136808560, 138660880, 0, 0, 0, 0, 136808216, 2941173972, 139182624, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 19 times>, 134851196, 136808560, 138497936, 0, 0, 0, 0, 
  136808216, 2941174116, 139182624, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 260 times>, 2941175040, 3081785332, 2941175040, 1, 3081785332, 3081469199, 89, 2941174960, 0, 0, 2941175008, 12, 20, 
  131075, 1239664593, 24528, 0, 1, 65544, 16777343, 131080, 16777343, 196615, 28524, 60, 131092, 1239664593, 24528, 8395522, 2, 65544, 49952705, 131080, 49952705, 262152, 536491969, 196617, 
  812151909, 0 <repeats 213 times>, 134852635, 136805088, 137913738, 0, 0, 0, 0, 0, 0, 0, 0, 2941173620, 137914264, 136593320, 137823852, 136593216, 36, 0, 136807656, 2941176880, 134751912...}
	e = (Entry *) 0x0
	base = {e_id = 1, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 27, bv_val = 0x83ecc28 "etoile.msr-inria.inria.fr"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, 
    bv_val = 0x0}, e_private = 0x8398be0}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 34013, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84efcc0
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x84bc220, rs=0xaf4ee0f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x84bc220, rs=0xaf4ee0f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xaf4ecf40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x84bc220, rs=0xaf4ee0f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xaf4ecf50
#12 0x080e4750 in overlay_op_walk (op=0x84bc220, rs=0xaf4ee0f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84bc220, rs=0xaf4ee0f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x84bc220, rs=0xaf4ee0f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x850e818 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xaf4ee1f4, arg_v=0x84bc220) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759f5e8
	memctx = (void *) 0x843fbd8
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xaf4ee1f4, argv=0x58) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3dba868
	work_list = <value optimized out>
	ctx = {ltu_id = 2941184912, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x83c40e8, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x843fbd8, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84efcc0, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, 
      ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x80f9fb0, ltk_data = 0xae7ec008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x84bc220, ltk_free = 0}, {
      ltk_key = 0x0, ltk_data = 0x8473588, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}}
	kctx = <value optimized out>
	keyslot = 56
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 7 (Thread -1367426160 (LWP 2957)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xae729c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 6}
#6  0x081145a4 in bdb_cache_find_id (op=0x8468670, tid=0x84bc4a8, id=29, eip=0xae729af4, flag=0, lock=0xae729c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x8468670, tid=0x84bc4a8, dn=0x846868c, e=0xae729cd8, matched=1, lock=0xae729c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x8468670, rs=0xae7eb0f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {1, 135, 31, 52, 83, 105, 112, 113, 114, 115, 134, 135, 136, 137, 138, 139, 140, 154, 158, 160, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 
  48, 49, 50, 51, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 
  131, 132, 144, 145, 151, 152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 63490 times>, 1660944384, 99, 2922291861, 2927525368, 135001808, 2927525368, 2922291860, 135001862, 2922291860, 136630376, 0, 0, 0, 0, 0, 0, 0, 4278845440, 136631768, 
  135546925, 2927525368, 136630464, 0, 0, 0, 0, 0, 4278845440, 2927525368, 2927527552, 2927527556, 134997673, 136477120, 2927525368, 135001808, 0, 0, 0, 0, 4278845440, 2922291836, 4278845440, 
  2922291836, 134991973, 2927525368, 59, 2, 0, 0, 0, 0, 2922291862, 0, 0, 0, 0, 0, 2, 0, 134851196, 0, 139502936, 0, 0, 0, 136631616, 2, 2922291860, 0, 0, 0, 0, 0, 0, 45, 136808560, 
  0 <repeats 51 times>, 134851196, 136808560, 139502936, 0, 0, 0, 0, 136808216, 2927530116, 138839664, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 39 times>, 134851196, 136808560, 139502936, 0, 0, 0, 
  0, 136808216, 2927530340, 138839664, 0, 0, 0, 0, 0, 45, 136808560, 0 <repeats 260 times>, 2927531264, 3081785332, 2927531264, 1, 3081785332, 3081469199, 90, 2927531184, 0, 0, 2927531232, 12, 20, 
  131075, 1239665715, 24528, 0, 1, 65544, 16777343, 131080, 16777343, 196615, 28524, 60, 131092, 1239665715, 24528, 8395522, 2, 8, 49952705, 131080, 49952705, 4278845440, 3086141028, 0, 2922291401, 
  138673208, 3086112873, 3, 138673208, 56, 0, 0, 0, 4278845440, 3086141028, 0, 0...}
	e = (Entry *) 0x0
	base = {e_id = 3, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 37, bv_val = 0x8510700 "\002"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, 
  e_private = 0x83ac280}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 127500, ndx = 860, gen = 142872, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84bc4a8
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x8468670, rs=0xae7eb0f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x8468670, rs=0xae7eb0f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xae7e9f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x8468670, rs=0xae7eb0f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xae7e9f50
#12 0x080e4750 in overlay_op_walk (op=0x8468670, rs=0xae7eb0f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x8468670, rs=0xae7eb0f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x8468670, rs=0xae7eb0f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x85086f8 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xae7eb1f4, arg_v=0x8468670) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759f79c
	memctx = (void *) 0x843fc38
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xae7eb1f4, argv=0x59) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3db7698
	work_list = <value optimized out>
	ctx = {ltu_id = 2927541136, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x843cd88, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x843fc38, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84bc4a8, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xadae9008, 
      ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x8468670, ltk_free = 0}, {
      ltk_key = 0x0, ltk_data = 0xb4c150f0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}}
	kctx = <value optimized out>
	keyslot = 503
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 6 (Thread -1381069936 (LWP 5255)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xada26c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 38}
#6  0x081145a4 in bdb_cache_find_id (op=0x8457c38, tid=0x83b17d8, id=29, eip=0xada26af4, flag=0, lock=0xada26c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x8457c38, tid=0x83b17d8, dn=0x8457c54, e=0xada26cd8, matched=1, lock=0xada26c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x8457c38, rs=0xadae80f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {1, 117, 162, 81, 82, 133, 0 <repeats 131066 times>}
	scopes = {0 <repeats 63490 times>, 1660944384, 99, 2908648085, 2913881592, 135001808, 2913881592, 2908648084, 135001862, 2908648084, 136630376, 0, 0, 0, 0, 0, 0, 0, 4278845440, 136631768, 
  135546925, 2913881592, 136630464, 0, 0, 0, 0, 0, 4278845440, 2913881592, 2913883776, 2913883780, 134997673, 136477120, 2913881592, 135001808, 0, 0, 0, 0, 4278845440, 2908648060, 4278845440, 
  2908648060, 134991973, 2913881592, 59, 2, 0, 0, 0, 0, 2908648086, 0, 0, 0, 0, 0, 2, 0, 0, 0, 0, 0, 0, 0, 136631616, 2, 2908648084, 0 <repeats 392 times>, 2913887488, 3081785332, 2913887488, 1, 
  3081785332, 3081469199, 92, 2913887408, 0, 0, 2913887456, 12, 20, 131075, 1239666257, 24528, 0, 1, 65544, 16777343, 131080, 16777343, 196615, 28524, 60, 131092, 1239666257, 24528, 8395522, 2, 8, 
  49952705, 131080, 49952705, 4278845440, 3086141028, 0, 2908647625, 139517840, 3086112873, 3, 139517840, 56, 0, 0, 0, 4278845440, 3086141028, 0, 0, 0, 3086112873, 48, 139517840, 2, 0, 0, 0, 
  4278845440, 3086452352, 4278845440, 3086452352, 0, 3086281926, 2908648092, 2913883544, 16, 0, 3086412815, 2913883536, 4278845440, 3086141028, 0, 2913883664, 0, 3086112873, 12, 139517840, 
  2913883696, 2908647622, 1, 1, 1, 2908648092, 3080618192, 4, 5, 135492757, 12, 139517840, 4278845440, 3086141028, 0, 47, 2913883704, 3086269084, 139517840, 2913883664, 5, 0, 5, 0, 12, 2913883700, 
  305, 2908648305, 2908648068, 2908648252, 1, 1, 2, 2...}
	e = (Entry *) 0x0
	base = {e_id = 1, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 27, bv_val = 0x84ba380 "\003"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, 
  e_private = 0x8398be0}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 146578, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x83b17d8
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x8457c38, rs=0xadae80f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x8457c38, rs=0xadae80f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xadae6f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x8457c38, rs=0xadae80f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xadae6f50
#12 0x080e4750 in overlay_op_walk (op=0x8457c38, rs=0xadae80f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x8457c38, rs=0xadae80f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x8457c38, rs=0xadae80f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x83b24f8 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xadae81f4, arg_v=0x8457c38) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759f950
	memctx = (void *) 0x850df90
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xadae81f4, argv=0x5a) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3d4bd58
	work_list = <value optimized out>
	ctx = {ltu_id = 2913897360, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x84bd760, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x850df90, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x83b17d8, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xacde6008, 
      ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 27 times>}}
	kctx = <value optimized out>
	keyslot = 118
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 5 (Thread -1394713712 (LWP 7113)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xacd23c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 32}
#6  0x081145a4 in bdb_cache_find_id (op=0x84bab18, tid=0x8434508, id=29, eip=0xacd23af4, flag=0, lock=0xacd23c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x84bab18, tid=0x8434508, dn=0x84bab34, e=0xacd23cd8, matched=1, lock=0xacd23c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x84bab18, rs=0xacde50f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {1, 2, 79, 81, 82, 133, 112, 113, 114, 115, 134, 135, 136, 137, 138, 139, 140, 154, 158, 160, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 
  48, 49, 50, 51, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 
  131, 132, 144, 145, 151, 152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 63490 times>, 1660944384, 99, 2895004309, 2900237816, 135001808, 2900237816, 2895004308, 135001862, 2895004308, 136630376, 0, 0, 0, 0, 0, 0, 0, 4278845440, 136631768, 
  135546925, 2900237816, 136630464, 0, 0, 0, 0, 0, 4278845440, 2900237816, 2900240000, 2900240004, 134997673, 136477120, 2900237816, 135001808, 0, 0, 0, 0, 4278845440, 2895004284, 4278845440, 
  2895004284, 134991973, 2900237816, 59, 2, 0, 0, 0, 0, 2895004310, 0, 0, 0, 0, 0, 2, 0, 0, 0, 0, 0, 0, 0, 136631616, 2, 2895004308, 0 <repeats 392 times>, 2900243712, 3081785332, 2900243712, 1, 
  3081785332, 3081469199, 92, 2900243632, 0, 0, 2900243680, 12, 20, 131075, 1239666857, 24528, 0, 1, 65544, 16777343, 131080, 16777343, 196615, 28524, 60, 131092, 1239666857, 24528, 8395522, 2, 8, 
  49952705, 131080, 49952705, 4278845440, 3086141028, 0, 2895003849, 139520688, 3086112873, 3, 139520688, 56, 0, 0, 0, 4278845440, 3086141028, 0, 0, 0, 3086112873, 48, 139520688, 2, 0, 0, 0, 
  4278845440, 3086452352, 4278845440, 3086452352, 0, 3086281926, 2895004316, 2900239768, 16, 0, 3086412815, 2900239760, 4278845440, 3086141028, 0, 2900239888, 0, 3086112873, 12, 139520688, 
  2900239920, 2895003846, 1, 1, 1, 2895004316, 3080618192, 4, 5, 135492757, 12, 139520688, 4278845440, 3086141028, 0, 47, 2900239928, 3086269084, 139520688, 2900239888, 5, 0, 5, 0, 12, 2900239924, 
  305, 2895004529, 2895004292, 2895004476, 1, 1, 2, 2...}
	e = (Entry *) 0x0
	base = {e_id = 2, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 36, bv_val = 0x8478e60 "\003"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, 
  e_private = 0x83adbf8}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 131820, ndx = 860, gen = 4099, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x8434508
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x84bab18, rs=0xacde50f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x84bab18, rs=0xacde50f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xacde3f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x84bab18, rs=0xacde50f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xacde3f50
#12 0x080e4750 in overlay_op_walk (op=0x84bab18, rs=0xacde50f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84bab18, rs=0xacde50f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x84bab18, rs=0xacde50f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x850ddf0 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xacde51f4, arg_v=0x84bab18) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759fb04
	memctx = (void *) 0x850eab0
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xacde51f4, argv=0x5b) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3d686b8
	work_list = <value optimized out>
	ctx = {ltu_id = 2900253584, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x84bcda0, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x850eab0, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x8434508, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xac0e3008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x84bab18, ltk_free = 0}, {
      ltk_key = 0x0, ltk_data = 0xb3d5eed0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}}
	kctx = <value optimized out>
	keyslot = 565
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 4 (Thread -1408357488 (LWP 7633)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xac020c30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 40}
#6  0x081145a4 in bdb_cache_find_id (op=0x84bada0, tid=0x83b2640, id=29, eip=0xac020af4, flag=0, lock=0xac020c30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x84bada0, tid=0x83b2640, dn=0x84badbc, e=0xac020cd8, matched=1, lock=0xac020c30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x84bada0, rs=0xac0e20f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0 <repeats 131072 times>}
	scopes = {0 <repeats 62806 times>, 1845493760, 110, 139357625, 2886591304, 135001808, 2886591304, 139357624, 135001862, 139357624, 136496184, 0, 0, 0, 0, 0, 0, 0, 4278845440, 136496528, 
  135546925, 2886591304, 136496512, 0, 0, 0, 0, 0, 4278845440, 2886591304, 2886593488, 2886593492, 134997673, 136477120, 2886591304, 135001808, 0, 0, 0, 0, 4278845440, 139357600, 4278845440, 
  139357600, 134991973, 2886591304, 59, 2, 2886591480, 135001808, 2886591480, 0, 139357626, 2886593836, 136496184, 0, 0, 0, 2, 0, 0, 0, 4278845440, 136496528, 135546925, 2886591480, 136496304, 2, 
  139357624, 0, 0, 0, 4278845440, 2886591480, 2886593664, 2886593668, 134997673, 136477120, 2886591480, 135001808, 0, 0, 0, 0, 4278845440, 2886593656, 4278845440, 2886593656, 134991973, 2886591480, 
  59, 2, 0, 0, 0, 0, 2886593838, 0, 0, 0, 3080889763, 0, 2, 0, 3081658013, 3081658013, 139359604, 3081785332, 1, 2886593132, 2886591532, 3080841678, 2886593132, 3081658012, 3080889763, 3081658012, 
  1, 0, 2886592964, 2886592964, 139359612, 3081785332, 135638557, 0, 2886593104, 3080722911, 2886593132, 135638557, 0, 0, 0, 0, 0, 4294967176, 4294967176, 4294967176, 0, 0, 3080729093, 0, 0, 0, 0, 
  2886592964, 2886609808, 0, 0, 0, 0, 0, 12, 0, 2886593280, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 14, 135638557, 135638529, 0, 2886592964, 6, 11, 0, 0, 0, 10, 2886592962, 0, 0, 0, 0, 0, 0, 0, 0, 
  3080889763, 0, 48, 0, 3078760659, 3078760659, 2886593837, 3081785332...}
	e = (Entry *) 0x0
	base = {e_id = 0, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 0, bv_val = 0x0}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, e_private = 0x0}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 68, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x83b2640
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x84bada0, rs=0xac0e20f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x84bada0, rs=0xac0e20f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xac0e0f40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x84bada0, rs=0xac0e20f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xac0e0f50
#12 0x080e4750 in overlay_op_walk (op=0x84bada0, rs=0xac0e20f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84bada0, rs=0xac0e20f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x84bada0, rs=0xac0e20f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x84151e0 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xac0e21f4, arg_v=0x84bada0) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759fcb8
	memctx = (void *) 0x84152c0
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xac0e21f4, argv=0x5c) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3d4eba0
	work_list = <value optimized out>
	ctx = {ltu_id = 2886609808, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x83c3208, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x84152c0, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x83b2640, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, 
      ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x84bada0, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0xb4cd00f8, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, 
      ltk_free = 0} <repeats 26 times>}}
	kctx = <value optimized out>
	keyslot = 949
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 3 (Thread -1413608560 (LWP 8370)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xabb1ec30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 45}
#6  0x081145a4 in bdb_cache_find_id (op=0x84578b0, tid=0x8415b10, id=29, eip=0xabb1eaf4, flag=0, lock=0xabb1ec30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x84578b0, tid=0x8415b10, dn=0x84578cc, e=0xabb1ecd8, matched=1, lock=0xabb1ec30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x84578b0, rs=0xabbe00f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0 <repeats 131072 times>}
	scopes = {0 <repeats 64439 times>, 2881346536, 2050, 4, 3084190899, 0, 2881346556, 3086141028, 1, 93, 136412736, 3086124313, 93, 4, 2050, 0, 0, 0, 0, 4278845440, 3086141028, 139174784, 
  3076128364, 3086124602, 93, 1, 0 <repeats 589 times>, 3080889763, 139155674, 136352752, 24, 135592880, 135592880, 139155698, 3081785332, 135592878, 2, 2881350568, 3080722911, 139184304, 
  135592878, 2, 0, 0, 0, 0, 4294967176, 4294967176, 4294967176, 4294967176, 4294967176, 3080729093, 3080729093, 3080729093, 0, 0, 2881350428, 2881358736, 2881358736, 2881358736, 0, 0, 0, 93, 24528, 
  139184452, 139184452, 2881350752, 0, 0, 0, 0, 0, 0, 0, 4294967295, 81, 135592880, 135592849, 0, 2881350428, 3, 11, 0, 1660944384, 99, 2876109261, 2881349448, 135001808, 2881349448, 2876109260, 
  135001862, 2876109260, 136630376, 0, 0, 1929379840, 115, 138847964, 2881349496, 135001808, 2881349496, 138847954, 135001862, 138847954, 136475560, 0, 0, 0, 0, 0, 4278845440, 2881349448, 
  4278845440, 136475888, 135546925, 2881349496, 136475872, 135001808, 0, 0, 0, 0, 4278845440, 2881349496, 2881356040, 2876109548, 134997673, 136477120, 2881349496, 135001808, 0, 0, 2881350844, 0, 
  4278845440, 2881351664, 4278845440, 2881351664, 134991973, 1690167160, 100, 138848105, 2881349672, 135001808, 2881349672, 138848103, 135001862, 138848103, 136496672, 0, 2876109260, 0, 11, 0, 0, 
  0, 4278845440, 136497048, 135546925, 2881349672, 136497032, 11, 138847954, 0, 0, 0, 4278845440, 2881349672, 2881351840, 2876109804, 3085301188, 3066479668, 138068724, 5, 0, 0, 3066479620, 
  137940496, 4278845440, 992, 2881349868...}
	e = (Entry *) 0x0
	base = {e_id = 0, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 0, bv_val = 0x0}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, e_private = 0x0}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 92, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x8415b10
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x84578b0, rs=0xabbe00f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x84578b0, rs=0xabbe00f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xabbdef40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x84578b0, rs=0xabbe00f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xabbdef50
#12 0x080e4750 in overlay_op_walk (op=0x84578b0, rs=0xabbe00f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x84578b0, rs=0xabbe00f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x84578b0, rs=0xabbe00f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x846a690 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xabbe01f4, arg_v=0x84578b0) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb759fe6c
	memctx = (void *) 0x83c3d68
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xabbe01f4, argv=0x5d) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3db4d18
	work_list = <value optimized out>
	ctx = {ltu_id = 2881358736, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x8457b38, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x83c3d68, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x8415b10, ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x808a270, ltk_data = 0x0, 
      ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 28 times>}}
	kctx = <value optimized out>
	keyslot = 516
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 2 (Thread -1418859632 (LWP 14382)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4d4e5 in pthread_cond_wait@@GLIBC_2.3.2 () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7deaf9a in __db_pthread_mutex_lock () from /usr/lib/libdb-4.6.so
No symbol table info available.
#3  0xb7e605d6 in __lock_get_internal () from /usr/lib/libdb-4.6.so
No symbol table info available.
#4  0xb7e60920 in __lock_get_pp () from /usr/lib/libdb-4.6.so
No symbol table info available.
#5  0x08112dcd in bdb_cache_entry_db_lock (bdb=0x8278bf0, txn=<value optimized out>, ei=0x83abc88, rw=0, tryOnly=0, lock=0xab61cc30) at cache.c:221
	rc = <value optimized out>
	lockobj = {data = 0x83abc8c, size = 5, ulen = 4294936307, dlen = 136809456, doff = 3086199367, app_data = 0x83abca8, flags = 17}
#6  0x081145a4 in bdb_cache_find_id (op=0x8458370, tid=0x84ae180, id=29, eip=0xab61caf4, flag=0, lock=0xab61cc30) at cache.c:916
	bdb = (struct bdb_info *) 0x8278bf0
	ep = (Entry *) 0x0
	rc = -30989
	load = 0
	ei = {bei_parent = 0x0, bei_id = 29, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {
      __lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
#7  0x08118a2f in bdb_dn2entry (op=0x8458370, tid=0x84ae180, dn=0x845838c, e=0xab61ccd8, matched=1, lock=0xab61cc30) at dn2entry.c:67
	ei = (EntryInfo *) 0x83abc88
	rc = 0
	rc2 = <value optimized out>
#8  0x080fa4b5 in bdb_search (op=0x8458370, rs=0xab6de0f4) at search.c:373
	bdb = (struct bdb_info *) 0x8278bf0
	id = <value optimized out>
	cursor = <value optimized out>
	lastid = 4294967295
	candidates = {0, 2, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 27, 28, 29, 30, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 48, 49, 50, 51, 53, 54, 
  55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 77, 80, 84, 85, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 102, 103, 104, 106, 116, 117, 131, 132, 144, 145, 151, 
  152, 153, 155, 156, 157, 159, 161, 162, 0 <repeats 130972 times>}
	scopes = {0 <repeats 63950 times>, 2876097792, 3081785332, 2876097792, 1, 3081785332, 3081469199, 95, 2876097712, 0, 0, 2876097760, 12, 20, 131075, 1239668657, 24528, 0, 1, 65544, 16777343, 
  131080, 16777343, 196615, 28524, 60, 131092, 1239668657, 24528, 8395522, 2, 65544, 49952705, 131080, 49952705, 262152, 536491969, 196617, 812151909, 0 <repeats 451 times>, 2876095464, 2050, 4, 
  3084190899, 0, 2876095484, 3086141028, 1, 94, 136412736, 3086124313, 94, 4, 2050, 0, 0, 0, 0, 4278845440, 3086141028, 3016910824, 3076128800, 3086124602, 94, 1, 0 <repeats 100 times>, 136834096, 
  2876100404, 138773360, 0, 0, 0, 0, 0, 48, 136829672, 0 <repeats 64 times>, 2876096244, 3081785332, 2876096296, 0, 3, 3080889412, 3081322152, 138169104, 3081785332, 4096, 2876096404, 3080834049, 
  138169104, 2862460928, 2862465024, 1, 4294967295, 0, 2049, 0, 0, 51291, 33188, 1, 0, 0, 0, 0, 0, 346, 0, 4096, 8, 0, 1239668657, 0, 1161836935, 0, 1161836935, 0, 51291, 0, 3081785332, 138169104, 
  0, 2876096436, 3080886301, 138169104, 2876096468, 4096, 2862460928, 2876096468, 3081269828, 0, 3080884495, 95, 2862460928, 4096, 3081785332, 138169104, 2862461274, 2876096484, 3080886395, 
  138169104, 138169104, 2876096508, 3080891364, 138169104, 3080902977, 3081785332, 2876096760, 2876096548, 3080840806, 138169104, 2862461233, 41, 138169096, 41, 32, 3081686620, 138169104, 
  2876096584, 3080840625, 138169104, 2876096760, 3080885009, 10...}
	e = (Entry *) 0x0
	base = {e_id = 2, e_name = {bv_len = 0, bv_val = 0x0}, e_nname = {bv_len = 36, bv_val = 0x8414b10 "ø\233Á´"}, e_attrs = 0x0, e_ocflags = 0, e_bv = {bv_len = 0, bv_val = 0x0}, 
  e_private = 0x83adbf8}
	e_root = (Entry *) 0x838ea94
	matched = (Entry *) 0x0
	ei = (EntryInfo *) 0x0
	realbase = {bv_len = 0, bv_val = 0x0}
	mask = <value optimized out>
	manageDSAit = 0
	tentries = <value optimized out>
	nentries = <value optimized out>
	idflag = <value optimized out>
	lock = {off = 0, ndx = 860, gen = 1410, mode = DB_LOCK_READ}
	opinfo = (struct bdb_op_info *) 0x0
	ltid = (DB_TXN *) 0x84ae180
	oex = (OpExtra *) 0x0
#9  0x080e4750 in overlay_op_walk (op=0x8458370, rs=0xab6de0f4, which=op_search, oi=0x8280308, on=0x8284060) at backover.c:669
	rc = 32768
#10 0x080e4dee in over_op_func (op=0x8458370, rs=0xab6de0f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8280308
	on = (slap_overinst *) 0x8284060
	be = (BackendDB *) 0x8278af0
	db = {bd_info = 0x81ab180, bd_self = 0x8278af0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001\000\001\001\001", '\0' <repeats 13 times>, "\001", be_flags = 2312, 
  be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, 
    sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82789c0, be_nsuffix = 0x8278360, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {
    bv_len = 35, bv_val = 0x8278628 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootndn = {bv_len = 35, bv_val = 0x8278658 "cn=root,dc=msr-inria,dc=inria,dc=fr"}, be_rootpw = {bv_len = 0, 
    bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, 
    lms_s_pr_total = 0}, be_limits = 0x8280230, be_acl = 0x8279dc0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8379bd8, 
  be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' <repeats 23 times>, __align = 0}, 
  be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81acb00, be_private = 0x8278bf0, be_next = {stqe_next = 0x0}}
	cb = {sc_next = 0xab6dcf40, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8280308}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#11 0x080771c0 in fe_op_search (op=0x8458370, rs=0xab6de0f4) at search.c:366
	defref = <value optimized out>
	bd = (BackendDB *) 0xab6dcf50
#12 0x080e4750 in overlay_op_walk (op=0x8458370, rs=0xab6de0f4, which=op_search, oi=0x8276aa8, on=0x8276ba8) at backover.c:669
	rc = 32768
#13 0x080e4dee in over_op_func (op=0x8458370, rs=0xab6de0f4, which=op_search) at backover.c:721
	oi = (slap_overinfo *) 0x8276aa8
	on = (slap_overinst *) 0x8276ba8
	be = (BackendDB *) 0x81b05a0
	db = {bd_info = 0x81b04a0, bd_self = 0x81b05a0, be_ctrls = "\000", '\001' <repeats 15 times>, '\0' <repeats 16 times>, be_flags = 768, be_restrictops = 0, be_requires = 0, be_ssf_set = {
    sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x82407d8, 
  be_nsuffix = 0x8240800, be_schemadn = {bv_len = 12, bv_val = 0x8284018 "cn=Subschema"}, be_schemandn = {bv_len = 12, bv_val = 0x8283ce8 "cn=subschema"}, be_rootdn = {bv_len = 0, bv_val = 0x0}, 
  be_rootndn = {bv_len = 0, bv_val = 0x0}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 0, be_def_limit = {lms_t_soft = 10, lms_t_hard = 30, lms_s_soft = 500, lms_s_hard = 1000, 
    lms_s_unchecked = 5000, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x0, be_acl = 0x0, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, 
  be_update_refs = 0x0, be_pending_csn_list = 0x0, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, 
    __size = '\0' <repeats 23 times>, __align = 0}, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0x81aa8e4, be_private = 0x0, be_next = {stqe_next = 0x8240b20}}
	cb = {sc_next = 0x0, sc_response = 0x80e43b0 <over_back_response>, sc_cleanup = 0, sc_private = 0x8276aa8}
	rc = -512
	__PRETTY_FUNCTION__ = "over_op_func"
#14 0x08077a22 in do_search (op=0x8458370, rs=0xab6de0f4) at search.c:217
	base = {bv_len = 47, bv_val = 0x846d588 "uid=rousse,ou=users,dc=msr-inria,dc=inria,dc=fr"}
	siz = 9
	i = 9
#15 0x08074d5e in connection_operation (ctx=0xab6de1f4, arg_v=0x8458370) at connection.c:1097
	curelm = <value optimized out>
	rc = <value optimized out>
	rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {
      r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
	tag = 99
	opidx = SLAP_OP_SEARCH
	conn = (Connection *) 0xb75a0020
	memctx = (void *) 0x8415bc8
	memctx_null = (void *) 0x0
	__PRETTY_FUNCTION__ = "connection_operation"
#16 0x080753ea in connection_read_thread (ctx=0xab6de1f4, argv=0x5e) at connection.c:1223
	s = <value optimized out>
#17 0xb7f39ba0 in ldap_int_thread_pool_wrapper (xpool=0x822e1f0) at tpool.c:663
	task = (ldap_int_thread_task_t *) 0xb3d63098
	work_list = <value optimized out>
	ctx = {ltu_id = 2876107664, ltu_key = {{ltk_key = 0x8073830, ltk_data = 0x846ad40, ltk_free = 0x8073930 <conn_counter_destroy>}, {ltk_key = 0x80d1b10, ltk_data = 0x8415bc8, 
      ltk_free = 0x80d19f0 <slap_sl_mem_destroy>}, {ltk_key = 0x808a270, ltk_data = 0x0, ltk_free = 0x8089fd0 <slap_op_q_destroy>}, {ltk_key = 0x838ce10, ltk_data = 0x84ae180, 
      ltk_free = 0x8112a80 <bdb_reader_free>}, {ltk_key = 0x80f9fb0, ltk_data = 0xaa9dc008, ltk_free = 0x80fa0a0 <search_stack_free>}, {ltk_key = 0xb77ec1a0, ltk_data = 0x8458370, ltk_free = 0}, {
      ltk_key = 0x0, ltk_data = 0x84c97d8, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} <repeats 25 times>}}
	kctx = <value optimized out>
	keyslot = 51
	hash = <value optimized out>
	__PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
#18 0xb7d494e2 in start_thread () from /lib/i686/libpthread.so.0
No symbol table info available.
#19 0xb7a9747e in clone () from /lib/i686/libc.so.6
No symbol table info available.

Thread 1 (Thread -1214593280 (LWP 24528)):
#0  0xffffe410 in __kernel_vsyscall ()
No symbol table info available.
#1  0xb7d4a5c6 in pthread_join () from /lib/i686/libpthread.so.0
No symbol table info available.
#2  0xb7f3adff in ldap_pvt_thread_join (thread=3065727888, thread_return=0x0) at thr_posix.c:197
No locals.
#3  0x0806e764 in slapd_daemon () at daemon.c:2665
	listener_tid = 3065727888
	rc = 0
#4  0x0805a7ac in main (argc=-1079308780, argv=0x174b0c) at main.c:948
	i = 11
	no_detach = 11
	rc = 160
	urls = 0x0
	username = 0x8209028 "ldap:/// ldaps:/// ldapi:/// "
	groupname = 0x8209008 "ldap"
	sandbox = 0x8209018 "ACI Item"
	syslogUser = 0
	configfile = 0x0
	configdir = 0x0
	serverName = 0xbfab2ce1 "slapd"
	scp = <value optimized out>
	scp_entry = <value optimized out>
	debug_unknowns = (char **) 0x0
	syslog_unknowns = (char **) 0x1
	l = <value optimized out>
	slapd_pid_file_unlink = 1
	slapd_args_file_unlink = 1
	firstopt = <value optimized out>
	__PRETTY_FUNCTION__ = "main"
#0  0xffffe410 in __kernel_vsyscall ()
278	Last allocated locker ID
0x7fffffff	Current maximum unused locker ID
9	Number of lock modes
1000	Maximum number of locks possible
1000	Maximum number of lockers possible
1000	Maximum number of lock objects possible
31	Number of current locks
84	Maximum number of locks at any one time
56	Number of current lockers
62	Maximum number of lockers at any one time
14	Number of current lock objects
50	Maximum number of lock objects at any one time
10M	Total number of locks requested (10676732)
10M	Total number of locks released (10676650)
0	Total number of locks upgraded
186	Total number of locks downgraded
57	Lock requests not available due to conflicts, for which we waited
1	Lock requests not available due to conflicts, for which we did not wait
0	Number of deadlocks
0	Lock timeout value
0	Number of locks that have timed out
0	Transaction timeout value
0	Number of transactions that have timed out
464KB	The size of the lock region
416	The number of region locks that required waiting (0%)
1MB 257KB 900B	Total cache size
1	Number of caches
1	Maximum number of caches
1MB 264KB	Pool individual cache size
0	Maximum memory-mapped file size
0	Maximum open file descriptors
0	Maximum sequential buffer writes
0	Sleep after writing maximum sequential buffers
0	Requested pages mapped into the process' address space
5003185	Requested pages found in the cache (99%)
1904	Requested pages not found in the cache
0	Pages created in the cache
1904	Pages read into the cache
267	Pages written from the cache to the backing file
1806	Clean pages forced from the cache
0	Dirty pages forced from the cache
0	Dirty pages written by trickle-sync thread
98	Current total page count
98	Current clean page count
0	Current dirty page count
131	Number of hash buckets used for page location
5006993	Total number of times hash chains searched for a page
5	The longest hash chain searched for a page
13M	Total number of hash chain entries checked for page (13802665)
21	The number of hash bucket locks that required waiting (0%)
14	The maximum number of times any hash bucket lock was waited for (0%)
0	The number of region locks that required waiting (0%)
0	The number of buffers frozen
0	The number of buffers thawed
0	The number of frozen buffers freed
1992	The number of page allocations
5801	The number of hash buckets examined during allocations
83	The maximum number of hash buckets examined for an allocation
1806	The number of pages examined during allocations
13	The max number of pages examined for an allocation
1	Threads waited on page I/O
Pool File: uidNumber.bdb
4096	Page size
0	Requested pages mapped into the process' address space
307	Requested pages found in the cache (98%)
5	Requested pages not found in the cache
0	Pages created in the cache
5	Pages read into the cache
0	Pages written from the cache to the backing file
Pool File: member.bdb
4096	Page size
0	Requested pages mapped into the process' address space
4332	Requested pages found in the cache (99%)
5	Requested pages not found in the cache
0	Pages created in the cache
5	Pages read into the cache
1	Pages written from the cache to the backing file
Pool File: krb5PrincipalName.bdb
4096	Page size
0	Requested pages mapped into the process' address space
4030	Requested pages found in the cache (99%)
17	Requested pages not found in the cache
0	Pages created in the cache
17	Pages read into the cache
1	Pages written from the cache to the backing file
Pool File: dn2id.bdb
4096	Page size
0	Requested pages mapped into the process' address space
46419	Requested pages found in the cache (99%)
75	Requested pages not found in the cache
0	Pages created in the cache
75	Pages read into the cache
4	Pages written from the cache to the backing file
Pool File: gidNumber.bdb
4096	Page size
0	Requested pages mapped into the process' address space
797	Requested pages found in the cache (99%)
7	Requested pages not found in the cache
0	Pages created in the cache
7	Pages read into the cache
1	Pages written from the cache to the backing file
Pool File: cn.bdb
4096	Page size
0	Requested pages mapped into the process' address space
653	Requested pages found in the cache (91%)
58	Requested pages not found in the cache
0	Pages created in the cache
58	Pages read into the cache
11	Pages written from the cache to the backing file
Pool File: id2entry.bdb
16384	Page size
0	Requested pages mapped into the process' address space
13448	Requested pages found in the cache (90%)
1454	Requested pages not found in the cache
0	Pages created in the cache
1454	Pages read into the cache
227	Pages written from the cache to the backing file
Pool File: uid.bdb
4096	Page size
0	Requested pages mapped into the process' address space
903098	Requested pages found in the cache (99%)
121	Requested pages not found in the cache
0	Pages created in the cache
121	Pages read into the cache
7	Pages written from the cache to the backing file
Pool File: mail.bdb
4096	Page size
0	Requested pages mapped into the process' address space
27	Requested pages found in the cache (71%)
11	Requested pages not found in the cache
0	Pages created in the cache
11	Pages read into the cache
0	Pages written from the cache to the backing file
Pool File: objectClass.bdb
4096	Page size
0	Requested pages mapped into the process' address space
4014813	Requested pages found in the cache (99%)
65	Requested pages not found in the cache
0	Pages created in the cache
65	Pages read into the cache
7	Pages written from the cache to the backing file
Pool File: memberUid.bdb
4096	Page size
0	Requested pages mapped into the process' address space
2264	Requested pages found in the cache (99%)
11	Requested pages not found in the cache
0	Pages created in the cache
11	Pages read into the cache
0	Pages written from the cache to the backing file