[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#6095) slapd stops accepting connections



Full_Name: Quanah Gibson-Mount
Version: 2.4.16 + current back-hdb
OS: Linux 2.6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (75.111.29.239)


After applying the latest fixes to servers/slapd/back-bdb for the cache problems
and dn2id problems, it now locks up and stops accepting connections.  It looks
like it may be all waiting on locks in bdb?

Thread 10 (Thread 0x40d26950 (LWP 31175)):
#0  0x00007fe7e5552b78 in epoll_wait () from /lib/libc.so.6
#1  0x000000000042f6d0 in slapd_daemon_task (ptr=<value optimized out>) at
/tmp/buildd/openldap-2.4.16/servers/slapd/daemon.c:2291
#2  0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#3  0x00007fe7e55525ad in clone () from /lib/libc.so.6
#4  0x0000000000000000 in ?? ()

Thread 9 (Thread 0x4155e950 (LWP 31176)):
#0  0x00007fe7e5549b66 in poll () from /lib/libc.so.6
#1  0x00007fe7e7457308 in ?? () from /usr/lib/libldap_r-2.4.so.2
#2  0x00007fe7e74585b1 in ldap_result () from /usr/lib/libldap_r-2.4.so.2
#3  0x0000000000490496 in do_syncrep2 (op=0x4155d680, si=0x2034330) at
/tmp/buildd/openldap-2.4.16/servers/slapd/syncrepl.c:788
#4  0x00000000004937be in do_syncrepl (ctx=<value optimized out>, arg=0x20325e0)
at /tmp/buildd/openldap-2.4.16/servers/slapd/syncrepl.c:1361
#5  0x00000000004331bd in connection_read_thread (ctx=0x4155de00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1225
#6  0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#7  0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#8  0x00007fe7e55525ad in clone () from /lib/libc.so.6
#9  0x0000000000000000 in ?? ()

Thread 8 (Thread 0x41d5f950 (LWP 31177)):
#0  0x00007fe7e57e0d29 in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
#1  0x00007fe7e6eee086 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so
#2  0x00007fe7e6f6fb54 in __lock_get_internal () from /usr/lib/libdb-4.7.so
#3  0x00007fe7e6f70325 in __lock_get_pp () from /usr/lib/libdb-4.7.so
#4  0x00007fe7e248d0c4 in bdb_cache_entry_db_lock (bdb=0x2030cd0, txn=<value
optimized out>, ei=0xa0c4470, rw=0, tryOnly=0, lock=0x41d5d8f0) at cache.c:222
#5  0x00007fe7e248eb15 in hdb_cache_find_id (op=0x23c51b0, tid=0x23c4c60,
id=152900, eip=0x41d5d968, flag=0, lock=0x41d5d8f0) at cache.c:952
#6  0x00007fe7e248096c in hdb_search (op=0x23c51b0, rs=0x41d5eca0) at
search.c:705
#7  0x0000000000496457 in overlay_op_walk (op=0x23c51b0, rs=0x41d5eca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#8  0x0000000000496ed3 in over_op_func (op=0x23c51b0, rs=0x0, which=op_unbind)
at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#9  0x00000000004346c1 in fe_op_search (op=0x23c51b0, rs=0x41d5eca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#10 0x0000000000434ebc in do_search (op=0x23c51b0, rs=0x41d5eca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#11 0x0000000000432516 in connection_operation (ctx=0x41d5ee00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#12 0x000000000043300d in connection_read_thread (ctx=0x41d5ee00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#13 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#14 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#15 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#16 0x0000000000000000 in ?? ()

Thread 7 (Thread 0x42560950 (LWP 31301)):
#0  0x00007fe7e57e0d29 in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
#1  0x00007fe7e6eee086 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so
#2  0x00007fe7e6f6fb54 in __lock_get_internal () from /usr/lib/libdb-4.7.so
#3  0x00007fe7e6f70325 in __lock_get_pp () from /usr/lib/libdb-4.7.so
#4  0x00007fe7e248d0c4 in bdb_cache_entry_db_lock (bdb=0x2030cd0, txn=<value
optimized out>, ei=0xa0c4470, rw=0, tryOnly=0, lock=0x4255e8f0) at cache.c:222
#5  0x00007fe7e248eb15 in hdb_cache_find_id (op=0x7fe640005460,
tid=0x7fe6401059b0, id=152900, eip=0x4255e968, flag=0, lock=0x4255e8f0) at
cache.c:952
#6  0x00007fe7e248096c in hdb_search (op=0x7fe640005460, rs=0x4255fca0) at
search.c:705
#7  0x0000000000496457 in overlay_op_walk (op=0x7fe640005460, rs=0x4255fca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#8  0x0000000000496ed3 in over_op_func (op=0x7fe640005460, rs=0x0,
which=op_unbind) at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#9  0x00000000004346c1 in fe_op_search (op=0x7fe640005460, rs=0x4255fca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#10 0x0000000000434ebc in do_search (op=0x7fe640005460, rs=0x4255fca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#11 0x0000000000432516 in connection_operation (ctx=0x4255fe00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#12 0x000000000043300d in connection_read_thread (ctx=0x4255fe00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#13 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#14 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#15 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#16 0x0000000000000000 in ?? ()

Thread 6 (Thread 0x42d61950 (LWP 31302)):
#0  0x00007fe7e57e3384 in __lll_lock_wait () from /lib/libpthread.so.0
#1  0x00007fe7e57debf0 in _L_lock_102 () from /lib/libpthread.so.0
#2  0x00007fe7e57de4fe in pthread_mutex_lock () from /lib/libpthread.so.0
#3  0x00007fe7e248e906 in hdb_cache_find_parent (op=0xb138b10, txn=0xb0ba900,
id=<value optimized out>, res=0x42d5f968) at cache.c:590
#4  0x00007fe7e248edd5 in hdb_cache_find_id (op=0xb138b10, tid=0xb0ba900,
id=411677, eip=0x42d5f968, flag=0, lock=0x42d5f8f0) at cache.c:906
#5  0x00007fe7e248096c in hdb_search (op=0xb138b10, rs=0x42d60ca0) at
search.c:705
#6  0x0000000000496457 in overlay_op_walk (op=0xb138b10, rs=0x42d60ca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#7  0x0000000000496ed3 in over_op_func (op=0xb138b10, rs=0x2030e14,
which=3850267024) at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#8  0x00000000004346c1 in fe_op_search (op=0xb138b10, rs=0x42d60ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#9  0x0000000000434ebc in do_search (op=0xb138b10, rs=0x42d60ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#10 0x0000000000432516 in connection_operation (ctx=0x42d60e00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#11 0x000000000043300d in connection_read_thread (ctx=0x42d60e00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#12 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#13 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#14 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#15 0x0000000000000000 in ?? ()

Thread 5 (Thread 0x43562950 (LWP 2873)):
#0  0x00007fe7e57e3384 in __lll_lock_wait () from /lib/libpthread.so.0
#1  0x00007fe7e57debf0 in _L_lock_102 () from /lib/libpthread.so.0
#2  0x00007fe7e57de4fe in pthread_mutex_lock () from /lib/libpthread.so.0
#3  0x00007fe7e248f0d6 in hdb_cache_find_ndn (op=0xc28b030, txn=0xb148280,
ndn=0x433e0230, res=0x433dec30) at cache.c:484
#4  0x00007fe7e2486b60 in hdb_dn2entry (op=0xc28b030, tid=0xb148280,
dn=0x433e0230, e=0x433decc0, matched=0, lock=0x433deca0) at dn2entry.c:47
#5  0x00007fe7e2488f0b in hdb_entry_get (op=0xc28b030, ndn=0x433e0230,
oc=0x1fd21e0, at=0x20355e0, rw=0, ent=0x433defa8) at id2entry.c:354
#6  0x00000000004962e7 in overlay_entry_get_ov (op=0xc28b030, dn=0x433e0230,
oc=0x1fd21e0, ad=0x20355e0, rw=0, e=0x433defa8, on=0x0)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:364
#7  0x0000000000496df7 in over_entry_get_rw (op=0x4494038, dn=0x80,
oc=0x7fe7e57e6990, ad=0xffffffffffffffff, rw=37700104, e=0xa65b8)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:396
#8  0x00000000004401d1 in fe_acl_group (op=0xc28b030, target=0x7fe653e30378,
gr_ndn=0x433e0230, op_ndn=0xc28b138, group_oc=0x1fd21e0, group_at=0x20355e0)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/backend.c:1402
#9  0x000000000043e58e in backend_group (op=0xc28b030, target=0x80,
gr_ndn=0x7fe7e57e6990, op_ndn=0xffffffffffffffff, group_oc=0x23f4208,
group_at=0xa65b8)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/backend.c:1597
#10 0x000000000045556c in slap_access_allowed (op=0xc28b030, e=0x7fe653e30378,
desc=0x203e010, val=0x7fe6386fae50, access=ACL_READ, state=0x433e0500,
maskp=0x433e0358)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/acl.c:1620
#11 0x00000000004571bd in fe_access_allowed (op=0xc28b030, e=0x400,
desc=0x203e010, val=0x7fe6386fae50, access=ACL_READ, state=0x433e0500,
maskp=0x433e0358)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/acl.c:360
#12 0x0000000000453150 in access_allowed_mask (op=0xc28b030, e=0x7fe653e30378,
desc=0x203e010, val=0x7fe6386fae50, access=ACL_READ, state=0x433e0500,
maskp=0x0)
    at /tmp/buildd/openldap-2.4.16/servers/slapd/acl.c:462
#13 0x0000000000442cdf in slap_send_search_entry (op=0xc28b030, rs=0x43561ca0)
at /tmp/buildd/openldap-2.4.16/servers/slapd/result.c:1001
#14 0x00007fe7e2480f78 in hdb_search (op=0xc28b030, rs=0x43561ca0) at
search.c:959
#15 0x0000000000496457 in overlay_op_walk (op=0xc28b030, rs=0x43561ca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#16 0x0000000000496ed3 in over_op_func (op=0xc28b030, rs=0x400,
which=3850267024) at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#17 0x00000000004346c1 in fe_op_search (op=0xc28b030, rs=0x43561ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#18 0x0000000000434ebc in do_search (op=0xc28b030, rs=0x43561ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#19 0x0000000000432516 in connection_operation (ctx=0x43561e00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#20 0x000000000043300d in connection_read_thread (ctx=0x43561e00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#21 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#22 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#23 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#24 0x0000000000000000 in ?? ()

Thread 4 (Thread 0x43d63950 (LWP 2874)):
#0  0x00007fe7e57e0d29 in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
#1  0x00007fe7e6eee086 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so
#2  0x00007fe7e6f6fb54 in __lock_get_internal () from /usr/lib/libdb-4.7.so
#3  0x00007fe7e6f70325 in __lock_get_pp () from /usr/lib/libdb-4.7.so
#4  0x00007fe7e248d0c4 in bdb_cache_entry_db_lock (bdb=0x2030cd0, txn=<value
optimized out>, ei=0xa0c4470, rw=1, tryOnly=0, lock=0x43d618f0) at cache.c:222
#5  0x00007fe7e248eb15 in hdb_cache_find_id (op=0xae96ef0, tid=0xc388c50,
id=152900, eip=0x43d61968, flag=0, lock=0x43d618f0) at cache.c:952
#6  0x00007fe7e248096c in hdb_search (op=0xae96ef0, rs=0x43d62ca0) at
search.c:705
#7  0x0000000000496457 in overlay_op_walk (op=0xae96ef0, rs=0x43d62ca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#8  0x0000000000496ed3 in over_op_func (op=0xae96ef0, rs=0x0, which=op_unbind)
at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#9  0x00000000004346c1 in fe_op_search (op=0xae96ef0, rs=0x43d62ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#10 0x0000000000434ebc in do_search (op=0xae96ef0, rs=0x43d62ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#11 0x0000000000432516 in connection_operation (ctx=0x43d62e00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#12 0x000000000043300d in connection_read_thread (ctx=0x43d62e00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#13 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#14 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#15 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#16 0x0000000000000000 in ?? ()

Thread 3 (Thread 0x44564950 (LWP 2875)):
#0  0x00007fe7e57e0d29 in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
#1  0x00007fe7e6eee086 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so
#2  0x00007fe7e6f6fb54 in __lock_get_internal () from /usr/lib/libdb-4.7.so
#3  0x00007fe7e6f70325 in __lock_get_pp () from /usr/lib/libdb-4.7.so
#4  0x00007fe7e248d0c4 in bdb_cache_entry_db_lock (bdb=0x2030cd0, txn=<value
optimized out>, ei=0xa0c4470, rw=0, tryOnly=0, lock=0x445628f0) at cache.c:222
#5  0x00007fe7e248eb15 in hdb_cache_find_id (op=0xb13cba0, tid=0xc392f50,
id=152900, eip=0x44562968, flag=0, lock=0x445628f0) at cache.c:952
#6  0x00007fe7e248096c in hdb_search (op=0xb13cba0, rs=0x44563ca0) at
search.c:705
#7  0x0000000000496457 in overlay_op_walk (op=0xb13cba0, rs=0x44563ca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#8  0x0000000000496ed3 in over_op_func (op=0xb13cba0, rs=0x0, which=op_unbind)
at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#9  0x00000000004346c1 in fe_op_search (op=0xb13cba0, rs=0x44563ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#10 0x0000000000434ebc in do_search (op=0xb13cba0, rs=0x44563ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#11 0x0000000000432516 in connection_operation (ctx=0x44563e00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#12 0x000000000043300d in connection_read_thread (ctx=0x44563e00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#13 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#14 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#15 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#16 0x0000000000000000 in ?? ()

Thread 2 (Thread 0x44d65950 (LWP 2876)):
#0  0x00007fe7e57e0d29 in pthread_cond_wait@@GLIBC_2.3.2 () from
/lib/libpthread.so.0
#1  0x00007fe7e6eee086 in __db_pthread_mutex_lock () from /usr/lib/libdb-4.7.so
#2  0x00007fe7e6f6fb54 in __lock_get_internal () from /usr/lib/libdb-4.7.so
#3  0x00007fe7e6f70325 in __lock_get_pp () from /usr/lib/libdb-4.7.so
#4  0x00007fe7e248d0c4 in bdb_cache_entry_db_lock (bdb=0x2030cd0, txn=<value
optimized out>, ei=0xa0c4470, rw=0, tryOnly=0, lock=0x44d638f0) at cache.c:222
#5  0x00007fe7e248eb15 in hdb_cache_find_id (op=0xb13cf70, tid=0xc392d10,
id=152900, eip=0x44d63968, flag=0, lock=0x44d638f0) at cache.c:952
#6  0x00007fe7e248096c in hdb_search (op=0xb13cf70, rs=0x44d64ca0) at
search.c:705
#7  0x0000000000496457 in overlay_op_walk (op=0xb13cf70, rs=0x44d64ca0,
which=op_search, oi=0x2033ec0, on=0x0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:669
#8  0x0000000000496ed3 in over_op_func (op=0xb13cf70, rs=0x0, which=op_unbind)
at /tmp/buildd/openldap-2.4.16/servers/slapd/backover.c:721
#9  0x00000000004346c1 in fe_op_search (op=0xb13cf70, rs=0x44d64ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
#10 0x0000000000434ebc in do_search (op=0xb13cf70, rs=0x44d64ca0) at
/tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
#11 0x0000000000432516 in connection_operation (ctx=0x44d64e00, arg_v=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
#12 0x000000000043300d in connection_read_thread (ctx=0x44d64e00, argv=<value
optimized out>) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
#13 0x00007fe7e74550fa in ?? () from /usr/lib/libldap_r-2.4.so.2
#14 0x00007fe7e57dcfc7 in start_thread () from /lib/libpthread.so.0
#15 0x00007fe7e55525ad in clone () from /lib/libc.so.6
#16 0x0000000000000000 in ?? ()

Thread 1 (Thread 0x7fe7e789d6e0 (LWP 31173)):
#0  0x00007fe7e57dd715 in pthread_join () from /lib/libpthread.so.0
#1  0x000000000042c8cc in slapd_daemon () at
/tmp/buildd/openldap-2.4.16/servers/slapd/daemon.c:2665
#2  0x000000000041a8c7 in main (argc=3, argv=0x7fffef8ac478) at
/tmp/buildd/openldap-2.4.16/servers/slapd/main.c:948
#0  0x00007fe7e57dd715 in pthread_join () from /lib/libpthread.so.0


Also, are we losing locks somewhere?  This looks very odd:

ldap-uat1:/var/lib/ldap# /usr/bin/db4.7_stat -c
377     Last allocated locker ID
0x7fffffff      Current maximum unused locker ID
9       Number of lock modes
6000    Maximum number of locks possible
3000    Maximum number of lockers possible
3000    Maximum number of lock objects possible
20      Number of lock object partitions
34      Number of current locks
779     Maximum number of locks at any one time
6       Maximum number of locks in any one bucket
0       Maximum number of locks stolen by for an empty partition
0       Maximum number of locks stolen for any one partition
132     Number of current lockers
203     Maximum number of lockers at any one time
29      Number of current lock objects
425     Maximum number of lock objects at any one time
4       Maximum number of lock objects in any one bucket
0       Maximum number of objects stolen by for an empty partition
0       Maximum number of objects stolen for any one partition
9450573 Total number of locks requested
9427584 Total number of locks released
0       Total number of locks upgraded
68      Total number of locks downgraded
5       Lock requests not available due to conflicts, for which we waited
22955   Lock requests not available due to conflicts, for which we did not wait
0       Number of deadlocks
0       Lock timeout value
0       Number of locks that have timed out
0       Transaction timeout value
0       Number of transactions that have timed out
2MB 784KB       The size of the lock region
4       The number of partition locks that required waiting (0%)
1       The maximum number of times any partition lock was waited for (0%)
0       The number of object queue operations that required waiting (0%)
1       The number of locker allocations that required waiting (0%)
0       The number of region locks that required waiting (0%)
4       Maximum hash bucket length


There's some 35 locks in this I can't account for.

db4.7_stat -C A

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lock REGINFO information:
Lock    Region type
6       Region ID
__db.006        Region name
0x7f6d93c8d000  Original region address
0x7f6d93c8d000  Region address
0x7f6d93c8d138  Region primary address
0       Region maximum allocation
0       Region allocated
Region allocations: 80756 allocations, 0 failures, 68750 frees, 1 longest
Allocations by power-of-two sizes:
  1KB   80752
  2KB   1
  4KB   0
  8KB   0
 16KB   0
 32KB   0
 64KB   0
128KB   2
256KB   1
512KB   0
1024KB  0
REGION_JOIN_OK  Region flags
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lock region parameters:
1572867 Lock region region mutex [0/138382 0% 10495/140115268900576]
4099    locker table size
4099    object table size
824     obj_off
280984  locker_off
0       need_dd
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lock conflict matrix:
0       0       0       0       0       0       0       0       0
0       0       1       0       1       0       1       0       1
0       1       1       1       1       1       1       1       1
0       0       0       0       0       0       0       0       0
0       1       1       0       0       0       0       1       1
0       0       1       0       0       0       0       0       1
0       1       1       0       0       0       0       1       1
0       0       1       0       1       0       1       0       0
0       1       1       0       1       1       1       0       1
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Locks grouped by lockers:
Locker   Mode      Count Status  ----------------- Object ---------------
      ff dd=131 locks held 1    write locks 0    pid/thread
31173/140633998743264
      ff READ          1 HELD    id2entry.bdb              handle        0
     100 dd=130 locks held 0    write locks 0    pid/thread
31173/140633998743264
     101 dd=129 locks held 1    write locks 0    pid/thread
31173/140633998743264
     101 READ          1 HELD    dn2id.bdb                 handle        0
     102 dd=128 locks held 0    write locks 0    pid/thread 31173/1104542032
     103 dd=127 locks held 0    write locks 0    pid/thread
31173/140633998743264
     104 dd=124 locks held 0    write locks 0    pid/thread 31173/1104542032
     105 dd=122 locks held 0    write locks 0    pid/thread 31173/1104542032
     106 dd=121 locks held 0    write locks 0    pid/thread 31173/1104542032
     107 dd=120 locks held 1    write locks 0    pid/thread 31173/1096149328
     107 READ          1 HELD    objectClass.bdb           handle        0
     108 dd=119 locks held 0    write locks 0    pid/thread 31173/1096149328
     109 dd=118 locks held 0    write locks 0    pid/thread 31173/1096149328
     10a dd=117 locks held 1    write locks 0    pid/thread 31173/1096149328
     10a READ          1 HELD    krb5PrincipalName.bdb     handle        0
     10b dd=116 locks held 0    write locks 0    pid/thread 31173/1096149328
     10c dd=115 locks held 0    write locks 0    pid/thread 31173/1096149328
     10d dd=114 locks held 1    write locks 0    pid/thread 31173/1104542032
     10d READ          1 HELD    suGeneralID.bdb           handle        0
     10e dd=113 locks held 0    write locks 0    pid/thread 31173/1104542032
     10f dd=112 locks held 0    write locks 0    pid/thread 31173/1104542032
     110 dd=111 locks held 1    write locks 0    pid/thread 31173/1104542032
     110 READ          1 HELD    uid.bdb                   handle        0
     111 dd=110 locks held 0    write locks 0    pid/thread 31173/1104542032
     112 dd=109 locks held 0    write locks 0    pid/thread 31173/1104542032
     113 dd=108 locks held 1    write locks 0    pid/thread 31173/1096149328
     113 READ          1 HELD    suRegID.bdb               handle        0
     114 dd=107 locks held 0    write locks 0    pid/thread 31173/1096149328
     115 dd=106 locks held 0    write locks 0    pid/thread 31173/1096149328
     116 dd=105 locks held 1    write locks 0    pid/thread 31173/1096149328
     116 READ          1 HELD    suPrivilegeGroup.bdb      handle        0
     117 dd=104 locks held 0    write locks 0    pid/thread 31173/1096149328
     118 dd=103 locks held 0    write locks 0    pid/thread 31173/1096149328
     119 dd=102 locks held 0    write locks 0    pid/thread 31173/1096149328
     11a dd=99 locks held 1    write locks 0    pid/thread 31173/1121327440
     11a READ          1 HELD    suVisibEmail.bdb          handle        0
     11b dd=98 locks held 0    write locks 0    pid/thread 31173/1121327440
     11c dd=97 locks held 0    write locks 0    pid/thread 31173/1121327440
     11d dd=96 locks held 0    write locks 0    pid/thread 31173/1121327440
     11e dd=95 locks held 0    write locks 0    pid/thread 31173/1121327440
     11f dd=94 locks held 1    write locks 0    pid/thread 31173/1121327440
     11f READ          1 HELD    suVisibHomeAddress.bdb    handle        0
     120 dd=93 locks held 0    write locks 0    pid/thread 31173/1121327440
     121 dd=92 locks held 0    write locks 0    pid/thread 31173/1121327440
     122 dd=91 locks held 0    write locks 0    pid/thread 31173/1121327440
     123 dd=90 locks held 0    write locks 0    pid/thread 31173/1121327440
     124 dd=89 locks held 1    write locks 0    pid/thread 31173/1121327440
     124 READ          1 HELD    suVisibHomePhone.bdb      handle        0
     125 dd=88 locks held 0    write locks 0    pid/thread 31173/1121327440
     126 dd=87 locks held 0    write locks 0    pid/thread 31173/1121327440
     127 dd=86 locks held 0    write locks 0    pid/thread 31173/1121327440
     128 dd=85 locks held 0    write locks 0    pid/thread 31173/1121327440
     129 dd=84 locks held 1    write locks 0    pid/thread 31173/1121327440
     129 READ          1 HELD    suVisibIdentity.bdb       handle        0
     12a dd=83 locks held 0    write locks 0    pid/thread 31173/1121327440
     12b dd=82 locks held 0    write locks 0    pid/thread 31173/1121327440
     12c dd=81 locks held 0    write locks 0    pid/thread 31173/1121327440
     12d dd=80 locks held 0    write locks 0    pid/thread 31173/1121327440
     12e dd=79 locks held 1    write locks 0    pid/thread 31173/1121327440
     12e READ          1 HELD    suVisibMailAddress.bdb    handle        0
     12f dd=78 locks held 0    write locks 0    pid/thread 31173/1121327440
     130 dd=77 locks held 0    write locks 0    pid/thread 31173/1121327440
     131 dd=76 locks held 0    write locks 0    pid/thread 31173/1121327440
     132 dd=75 locks held 0    write locks 0    pid/thread 31173/1121327440
     133 dd=74 locks held 1    write locks 0    pid/thread 31173/1121327440
     133 READ          1 HELD    suVisibMailCode.bdb       handle        0
     134 dd=73 locks held 0    write locks 0    pid/thread 31173/1121327440
     135 dd=72 locks held 0    write locks 0    pid/thread 31173/1121327440
     136 dd=71 locks held 0    write locks 0    pid/thread 31173/1121327440
     137 dd=70 locks held 0    write locks 0    pid/thread 31173/1121327440
     138 dd=69 locks held 1    write locks 0    pid/thread 31173/1121327440
     138 READ          1 HELD    suVisibMobilePhone.bdb    handle        0
     139 dd=68 locks held 0    write locks 0    pid/thread 31173/1121327440
     13a dd=67 locks held 0    write locks 0    pid/thread 31173/1121327440
     13b dd=66 locks held 0    write locks 0    pid/thread 31173/1121327440
     13c dd=65 locks held 0    write locks 0    pid/thread 31173/1121327440
     13d dd=64 locks held 1    write locks 0    pid/thread 31173/1121327440
     13d READ          1 HELD    suVisibPermanentAddress.bdb handle        0
     13e dd=63 locks held 0    write locks 0    pid/thread 31173/1121327440
     13f dd=62 locks held 0    write locks 0    pid/thread 31173/1121327440
     140 dd=61 locks held 0    write locks 0    pid/thread 31173/1121327440
     141 dd=60 locks held 0    write locks 0    pid/thread 31173/1121327440
     142 dd=59 locks held 1    write locks 0    pid/thread 31173/1121327440
     142 READ          1 HELD    suVisibSunetID.bdb        handle        0
     143 dd=58 locks held 0    write locks 0    pid/thread 31173/1121327440
     144 dd=57 locks held 0    write locks 0    pid/thread 31173/1121327440
     145 dd=56 locks held 0    write locks 0    pid/thread 31173/1121327440
     146 dd=55 locks held 0    write locks 0    pid/thread 31173/1121327440
     147 dd=54 locks held 1    write locks 0    pid/thread 31173/1121327440
     147 READ          1 HELD    modifyTimestamp.bdb       handle        0
     148 dd=53 locks held 0    write locks 0    pid/thread 31173/1121327440
     149 dd=52 locks held 0    write locks 0    pid/thread 31173/1121327440
     14a dd=51 locks held 1    write locks 0    pid/thread 31173/1121327440
     14a READ          1 HELD    cn.bdb                    handle        0
     14b dd=50 locks held 0    write locks 0    pid/thread 31173/1121327440
     14c dd=49 locks held 0    write locks 0    pid/thread 31173/1121327440
     14d dd=48 locks held 0    write locks 0    pid/thread 31173/1121327440
     14e dd=47 locks held 0    write locks 0    pid/thread 31173/1121327440
     14f dd=46 locks held 0    write locks 0    pid/thread 31173/1121327440
     150 dd=45 locks held 0    write locks 0    pid/thread 31173/1121327440
     151 dd=44 locks held 1    write locks 0    pid/thread 31173/1121327440
     151 READ          1 HELD    suDialinStatus.bdb        handle        0
     152 dd=43 locks held 0    write locks 0    pid/thread 31173/1121327440
     153 dd=42 locks held 0    write locks 0    pid/thread 31173/1121327440
     154 dd=41 locks held 0    write locks 0    pid/thread 31173/1121327440
     155 dd=40 locks held 0    write locks 0    pid/thread 31173/1121327440
     156 dd=39 locks held 1    write locks 0    pid/thread 31173/1121327440
     156 READ          1 HELD    suKerberosStatus.bdb      handle        0
     157 dd=38 locks held 0    write locks 0    pid/thread 31173/1121327440
     158 dd=37 locks held 0    write locks 0    pid/thread 31173/1121327440
     159 dd=36 locks held 0    write locks 0    pid/thread 31173/1121327440
     15a dd=35 locks held 1    write locks 0    pid/thread 31173/1121327440
     15a READ          1 HELD    suLelandStatus.bdb        handle        0
     15b dd=34 locks held 0    write locks 0    pid/thread 31173/1121327440
     15c dd=33 locks held 0    write locks 0    pid/thread 31173/1121327440
     15d dd=32 locks held 0    write locks 0    pid/thread 31173/1121327440
     15e dd=31 locks held 0    write locks 0    pid/thread 31173/1121327440
     15f dd=30 locks held 1    write locks 0    pid/thread 31173/1121327440
     15f READ          1 HELD    suSeasStatus.bdb          handle        0
     160 dd=29 locks held 0    write locks 0    pid/thread 31173/1121327440
     161 dd=28 locks held 0    write locks 0    pid/thread 31173/1121327440
     162 dd=27 locks held 0    write locks 0    pid/thread 31173/1121327440
     163 dd=26 locks held 0    write locks 0    pid/thread 31173/1121327440
     164 dd=25 locks held 1    write locks 0    pid/thread 31173/1121327440
     164 READ          1 HELD    uidNumber.bdb             handle        0
     165 dd=24 locks held 0    write locks 0    pid/thread 31173/1121327440
     166 dd=23 locks held 0    write locks 0    pid/thread 31173/1121327440
     167 dd=22 locks held 0    write locks 0    pid/thread 31173/1121327440
     168 dd=21 locks held 0    write locks 0    pid/thread 31173/1121327440
     169 dd=20 locks held 1    write locks 0    pid/thread 31173/1121327440
     169 READ          1 HELD    suUnivID.bdb              handle        0
     16a dd=19 locks held 0    write locks 0    pid/thread 31173/1121327440
     16b dd=18 locks held 0    write locks 0    pid/thread 31173/1121327440
     16c dd=17 locks held 0    write locks 0    pid/thread 31173/1121327440
     16d dd=16 locks held 0    write locks 0    pid/thread 31173/1121327440
     16e dd=15 locks held 1    write locks 0    pid/thread 31173/1104542032
     16e READ          1 HELD    suSN.bdb                  handle        0
     16f dd=14 locks held 0    write locks 0    pid/thread 31173/1104542032
     170 dd=13 locks held 0    write locks 0    pid/thread 31173/1104542032
     171 dd=12 locks held 1    write locks 0    pid/thread 31173/1104542032
     171 READ          1 HELD    suSunetID.bdb             handle        0
     172 dd=11 locks held 0    write locks 0    pid/thread 31173/1104542032
     173 dd=10 locks held 0    write locks 0    pid/thread 31173/1104542032
     174 dd= 9 locks held 0    write locks 0    pid/thread 31173/1121327440
     175 dd= 4 locks held 1    write locks 0    pid/thread 31173/1104542032
     175 READ          1 HELD    suPrimaryOrganizationID.bdb handle        0
     176 dd= 3 locks held 0    write locks 0    pid/thread 31173/1104542032
     177 dd= 2 locks held 0    write locks 0    pid/thread 31173/1104542032
     178 dd= 1 locks held 0    write locks 0    pid/thread 31173/1121327440
     179 dd= 0 locks held 0    write locks 0    pid/thread 31173/1121327440
8000067c dd=126 locks held 0    write locks 0    pid/thread
31173/140633998743264
8000067d dd=125 locks held 0    write locks 0    pid/thread 31173/1096149328
8000067e dd=123 locks held 0    write locks 0    pid/thread 31173/1104542032
8000067e READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
80000685 dd=101 locks held 0    write locks 0    pid/thread 31173/1121327440
80000686 dd=100 locks held 0    write locks 0    pid/thread 31173/1112934736
80000686 READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071a dd= 8 locks held 0    write locks 0    pid/thread 31173/1146505552
8000071a READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071b dd= 7 locks held 1    write locks 0    pid/thread 31173/1129720144
8000071b READ          1 HELD    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071c dd= 6 locks held 0    write locks 0    pid/thread 31173/1138112848
8000071c WRITE         1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071d dd= 5 locks held 0    write locks 0    pid/thread 31173/1154898256
8000071d READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Locks grouped by object:
Locker   Mode      Count Status  ----------------- Object ---------------
      ff READ          1 HELD    id2entry.bdb              handle        0

     101 READ          1 HELD    dn2id.bdb                 handle        0

     147 READ          1 HELD    modifyTimestamp.bdb       handle        0

     107 READ          1 HELD    objectClass.bdb           handle        0

     14a READ          1 HELD    cn.bdb                    handle        0

     10a READ          1 HELD    krb5PrincipalName.bdb     handle        0

     110 READ          1 HELD    uid.bdb                   handle        0

     164 READ          1 HELD    uidNumber.bdb             handle        0

     15f READ          1 HELD    suSeasStatus.bdb          handle        0

     156 READ          1 HELD    suKerberosStatus.bdb      handle        0

     151 READ          1 HELD    suDialinStatus.bdb        handle        0

     15a READ          1 HELD    suLelandStatus.bdb        handle        0

     113 READ          1 HELD    suRegID.bdb               handle        0

     10d READ          1 HELD    suGeneralID.bdb           handle        0

     129 READ          1 HELD    suVisibIdentity.bdb       handle        0

     169 READ          1 HELD    suUnivID.bdb              handle        0

     116 READ          1 HELD    suPrivilegeGroup.bdb      handle        0

     175 READ          1 HELD    suPrimaryOrganizationID.bdb handle        0

     142 READ          1 HELD    suVisibSunetID.bdb        handle        0

     171 READ          1 HELD    suSunetID.bdb             handle        0

     11f READ          1 HELD    suVisibHomeAddress.bdb    handle        0

     13d READ          1 HELD    suVisibPermanentAddress.bdb handle        0

     16e READ          1 HELD    suSN.bdb                  handle        0

     12e READ          1 HELD    suVisibMailAddress.bdb    handle        0

     133 READ          1 HELD    suVisibMailCode.bdb       handle        0

     124 READ          1 HELD    suVisibHomePhone.bdb      handle        0

     11a READ          1 HELD    suVisibEmail.bdb          handle        0

     138 READ          1 HELD    suVisibMobilePhone.bdb    handle        0

8000071b READ          1 HELD    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071c WRITE         1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071d READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
80000686 READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000067e READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000
8000071a READ          1 WAIT    0x16baa0 len:   9 data:
0x440x550x02000000000000