[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6090) slapd locks up; all slapd worker threads blocking on mutex acquisition in bdb_cache_lru_link()



On Mon, May 04, 2009 at 09:42:24AM -0400, John Morrissey wrote:
> On Fri, 01 May 2009 15:10:46 -0700, Howard Chu wrote:
> > It seems you may need to recompile BerkeleyDB with debugging enabled (a=
nd
> > with -fno-omit-frame-pointer) to get a useful trace from this. This is
> > looking more like a BDB locking issue than an OpenLDAP issue.
>=20
> Done. Now we wait.
>=20
> > If you still have the environment, db_stat -CA would be helpful.
>=20
> slapd has been restarted since, so the lock statistics won't be useful.
> I've modified our harness to get them automatically with the backtrace.

Experienced this behavior again today.

All worker threads are blocking on mutex acquisition when dealing with the
BDB cache. There seems to be a mix of OpenLDAP mutexes and mutexes in
Berkeley DB itself.

db_stat lock output is below. Still have both the core and the DB
environment from immediately after stopping slapd.

What do you make of this, Howard?

john

Rotated `/var/lib/slapd-debug/log' at Mon May  4 13:35:02 UTC 2009.
Rotated `/var/lib/slapd-debug/core' at Mon May  4 13:35:02 UTC 2009.
GNU gdb 6.8-debian
Copyright (C) 2008 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.htm=
l>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "i486-linux-gnu"...
Attaching to program: /usr/sbin/slapd, process 5752
Reading symbols from /usr/lib/libtcmalloc.so.0...done.
Loaded symbols for /usr/lib/libtcmalloc.so.0
Reading symbols from /usr/lib/libprofiler.so.0...done.
Loaded symbols for /usr/lib/libprofiler.so.0
Reading symbols from /usr/lib/libldap_r-2.4.so.2...Reading symbols from /us=
r/lib/debug/usr/lib/libldap_r-2.4.so.2.4.2...done.
done.
Loaded symbols for /usr/lib/libldap_r-2.4.so.2
Reading symbols from /usr/lib/liblber-2.4.so.2...Reading symbols from /usr/=
lib/debug/usr/lib/liblber-2.4.so.2.4.2...done.
done.
Loaded symbols for /usr/lib/liblber-2.4.so.2
Reading symbols from /usr/lib/libdb-4.7.so...Reading symbols from /usr/lib/=
debug/usr/lib/libdb-4.7.so.debug...done.
done.
Loaded symbols for /usr/lib/libdb-4.7.so
Reading symbols from /usr/lib/libodbc.so.1...done.
Loaded symbols for /usr/lib/libodbc.so.1
Reading symbols from /usr/lib/libslp.so.1...done.
Loaded symbols for /usr/lib/libslp.so.1
Reading symbols from /usr/lib/libsasl2.so.2...done.
Loaded symbols for /usr/lib/libsasl2.so.2
Reading symbols from /usr/lib/libgnutls.so.26...Reading symbols from /usr/l=
ib/debug/usr/lib/libgnutls.so.26.4.6...done.
done.
Loaded symbols for /usr/lib/libgnutls.so.26
Reading symbols from /usr/lib/debug/libcrypt.so.1...done.
Loaded symbols for /usr/lib/debug/libcrypt.so.1
Reading symbols from /usr/lib/debug/libresolv.so.2...done.
Loaded symbols for /usr/lib/debug/libresolv.so.2
Reading symbols from /usr/lib/libltdl.so.3...done.
Loaded symbols for /usr/lib/libltdl.so.3
Reading symbols from /usr/lib/debug/libpthread.so.0...done.
[Thread debugging using libthread_db enabled]
[New Thread 0xb78878e0 (LWP 5752)]
[New Thread 0x60e67b90 (LWP 5758)]
[New Thread 0x61267b90 (LWP 5757)]
[New Thread 0x61667b90 (LWP 5756)]
[New Thread 0x61a77b90 (LWP 5755)]
[New Thread 0x61e77b90 (LWP 5754)]
Loaded symbols for /usr/lib/debug/libpthread.so.0
Reading symbols from /usr/lib/debug/libc.so.6...done.
Loaded symbols for /usr/lib/debug/libc.so.6
Reading symbols from /usr/lib/libstdc++.so.6...done.
Loaded symbols for /usr/lib/libstdc++.so.6
Reading symbols from /usr/lib/debug/libm.so.6...done.
Loaded symbols for /usr/lib/debug/libm.so.6
Reading symbols from /lib/libgcc_s.so.1...done.
Loaded symbols for /lib/libgcc_s.so.1
Reading symbols from /usr/lib/debug/libnsl.so.1...done.
Loaded symbols for /usr/lib/debug/libnsl.so.1
Reading symbols from /usr/lib/debug/libdl.so.2...done.
Loaded symbols for /usr/lib/debug/libdl.so.2
Reading symbols from /usr/lib/libtasn1.so.3...done.
Loaded symbols for /usr/lib/libtasn1.so.3
Reading symbols from /usr/lib/libgpg-error.so.0...done.
Loaded symbols for /usr/lib/libgpg-error.so.0
Reading symbols from /usr/lib/libz.so.1...done.
Loaded symbols for /usr/lib/libz.so.1
Reading symbols from /usr/lib/libgcrypt.so.11...done.
Loaded symbols for /usr/lib/libgcrypt.so.11
Reading symbols from /lib/ld-linux.so.2...Reading symbols from /usr/lib/deb=
ug/lib/ld-2.7.so...done.
done.
Loaded symbols for /lib/ld-linux.so.2
Reading symbols from /usr/lib/debug/libnss_files.so.2...done.
Loaded symbols for /usr/lib/debug/libnss_files.so.2
Reading symbols from /usr/lib/debug/libnss_compat.so.2...done.
Loaded symbols for /usr/lib/debug/libnss_compat.so.2
Reading symbols from /usr/lib/debug/libnss_nis.so.2...done.
Loaded symbols for /usr/lib/debug/libnss_nis.so.2
Reading symbols from /lib/libnss_ldap.so.2...done.
Loaded symbols for /lib/libnss_ldap.so.2
Reading symbols from /usr/lib/libkrb5.so.3...done.
Loaded symbols for /usr/lib/libkrb5.so.3
Reading symbols from /lib/libcom_err.so.2...done.
Loaded symbols for /lib/libcom_err.so.2
Reading symbols from /usr/lib/libgssapi_krb5.so.2...done.
Loaded symbols for /usr/lib/libgssapi_krb5.so.2
Reading symbols from /usr/lib/libk5crypto.so.3...done.
Loaded symbols for /usr/lib/libk5crypto.so.3
Reading symbols from /usr/lib/libkrb5support.so.0...done.
Loaded symbols for /usr/lib/libkrb5support.so.0
Reading symbols from /lib/libkeyutils.so.1...done.
Loaded symbols for /lib/libkeyutils.so.1
Reading symbols from /usr/lib/sasl2/libsasldb.so.2...done.
Loaded symbols for /usr/lib/sasl2/libsasldb.so.2
Reading symbols from /usr/lib/libdb-4.6.so...done.
Loaded symbols for /usr/lib/libdb-4.6.so
Reading symbols from /usr/lib/ldap/back_monitor-2.4.so.2...Reading symbols =
=66rom /usr/lib/debug/usr/lib/ldap/back_monitor-2.4.so.2.4.2...done.
done.
Loaded symbols for /usr/lib/ldap/back_monitor-2.4.so.2
Reading symbols from /usr/lib/ldap/back_bdb-2.4.so.2...Reading symbols from=
 /usr/lib/debug/usr/lib/ldap/back_bdb-2.4.so.2.4.2...done.
done.
Loaded symbols for /usr/lib/ldap/back_bdb-2.4.so.2
Reading symbols from /usr/lib/ldap/accesslog-2.4.so.2...Reading symbols fro=
m /usr/lib/debug/usr/lib/ldap/accesslog-2.4.so.2.4.2...done.
done.
Loaded symbols for /usr/lib/ldap/accesslog-2.4.so.2
Reading symbols from /usr/lib/ldap/pw-netscape.so...Reading symbols from /u=
sr/lib/debug/usr/lib/ldap/pw-netscape.so...done.
done.
Loaded symbols for /usr/lib/ldap/pw-netscape.so
Reading symbols from /usr/lib/debug/libnss_dns.so.2...done.
Loaded symbols for /usr/lib/debug/libnss_dns.so.2
0xb7b9c492 in pthread_join (threadid=3D1642560400, thread_return=3D0x0)
    at pthread_join.c:89
89      pthread_join.c: No such file or directory.
        in pthread_join.c
[New Thread 0x609d1b90 (LWP 6247)]
[New Thread 0x605d1b90 (LWP 6248)]
[New Thread 0x601d1b90 (LWP 6249)]
[New Thread 0x5fd51b90 (LWP 6253)]
[New Thread 0x5f951b90 (LWP 6254)]
[New Thread 0x5f541b90 (LWP 6255)]
[New Thread 0x5f141b90 (LWP 6256)]
[New Thread 0x5ed41b90 (LWP 6257)]

Program received signal SIGINT, Interrupt.
[Switching to Thread 0xb78878e0 (LWP 5752)]
0xb7b9c492 in pthread_join (threadid=3D1642560400, thread_return=3D0x0) at =
pthread_join.c:89
89      in pthread_join.c

Thread 14 (Thread 0x5ed41b90 (LWP 6257)):
#0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/lib=
pthread.so.0
No locals.
#1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=3D0x8481e40, mutex=3D262643)=
 at ../dist/../mutex/mut_pthread.c:224
        dbenv =3D (DB_ENV *) 0x8aabc00
        mutexp =3D (DB_MUTEX *) 0xa3a12404
        i =3D <value optimized out>
        ret =3D 0
#2  0xb7dc36bf in __lock_get_internal (lt=3D0x8514280, sh_locker=3D0x61ed1a=
d8, flags=3D<value optimized out>, obj=3D0x5ed40580, lock_mode=3DDB_LOCK_WR=
ITE, timeout=3D0, lock=3D0x5ed40570) at ../dist/../lock/lock.c:946
        newl =3D (struct __db_lock *) 0x61ead3b8
        lp =3D <value optimized out>
        env =3D (ENV *) 0x8481e40
        sh_obj =3D (DB_LOCKOBJ *) 0x61eadea8
        ip =3D (DB_THREAD_INFO *) 0x0
        ndx =3D 386
        did_abort =3D 0
        ihold =3D 0
        grant_dirty =3D 0
        no_dd =3D 0
        ret =3D 0
        t_ret =3D <value optimized out>
        holder =3D 0
        sh_off =3D 342744
        action =3D TAIL
#3  0xb7dc4528 in __lock_vec (env=3D0x8481e40, sh_locker=3D0x61ed1ad8, flag=
s=3D0, list=3D0x5ed40540, nlist=3D2, elistp=3D0x0) at ../dist/../lock/lock.=
c:136
        lp =3D (struct __db_lock *) 0x0
        next_lock =3D (struct __db_lock *) 0xb7e752fc
        lock =3D {off =3D 138944064, ndx =3D 262214, gen =3D 0, mode =3D 15=
90953220}
        sh_obj =3D (DB_LOCKOBJ *) 0x8481e40
        region =3D (DB_LOCKREGION *) 0x61e7e0c0
        lt =3D (DB_LOCKTAB *) 0x8514280
        objlist =3D (DBT *) 0x5ed404a8
        np =3D (DBT *) 0xb7d3f329
        ndx =3D 138944064
        did_abort =3D 350071616
        i =3D 1
        ret =3D 0
        run_dd =3D 0
        upgrade =3D -1549763400
        writes =3D 39
#4  0xb7dc4cd3 in __lock_vec_pp (dbenv=3D0x8aabc00, lid=3D2147587473, flags=
=3D0, list=3D0x5ed40540, nlist=3D2, elistp=3D0x0) at ../dist/../lock/lock.c=
:84
        __rep_check =3D 0
        __t_ret =3D <value optimized out>
        ip =3D (DB_THREAD_INFO *) 0x0
        env =3D (ENV *) 0x8481e40
        ret =3D 0
#5  0xb73ae35a in bdb_cache_entry_db_relock (bdb=3D0x854c200, txn=3D0x11973=
120, ei=3D0x8a7b2c0, rw=3D1, tryOnly=3D0, lock=3D0x5ed407a0) at /tmp/buildd=
/openldap-2.4.16/servers/slapd/back-bdb/cache.c:186
        rc =3D <value optimized out>
        lockobj =3D {data =3D 0x8a7b2c4, size =3D 5, ulen =3D 309427008, dl=
en =3D 3085390588, doff =3D 138944064, app_data =3D 0x14ddab40, flags =3D 1=
590953432}
        list =3D {{op =3D DB_LOCK_PUT, mode =3D 1642566176, timeout =3D 274=
8494796, obj =3D 0xb73b6260, lock =3D {off =3D 0, ndx =3D 386, gen =3D 2033=
1855, mode =3D DB_LOCK_READ}}, {op =3D DB_LOCK_GET, mode =3D DB_LOCK_WRITE,=
 timeout =3D 1590953380, obj =3D 0x5ed40580, lock =3D {off =3D 193464, ndx =
=3D 386, gen =3D 20331855, mode =3D DB_LOCK_READ}}}
#6  0xb73aeb1d in bdb_cache_modify (bdb=3D0x854c200, e=3D0x89b607c, newAttr=
s=3D0x939aabc, txn=3D0x11973120, lock=3D0x5ed407a0) at /tmp/buildd/openldap=
-2.4.16/servers/slapd/back-bdb/cache.c:1174
        rc =3D <value optimized out>
#7  0xb739ce31 in bdb_modify (op=3D0x5ed40d40, rs=3D0x5ed40838) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/modify.c:663
        bdb =3D (struct bdb_info *) 0x854c200
        e =3D (Entry *) 0x89b607c
        ei =3D (EntryInfo *) 0x8a7b2c0
        manageDSAit =3D 2
        textbuf =3D "=A4=DC\r\bk~\a\b=C8\025=E9=B7;=BF=B9=B7=EE+=B2=B7k~\a\=
b=C8\025=E9=B7;=BF=B9=B7=EE+=B2=B7=BC\006=D4^\030\f=F1=B7=D0T5\026\224\006=
=D4^G=B3=AB=B7\200]\034\023=FB\v=F1=B7=F4\037=B9=B7hR\b\000\225\003\000\000=
\000\000\025\000=E5+\031\000\b\000\000\000\000\000\000\000\200]\034\023=BC\=
006=D4^\f=B8=F1=B7=F0\026\231\026=F0\026\231\026=D8\006=D4^=F5\217=F0=B7 p\=
206=B7=F0\026\231\026!\000\000\000\001\000\000\000\f=B8=F1=B7=F0\026\231\02=
61k=A8=B7z=FB=F0=B7=F0\026\231\026!\000\000\000(\a=D4^z=FB=F0=B70\226\207\0=
25=FF=FF=FF=FF\004\000\000\000m\000\000\017\000\000\000\000=FF=FF=FF\017", =
'\0' <repeats 24 times>...
        ltid =3D (DB_TXN *) 0x11973120
        lt2 =3D (DB_TXN *) 0x14ddab40
        opinfo =3D {boi_oe =3D {oe_next =3D {sle_next =3D 0x0}, oe_key =3D =
0x854c200}, boi_txn =3D 0x11973120, boi_locks =3D 0x0, boi_err =3D 0, boi_a=
cl_cache =3D 0 '\0', boi_flag =3D 0 '\0'}
        dummy =3D {e_id =3D 1, e_name =3D {bv_len =3D 10, bv_val =3D 0x853f=
493 "o=3Dexample2"}, e_nname =3D {bv_len =3D 10, bv_val =3D 0x853f49f "o=3D=
example2"}, e_attrs =3D 0x939aabc, e_ocflags =3D 256, e_bv =3D {bv_len =3D =
823, bv_val =3D 0x853f380 "\f"}, e_private =3D 0x8a7b2c0}
        lock =3D {off =3D 193464, ndx =3D 386, gen =3D 20331855, mode =3D D=
B_LOCK_READ}
        num_retries =3D 0
        preread_ctrl =3D (LDAPControl **) 0x0
        postread_ctrl =3D (LDAPControl **) 0x0
        ctrls =3D {0x0, 0x5ed408a4, 0x11052649, 0x5ed408a4, 0x1611d940, 0x5=
ed40d40}
        num_ctrls =3D 0
        rc =3D -512
#8  0x080d5881 in syncrepl_updateCookie (si=3D0x847e300, op=3D0x5ed40d40, p=
dn=3D<value optimized out>, syncCookie=3D0x5ed40c00) at /tmp/buildd/openlda=
p-2.4.16/servers/slapd/syncrepl.c:3021
        be =3D (Backend *) 0x84f5500
        mod =3D {sml_mod =3D {sm_desc =3D 0x853df00, sm_values =3D 0x1182db=
80, sm_nvalues =3D 0x0, sm_numvals =3D 1, sm_op =3D 2, sm_flags =3D 1, sm_t=
ype =3D {bv_len =3D 10, bv_val =3D 0x855ead0 "contextCSN"}}, sml_next =3D 0=
x0}
        first =3D {bv_len =3D 32, bv_val =3D 0x11052630 "20090507123747Z#00=
0000#00#000000"}
        rc =3D <value optimized out>
        i =3D 1
        j =3D <value optimized out>
        len =3D 32
        cb =3D {sc_next =3D 0x0, sc_response =3D 0x80d2260 <null_callback>,=
 sc_cleanup =3D 0, sc_private =3D 0x847e300}
        rs_modify =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0=
, sr_err =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctr=
ls =3D 0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D =
{r_rspoid =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_a=
ttr_flags =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =
=3D 0, r_v2ref =3D 0x0}}, sr_flags =3D 0}
#9  0x080dafe5 in do_syncrep2 (op=3D0x5ed40d40, si=3D0x847e300) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/syncrepl.c:896
        rctrlp =3D <value optimized out>
        rctrls =3D (LDAPControl **) 0xfce2a48
        berbuf =3D {buffer =3D "\002\000\001", '\0' <repeats 17 times>, "=
=A0u\005\023=E5u\005\023=E5u\005\023", '\0' <repeats 12 times>, "\200", '\0=
' <repeats 23 times>, "=FF=FF=FF=FF\025\000\000\000g\215\021\b^\215\021\b\0=
00\000\000\000\214\021=D4^\001", '\0' <repeats 18 times>, "0\n\000\000\000=
=C0\017=D4^", '\0' <repeats 28 times>, "\001", '\0' <repeats 11 times>, "\0=
17=EB u=B6=F3bW+=D7=B7\004=E1\b#O\210=CAT=D8=FCpq\v\215=CBB\226.s\rg\224\f=
=AC=B7\036\0020_=AFg-\025=F4\037=B9=B7?\017=D4^|\v=D4^\215\037=AC=B7=A0\v=
=D4^@\016=D4^?\017=D4^[X=A9=B7=F4\037=B9=B7=A0\v=D4^@\016=D4^\214"..., iali=
gn =3D 65538, lalign =3D 65538, falign =3D 9.18382988e-41, dalign =3D 3.238=
0074297143616e-319, palign =3D 0x10002 <Address 0x10002 out of bounds>}
        msg =3D (LDAPMessage *) 0x118e6680
        retoid =3D 0x0
        retdata =3D (struct berval *) 0x0
        entry =3D <value optimized out>
        syncstate =3D 1
        syncUUID =3D {bv_len =3D 16, bv_val =3D 0x130575a7 "\234=FD'\234=CF=
O\020-\232\025s&X]=D9x"}
        syncCookie =3D {ctxcsn =3D 0x12624f00, octet_str =3D {bv_len =3D 44=
, bv_val =3D 0x150443f0 "csn=3D20090507123747Z#000000#00#000000,rid=3D001"}=
, rid =3D 1, sid =3D -1, numcsns =3D 1, sids =3D 0x110796d0, sc_next =3D {s=
tqe_next =3D 0x0}}
        syncCookie_req =3D {ctxcsn =3D 0x151201e0, octet_str =3D {bv_len =
=3D 44, bv_val =3D 0xfc82240 "csn=3D20090507123734Z#000000#00#000000,rid=3D=
001"}, rid =3D 1, sid =3D -1, numcsns =3D 1, sids =3D 0x14893f50, sc_next =
=3D {stqe_next =3D 0x0}}
        cookie =3D {bv_len =3D 44, bv_val =3D 0x130575b9 "csn=3D20090507123=
747Z#000000#00#000000,rid=3D001"}
        rc =3D 0
        err =3D 0
        len =3D 44
        psub =3D (struct berval *) 0x85c97e0
        modlist =3D (Modifications *) 0x0
        match =3D <value optimized out>
        m =3D 344015552
        tout_p =3D (struct timeval *) 0x5ed40c90
        tout =3D {tv_sec =3D 0, tv_usec =3D 0}
        refreshDeletes =3D 0
        syncUUIDs =3D (BerVarray) 0x0
        si_tag =3D 0
#10 0x080ddca4 in do_syncrepl (ctx=3D0x5ed41238, arg=3D0x85c8c60) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/syncrepl.c:1361
        si =3D (syncinfo_t *) 0x847e300
        conn =3D {c_struct_state =3D 0, c_conn_state =3D 0, c_conn_idx =3D =
-1, c_sd =3D 0, c_close_reason =3D 0x0, c_mutex =3D {__data =3D {__lock =3D=
 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spins =
=3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>, _=
_align =3D 0}, c_sb =3D 0x0, c_starttime =3D 0, c_activitytime =3D 0, c_con=
nid =3D 4294967295, c_peer_domain =3D {bv_len =3D 0, bv_val =3D 0x81172c9 "=
"}, c_peer_name =3D {bv_len =3D 0, bv_val =3D 0x81172c9 ""}, c_listener =3D=
 0x8119260, c_sasl_bind_mech =3D {bv_len =3D 0, bv_val =3D 0x0}, c_sasl_dn =
=3D {bv_len =3D 0, bv_val =3D 0x0}, c_sasl_authz_dn =3D {bv_len =3D 0, bv_v=
al =3D 0x0}, c_authz_backend =3D 0x0, c_authz_cookie =3D 0x0, c_authz =3D {=
sai_method =3D 0, sai_mech =3D {bv_len =3D 0, bv_val =3D 0x0}, sai_dn =3D {=
bv_len =3D 0, bv_val =3D 0x0}, sai_ndn =3D {bv_len =3D 0, bv_val =3D 0x0}, =
sai_ssf =3D 0, sai_transport_ssf =3D 0, sai_tls_ssf =3D 0, sai_sasl_ssf =3D=
 0}, c_protocol =3D 0, c_ops =3D {stqh_first =3D 0x0, stqh_last =3D 0x0}, c=
_pending_ops =3D {stqh_first =3D 0x0, stqh_last =3D 0x0}, c_write1_mutex =
=3D {__data =3D {__lock =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, =
__nusers =3D 0, {__spins =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '=
\0' <repeats 23 times>, __align =3D 0}, c_write1_cv =3D {__data =3D {__lock=
 =3D 0, __futex =3D 0, __total_seq =3D 0, __wakeup_seq =3D 0, __woken_seq =
=3D 0, __mutex =3D 0x0, __nwaiters =3D 0, __broadcast_seq =3D 0}, __size =
=3D '\0' <repeats 47 times>, __align =3D 0}, c_write2_mutex =3D {__data =3D=
 {__lock =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0,=
 {__spins =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23=
 times>, __align =3D 0}, c_write2_cv =3D {__data =3D {__lock =3D 0, __futex=
 =3D 0, __total_seq =3D 0, __wakeup_seq =3D 0, __woken_seq =3D 0, __mutex =
=3D 0x0, __nwaiters =3D 0, __broadcast_seq =3D 0}, __size =3D '\0' <repeats=
 47 times>, __align =3D 0}, c_currentber =3D 0x0, c_writers =3D 0, c_sasl_b=
ind_in_progress =3D 0 '\0', c_writewaiter =3D 0 '\0', c_is_tls =3D 0 '\0', =
c_needs_tls_accept =3D 0 '\0', c_sasl_layers =3D 0 '\0', c_sasl_done =3D 0 =
'\0', c_sasl_authctx =3D 0x0, c_sasl_sockctx =3D 0x0, c_sasl_extra =3D 0x0,=
 c_sasl_bindop =3D 0x0, c_pagedresults_state =3D {ps_be =3D 0x0, ps_size =
=3D 0, ps_count =3D 0, ps_cookie =3D 0, ps_cookieval =3D {bv_len =3D 0, bv_=
val =3D 0x0}}, c_n_ops_received =3D 0, c_n_ops_executing =3D 0, c_n_ops_pen=
ding =3D 0, c_n_ops_completed =3D 0, c_n_get =3D 0, c_n_read =3D 0, c_n_wri=
te =3D 0, c_extensions =3D 0x0, c_clientfunc =3D 0, c_clientarg =3D 0x0, c_=
send_ldap_result =3D 0x808aea0 <slap_send_ldap_result>, c_send_search_entry=
 =3D 0x80885e0 <slap_send_search_entry>, c_send_search_reference =3D 0x8087=
da0 <slap_send_search_reference>, c_send_ldap_extended =3D 0, c_send_ldap_i=
ntermediate =3D 0}
        opbuf =3D {ob_op =3D {o_hdr =3D 0x5ed40e18, o_tag =3D 102, o_time =
=3D 1241699867, o_tincr =3D 5, o_bd =3D 0x84f5500, o_req_dn =3D {bv_len =3D=
 10, bv_val =3D 0x85c9400 "o=3Dexample2"}, o_req_ndn =3D {bv_len =3D 10, bv=
_val =3D 0x85c9450 "o=3Dexample2"}, o_request =3D {oq_add =3D {rs_modlist =
=3D 0x5ed40874, rs_e =3D 0x1}, oq_bind =3D {rb_method =3D 1590954100, rb_cr=
ed =3D {bv_len =3D 1, bv_val =3D 0x0}, rb_edn =3D {bv_len =3D 0, bv_val =3D=
 0x0}, rb_ssf =3D 0, rb_mech =3D {bv_len =3D 0, bv_val =3D 0x0}}, oq_compar=
e =3D {rs_ava =3D 0x5ed40874}, oq_modify =3D {rs_mods =3D {rs_modlist =3D 0=
x5ed40874, rs_no_opattrs =3D 1 '\001'}, rs_increment =3D 0}, oq_modrdn =3D =
{rs_mods =3D {rs_modlist =3D 0x5ed40874, rs_no_opattrs =3D 1 '\001'}, rs_de=
leteoldrdn =3D 0, rs_newrdn =3D {bv_len =3D 0, bv_val =3D 0x0}, rs_nnewrdn =
=3D {bv_len =3D 0, bv_val =3D 0x0}, rs_newSup =3D 0x0, rs_nnewSup =3D 0x0},=
 oq_search =3D {rs_scope =3D 1590954100, rs_deref =3D 1, rs_slimit =3D 0, r=
s_tlimit =3D 0, rs_limit =3D 0x0, rs_attrsonly =3D 0, rs_attrs =3D 0x0, rs_=
filter =3D 0x0, rs_filterstr =3D {bv_len =3D 0, bv_val =3D 0x0}}, oq_abando=
n =3D {rs_msgid =3D 1590954100}, oq_cancel =3D {rs_msgid =3D 1590954100}, o=
q_extended =3D {rs_reqoid =3D {bv_len =3D 1590954100, bv_val =3D 0x1 <Addre=
ss 0x1 out of bounds>}, rs_flags =3D 0, rs_reqdata =3D 0x0}, oq_pwdexop =3D=
 {rs_extended =3D {rs_reqoid =3D {bv_len =3D 1590954100, bv_val =3D 0x1 <Ad=
dress 0x1 out of bounds>}, rs_flags =3D 0, rs_reqdata =3D 0x0}, rs_old =3D =
{bv_len =3D 0, bv_val =3D 0x0}, rs_new =3D {bv_len =3D 0, bv_val =3D 0x0}, =
rs_mods =3D 0x0, rs_modtail =3D 0x0}}, o_abandon =3D 0, o_cancel =3D 0, o_g=
roups =3D 0x0, o_do_not_cache =3D 0 '\0', o_is_auth_check =3D 0 '\0', o_don=
t_replicate =3D 1 '\001', o_acl_priv =3D ACL_NONE, o_nocaching =3D 0 '\0', =
o_delete_glue_parent =3D 0 '\0', o_no_schema_check =3D 1 '\001', o_no_subor=
dinate_glue =3D 0 '\0', o_ctrlflag =3D '\0' <repeats 14 times>, "\002", '\0=
' <repeats 16 times>, o_controls =3D 0x5ed40f44, o_authz =3D {sai_method =
=3D 0, sai_mech =3D {bv_len =3D 0, bv_val =3D 0x0}, sai_dn =3D {bv_len =3D =
18, bv_val =3D 0x85d7e00 "cn=3Droot,o=3Dexample2"}, sai_ndn =3D {bv_len =3D=
 18, bv_val =3D 0x85d7de0 "cn=3Droot,o=3Dexample2"}, sai_ssf =3D 0, sai_tra=
nsport_ssf =3D 0, sai_tls_ssf =3D 0, sai_sasl_ssf =3D 0}, o_ber =3D 0x0, o_=
res_ber =3D 0x0, o_callback =3D 0x5ed40894, o_ctrls =3D 0x0, o_csn =3D {bv_=
len =3D 32, bv_val =3D 0x169916f0 "20090507123747Z#000000#00#000000"}, o_pr=
ivate =3D 0x0, o_extra =3D {slh_first =3D 0x5ed40788}, o_next =3D {stqe_nex=
t =3D 0x0}}, ob_hdr =3D {oh_opid =3D 0, oh_connid =3D 4294967295, oh_conn =
=3D 0x5ed40fc4, oh_msgid =3D 0, oh_protocol =3D 0, oh_tid =3D 1590958992, o=
h_threadctx =3D 0x5ed41238, oh_tmpmemctx =3D 0x0, oh_tmpmfuncs =3D 0x816121=
4, oh_counters =3D 0x81a62c0, oh_log_prefix =3D "conn=3D-1 op=3D0", '\0' <r=
epeats 243 times>, oh_extensions =3D 0x0}, ob_controls =3D {0x5ed40c00, 0x0=
 <repeats 31 times>}}
        rc =3D 139416832
        dostop =3D <value optimized out>
        s =3D <value optimized out>
        i =3D <value optimized out>
        defer =3D <value optimized out>
        fail =3D <value optimized out>
        be =3D (Backend *) 0x84f5500
#11 0x08077e6b in connection_read_thread (ctx=3D0x5ed41238, argv=3D0x2c3) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1225
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x141bd400
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1590958992, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85bd20, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xd70e000, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D 0xd5edea0, ltk_free=
 =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x=
165ff8c0, ltk_free =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xf479000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x136dff30, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x139ba600, ltk_free =3D 0=
}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 29
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x5ed41b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x5ed41b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1590957240, -1138245309, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 13 (Thread 0x5f141b90 (LWP 6256)):
#0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
No locals.
#1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
No locals.
#2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=3D0x854c2cc) at pthread_mutex=
_lock.c:86
        ignore3 =3D 139772416
        ignore1 =3D -512
        ignore2 =3D 128
        oldval =3D <value optimized out>
        retval =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "__pthread_mutex_lock"
#3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=3D0x854c2cc) at /tmp/bu=
ildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
No locals.
#4  0xb73ae479 in bdb_cache_lru_link (bdb=3D0x854c200, ei=3D0x854c2cc) at /=
tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
No locals.
#5  0xb73afc4b in bdb_cache_find_id (op=3D0x12881840, tid=3D0xd585a20, id=
=3D575033, eip=3D0x5f14005c, flag=3D0, lock=3D0x5f13ffb4) at /tmp/buildd/op=
enldap-2.4.16/servers/slapd/back-bdb/cache.c:970
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D 144760188
        load =3D 1
        ei =3D {bei_parent =3D 0x0, bei_id =3D 575033, bei_lockpad =3D 0, b=
ei_state =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0=
x0}, bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__loc=
k =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spi=
ns =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>=
, __align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a1fb0 in bdb_search (op=3D0x12881840, rs=3D0x5f141148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
        scopeok =3D 1
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D 575033
        cursor =3D 1
        lastid =3D 4294967295
        candidates =3D {1, 575033, 1073969, 1061031, 11, 18, 22, 23, 24, 25=
, 26, 27, 31, 32, 34, 43, 44, 45, 46, 47, 48, 49, 53, 57, 59, 62, 63, 64, 6=
5, 81, 82, 83, 84, 86, 87, 94, 112, 113, 119, 120, 127, 128, 129, 130, 131,=
 132, 143, 144, 173, 174, 175, 176, 177, 198, 199, 207, 208, 209, 210, 211,=
 212, 213, 214, 229, 230, 239, 240, 241, 242, 243, 244, 246, 267, 270, 273,=
 275, 276, 285, 294, 295, 296, 303, 308, 309, 310, 333, 334, 335, 336, 337,=
 338, 342, 352, 353, 354, 355, 356, 357, 358, 365, 366, 367, 368, 369, 370,=
 371, 372, 382, 383, 384, 387, 396, 397, 403, 405, 413, 414, 416, 448, 450,=
 451, 452, 453, 454, 459, 460, 466, 467, 471, 472, 475, 476, 477, 478, 488,=
 489, 490, 491, 500, 501, 502, 503, 504, 505, 506, 507, 521, 522, 523, 524,=
 525, 530, 533, 537, 539, 540, 551, 552, 553, 558, 559, 567, 574, 575, 576,=
 577, 578, 579, 580, 581, 582, 594, 595, 596, 597, 608, 615, 616, 619, 620,=
 635, 653, 654, 663, 664, 665, 666, 674, 675, 676, 682, 683, 684, 685, 686,=
 687, 702, 703, 704, 706...}
        scopes =3D {0 <repeats 63212 times>, 3081270564, 0, 0, 0, 308127056=
4, 0, 0, 0, 0, 0, 0, 4294967295, 3081270564, 0, 429496729, 4294967295, 3081=
269297, 83886080, 429496729, 2576980377, 0, 83886080, 0, 4294967295, 308126=
9297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429=
496729, 805306368, 0, 806607808, 1595136992, 10, 3082362868, 1595136992, 2,=
 1595136968, 3081267823, 1595136992, 1595138856, 10, 0, 0, 1, 1595138876, 3=
081390272, 1595138792, 0, 10, 0, 1694498864, 808464482, 0 <repeats 41 times=
>, 3081506323, 0, 0, 0, 3081506323, 0, 3082362868, 10, 1595139028, 0, 30823=
62868, 10, 3081506323, 1595137272, 3081455840, 1595138880, 1595139060, 0, 3=
082362868, 10, 0, 1595137304, 3081455840, 1595138912, 3082225548, 10, 30815=
06323, 3082225548, 1595137280, 0, 1595139060, 0, 3082362868, 3086054326, 1,=
 1595138876, 3081330375, 1595138912, 3086054326, 1, 10, 0, 1595139108, 0, 4=
294967244, 4576, 1595138960, 1595138924, 3081329028, 1595138960, 3086054614=
, 15, 0, 1595139028, 4294967295, 1595138740, 3081332152, 0, 0, 0, 0, 159513=
9060, 4294967295, 4294967295, 58, 1595139076, 0, 4294967295, 58, 3086054325=
, 3086054276, 0, 1595139164, 1595139108, 0, 4294967295, 58, 3086054325, 308=
6054276, 0, 1595139196, 10, 0, 0, 0, 0, 10, 1595138739, 0, 0, 0, 0, 0, 0, 0=
, 0, 0, 0, 1931476992, 0 <repeats 16 times>, 1595139670, 0, 1595139204, 159=
5138691, 1595139686, 0, 1595139220...}
        e =3D (Entry *) 0x89b607c
        base =3D {e_id =3D 1, e_name =3D {bv_len =3D 3085447460, bv_val =3D=
 0xfcb2fc0 "\002"}, e_nname =3D {bv_len =3D 10, bv_val =3D 0xebd6940 "o=3De=
xample2"}, e_attrs =3D 0xb7e83124, e_ocflags =3D 264974272, e_bv =3D {bv_le=
n =3D 1595146384, bv_val =3D 0x5f13ff88 "=F8=FF\023_=DB=A7=E7=B7=C0/=CB\017=
=DC=FF\023_"}, e_private =3D 0x8a7b2c0}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x121d5940
        realbase =3D {bv_len =3D 10, bv_val =3D 0xebd6940 "o=3Dexample2"}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D 1
        nentries =3D 1
        idflag =3D 0
        lock =3D {off =3D 225824, ndx =3D 873, gen =3D 18203333, mode =3D D=
B_LOCK_WRITE}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0xd585a20
        oex =3D <value optimized out>
#7  0x080796b3 in fe_op_search (op=3D0x12881840, rs=3D0x5f141148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#8  0x08079f28 in do_search (op=3D0x12881840, rs=3D0x5f141148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 10, bv_val =3D 0xec23308 "o=3Dexample2"}
        siz =3D 1
        i =3D 0
#9  0x080772ae in connection_operation (ctx=3D0x5f141238, arg_v=3D0x1288184=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x863c0c0
        memctx =3D (void *) 0xd5feda0
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#10 0x08077ce7 in connection_read_thread (ctx=3D0x5f141238, argv=3D0x2f0) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x14abee00
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1595153296, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85be10, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xd5feda0, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x1393a580, ltk_fre=
e =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D =
0xd585a20, ltk_free =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xe3c1000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x12901a20, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x1475d400, ltk_free =3D 0=
}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 990
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#12 0xb7b9bf3b in start_thread (arg=3D0x5f141b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x5f141b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1595151544, 1009238336, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820
Current language:  auto; currently asm

Thread 12 (Thread 0x5f541b90 (LWP 6255)):
#0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/lib=
pthread.so.0
No locals.
#1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=3D0x8481e40, mutex=3D262793)=
 at ../dist/../mutex/mut_pthread.c:224
        dbenv =3D (DB_ENV *) 0x8aabc00
        mutexp =3D (DB_MUTEX *) 0xa3a15e9c
        i =3D <value optimized out>
        ret =3D 0
#2  0xb7dc36bf in __lock_get_internal (lt=3D0x8514280, sh_locker=3D0x61ed68=
a8, flags=3D<value optimized out>, obj=3D0x5f47fd50, lock_mode=3DDB_LOCK_RE=
AD, timeout=3D0, lock=3D0x5f53ffb4) at ../dist/../lock/lock.c:946
        newl =3D (struct __db_lock *) 0x61ead188
        lp =3D <value optimized out>
        env =3D (ENV *) 0x8481e40
        sh_obj =3D (DB_LOCKOBJ *) 0x61eadea8
        ip =3D (DB_THREAD_INFO *) 0x0
        ndx =3D 386
        did_abort =3D 138944064
        ihold =3D 0
        grant_dirty =3D 1
        no_dd =3D 1
        ret =3D 0
        t_ret =3D <value optimized out>
        holder =3D 0
        sh_off =3D 362664
        action =3D TAIL
#3  0xb7dc3e51 in __lock_get_pp (dbenv=3D0x8aabc00, locker=3D2147483852, fl=
ags=3D0, obj=3D0x5f47fd50, lock_mode=3DDB_LOCK_READ, lock=3D0x5f53ffb4) at =
=2E./dist/../lock/lock.c:423
        __rep_check =3D 0
        __t_ret =3D <value optimized out>
        ip =3D (DB_THREAD_INFO *) 0x0
        env =3D (ENV *) 0x8481e40
        ret =3D 0
#4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=3D0x854c200, txn=3D<value op=
timized out>, ei=3D0x8a7b2c0, rw=3D0, tryOnly=3D0, lock=3D0x5f53ffb4) at /t=
mp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
        rc =3D <value optimized out>
        lockobj =3D {data =3D 0x8a7b2c4, size =3D 5, ulen =3D 1598553608, d=
len =3D 3085723352, doff =3D 145208000, app_data =3D 0x0, flags =3D 1598553=
464}
#5  0xb73af8d9 in bdb_cache_find_id (op=3D0x12fabb80, tid=3D0xd5edd80, id=
=3D1, eip=3D0x5f47fe38, flag=3D0, lock=3D0x5f53ffb4) at /tmp/buildd/openlda=
p-2.4.16/servers/slapd/back-bdb/cache.c:951
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D <value optimized out>
        load =3D 0
        ei =3D {bei_parent =3D 0x0, bei_id =3D 1, bei_lockpad =3D 0, bei_st=
ate =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0x0}, =
bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__lock =3D=
 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spins =
=3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>, _=
_align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a8917 in bdb_dn2entry (op=3D0x12fabb80, tid=3D0xd5edd80, dn=3D0x12=
fabb9c, e=3D0x5f54005c, matched=3D1, lock=3D0x5f53ffb4) at /tmp/buildd/open=
ldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x8a7b2c0
        rc =3D 0
        rc2 =3D <value optimized out>
#7  0xb73a058e in bdb_search (op=3D0x12fabb80, rs=3D0x5f541148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D <value optimized out>
        cursor =3D <value optimized out>
        lastid =3D 4294967295
        candidates =3D {1, 93085, 1073969, 524560, 524573, 524575, 524889, =
524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525=
280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290=
, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 5=
25300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 5253=
09, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318,=
 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 52=
5328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 52533=
7, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, =
525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525=
356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365=
, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 5=
25375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 5253=
84, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393,=
 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 52=
5403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 52541=
2, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, =
525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525=
431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440=
, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 5=
25450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 5254=
59, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1599325008, =
0, 3082362868, 1599325008, 2, 1599324980, 3081267823, 1599325008, 159932686=
8, 10, 0, 0, 1, 1599326888, 3081390272, 1599326804, 0, 10, 0, 0, 1694498864=
, 808464482, 0 <repeats 52 times>, 3081506323, 0, 0, 0, 1599327072, 0, 3082=
362868, 10, 0, 1599325316, 3081455840, 1599326924, 3082225548, 10, 30815063=
23, 3082225548, 1599325292, 0, 1599327072, 0, 3082362868, 3086054326, 1, 15=
99326888, 3081330375, 1599326924, 3086054326, 1, 10, 0, 1599327120, 0, 4294=
967244, 4576, 1599326972, 1599326936, 3081329028, 1599326972, 3086054614, 1=
5, 0, 0, 0, 1599326752, 3081332152, 0, 0, 0, 0, 1599327072, 4294967295, 0, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 1599327120, 0, 4294967295, 58, 3086054325, 30860=
54276, 0, 1599327208, 10, 11, 0, 0, 0, 10, 1599326751, 0, 0, 0, 0, 0, 0, 0,=
 0, 0, 0, 1931476992, 0 <repeats 28 times>, 1599327730, 0, 1599327264, 1599=
326751, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1599326752, 4294967295, 0 <r=
epeats 58 times>, 1599325996, 3081502811, 1599326916, 1599326916...}
        e =3D (Entry *) 0x0
        base =3D {e_id =3D 55836504, e_name =3D {bv_len =3D 3085447460, bv_=
val =3D 0x152d53c0 "\002"}, e_nname =3D {bv_len =3D 238458260, bv_val =3D 0=
x353ff68 <Address 0x353ff68 out of bounds>}, e_attrs =3D 0xb7e83124, e_ocfl=
ags =3D 355292096, e_bv =3D {bv_len =3D 1599340688, bv_val =3D 0x5f53ff88 "=
=F8=FFS_=DB=A7=E7=B7=C0S-\025=DC=FFS_"}, e_private =3D 0xb7e7a3c9}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x0
        realbase =3D {bv_len =3D 0, bv_val =3D 0x0}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D <value optimized out>
        nentries =3D <value optimized out>
        idflag =3D <value optimized out>
        lock =3D {off =3D 3085447460, ndx =3D 386, gen =3D 4, mode =3D 2384=
58258}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0xd5edd80
        oex =3D <value optimized out>
#8  0x080796b3 in fe_op_search (op=3D0x12fabb80, rs=3D0x5f541148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#9  0x08079f28 in do_search (op=3D0x12fabb80, rs=3D0x5f541148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 10, bv_val =3D 0xe369548 "o=3Dexample2"}
        siz =3D 1
        i =3D 0
#10 0x080772ae in connection_operation (ctx=3D0x5f541238, arg_v=3D0x12fabb8=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x868cd6c
        memctx =3D (void *) 0xd5fe680
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#11 0x08077ce7 in connection_read_thread (ctx=3D0x5f541238, argv=3D0x5e7) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x1576c8c0
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1599347600, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85ba50, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xd5fe680, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x14bbd840, ltk_fre=
e =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D =
0xd5edd80, ltk_free =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xfe38000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x126a61b0, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x13cb0600, ltk_free =3D 0=
}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 926
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x5f541b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x5f541b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1599345848, -1138245312, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 11 (Thread 0x5f951b90 (LWP 6254)):
#0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
No locals.
#1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
No locals.
#2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=3D0x854c2cc) at pthread_mutex=
_lock.c:86
        ignore3 =3D 139772416
        ignore1 =3D -512
        ignore2 =3D 128
        oldval =3D <value optimized out>
        retval =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "__pthread_mutex_lock"
#3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=3D0x854c2cc) at /tmp/bu=
ildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
No locals.
#4  0xb73ae479 in bdb_cache_lru_link (bdb=3D0x854c200, ei=3D0x854c2cc) at /=
tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
No locals.
#5  0xb73afc4b in bdb_cache_find_id (op=3D0x130b1840, tid=3D0xd5edcf0, id=
=3D103791, eip=3D0x5f95005c, flag=3D0, lock=3D0x5f94ffb4) at /tmp/buildd/op=
enldap-2.4.16/servers/slapd/back-bdb/cache.c:970
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D 144727228
        load =3D 1
        ei =3D {bei_parent =3D 0x0, bei_id =3D 103791, bei_lockpad =3D 0, b=
ei_state =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0=
x0}, bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__loc=
k =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spi=
ns =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>=
, __align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a1fb0 in bdb_search (op=3D0x130b1840, rs=3D0x5f951148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
        scopeok =3D 1
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D 103791
        cursor =3D 1
        lastid =3D 4294967295
        candidates =3D {1, 103791, 1073969, 1061031, 524573, 524575, 524889=
, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 5=
25280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 5252=
90, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299,=
 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 52=
5309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 52531=
8, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, =
525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525=
337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346=
, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 5=
25356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 5253=
65, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374,=
 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 52=
5384, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 52539=
3, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, =
525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525=
412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421=
, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 5=
25431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 5254=
40, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449,=
 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 52=
5459, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 62722 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1603589136, =
0, 3082362868, 1603589136, 2, 1603589104, 3081267823, 1603589136, 160359099=
2, 10, 0, 0, 1, 1603591012, 3081390272, 1603590928, 0, 10, 0, 0, 0, 1694498=
864, 808464482, 0 <repeats 51 times>, 3081506323, 0, 0, 0, 1603591196, 0, 3=
082362868, 10, 0, 1603589440, 3081455840, 1603591048, 3082225548, 10, 30815=
06323, 3082225548, 1603589416, 0, 1603591196, 0, 3082362868, 3086054326, 1,=
 1603591012, 3081330375, 1603591048, 3086054326, 1, 10, 0, 1603591244, 0, 4=
294967244, 4576, 1603591096, 1603591060, 3081329028, 1603591096, 3086054614=
, 15, 0, 0, 0, 1603590876, 3081332152, 0, 0, 0, 0, 1603591196, 4294967295, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1603591244, 0, 4294967295, 58, 3086054325, 30=
86054276, 0, 1603591332, 10, 11, 0, 0, 0, 10, 1603590875, 0, 0, 0, 0, 0, 0,=
 0, 0, 0, 0, 1931476992, 0 <repeats 28 times>, 1603591854, 0, 1603591388, 1=
603590875, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1603590876, 4294967295, 0=
 <repeats 58 times>, 1603590120, 3081502811, 1603591040...}
        e =3D (Entry *) 0x89bad34
        base =3D {e_id =3D 2, e_name =3D {bv_len =3D 23, bv_val =3D 0xfbad8=
001 <Address 0xfbad8001 out of bounds>}, e_nname =3D {bv_len =3D 22, bv_val=
 =3D 0x13b4db20 "ou=3Dservices,o=3Dexample2"}, e_attrs =3D 0xb7e83124, e_oc=
flags =3D 337351856, e_bv =3D {bv_len =3D 1603600360, bv_val =3D 0x5f94ff88=
 "=F8=FF\224_=C0=A6=E7=B7=B0\224\033\024=E8=FF\224_=E4=FF\224_"}, e_private=
 =3D 0x8a7d900}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x135355c0
        realbase =3D {bv_len =3D 22, bv_val =3D 0x13b4db20 "ou=3Dservices,o=
=3Dexample2"}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D 1
        nentries =3D 1
        idflag =3D 0
        lock =3D {off =3D 83224, ndx =3D 522, gen =3D 16431312, mode =3D DB=
_LOCK_WRITE}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0xd5edcf0
        oex =3D <value optimized out>
#7  0x080796b3 in fe_op_search (op=3D0x130b1840, rs=3D0x5f951148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#8  0x08079f28 in do_search (op=3D0x130b1840, rs=3D0x5f951148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 22, bv_val =3D 0x10fb84d8 "ou=3Dservices,o=3De=
xample2"}
        siz =3D 0
        i =3D 0
#9  0x080772ae in connection_operation (ctx=3D0x5f951238, arg_v=3D0x130b184=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x864d4a8
        memctx =3D (void *) 0xd5fe660
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#10 0x08077ce7 in connection_read_thread (ctx=3D0x5f951238, argv=3D0x392) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x13f1c200
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1603607440, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85bc30, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xd5fe660, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D 0xd5edcf0, ltk_free=
 =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x=
1308edc0, ltk_free =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xdb69000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x11f1c6c0, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x12f60200, ltk_free =3D 0=
}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 255
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#12 0xb7b9bf3b in start_thread (arg=3D0x5f951b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x5f951b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1603605688, 1042792769, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 10 (Thread 0x5fd51b90 (LWP 6253)):
#0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
No locals.
#1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
No locals.
#2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=3D0x854c2cc) at pthread_mutex=
_lock.c:86
        ignore3 =3D 139772416
        ignore1 =3D -512
        ignore2 =3D 128
        oldval =3D <value optimized out>
        retval =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "__pthread_mutex_lock"
#3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=3D0x854c2cc) at /tmp/bu=
ildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
No locals.
#4  0xb73ae479 in bdb_cache_lru_link (bdb=3D0x854c200, ei=3D0x854c2cc) at /=
tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
No locals.
#5  0xb73afc4b in bdb_cache_find_id (op=3D0x13bc7600, tid=3D0xd5ed510, id=
=3D378470, eip=3D0x5fd50fe8, flag=3D0, lock=3D0x5fd51034) at /tmp/buildd/op=
enldap-2.4.16/servers/slapd/back-bdb/cache.c:970
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D 0
        load =3D 1607798760
        ei =3D {bei_parent =3D 0x0, bei_id =3D 378470, bei_lockpad =3D 0, b=
ei_state =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0=
x0}, bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__loc=
k =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spi=
ns =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>=
, __align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a8917 in bdb_dn2entry (op=3D0x13bc7600, tid=3D0xd5ed510, dn=3D0x13=
bc761c, e=3D0x5fd51048, matched=3D1, lock=3D0x5fd51034) at /tmp/buildd/open=
ldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x163ecb80
        rc =3D 0
        rc2 =3D <value optimized out>
#7  0xb7398cd8 in bdb_bind (op=3D0x13bc7600, rs=3D0x5fd51148) at /tmp/build=
d/openldap-2.4.16/servers/slapd/back-bdb/bind.c:70
        e =3D <value optimized out>
        a =3D <value optimized out>
        ei =3D <value optimized out>
        password =3D (AttributeDescription *) 0x8551da0
        rtxn =3D (DB_TXN *) 0xd5ed510
        lock =3D {off =3D 92504, ndx =3D 364, gen =3D 8554211, mode =3D DB_=
LOCK_WRITE}
        __PRETTY_FUNCTION__ =3D "bdb_bind"
#8  0x080959cc in fe_op_bind (op=3D0x13bc7600, rs=3D0x5fd51148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/bind.c:383
        bd =3D (BackendDB *) 0x8165f00
#9  0x08096502 in do_bind (op=3D0x13bc7600, rs=3D0x5fd51148) at /tmp/buildd=
/openldap-2.4.16/servers/slapd/bind.c:205
        ber =3D (BerElement *) 0x14e79000
        version =3D 3
        method =3D 128
        mech =3D {bv_len =3D 0, bv_val =3D 0x0}
        dn =3D {bv_len =3D 74, bv_val =3D 0x15e0c24a "uid=3Dstevehouse,dc=
=3Dexample2net,dc=3Dnet,ou=3Dexample2net,ou=3Dservices,o=3Dexample2"}
        tag =3D <value optimized out>
        be =3D <value optimized out>
#10 0x080772ae in connection_operation (ctx=3D0x5fd51238, arg_v=3D0x13bc760=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 96
        opidx =3D SLAP_OP_BIND
        conn =3D (Connection *) 0x867d82c
        memctx =3D (void *) 0xd5fe120
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#11 0x08077ce7 in connection_read_thread (ctx=3D0x5fd51238, argv=3D0x557) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x1240b880
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1607801744, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85bb40, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xd5fe120, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D 0xd5ed510, ltk_free=
 =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x=
117c1600, ltk_free =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xec74000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x126a6120, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x13971000, ltk_free =3D 0=
}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 191
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x5fd51b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x5fd51b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1607799992, -1104690879, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 9 (Thread 0x601d1b90 (LWP 6249)):
#0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
No locals.
#1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
No locals.
#2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=3D0x854c2cc) at pthread_mutex=
_lock.c:86
        ignore3 =3D 139772416
        ignore1 =3D -512
        ignore2 =3D 128
        oldval =3D <value optimized out>
        retval =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "__pthread_mutex_lock"
#3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=3D0x854c2cc) at /tmp/bu=
ildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
No locals.
#4  0xb73ae479 in bdb_cache_lru_link (bdb=3D0x854c200, ei=3D0x854c2cc) at /=
tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
No locals.
#5  0xb73afc4b in bdb_cache_find_id (op=3D0x11b48b80, tid=3D0xb87b990, id=
=3D313588, eip=3D0x601d005c, flag=3D0, lock=3D0x601cffb4) at /tmp/buildd/op=
enldap-2.4.16/servers/slapd/back-bdb/cache.c:970
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D 144087140
        load =3D 1
        ei =3D {bei_parent =3D 0x0, bei_id =3D 313588, bei_lockpad =3D 0, b=
ei_state =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0=
x0}, bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__loc=
k =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spi=
ns =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>=
, __align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a1fb0 in bdb_search (op=3D0x11b48b80, rs=3D0x601d1148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
        scopeok =3D 1
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D 313588
        cursor =3D 1
        lastid =3D 4294967295
        candidates =3D {1, 313588, 1073969, 524560, 524573, 524575, 524889,=
 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 52=
5280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 52529=
0, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, =
525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525=
309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318=
, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 5=
25328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 5253=
37, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346,=
 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 52=
5356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 52536=
5, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, =
525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525=
384, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393=
, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 5=
25403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 5254=
12, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421,=
 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 52=
5431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 52544=
0, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, =
525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525=
459, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1612497744, =
0, 3082362868, 1612497744, 2, 1612497716, 3081267823, 1612497744, 161249960=
4, 10, 0, 0, 1, 1612499624, 3081390272, 1612499540, 0, 10, 0, 0, 1694498864=
, 808464482, 0 <repeats 52 times>, 3081506323, 0, 0, 0, 1612499808, 0, 3082=
362868, 10, 0, 1612498052, 3081455840, 1612499660, 3082225548, 10, 30815063=
23, 3082225548, 1612498028, 0, 1612499808, 0, 3082362868, 3086054326, 1, 16=
12499624, 3081330375, 1612499660, 3086054326, 1, 10, 0, 1612499856, 0, 4294=
967244, 4576, 1612499708, 1612499672, 3081329028, 1612499708, 3086054614, 1=
5, 0, 0, 0, 1612499488, 3081332152, 0, 0, 0, 0, 1612499808, 4294967295, 0, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 1612499856, 0, 4294967295, 58, 3086054325, 30860=
54276, 0, 1612499944, 10, 11, 0, 0, 0, 10, 1612499487, 0, 0, 0, 0, 0, 0, 0,=
 0, 0, 0, 1931476992, 0 <repeats 28 times>, 1612500466, 0, 1612500000, 1612=
499487, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1612499488, 4294967295, 0 <r=
epeats 58 times>, 1612498732, 3081502811, 1612499652, 1612499652...}
        e =3D (Entry *) 0x89bad34
        base =3D {e_id =3D 2, e_name =3D {bv_len =3D 23, bv_val =3D 0xfbad8=
001 <Address 0xfbad8001 out of bounds>}, e_nname =3D {bv_len =3D 22, bv_val=
 =3D 0x10b94f40 "ou=3Dservices,o=3Dexample2"}, e_attrs =3D 0xb7e83124, e_oc=
flags =3D 281897072, e_bv =3D {bv_len =3D 1612513256, bv_val =3D 0x601cff88=
 "=F8=FF\034`=C0=A6=E7=B7ph=CD\020=E8=FF\034`=E4=FF\034`"}, e_private =3D 0=
x8a7d900}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x12d1c1c0
        realbase =3D {bv_len =3D 22, bv_val =3D 0x10b94f40 "ou=3Dservices,o=
=3Dexample2"}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D 1
        nentries =3D 1
        idflag =3D 0
        lock =3D {off =3D 105104, ndx =3D 847, gen =3D 4822902, mode =3D DB=
_LOCK_WRITE}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0xb87b990
        oex =3D <value optimized out>
#7  0x080796b3 in fe_op_search (op=3D0x11b48b80, rs=3D0x601d1148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#8  0x08079f28 in do_search (op=3D0x11b48b80, rs=3D0x601d1148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 22, bv_val =3D 0x11c7da08 "ou=3Dservices,o=3De=
xample2"}
        siz =3D 0
        i =3D 0
#9  0x080772ae in connection_operation (ctx=3D0x601d1238, arg_v=3D0x11b48b8=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x8620b0c
        memctx =3D (void *) 0xb87eaa0
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#10 0x08077ce7 in connection_read_thread (ctx=3D0x601d1238, argv=3D0x1ef) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x14ac7730
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1612520336, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85b3c0, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xb87eaa0, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x11059b80, ltk_fre=
e =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D =
0xb87b990, ltk_free =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xba94000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0xc3a7990, ltk_free =3D 0xb73adee0 <bd=
b_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x11b3f400, ltk_free =3D 0}=
, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 392
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#12 0xb7b9bf3b in start_thread (arg=3D0x601d1b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x601d1b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1612518584, 774357310, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 8 (Thread 0x605d1b90 (LWP 6248)):
#0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/lib=
pthread.so.0
No locals.
#1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=3D0x8481e40, mutex=3D262644)=
 at ../dist/../mutex/mut_pthread.c:224
        dbenv =3D (DB_ENV *) 0x8aabc00
        mutexp =3D (DB_MUTEX *) 0xa3a12468
        i =3D <value optimized out>
        ret =3D 0
#2  0xb7dc36bf in __lock_get_internal (lt=3D0x8514280, sh_locker=3D0x61ed73=
e8, flags=3D<value optimized out>, obj=3D0x6050fd50, lock_mode=3DDB_LOCK_RE=
AD, timeout=3D0, lock=3D0x605cffb4) at ../dist/../lock/lock.c:946
        newl =3D (struct __db_lock *) 0x61ead368
        lp =3D <value optimized out>
        env =3D (ENV *) 0x8481e40
        sh_obj =3D (DB_LOCKOBJ *) 0x61eadea8
        ip =3D (DB_THREAD_INFO *) 0x0
        ndx =3D 386
        did_abort =3D 138944064
        ihold =3D 0
        grant_dirty =3D 1
        no_dd =3D 1
        ret =3D 0
        t_ret =3D <value optimized out>
        holder =3D 0
        sh_off =3D 365544
        action =3D TAIL
#3  0xb7dc3e51 in __lock_get_pp (dbenv=3D0x8aabc00, locker=3D2147483842, fl=
ags=3D0, obj=3D0x6050fd50, lock_mode=3DDB_LOCK_READ, lock=3D0x605cffb4) at =
=2E./dist/../lock/lock.c:423
        __rep_check =3D 0
        __t_ret =3D <value optimized out>
        ip =3D (DB_THREAD_INFO *) 0x0
        env =3D (ENV *) 0x8481e40
        ret =3D 0
#4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=3D0x854c200, txn=3D<value op=
timized out>, ei=3D0x8a7b2c0, rw=3D0, tryOnly=3D0, lock=3D0x605cffb4) at /t=
mp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
        rc =3D <value optimized out>
        lockobj =3D {data =3D 0x8a7b2c4, size =3D 5, ulen =3D 1615920648, d=
len =3D 3085723352, doff =3D 145208000, app_data =3D 0x0, flags =3D 1615920=
504}
#5  0xb73af8d9 in bdb_cache_find_id (op=3D0xb855dc0, tid=3D0xb87bb40, id=3D=
1, eip=3D0x6050fe38, flag=3D0, lock=3D0x605cffb4) at /tmp/buildd/openldap-2=
=2E4.16/servers/slapd/back-bdb/cache.c:951
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D <value optimized out>
        load =3D 0
        ei =3D {bei_parent =3D 0x0, bei_id =3D 1, bei_lockpad =3D 0, bei_st=
ate =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0x0}, =
bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__lock =3D=
 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spins =
=3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>, _=
_align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a8917 in bdb_dn2entry (op=3D0xb855dc0, tid=3D0xb87bb40, dn=3D0xb85=
5ddc, e=3D0x605d005c, matched=3D1, lock=3D0x605cffb4) at /tmp/buildd/openld=
ap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x8a7b2c0
        rc =3D 0
        rc2 =3D <value optimized out>
#7  0xb73a058e in bdb_search (op=3D0xb855dc0, rs=3D0x605d1148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D <value optimized out>
        cursor =3D <value optimized out>
        lastid =3D 4294967295
        candidates =3D {1, 335359, 1073969, 90973, 92926, 107138, 161106, 1=
66111, 171199, 207779, 227490, 243777, 261366, 268533, 268534, 317274, 3248=
71, 340426, 348495, 439383, 439885, 441246, 468532, 483741, 489690, 496533,=
 504422, 515078, 515335, 515342, 516081, 517562, 552114, 564580, 614647, 71=
5077, 719952, 748323, 826270, 830660, 836868, 890835, 901933, 963360, 36286=
7, 370047, 378512, 433866, 438629, 439383, 439520, 439584, 439885, 440932, =
441246, 441247, 441248, 455932, 460156, 465072, 465220, 468532, 468534, 468=
545, 468549, 468568, 468569, 468570, 468571, 468572, 468573, 468574, 468575=
, 475506, 475507, 483741, 486507, 486557, 489690, 489695, 496533, 496714, 5=
00115, 504422, 504656, 508682, 509896, 509969, 510016, 510028, 510029, 5127=
89, 512790, 512791, 512792, 512793, 512794, 512795, 512796, 512797, 512798,=
 512799, 512800, 512801, 512802, 512803, 512804, 512805, 512806, 512807, 51=
2808, 512809, 512810, 512811, 512812, 512813, 512814, 512815, 512816, 51281=
7, 513804, 515078, 515109, 515121, 515122, 515123, 515335, 515342, 515562, =
516081, 517562, 517573, 517586, 518693, 519726, 522946, 530578, 542801, 542=
802, 550152, 550891, 552114, 564580, 568344, 568465, 568528, 573344, 574353=
, 583777, 583778, 583779, 583780, 583781, 583782, 583783, 583996, 584182, 5=
84616, 584617, 584619, 584627, 587159, 588293, 588460, 588461, 588462, 5916=
12, 593100, 594649, 594771, 598903, 598915, 599341, 600858, 601930, 609382,=
 610394, 611368, 613359, 614647, 620504, 628099, 628383, 632264, 632265, 63=
2266, 632267, 632268, 632269, 632270, 632271, 632272, 632367, 632398, 63261=
4, 633184, 699887, 702981, 708026, 715072...}
        scopes =3D {0 <repeats 63188 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081270564, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 805306368,=
 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1=
616698240, 1616700076, 3082362868, 1616698240, 2, 1616698216, 3081267823, 1=
616698240, 1616700104, 10, 0, 0, 1, 1616700124, 3081390272, 1616700040, 0, =
10, 0, 1694498864, 808464482, 805306368, 0, 805306368, 1616698336, 16167001=
72, 3082362868, 1616698336, 2, 1616698312, 3081267823, 1616698336, 16167002=
00, 10, 0, 0, 1, 1616700220, 3081390272, 1616700136, 0, 10, 0, 1694498864, =
808464482, 0 <repeats 17 times>, 3081506323, 0, 0, 0, 1616700260, 0, 308236=
2868, 10, 0, 1616698504, 3081455840, 1616700112, 3081506323, 10, 3081506323=
, 3082225548, 1616700308, 0, 3082362868, 10, 0, 1616698552, 3081455840, 161=
6700160, 3082225548, 10, 3081506323, 3082225548, 1616698528, 0, 1616700308,=
 0, 3082362868, 3086054326, 1, 1616700124, 3081330375, 1616700160, 30860543=
26, 1, 10, 0, 1616700356, 0, 4294967244, 4576, 1616700208, 1616700172, 3081=
329028, 1616700208, 3086054614, 15, 1616698624, 0, 1616700404, 1616699988, =
3081332152, 3086054326, 0, 1616700220, 3081330375, 1616700308, 4294967295, =
1, 10, 0, 1616700452, 0, 4294967244, 4576, 1616700304, 1616700268, 30813290=
28, 1616700356, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1616700444, 1=
0, 11, 0, 0, 0, 10, 1616699987, 0, 0, 0, 0...}
        e =3D (Entry *) 0x0
        base =3D {e_id =3D 56426328, e_name =3D {bv_len =3D 3085447460, bv_=
val =3D 0x1225c4e0 "\002"}, e_nname =3D {bv_len =3D 355712721, bv_val =3D 0=
x35cff68 <Address 0x35cff68 out of bounds>}, e_attrs =3D 0xb7e83124, e_ocfl=
ags =3D 304465120, e_bv =3D {bv_len =3D 1616707728, bv_val =3D 0x605cff88 "=
=F8=FF\\`=DB=A7=E7=B7=E0=C4%\022=DC=FF\\`"}, e_private =3D 0xb7e7a3c9}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x0
        realbase =3D {bv_len =3D 0, bv_val =3D 0x0}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D <value optimized out>
        nentries =3D <value optimized out>
        idflag =3D <value optimized out>
        lock =3D {off =3D 3085447460, ndx =3D 386, gen =3D 4, mode =3D 3557=
12719}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0xb87bb40
        oex =3D <value optimized out>
#8  0x080796b3 in fe_op_search (op=3D0xb855dc0, rs=3D0x605d1148) at /tmp/bu=
ildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#9  0x08079f28 in do_search (op=3D0xb855dc0, rs=3D0x605d1148) at /tmp/build=
d/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 10, bv_val =3D 0x1533be78 "o=3Dexample2"}
        siz =3D 1
        i =3D 0
#10 0x080772ae in connection_operation (ctx=3D0x605d1238, arg_v=3D0xb855dc0=
) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x863caf8
        memctx =3D (void *) 0xb87ebe0
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#11 0x08077ce7 in connection_read_thread (ctx=3D0x605d1238, argv=3D0x2f6) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x13e681e0
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1616714640, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85b4b0, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xb87ebe0, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D 0xb87bb40, ltk_free=
 =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x=
11630080, ltk_free =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xcc47000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x125d11b0, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0x139b9400, ltk_free =3D 0=
}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 328
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x605d1b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x605d1b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1616712888, -1373126338, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 7 (Thread 0x609d1b90 (LWP 6247)):
#0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
No locals.
#1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
No locals.
#2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=3D0x854c2cc) at pthread_mutex=
_lock.c:86
        ignore3 =3D 139772416
        ignore1 =3D -512
        ignore2 =3D 128
        oldval =3D <value optimized out>
        retval =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "__pthread_mutex_lock"
#3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=3D0x854c2cc) at /tmp/bu=
ildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
No locals.
#4  0xb73ae479 in bdb_cache_lru_link (bdb=3D0x854c200, ei=3D0x854c2cc) at /=
tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
No locals.
#5  0xb73afc4b in bdb_cache_find_id (op=3D0x150ec080, tid=3D0xc3a71b0, id=
=3D50380, eip=3D0x609d005c, flag=3D0, lock=3D0x609cffb4) at /tmp/buildd/ope=
nldap-2.4.16/servers/slapd/back-bdb/cache.c:970
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D 330419228
        load =3D 1
        ei =3D {bei_parent =3D 0x0, bei_id =3D 50380, bei_lockpad =3D 0, be=
i_state =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0x=
0}, bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__lock=
 =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spin=
s =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>,=
 __align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a1fb0 in bdb_search (op=3D0x150ec080, rs=3D0x609d1148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
        scopeok =3D 1
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D 50380
        cursor =3D 1
        lastid =3D 4294967295
        candidates =3D {1, 50380, 1073969, 1061031, 524573, 524575, 524889,=
 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 52=
5280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 52529=
0, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, =
525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525=
309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318=
, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 5=
25328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 5253=
37, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346,=
 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 52=
5356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 52536=
5, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, =
525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525=
384, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393=
, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 5=
25403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 5254=
12, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421,=
 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 52=
5431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 52544=
0, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, =
525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525=
459, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 63188 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1620892496, =
0, 3082362868, 1620892496, 2, 3081270564, 3081267823, 1620892496, 162089436=
0, 10, 0, 0, 1, 1620894380, 3081390272, 1620894296, 4294967295, 3081269297,=
 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 42949672=
9, 805306368, 0, 805306368, 1620892640, 0, 3082362868, 1620892640, 2, 16208=
92616, 3081267823, 1620892640, 1620894504, 10, 0, 0, 1, 1620894524, 3081390=
272, 1620894440, 0, 10, 0, 1694498864, 808464482, 0 <repeats 17 times>, 308=
1506323, 0, 0, 0, 1620894564, 0, 3082362868, 10, 0, 1620892808, 3081455840,=
 1620894416, 3082225548, 10, 3081506323, 3082225548, 1620892784, 0, 1620894=
564, 0, 3082362868, 3086054326, 1, 1620894380, 3081330375, 1620894416, 3086=
054326, 1, 10, 0, 1620894612, 0, 4294967244, 4576, 1620894464, 1620894428, =
3081506323, 1620894464, 3086054614, 15, 1620894708, 0, 3082362868, 10, 0, 1=
620892952, 3081455840, 1620894560, 3082225548, 10, 3081506323, 3082225548, =
1620892928, 0, 1620894708, 0, 3082362868, 3086054326, 1, 1620894524, 308133=
0375, 1620894560, 3086054326, 1, 10, 0, 1620894756, 0, 4294967244, 4576, 16=
20894608, 1620894572, 3081329028, 1620894608, 3086054614, 15, 0, 0, 0, 1620=
894388, 3081332152, 0, 0, 0, 0, 1620894708, 4294967295, 0, 0, 0, 0, 0...}
        e =3D (Entry *) 0x89bad34
        base =3D {e_id =3D 2, e_name =3D {bv_len =3D 23, bv_val =3D 0xfbad8=
001 <Address 0xfbad8001 out of bounds>}, e_nname =3D {bv_len =3D 22, bv_val=
 =3D 0x11835e00 "ou=3Dservices,o=3Dexample2"}, e_attrs =3D 0xb7e83124, e_oc=
flags =3D 287464208, e_bv =3D {bv_len =3D 1620901864, bv_val =3D 0x609cff88=
 "=F8=FF\234`=C0=A6=E7=B7\020[\"\021=E8=FF\234`=E4=FF\234`"}, e_private =3D=
 0x8a7d900}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x147826c0
        realbase =3D {bv_len =3D 22, bv_val =3D 0x11835e00 "ou=3Dservices,o=
=3Dexample2"}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D 1
        nentries =3D 1
        idflag =3D 0
        lock =3D {off =3D 137704, ndx =3D 814, gen =3D 13227986, mode =3D D=
B_LOCK_WRITE}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0xc3a71b0
        oex =3D <value optimized out>
#7  0x080796b3 in fe_op_search (op=3D0x150ec080, rs=3D0x609d1148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#8  0x08079f28 in do_search (op=3D0x150ec080, rs=3D0x609d1148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 22, bv_val =3D 0x10fb8157 "ou=3Dservices,o=3De=
xample2"}
        siz =3D 0
        i =3D 0
#9  0x080772ae in connection_operation (ctx=3D0x609d1238, arg_v=3D0x150ec08=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x8666d68
        memctx =3D (void *) 0xc29b140
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#10 0x08077ce7 in connection_read_thread (ctx=3D0x609d1238, argv=3D0x482) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0xfe00b50
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1620908944, ltu_key =3D {{ltk_key =3D 0x8076090=
, ltk_data =3D 0xb85b5a0, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {=
ltk_key =3D 0x80ced40, ltk_data =3D 0xc29b140, ltk_free =3D 0x80cec20 <slap=
_sl_mem_destroy>}, {ltk_key =3D 0x8aabc00, ltk_data =3D 0xc3a71b0, ltk_free=
 =3D 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0x808b890, ltk_data =3D 0x=
168a2080, ltk_free =3D 0x808b680 <slap_op_q_destroy>}, {ltk_key =3D 0xb73a0=
100, ltk_data =3D 0xc41c000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, =
{ltk_key =3D 0x8479400, ltk_data =3D 0x124f9900, ltk_free =3D 0xb73adee0 <b=
db_reader_free>}, {ltk_key =3D 0x0, ltk_data =3D 0xc2a4400, ltk_free =3D 0}=
, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 520
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#12 0xb7b9bf3b in start_thread (arg=3D0x609d1b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x609d1b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1620907192, 774357311, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 6 (Thread 0x61e77b90 (LWP 5754)):
#0  0xb7b2339c in epoll_wait () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820
#1  0x08073c3f in slapd_daemon_task (ptr=3D0x0) at /tmp/buildd/openldap-2.4=
=2E16/servers/slapd/daemon.c:2291
        i =3D 2
        revents =3D (struct epoll_event *) 0x849a000
        tv =3D {tv_sec =3D 300, tv_usec =3D 0}
        rtask =3D <value optimized out>
        ns =3D 0
        at =3D 0
        now =3D 1241702700
        tvp =3D (struct timeval *) 0x61e773b4
        cat =3D {tv_sec =3D 1241703000, tv_usec =3D 0}
        l =3D 4
        last_idle_check =3D 0
        ebadf =3D 0
#2  0xb7b9bf3b in start_thread (arg=3D0x61e77b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x61e77b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1642558648, -622345923, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#3  0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 5 (Thread 0x61a77b90 (LWP 5755)):
#0  __i686.get_pc_thunk.bx () at /tmp/cceUTVca.s:60
No locals.
#1  0xb7b9e90c in __pthread_mutex_unlock_usercnt (mutex=3D0xa3a07ba8, decr=
=3D1) at pthread_mutex_unlock.c:31
        newowner =3D <value optimized out>
#2  0xb7d3f329 in __db_pthread_mutex_unlock (env=3D0x8481e40, mutex=3D26221=
2) at ../dist/../mutex/mut_pthread.c:348
        dbenv =3D <value optimized out>
        mutexp =3D (DB_MUTEX *) 0xa3a07ba8
        i =3D 5
        ret =3D 0
#3  0xb7dc2046 in __lock_put_nolock (env=3D<value optimized out>, lock=3D0x=
619b5d5c, runp=3D0x619b5cc8, flags=3D1310720) at ../dist/../lock/lock.c:1122
        lockp =3D <value optimized out>
        lt =3D (DB_LOCKTAB *) 0x8514280
        ret =3D 0
#4  0xb7dc20c4 in __lock_put (env=3D0x8481e40, lock=3D0x619b5d5c) at ../dis=
t/../lock/lock.c:1078
        lt =3D (DB_LOCKTAB *) 0x8514280
        ret =3D 0
        run_dd =3D <value optimized out>
#5  0xb7dc223f in __lock_put_pp (dbenv=3D0x8aabc00, lock=3D0x619b5d5c) at .=
=2E/dist/../lock/lock.c:1053
        __t_ret =3D <value optimized out>
        ip =3D (DB_THREAD_INFO *) 0x0
        env =3D (ENV *) 0x8481e40
        ret =3D <value optimized out>
#6  0xb73ade9a in bdb_cache_entry_db_unlock (bdb=3D0x854c200, lock=3D0x1) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:242
        rc =3D <value optimized out>
#7  0xb73af1c7 in bdb_cache_lru_purge (bdb=3D0x854c200) at /tmp/buildd/open=
ldap-2.4.16/servers/slapd/back-bdb/cache.c:762
        lock =3D {off =3D 252544, ndx =3D 719, gen =3D 57620665, mode =3D D=
B_LOCK_WRITE}
        lockp =3D (DB_LOCK *) 0x619b5d5c
        elru =3D (EntryInfo *) 0x164fc480
        elnext =3D (EntryInfo *) 0x117b43c0
        count =3D 2
        eimax =3D <value optimized out>
        efree =3D 2
        eifree =3D 10
        eicount =3D 2
        ecount =3D 1558314741
#8  0xb73afab6 in bdb_cache_find_id (op=3D0x144e6600, tid=3D0x95fe2d0, id=
=3D1, eip=3D0x619b5e38, flag=3D<value optimized out>, lock=3D0x61a75fb4) at=
 /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:1053
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D <value optimized out>
        load =3D <value optimized out>
        ei =3D {bei_parent =3D 0x0, bei_id =3D 1, bei_lockpad =3D 0, bei_st=
ate =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0x0}, =
bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__lock =3D=
 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spins =
=3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>, _=
_align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#9  0xb73a8917 in bdb_dn2entry (op=3D0x144e6600, tid=3D0x95fe2d0, dn=3D0x14=
4e661c, e=3D0x61a7605c, matched=3D1, lock=3D0x61a75fb4) at /tmp/buildd/open=
ldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x8a7b2c0
        rc =3D 0
        rc2 =3D <value optimized out>
#10 0xb73a058e in bdb_search (op=3D0x144e6600, rs=3D0x61a77148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D <value optimized out>
        cursor =3D <value optimized out>
        lastid =3D 4294967295
        candidates =3D {1, 717824, 1073969, 524560, 524573, 524575, 524889,=
 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 52=
5280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 52529=
0, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, =
525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525=
309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318=
, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 5=
25328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 5253=
37, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346,=
 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 52=
5356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 52536=
5, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, =
525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525=
384, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393=
, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 5=
25403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 5254=
12, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421,=
 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 52=
5431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 52544=
0, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, =
525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525=
459, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1638343504, =
0, 3082362868, 1638343504, 2, 1638343476, 3081267823, 1638343504, 163834536=
4, 10, 0, 0, 1, 1638345384, 3081390272, 1638345300, 0, 10, 0, 0, 1694498864=
, 808464482, 0 <repeats 52 times>, 3081506323, 0, 0, 0, 1638345568, 0, 3082=
362868, 10, 0, 1638343812, 3081455840, 1638345420, 3082225548, 10, 30815063=
23, 3082225548, 1638343788, 0, 1638345568, 0, 3082362868, 3086054326, 1, 16=
38345384, 3081330375, 1638345420, 3086054326, 1, 10, 0, 1638345616, 0, 4294=
967244, 4576, 1638345468, 1638345432, 3081329028, 1638345468, 3086054614, 1=
5, 0, 0, 0, 1638345248, 3081332152, 0, 0, 0, 0, 1638345568, 4294967295, 0, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 1638345616, 0, 4294967295, 58, 3086054325, 30860=
54276, 0, 1638345704, 10, 11, 0, 0, 0, 10, 1638345247, 0, 0, 0, 0, 0, 0, 0,=
 0, 0, 0, 1931476992, 0 <repeats 28 times>, 1638346226, 0, 1638345760, 1638=
345247, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1638345248, 4294967295, 0 <r=
epeats 58 times>, 1638344492, 3081502811, 1638345412, 1638345412...}
        e =3D (Entry *) 0x0
        base =3D {e_id =3D 195518296, e_name =3D {bv_len =3D 3085447460, bv=
_val =3D 0x158793c0 "\002"}, e_nname =3D {bv_len =3D 285313003, bv_val =3D =
0xba75f68 ""}, e_attrs =3D 0xb7e83124, e_ocflags =3D 361206720, e_bv =3D {b=
v_len =3D 1638359184, bv_val =3D 0x61a75f88 "=F8_=A7a=DB=A7=E7=B7=C0\223\20=
7\025=DC_=A7a"}, e_private =3D 0xb7e7a3c9}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x0
        realbase =3D {bv_len =3D 0, bv_val =3D 0x0}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D <value optimized out>
        nentries =3D <value optimized out>
        idflag =3D <value optimized out>
        lock =3D {off =3D 193224, ndx =3D 386, gen =3D 15370099, mode =3D D=
B_LOCK_READ}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0x95fe2d0
        oex =3D <value optimized out>
#11 0x080796b3 in fe_op_search (op=3D0x144e6600, rs=3D0x61a77148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#12 0x08079f28 in do_search (op=3D0x144e6600, rs=3D0x61a77148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 10, bv_val =3D 0x11018708 "o=3Dexample2"}
        siz =3D 10
        i =3D 0
#13 0x080772ae in connection_operation (ctx=3D0x61a77238, arg_v=3D0x144e660=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x866d54c
        memctx =3D (void *) 0x9705940
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#14 0x08077ce7 in connection_read_thread (ctx=3D0x61a77238, argv=3D0x4bf) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#15 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x14d99270
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1638366096, ltu_key =3D {{ltk_key =3D 0x80ced40=
, ltk_data =3D 0x9705940, ltk_free =3D 0x80cec20 <slap_sl_mem_destroy>}, {l=
tk_key =3D 0x8aabc00, ltk_data =3D 0x95fe2d0, ltk_free =3D 0xb73adee0 <bdb_=
reader_free>}, {ltk_key =3D 0x8479400, ltk_data =3D 0x95fe3f0, ltk_free =3D=
 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0xb73a0100, ltk_data =3D 0xb03=
3000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, {ltk_key =3D 0x8076090,=
 ltk_data =3D 0xb85b0f0, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {l=
tk_key =3D 0x808b890, ltk_data =3D 0x138068c0, ltk_free =3D 0x808b680 <slap=
_op_q_destroy>}, {ltk_key =3D 0x0, ltk_data =3D 0x11acb400, ltk_free =3D 0}=
, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 755
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#16 0xb7b9bf3b in start_thread (arg=3D0x61a77b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x61a77b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1638364344, 1525137725, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#17 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820
Current language:  auto; currently c

Thread 4 (Thread 0x61667b90 (LWP 5756)):
#0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
No locals.
#1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
No locals.
#2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=3D0x854c2cc) at pthread_mutex=
_lock.c:86
        ignore3 =3D 139772416
        ignore1 =3D -512
        ignore2 =3D 128
        oldval =3D <value optimized out>
        retval =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "__pthread_mutex_lock"
#3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=3D0x854c2cc) at /tmp/bu=
ildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
No locals.
#4  0xb73ae479 in bdb_cache_lru_link (bdb=3D0x854c200, ei=3D0x854c2cc) at /=
tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
No locals.
#5  0xb73afc4b in bdb_cache_find_id (op=3D0x15ccf580, tid=3D0x95fe000, id=
=3D835248, eip=3D0x61666fe8, flag=3D0, lock=3D0x61667034) at /tmp/buildd/op=
enldap-2.4.16/servers/slapd/back-bdb/cache.c:970
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D 0
        load =3D 1634103272
        ei =3D {bei_parent =3D 0x0, bei_id =3D 835248, bei_lockpad =3D 0, b=
ei_state =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0=
x0}, bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__loc=
k =3D 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spi=
ns =3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>=
, __align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a8917 in bdb_dn2entry (op=3D0x15ccf580, tid=3D0x95fe000, dn=3D0x15=
ccf59c, e=3D0x61667048, matched=3D1, lock=3D0x61667034) at /tmp/buildd/open=
ldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x148ad840
        rc =3D 0
        rc2 =3D <value optimized out>
#7  0xb7398cd8 in bdb_bind (op=3D0x15ccf580, rs=3D0x61667148) at /tmp/build=
d/openldap-2.4.16/servers/slapd/back-bdb/bind.c:70
        e =3D <value optimized out>
        a =3D <value optimized out>
        ei =3D <value optimized out>
        password =3D (AttributeDescription *) 0x8551da0
        rtxn =3D (DB_TXN *) 0x95fe000
        lock =3D {off =3D 156504, ndx =3D 298, gen =3D 20243897, mode =3D D=
B_LOCK_WRITE}
        __PRETTY_FUNCTION__ =3D "bdb_bind"
#8  0x080959cc in fe_op_bind (op=3D0x15ccf580, rs=3D0x61667148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/bind.c:383
        bd =3D (BackendDB *) 0x8165f00
#9  0x08096502 in do_bind (op=3D0x15ccf580, rs=3D0x61667148) at /tmp/buildd=
/openldap-2.4.16/servers/slapd/bind.c:205
        ber =3D (BerElement *) 0x144bd510
        version =3D 3
        method =3D 128
        mech =3D {bv_len =3D 0, bv_val =3D 0x0}
        dn =3D {bv_len =3D 67, bv_val =3D 0x1477366a "uid=3Dvickyarceo,dc=
=3Dgvni,dc=3Dcom,ou=3Dexample2net,ou=3Dservices,o=3Dexample2"}
        tag =3D <value optimized out>
        be =3D <value optimized out>
#10 0x080772ae in connection_operation (ctx=3D0x61667238, arg_v=3D0x15ccf58=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 96
        opidx =3D SLAP_OP_BIND
        conn =3D (Connection *) 0x866c5f8
        memctx =3D (void *) 0x8aa5c00
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#11 0x08077ce7 in connection_read_thread (ctx=3D0x61667238, argv=3D0x4b6) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x124a0f60
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1634106256, ltu_key =3D {{ltk_key =3D 0x80ced40=
, ltk_data =3D 0x8aa5c00, ltk_free =3D 0x80cec20 <slap_sl_mem_destroy>}, {l=
tk_key =3D 0x8aabc00, ltk_data =3D 0x95fe000, ltk_free =3D 0xb73adee0 <bdb_=
reader_free>}, {ltk_key =3D 0x8479400, ltk_data =3D 0x95fe870, ltk_free =3D=
 0xb73adee0 <bdb_reader_free>}, {ltk_key =3D 0xb73a0100, ltk_data =3D 0xa02=
2000, ltk_free =3D 0xb73a01f0 <search_stack_free>}, {ltk_key =3D 0x8076090,=
 ltk_data =3D 0xb85b1e0, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {l=
tk_key =3D 0x808b890, ltk_data =3D 0x0, ltk_free =3D 0x808b680 <slap_op_q_d=
estroy>}, {ltk_key =3D 0x0, ltk_data =3D 0x130d5600, ltk_free =3D 0}, {ltk_=
key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 594
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x61667b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x61667b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1634104504, -655900356, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820
Current language:  auto; currently asm

Thread 3 (Thread 0x61267b90 (LWP 5757)):
#0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/lib=
pthread.so.0
No locals.
#1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=3D0x8481e40, mutex=3D262542)=
 at ../dist/../mutex/mut_pthread.c:224
        dbenv =3D (DB_ENV *) 0x8aabc00
        mutexp =3D (DB_MUTEX *) 0xa3a0fc90
        i =3D <value optimized out>
        ret =3D 0
#2  0xb7dc36bf in __lock_get_internal (lt=3D0x8514280, sh_locker=3D0x61ed99=
e0, flags=3D<value optimized out>, obj=3D0x611a5d50, lock_mode=3DDB_LOCK_RE=
AD, timeout=3D0, lock=3D0x61265fb4) at ../dist/../lock/lock.c:946
        newl =3D (struct __db_lock *) 0x61ead548
        lp =3D <value optimized out>
        env =3D (ENV *) 0x8481e40
        sh_obj =3D (DB_LOCKOBJ *) 0x61eadea8
        ip =3D (DB_THREAD_INFO *) 0x0
        ndx =3D 386
        did_abort =3D 138944064
        ihold =3D 0
        grant_dirty =3D 1
        no_dd =3D 1
        ret =3D 0
        t_ret =3D <value optimized out>
        holder =3D 0
        sh_off =3D 375264
        action =3D TAIL
#3  0xb7dc3e51 in __lock_get_pp (dbenv=3D0x8aabc00, locker=3D2147483836, fl=
ags=3D0, obj=3D0x611a5d50, lock_mode=3DDB_LOCK_READ, lock=3D0x61265fb4) at =
=2E./dist/../lock/lock.c:423
        __rep_check =3D 0
        __t_ret =3D <value optimized out>
        ip =3D (DB_THREAD_INFO *) 0x0
        env =3D (ENV *) 0x8481e40
        ret =3D 0
#4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=3D0x854c200, txn=3D<value op=
timized out>, ei=3D0x8a7b2c0, rw=3D0, tryOnly=3D0, lock=3D0x61265fb4) at /t=
mp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
        rc =3D <value optimized out>
        lockobj =3D {data =3D 0x8a7b2c4, size =3D 5, ulen =3D 1629117960, d=
len =3D 3085723352, doff =3D 145208000, app_data =3D 0x0, flags =3D 1629117=
816}
#5  0xb73af8d9 in bdb_cache_find_id (op=3D0x149658c0, tid=3D0x95fe360, id=
=3D1, eip=3D0x611a5e38, flag=3D0, lock=3D0x61265fb4) at /tmp/buildd/openlda=
p-2.4.16/servers/slapd/back-bdb/cache.c:951
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D <value optimized out>
        load =3D 0
        ei =3D {bei_parent =3D 0x0, bei_id =3D 1, bei_lockpad =3D 0, bei_st=
ate =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0x0}, =
bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__lock =3D=
 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spins =
=3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>, _=
_align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a8917 in bdb_dn2entry (op=3D0x149658c0, tid=3D0x95fe360, dn=3D0x14=
9658dc, e=3D0x6126605c, matched=3D1, lock=3D0x61265fb4) at /tmp/buildd/open=
ldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x8a7b2c0
        rc =3D 0
        rc2 =3D <value optimized out>
#7  0xb73a058e in bdb_search (op=3D0x149658c0, rs=3D0x61267148) at /tmp/bui=
ldd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D <value optimized out>
        cursor =3D <value optimized out>
        lastid =3D 4294967295
        candidates =3D {1, 52496, 1073969, 524560, 524573, 524575, 524889, =
524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525=
280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290=
, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 5=
25300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 5253=
09, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318,=
 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 52=
5328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 52533=
7, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, =
525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525=
356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365=
, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 5=
25375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 5253=
84, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393,=
 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 52=
5403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 52541=
2, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, =
525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525=
431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440=
, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 5=
25450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 5254=
59, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 63188 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1629895504, =
0, 3082362868, 1629895504, 2, 3081270564, 3081267823, 1629895504, 162989736=
8, 10, 0, 0, 1, 1629897388, 3081390272, 1629897304, 4294967295, 3081269297,=
 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 42949672=
9, 805306368, 0, 805306368, 1629895648, 0, 3082362868, 1629895648, 2, 16298=
95624, 3081267823, 1629895648, 1629897512, 10, 0, 0, 1, 1629897532, 3081390=
272, 1629897448, 0, 10, 0, 1694498864, 808464482, 0 <repeats 17 times>, 308=
1506323, 0, 0, 0, 1629897572, 0, 3082362868, 10, 0, 1629895816, 3081455840,=
 1629897424, 3082225548, 10, 3081506323, 3082225548, 1629895792, 0, 1629897=
572, 0, 3082362868, 3086054326, 1, 1629897388, 3081330375, 1629897424, 3086=
054326, 1, 10, 0, 1629897620, 0, 4294967244, 4576, 1629897472, 1629897436, =
3081506323, 1629897472, 3086054614, 15, 1629897716, 0, 3082362868, 10, 0, 1=
629895960, 3081455840, 1629897568, 3082225548, 10, 3081506323, 3082225548, =
1629895936, 0, 1629897716, 0, 3082362868, 3086054326, 1, 1629897532, 308133=
0375, 1629897568, 3086054326, 1, 10, 0, 1629897764, 0, 4294967244, 4576, 16=
29897616, 1629897580, 3081329028, 1629897616, 3086054614, 15, 0, 0, 0, 1629=
897396, 3081332152, 0, 0, 0, 0, 1629897716, 4294967295, 0, 0, 0, 0, 0...}
        e =3D (Entry *) 0x0
        base =3D {e_id =3D 187064152, e_name =3D {bv_len =3D 3085447460, bv=
_val =3D 0x118b6c30 "\002"}, e_nname =3D {bv_len =3D 364806682, bv_val =3D =
0xb265f68 ""}, e_attrs =3D 0xb7e83124, e_ocflags =3D 294349872, e_bv =3D {b=
v_len =3D 1629905040, bv_val =3D 0x61265f88 "=F8_&a=DB=A7=E7=B70l\213\021=
=DC_&a"}, e_private =3D 0xb7e7a3c9}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x0
        realbase =3D {bv_len =3D 0, bv_val =3D 0x0}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D <value optimized out>
        nentries =3D <value optimized out>
        idflag =3D <value optimized out>
        lock =3D {off =3D 3085447460, ndx =3D 386, gen =3D 4, mode =3D 3648=
06566}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0x95fe360
        oex =3D <value optimized out>
#8  0x080796b3 in fe_op_search (op=3D0x149658c0, rs=3D0x61267148) at /tmp/b=
uildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#9  0x08079f28 in do_search (op=3D0x149658c0, rs=3D0x61267148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 10, bv_val =3D 0x15be8129 "o=3Dexample2"}
        siz =3D 10
        i =3D 0
#10 0x080772ae in connection_operation (ctx=3D0x61267238, arg_v=3D0x149658c=
0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x864cdd8
        memctx =3D (void *) 0x8aa5cc0
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#11 0x08077ce7 in connection_read_thread (ctx=3D0x61267238, argv=3D0x38e) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x1211d470
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1629911952, ltu_key =3D {{ltk_key =3D 0x80ced40=
, ltk_data =3D 0x8aa5cc0, ltk_free =3D 0x80cec20 <slap_sl_mem_destroy>}, {l=
tk_key =3D 0x8479400, ltk_data =3D 0x95fe090, ltk_free =3D 0xb73adee0 <bdb_=
reader_free>}, {ltk_key =3D 0xb73a0100, ltk_data =3D 0xa822000, ltk_free =
=3D 0xb73a01f0 <search_stack_free>}, {ltk_key =3D 0x8076090, ltk_data =3D 0=
xb85b2d0, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {ltk_key =3D 0x8a=
abc00, ltk_data =3D 0x95fe360, ltk_free =3D 0xb73adee0 <bdb_reader_free>}, =
{ltk_key =3D 0x808b890, ltk_data =3D 0x168138c0, ltk_free =3D 0x808b680 <sl=
ap_op_q_destroy>}, {ltk_key =3D 0x0, ltk_data =3D 0x13cb0600, ltk_free =3D =
0}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 658
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x61267b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x61267b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1629910200, 1491583292, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 2 (Thread 0x60e67b90 (LWP 5758)):
#0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/lib=
pthread.so.0
No locals.
#1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=3D0x8481e40, mutex=3D262642)=
 at ../dist/../mutex/mut_pthread.c:224
        dbenv =3D (DB_ENV *) 0x8aabc00
        mutexp =3D (DB_MUTEX *) 0xa3a123a0
        i =3D <value optimized out>
        ret =3D 0
#2  0xb7dc36bf in __lock_get_internal (lt=3D0x8514280, sh_locker=3D0x61ed9a=
58, flags=3D<value optimized out>, obj=3D0x60da5d50, lock_mode=3DDB_LOCK_RE=
AD, timeout=3D0, lock=3D0x60e65fb4) at ../dist/../lock/lock.c:946
        newl =3D (struct __db_lock *) 0x61ead408
        lp =3D <value optimized out>
        env =3D (ENV *) 0x8481e40
        sh_obj =3D (DB_LOCKOBJ *) 0x61eadea8
        ip =3D (DB_THREAD_INFO *) 0x0
        ndx =3D 386
        did_abort =3D 138944064
        ihold =3D 0
        grant_dirty =3D 1
        no_dd =3D 1
        ret =3D 0
        t_ret =3D <value optimized out>
        holder =3D 0
        sh_off =3D 375384
        action =3D TAIL
#3  0xb7dc3e51 in __lock_get_pp (dbenv=3D0x8aabc00, locker=3D2147483835, fl=
ags=3D0, obj=3D0x60da5d50, lock_mode=3DDB_LOCK_READ, lock=3D0x60e65fb4) at =
=2E./dist/../lock/lock.c:423
        __rep_check =3D 0
        __t_ret =3D <value optimized out>
        ip =3D (DB_THREAD_INFO *) 0x0
        env =3D (ENV *) 0x8481e40
        ret =3D 0
#4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=3D0x854c200, txn=3D<value op=
timized out>, ei=3D0x8a7b2c0, rw=3D0, tryOnly=3D0, lock=3D0x60e65fb4) at /t=
mp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
        rc =3D <value optimized out>
        lockobj =3D {data =3D 0x8a7b2c4, size =3D 5, ulen =3D 1624923656, d=
len =3D 3085723352, doff =3D 145208000, app_data =3D 0x0, flags =3D 1624923=
512}
#5  0xb73af8d9 in bdb_cache_find_id (op=3D0xd60db80, tid=3D0x95fe240, id=3D=
1, eip=3D0x60da5e38, flag=3D0, lock=3D0x60e65fb4) at /tmp/buildd/openldap-2=
=2E4.16/servers/slapd/back-bdb/cache.c:951
        bdb =3D (struct bdb_info *) 0x854c200
        ep =3D (Entry *) 0x0
        rc =3D <value optimized out>
        load =3D 0
        ei =3D {bei_parent =3D 0x0, bei_id =3D 1, bei_lockpad =3D 0, bei_st=
ate =3D 0, bei_finders =3D 0, bei_nrdn =3D {bv_len =3D 0, bv_val =3D 0x0}, =
bei_e =3D 0x0, bei_kids =3D 0x0, bei_kids_mutex =3D {__data =3D {__lock =3D=
 0, __count =3D 0, __owner =3D 0, __kind =3D 0, __nusers =3D 0, {__spins =
=3D 0, __list =3D {__next =3D 0x0}}}, __size =3D '\0' <repeats 23 times>, _=
_align =3D 0}, bei_lrunext =3D 0x0, bei_lruprev =3D 0x0}
#6  0xb73a8917 in bdb_dn2entry (op=3D0xd60db80, tid=3D0x95fe240, dn=3D0xd60=
db9c, e=3D0x60e6605c, matched=3D1, lock=3D0x60e65fb4) at /tmp/buildd/openld=
ap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
        ei =3D (EntryInfo *) 0x8a7b2c0
        rc =3D 0
        rc2 =3D <value optimized out>
#7  0xb73a058e in bdb_search (op=3D0xd60db80, rs=3D0x60e67148) at /tmp/buil=
dd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
        bdb =3D (struct bdb_info *) 0x854c200
        id =3D <value optimized out>
        cursor =3D <value optimized out>
        lastid =3D 4294967295
        candidates =3D {0, 510450, 519293, 524560, 524573, 524575, 524889, =
524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525=
280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290=
, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 5=
25300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 5253=
09, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318,=
 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 52=
5328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 52533=
7, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, =
525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525=
356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365=
, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 5=
25375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 5253=
84, 525385, 525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393,=
 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 52=
5403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 52541=
2, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, =
525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525=
431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440=
, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 5=
25450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 5254=
59, 525460, 525461, 525462, 525463, 525464...}
        scopes =3D {0 <repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, =
0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1625695056, =
0, 3082362868, 1625695056, 2, 1625695028, 3081267823, 1625695056, 162569691=
6, 10, 0, 0, 1, 1625696936, 3081390272, 1625696852, 0, 10, 0, 0, 1694498864=
, 808464482, 0 <repeats 52 times>, 3081506323, 0, 0, 0, 1625697120, 0, 3082=
362868, 10, 0, 1625695364, 3081455840, 1625696972, 3082225548, 10, 30815063=
23, 3082225548, 1625695340, 0, 1625697120, 0, 3082362868, 3086054326, 1, 16=
25696936, 3081330375, 1625696972, 3086054326, 1, 10, 0, 1625697168, 0, 4294=
967244, 4576, 1625697020, 1625696984, 3081329028, 1625697020, 3086054614, 1=
5, 0, 0, 0, 1625696800, 3081332152, 0, 0, 0, 0, 1625697120, 4294967295, 0, =
0, 0, 0, 0, 0, 0, 0, 0, 0, 1625697168, 0, 4294967295, 58, 3086054325, 30860=
54276, 0, 1625697256, 10, 11, 0, 0, 0, 10, 1625696799, 0, 0, 0, 0, 0, 0, 0,=
 0, 0, 0, 1931476992, 0 <repeats 28 times>, 1625697778, 0, 1625697312, 1625=
696799, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1625696800, 4294967295, 0 <r=
epeats 58 times>, 1625696044, 3081502811, 1625696964, 1625696964...}
        e =3D (Entry *) 0x0
        base =3D {e_id =3D 65429336, e_name =3D {bv_len =3D 3085447460, bv_=
val =3D 0x10f79c30 "\002"}, e_nname =3D {bv_len =3D 360436580, bv_val =3D 0=
x3e65f68 <Address 0x3e65f68 out of bounds>}, e_attrs =3D 0xb7e83124, e_ocfl=
ags =3D 284662832, e_bv =3D {bv_len =3D 1625710736, bv_val =3D 0x60e65f88 "=
=F8_=E6`=DB=A7=E7=B70\234=F7\020=DC_=E6`"}, e_private =3D 0xb7e7a3c9}
        e_root =3D (Entry *) 0x89b6004
        matched =3D (Entry *) 0x0
        ei =3D (EntryInfo *) 0x0
        realbase =3D {bv_len =3D 0, bv_val =3D 0x0}
        mask =3D <value optimized out>
        manageDSAit =3D 0
        tentries =3D <value optimized out>
        nentries =3D <value optimized out>
        idflag =3D <value optimized out>
        lock =3D {off =3D 224451456, ndx =3D 386, gen =3D 4, mode =3D 36043=
6578}
        opinfo =3D (struct bdb_op_info *) 0x0
        ltid =3D (DB_TXN *) 0x95fe240
        oex =3D <value optimized out>
#8  0x080796b3 in fe_op_search (op=3D0xd60db80, rs=3D0x60e67148) at /tmp/bu=
ildd/openldap-2.4.16/servers/slapd/search.c:366
        bd =3D (BackendDB *) 0x8165f00
#9  0x08079f28 in do_search (op=3D0xd60db80, rs=3D0x60e67148) at /tmp/build=
d/openldap-2.4.16/servers/slapd/search.c:217
        base =3D {bv_len =3D 10, bv_val =3D 0x157bd328 "o=3Dexample2"}
        siz =3D 1
        i =3D 0
#10 0x080772ae in connection_operation (ctx=3D0x60e67238, arg_v=3D0xd60db80=
) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
        rc =3D <value optimized out>
        rs =3D {sr_type =3D REP_RESULT, sr_tag =3D 0, sr_msgid =3D 0, sr_er=
r =3D 0, sr_matched =3D 0x0, sr_text =3D 0x0, sr_ref =3D 0x0, sr_ctrls =3D =
0x0, sr_un =3D {sru_sasl =3D {r_sasldata =3D 0x0}, sru_extended =3D {r_rspo=
id =3D 0x0, r_rspdata =3D 0x0}, sru_search =3D {r_entry =3D 0x0, r_attr_fla=
gs =3D 0, r_operational_attrs =3D 0x0, r_attrs =3D 0x0, r_nentries =3D 0, r=
_v2ref =3D 0x0}}, sr_flags =3D 0}
        tag =3D 99
        opidx =3D SLAP_OP_SEARCH
        conn =3D (Connection *) 0x863f3d8
        memctx =3D (void *) 0x8aa5e80
        memctx_null =3D (void *) 0x0
        __PRETTY_FUNCTION__ =3D "connection_operation"
#11 0x08077ce7 in connection_read_thread (ctx=3D0x60e67238, argv=3D0x30e) a=
t /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
No locals.
#12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=3D0x84f2210) at /tmp/=
buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
        task =3D (ldap_int_thread_task_t *) 0x1211d480
        work_list =3D <value optimized out>
        ctx =3D {ltu_id =3D 1625717648, ltu_key =3D {{ltk_key =3D 0x80ced40=
, ltk_data =3D 0x8aa5e80, ltk_free =3D 0x80cec20 <slap_sl_mem_destroy>}, {l=
tk_key =3D 0x8479400, ltk_data =3D 0x95fe120, ltk_free =3D 0xb73adee0 <bdb_=
reader_free>}, {ltk_key =3D 0xb73a0100, ltk_data =3D 0x9708000, ltk_free =
=3D 0xb73a01f0 <search_stack_free>}, {ltk_key =3D 0x8076090, ltk_data =3D 0=
xb85b000, ltk_free =3D 0x8076160 <conn_counter_destroy>}, {ltk_key =3D 0x8a=
abc00, ltk_data =3D 0x95fe240, ltk_free =3D 0xb73adee0 <bdb_reader_free>}, =
{ltk_key =3D 0x808b890, ltk_data =3D 0x11e46b00, ltk_free =3D 0x808b680 <sl=
ap_op_q_destroy>}, {ltk_key =3D 0x0, ltk_data =3D 0x13d01000, ltk_free =3D =
0}, {ltk_key =3D 0x0, ltk_data =3D 0x0, ltk_free =3D 0} <repeats 25 times>}}
        kctx =3D <value optimized out>
        keyslot =3D 721
        hash =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "ldap_int_thread_pool_wrapper"
#13 0xb7b9bf3b in start_thread (arg=3D0x60e67b90) at pthread_create.c:297
        __res =3D <value optimized out>
        __ignore1 =3D <value optimized out>
        __ignore2 =3D <value optimized out>
        pd =3D (struct pthread *) 0x60e67b90
        unwind_buf =3D {cancel_jmp_buf =3D {{jmp_buf =3D {-1212502028, 0, 4=
001536, 1625715896, -655900353, 1736316561}, mask_was_saved =3D 0}}, priv =
=3D {pad =3D {0x0, 0x0, 0x0, 0xb7b9be9b}, data =3D {prev =3D 0x0, cleanup =
=3D 0x0, canceltype =3D 0}}}
        not_first_call =3D <value optimized out>
        robust =3D <value optimized out>
#14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
        fstab_state =3D {fs_fp =3D 0x0, fs_buffer =3D 0x0, fs_mntres =3D {m=
nt_fsname =3D 0x0, mnt_dir =3D 0x0, mnt_type =3D 0x0, mnt_opts =3D 0x0, mnt=
_freq =3D 0, mnt_passno =3D 0}, fs_ret =3D {fs_spec =3D 0x0, fs_file =3D 0x=
0, fs_vfstype =3D 0x0, fs_mntops =3D 0x0, fs_type =3D 0x0, fs_freq =3D 0, f=
s_passno =3D 0}}
        __elf_set___libc_subfreeres_element_fstab_free__ =3D (const void *)=
 0xb7b60820

Thread 1 (Thread 0xb78878e0 (LWP 5752)):
#0  0xb7b9c492 in pthread_join (threadid=3D1642560400, thread_return=3D0x0)=
 at pthread_join.c:89
        __ignore =3D <value optimized out>
        _tid =3D 5754
        _buffer =3D {__routine =3D 0xb7b9c360 <cleanup>, __arg =3D 0x61e77d=
8c, __canceltype =3D -1208700192, __prev =3D 0x0}
        oldtype =3D 0
        result =3D <value optimized out>
#1  0xb7e923a4 in ldap_pvt_thread_join (thread=3D1642560400, thread_return=
=3D0x0) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:197
No locals.
#2  0x08070c43 in slapd_daemon () at /tmp/buildd/openldap-2.4.16/servers/sl=
apd/daemon.c:2665
        listener_tid =3D 1642560400
        rc =3D 0
#3  0x0805e0d5 in main (argc=3D9, argv=3D0xbf853444) at /tmp/buildd/openlda=
p-2.4.16/servers/slapd/main.c:948
        i =3D 138912096
        no_detach =3D 0
        rc =3D 0
        urls =3D 0x8472380 "ldap:/// ldaps:///"
        username =3D 0x8478020 "127.0.0.1"
        groupname =3D 0x8478000 "H@G\b"
        sandbox =3D 0x0
        syslogUser =3D 160
        configfile =3D 0x8472360 "/etc/ldap/slapd.conf"
        configdir =3D 0x0
        serverName =3D 0xbf853d2c "slapd"
        scp =3D <value optimized out>
        scp_entry =3D <value optimized out>
        debug_unknowns =3D (char **) 0x0
        syslog_unknowns =3D (char **) 0x0
        slapd_pid_file_unlink =3D 1
        slapd_args_file_unlink =3D 1
        firstopt =3D <value optimized out>
        __PRETTY_FUNCTION__ =3D "main"
Current language:  auto; currently c
Saved corefile /var/lib/slapd-debug/core
The program is running.  Quit anyway (and detach it)? (y or n) [answered Y;=
 input not from terminal]
Default locking region information:
268     Last allocated locker ID
0x7fffffff      Current maximum unused locker ID
9       Number of lock modes
1000    Maximum number of locks possible
1000    Maximum number of lockers possible
1000    Maximum number of lock objects possible
40      Number of lock object partitions
46      Number of current locks
758     Maximum number of locks at any one time
18      Maximum number of locks in any one bucket
5       Maximum number of locks stolen by for an empty partition
3       Maximum number of locks stolen for any one partition
282     Number of current lockers
283     Maximum number of lockers at any one time
41      Number of current lock objects
418     Maximum number of lock objects at any one time
6       Maximum number of lock objects in any one bucket
0       Maximum number of objects stolen by for an empty partition
0       Maximum number of objects stolen for any one partition
120M    Total number of locks requested (120816672)
120M    Total number of locks released (120811691)
0       Total number of locks upgraded
33      Total number of locks downgraded
62038   Lock requests not available due to conflicts, for which we waited
4930    Lock requests not available due to conflicts, for which we did not =
wait
0       Number of deadlocks
0       Lock timeout value
0       Number of locks that have timed out
0       Transaction timeout value
0       Number of transactions that have timed out
480KB   The size of the lock region
3082663 The number of partition locks that required waiting (1%)
270323  The maximum number of times any partition lock was waited for (0%)
15      The number of object queue operations that required waiting (0%)
3641941 The number of locker allocations that required waiting (0%)
3479    The number of region locks that required waiting (0%)
6       Maximum hash bucket length
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Lock REGINFO information:
Lock    Region type
5       Region ID
/var/lib/ldap/__db.005  Region name
0x7609f000      Original region address
0x7609f000      Region address
0x7609f0c0      Region primary address
0       Region maximum allocation
0       Region allocated
Region allocations: 14471156 allocations, 0 failures, 14468150 frees, 2 lon=
gest
Allocations by power-of-two sizes:
  1KB   14471152
  2KB   1
  4KB   0
  8KB   0
 16KB   2
 32KB   0
 64KB   1
128KB   0
256KB   0
512KB   0
1024KB  0
REGION_JOIN_OK  Region flags
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Lock region parameters:
262172  Lock region region mutex [3479/28M 0% 20938/3083130544]
1031    locker table size
1031    object table size
592     obj_off
64304   locker_off
0       need_dd
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Lock conflict matrix:
0       0       0       0       0       0       0       0       0      =20
0       0       1       0       1       0       1       0       1      =20
0       1       1       1       1       1       1       1       1      =20
0       0       0       0       0       0       0       0       0      =20
0       1       1       0       0       0       0       1       1      =20
0       0       1       0       0       0       0       0       1      =20
0       1       1       0       0       0       0       1       1      =20
0       0       1       0       1       0       1       0       0      =20
0       1       1       0       1       1       1       0       1      =20
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Locks grouped by lockers:
Locker   Mode      Count Status  ----------------- Object ---------------
       1 dd=3D281 locks held 1    write locks 0    pid/thread 5752/30791743=
68
       1 READ          1 HELD    id2entry.bdb              handle        0
       2 dd=3D280 locks held 0    write locks 0    pid/thread 5752/30791743=
68
       3 dd=3D279 locks held 1    write locks 0    pid/thread 5752/30791743=
68
       3 READ          1 HELD    dn2id.bdb                 handle        0
       4 dd=3D278 locks held 0    write locks 0    pid/thread 5752/30791743=
68
       5 dd=3D277 locks held 0    write locks 0    pid/thread 5752/30791743=
68
       6 dd=3D274 locks held 0    write locks 0    pid/thread 5752/16341062=
56
       7 dd=3D272 locks held 0    write locks 0    pid/thread 5752/16383660=
96
       8 dd=3D271 locks held 0    write locks 0    pid/thread 5752/16383660=
96
       9 dd=3D270 locks held 1    write locks 0    pid/thread 5752/16383660=
96
       9 READ          1 HELD    uid.bdb                   handle        0
       a dd=3D269 locks held 0    write locks 0    pid/thread 5752/16383660=
96
       b dd=3D268 locks held 0    write locks 0    pid/thread 5752/16383660=
96
       c dd=3D267 locks held 0    write locks 0    pid/thread 5752/16383660=
96
       d dd=3D266 locks held 0    write locks 0    pid/thread 5752/16383660=
96
       e dd=3D265 locks held 1    write locks 0    pid/thread 5752/16383660=
96
       e READ          1 HELD    serviceType.bdb           handle        0
       f dd=3D264 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      10 dd=3D263 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      11 dd=3D262 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      12 dd=3D261 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      13 dd=3D260 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      13 READ          1 HELD    sn.bdb                    handle        0
      14 dd=3D259 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      15 dd=3D258 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      16 dd=3D257 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      17 dd=3D256 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      18 dd=3D255 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      18 READ          1 HELD    billingTelephoneNumber.bdb handle        0
      19 dd=3D254 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      1a dd=3D253 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      1b dd=3D252 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      1c dd=3D251 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      1d dd=3D250 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      1d READ          1 HELD    fictitiousTelephoneNumber.bdb handle      =
  0
      1e dd=3D249 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      1f dd=3D248 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      20 dd=3D247 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      21 dd=3D246 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      22 dd=3D245 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      22 READ          1 HELD    billingType.bdb           handle        0
      23 dd=3D244 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      24 dd=3D243 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      25 dd=3D242 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      26 dd=3D241 locks held 0    write locks 0    pid/thread 5752/16383660=
96
80019591 dd=3D 0 locks held 1    write locks 1    pid/thread 5752/1590958992
80019591 WRITE         1 WAIT    0x2fea8 len:   5 data: 0x0100000000
80019591 WRITE         1 HELD    id2entry.bdb              page          2
      27 dd=3D240 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      27 READ          1 HELD    dslCircuitID.bdb          handle        0
      28 dd=3D239 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      29 dd=3D238 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      2a dd=3D237 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      2b dd=3D236 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      2c dd=3D235 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      2c READ          1 HELD    objectClass.bdb           handle        0
      2d dd=3D234 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      2e dd=3D233 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      2f dd=3D232 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      30 dd=3D231 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      31 dd=3D230 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      31 READ          1 HELD    mail.bdb                  handle        0
      32 dd=3D229 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      33 dd=3D228 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      34 dd=3D227 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      34 READ          1 HELD    accountStatus.bdb         handle        0
      35 dd=3D226 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      36 dd=3D225 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      37 dd=3D224 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      38 dd=3D223 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      39 dd=3D222 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      39 READ          1 HELD    entryUUID.bdb             handle        0
      3a dd=3D221 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      3b dd=3D220 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      3c dd=3D219 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      3c READ          1 HELD    entryCSN.bdb              handle        0
      3d dd=3D218 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      3e dd=3D217 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      3f dd=3D216 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      3f READ          1 HELD    statusChangeTimestamp.bdb handle        0
      40 dd=3D215 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      41 dd=3D214 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      42 dd=3D213 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      43 dd=3D212 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      44 dd=3D211 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      44 READ          1 HELD    accountUniqueID.bdb       handle        0
      45 dd=3D210 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      46 dd=3D209 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      47 dd=3D208 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      47 READ          1 HELD    businessName.bdb          handle        0
      48 dd=3D207 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      49 dd=3D206 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      4a dd=3D205 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      4b dd=3D204 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      4c dd=3D203 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      4c READ          1 HELD    parent.bdb                handle        0
      4d dd=3D202 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      4e dd=3D201 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      4f dd=3D200 locks held 1    write locks 0    pid/thread 5752/16383660=
96
      4f READ          1 HELD    telephoneNumber.bdb       handle        0
      50 dd=3D199 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      51 dd=3D198 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      52 dd=3D197 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      53 dd=3D196 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      54 dd=3D193 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      55 dd=3D192 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      56 dd=3D189 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      57 dd=3D188 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      58 dd=3D187 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      59 dd=3D186 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      5a dd=3D185 locks held 1    write locks 0    pid/thread 5752/16125203=
36
      5a READ          1 HELD    mailAlternateAddress.bdb  handle        0
      5b dd=3D184 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      5c dd=3D183 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      5d dd=3D181 locks held 1    write locks 0    pid/thread 5752/16209089=
44
      5d READ          1 HELD    uidNumber.bdb             handle        0
      5e dd=3D180 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      5f dd=3D179 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      60 dd=3D178 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      61 dd=3D177 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      62 dd=3D176 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      63 dd=3D175 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      64 dd=3D174 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      65 dd=3D173 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      66 dd=3D172 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      67 dd=3D171 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      68 dd=3D170 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      69 dd=3D169 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      6a dd=3D163 locks held 0    write locks 0    pid/thread 5752/16257176=
48
      6b dd=3D162 locks held 0    write locks 0    pid/thread 5752/16257176=
48
      6c dd=3D161 locks held 0    write locks 0    pid/thread 5752/15993476=
00
      6d dd=3D160 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      6e dd=3D159 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      6f dd=3D158 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      70 dd=3D157 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      71 dd=3D156 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      72 dd=3D155 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      73 dd=3D154 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      74 dd=3D153 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      75 dd=3D152 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      76 dd=3D151 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      77 dd=3D150 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      78 dd=3D149 locks held 0    write locks 0    pid/thread 5752/15993476=
00
      79 dd=3D148 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      7a dd=3D147 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      7b dd=3D146 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      7c dd=3D145 locks held 0    write locks 0    pid/thread 5752/16125203=
36
      7d dd=3D144 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      7e dd=3D143 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      7f dd=3D142 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      80 dd=3D141 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      81 dd=3D140 locks held 0    write locks 0    pid/thread 5752/16299119=
52
      82 dd=3D139 locks held 0    write locks 0    pid/thread 5752/15909589=
92
      83 dd=3D138 locks held 0    write locks 0    pid/thread 5752/15909589=
92
      84 dd=3D137 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      85 dd=3D136 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      86 dd=3D135 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      87 dd=3D134 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      88 dd=3D133 locks held 0    write locks 0    pid/thread 5752/16036074=
40
      89 dd=3D132 locks held 0    write locks 0    pid/thread 5752/16036074=
40
      8a dd=3D131 locks held 0    write locks 0    pid/thread 5752/15993476=
00
      8b dd=3D130 locks held 0    write locks 0    pid/thread 5752/15993476=
00
      8c dd=3D129 locks held 0    write locks 0    pid/thread 5752/16078017=
44
      8d dd=3D128 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      8e dd=3D127 locks held 0    write locks 0    pid/thread 5752/15993476=
00
      8f dd=3D126 locks held 0    write locks 0    pid/thread 5752/15993476=
00
      90 dd=3D125 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      91 dd=3D124 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      92 dd=3D123 locks held 0    write locks 0    pid/thread 5752/15909589=
92
      93 dd=3D122 locks held 0    write locks 0    pid/thread 5752/15909589=
92
      94 dd=3D121 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      95 dd=3D120 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      96 dd=3D119 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      97 dd=3D118 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      98 dd=3D117 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      99 dd=3D116 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      9a dd=3D115 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      9b dd=3D114 locks held 1    write locks 0    pid/thread 5752/15951532=
96
      9b READ          1 HELD    domainNames.bdb           handle        0
      9c dd=3D113 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      9d dd=3D112 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      9e dd=3D111 locks held 0    write locks 0    pid/thread 5752/15909589=
92
      9f dd=3D110 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      a0 dd=3D109 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      a1 dd=3D108 locks held 0    write locks 0    pid/thread 5752/16341062=
56
      a2 dd=3D107 locks held 0    write locks 0    pid/thread 5752/16078017=
44
      a3 dd=3D106 locks held 0    write locks 0    pid/thread 5752/16078017=
44
      a4 dd=3D105 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      a5 dd=3D104 locks held 0    write locks 0    pid/thread 5752/16167146=
40
      a6 dd=3D103 locks held 0    write locks 0    pid/thread 5752/16383660=
96
      a7 dd=3D102 locks held 0    write locks 0    pid/thread 5752/16209089=
44
      a8 dd=3D101 locks held 0    write locks 0    pid/thread 5752/15951532=
96
      a9 dd=3D100 locks held 0    write locks 0    pid/thread 5752/16078017=
44
      aa dd=3D99 locks held 0    write locks 0    pid/thread 5752/1603607440
      ab dd=3D98 locks held 0    write locks 0    pid/thread 5752/1599347600
      ac dd=3D97 locks held 0    write locks 0    pid/thread 5752/1629911952
      ad dd=3D96 locks held 0    write locks 0    pid/thread 5752/1603607440
      ae dd=3D95 locks held 0    write locks 0    pid/thread 5752/1638366096
      af dd=3D94 locks held 0    write locks 0    pid/thread 5752/1638366096
      b0 dd=3D93 locks held 0    write locks 0    pid/thread 5752/1599347600
      b1 dd=3D92 locks held 0    write locks 0    pid/thread 5752/1599347600
      b2 dd=3D91 locks held 0    write locks 0    pid/thread 5752/1590958992
      b3 dd=3D90 locks held 0    write locks 0    pid/thread 5752/1590958992
      b4 dd=3D89 locks held 0    write locks 0    pid/thread 5752/1638366096
      b5 dd=3D88 locks held 0    write locks 0    pid/thread 5752/1638366096
      b6 dd=3D87 locks held 0    write locks 0    pid/thread 5752/1603607440
      b7 dd=3D86 locks held 0    write locks 0    pid/thread 5752/1629911952
      b8 dd=3D85 locks held 0    write locks 0    pid/thread 5752/1595153296
      b9 dd=3D84 locks held 0    write locks 0    pid/thread 5752/1638366096
      ba dd=3D83 locks held 0    write locks 0    pid/thread 5752/1603607440
      bb dd=3D82 locks held 1    write locks 0    pid/thread 5752/1634106256
      bb READ          1 HELD    gidNumber.bdb             handle        0
      bc dd=3D81 locks held 0    write locks 0    pid/thread 5752/1634106256
      bd dd=3D80 locks held 0    write locks 0    pid/thread 5752/1634106256
      be dd=3D79 locks held 0    write locks 0    pid/thread 5752/1625717648
      bf dd=3D78 locks held 0    write locks 0    pid/thread 5752/1625717648
      c0 dd=3D77 locks held 0    write locks 0    pid/thread 5752/1599347600
      c1 dd=3D76 locks held 0    write locks 0    pid/thread 5752/1590958992
      c2 dd=3D75 locks held 0    write locks 0    pid/thread 5752/1638366096
      c3 dd=3D74 locks held 0    write locks 0    pid/thread 5752/1620908944
      c4 dd=3D73 locks held 1    write locks 0    pid/thread 5752/1625717648
      c4 READ          1 HELD    scheduledStatusChange.bdb handle        0
      c5 dd=3D72 locks held 0    write locks 0    pid/thread 5752/1625717648
      c6 dd=3D71 locks held 0    write locks 0    pid/thread 5752/1625717648
      c7 dd=3D70 locks held 0    write locks 0    pid/thread 5752/1625717648
      c8 dd=3D69 locks held 0    write locks 0    pid/thread 5752/1625717648
      c9 dd=3D68 locks held 0    write locks 0    pid/thread 5752/1629911952
      ca dd=3D67 locks held 0    write locks 0    pid/thread 5752/1638366096
      cb dd=3D66 locks held 0    write locks 0    pid/thread 5752/1607801744
      cc dd=3D65 locks held 0    write locks 0    pid/thread 5752/1603607440
      cd dd=3D64 locks held 0    write locks 0    pid/thread 5752/1638366096
      ce dd=3D63 locks held 0    write locks 0    pid/thread 5752/1620908944
      cf dd=3D62 locks held 0    write locks 0    pid/thread 5752/1616714640
      d0 dd=3D61 locks held 1    write locks 0    pid/thread 5752/1603607440
      d0 READ          1 HELD    lanNetwork.bdb            handle        0
      d1 dd=3D60 locks held 0    write locks 0    pid/thread 5752/1603607440
      d2 dd=3D59 locks held 0    write locks 0    pid/thread 5752/1603607440
      d3 dd=3D58 locks held 0    write locks 0    pid/thread 5752/1603607440
      d4 dd=3D57 locks held 0    write locks 0    pid/thread 5752/1603607440
      d5 dd=3D56 locks held 1    write locks 0    pid/thread 5752/1603607440
      d5 READ          1 HELD    radiusFramedIPAddress.bdb handle        0
      d6 dd=3D55 locks held 0    write locks 0    pid/thread 5752/1603607440
      d7 dd=3D54 locks held 0    write locks 0    pid/thread 5752/1603607440
      d8 dd=3D53 locks held 1    write locks 0    pid/thread 5752/1620908944
      d8 READ          1 HELD    filterName.bdb            handle        0
      d9 dd=3D52 locks held 0    write locks 0    pid/thread 5752/1620908944
      da dd=3D51 locks held 0    write locks 0    pid/thread 5752/1620908944
      db dd=3D50 locks held 0    write locks 0    pid/thread 5752/1620908944
      dc dd=3D49 locks held 0    write locks 0    pid/thread 5752/1625717648
      dd dd=3D48 locks held 0    write locks 0    pid/thread 5752/1638366096
      de dd=3D47 locks held 0    write locks 0    pid/thread 5752/1625717648
      df dd=3D46 locks held 0    write locks 0    pid/thread 5752/1616714640
      e0 dd=3D45 locks held 0    write locks 0    pid/thread 5752/1607801744
      e1 dd=3D44 locks held 0    write locks 0    pid/thread 5752/1607801744
      e2 dd=3D43 locks held 0    write locks 0    pid/thread 5752/1590958992
      e3 dd=3D42 locks held 0    write locks 0    pid/thread 5752/1590958992
      e4 dd=3D41 locks held 0    write locks 0    pid/thread 5752/1616714640
      e5 dd=3D40 locks held 0    write locks 0    pid/thread 5752/1603607440
      e6 dd=3D39 locks held 0    write locks 0    pid/thread 5752/1599347600
      e7 dd=3D38 locks held 0    write locks 0    pid/thread 5752/1595153296
      e8 dd=3D37 locks held 0    write locks 0    pid/thread 5752/1629911952
      e9 dd=3D36 locks held 0    write locks 0    pid/thread 5752/1629911952
      ea dd=3D35 locks held 0    write locks 0    pid/thread 5752/1590958992
      eb dd=3D34 locks held 0    write locks 0    pid/thread 5752/1590958992
      ec dd=3D33 locks held 0    write locks 0    pid/thread 5752/1629911952
      ed dd=3D32 locks held 0    write locks 0    pid/thread 5752/1629911952
      ee dd=3D31 locks held 0    write locks 0    pid/thread 5752/1603607440
      ef dd=3D30 locks held 0    write locks 0    pid/thread 5752/1603607440
      f0 dd=3D29 locks held 0    write locks 0    pid/thread 5752/1607801744
      f1 dd=3D28 locks held 0    write locks 0    pid/thread 5752/1607801744
      f2 dd=3D27 locks held 0    write locks 0    pid/thread 5752/1607801744
      f3 dd=3D26 locks held 0    write locks 0    pid/thread 5752/1607801744
      f4 dd=3D25 locks held 0    write locks 0    pid/thread 5752/1612520336
      f5 dd=3D24 locks held 1    write locks 0    pid/thread 5752/1603607440
      f5 READ          1 HELD    outsideAgent.bdb          handle        0
      f6 dd=3D23 locks held 0    write locks 0    pid/thread 5752/1603607440
      f7 dd=3D22 locks held 0    write locks 0    pid/thread 5752/1603607440
      f8 dd=3D21 locks held 0    write locks 0    pid/thread 5752/1607801744
      f9 dd=3D20 locks held 0    write locks 0    pid/thread 5752/1607801744
      fa dd=3D19 locks held 1    write locks 0    pid/thread 5752/1595153296
      fa READ          1 HELD    group.bdb                 handle        0
      fb dd=3D18 locks held 0    write locks 0    pid/thread 5752/1595153296
      fc dd=3D17 locks held 0    write locks 0    pid/thread 5752/1595153296
      fd dd=3D16 locks held 1    write locks 0    pid/thread 5752/1616714640
      fd READ          1 HELD    dc.bdb                    handle        0
      fe dd=3D15 locks held 0    write locks 0    pid/thread 5752/1616714640
      ff dd=3D14 locks held 0    write locks 0    pid/thread 5752/1616714640
     100 dd=3D13 locks held 1    write locks 0    pid/thread 5752/1616714640
     100 READ          1 HELD    registrationType.bdb      handle        0
     101 dd=3D12 locks held 0    write locks 0    pid/thread 5752/1616714640
     102 dd=3D11 locks held 0    write locks 0    pid/thread 5752/1616714640
     103 dd=3D10 locks held 1    write locks 0    pid/thread 5752/1616714640
     103 READ          1 HELD    registrationStatus.bdb    handle        0
     104 dd=3D 9 locks held 0    write locks 0    pid/thread 5752/1616714640
     105 dd=3D 8 locks held 0    write locks 0    pid/thread 5752/1616714640
     106 dd=3D 7 locks held 1    write locks 0    pid/thread 5752/1616714640
     106 READ          1 HELD    orderId.bdb               handle        0
     107 dd=3D 6 locks held 0    write locks 0    pid/thread 5752/1616714640
     108 dd=3D 5 locks held 0    write locks 0    pid/thread 5752/1616714640
     109 dd=3D 4 locks held 0    write locks 0    pid/thread 5752/1629911952
     10a dd=3D 3 locks held 0    write locks 0    pid/thread 5752/1629911952
     10b dd=3D 2 locks held 0    write locks 0    pid/thread 5752/1590958992
     10c dd=3D 1 locks held 0    write locks 0    pid/thread 5752/1590958992
80000003 dd=3D276 locks held 0    write locks 0    pid/thread 5752/30791743=
68
80000004 dd=3D275 locks held 1    write locks 1    pid/thread 5752/16341062=
56
80000004 WRITE         1 HELD    0x26db0 len:   5 data: 0xb00xbe0x0c0000
80000005 dd=3D273 locks held 1    write locks 0    pid/thread 5752/16383660=
96
80000005 READ          1 HELD    0x2fea8 len:   5 data: 0x0100000000
800000bb dd=3D195 locks held 0    write locks 0    pid/thread 5752/16257176=
48
800000bb READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000bc dd=3D194 locks held 0    write locks 0    pid/thread 5752/16299119=
52
800000bc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000c1 dd=3D191 locks held 1    write locks 1    pid/thread 5752/16125203=
36
800000c1 WRITE         1 HELD    0x1a8d8 len:   5 data: 0xf40xc80x040000
800000c2 dd=3D190 locks held 0    write locks 0    pid/thread 5752/16167146=
40
800000c2 READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000c4 dd=3D182 locks held 1    write locks 1    pid/thread 5752/16209089=
44
800000c4 WRITE         1 HELD    0x22568 len:   5 data: 0xcc0xc4000000
800000ca dd=3D168 locks held 1    write locks 1    pid/thread 5752/16078017=
44
800000ca WRITE         1 HELD    0x17288 len:   5 data: 0x660xc60x050000
800000cb dd=3D167 locks held 1    write locks 1    pid/thread 5752/16036074=
40
800000cb WRITE         1 HELD    0x14d60 len:   5 data: 0x6f0x950x010000
800000cc dd=3D166 locks held 0    write locks 0    pid/thread 5752/15993476=
00
800000cc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000cd dd=3D165 locks held 0    write locks 0    pid/thread 5752/15909589=
92
800000ce dd=3D164 locks held 1    write locks 1    pid/thread 5752/15951532=
96
800000ce WRITE         1 HELD    0x37d40 len:   5 data: 0x390xc60x080000
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Locks grouped by object:
Locker   Mode      Count Status  ----------------- Object ---------------
80000004 WRITE         1 HELD    0x26db0 len:   5 data: 0xb00xbe0x0c0000
800000ca WRITE         1 HELD    0x17288 len:   5 data: 0x660xc60x050000
80000005 READ          1 HELD    0x2fea8 len:   5 data: 0x0100000000
80019591 WRITE         1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000c2 READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000bb READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000cc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000bc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
800000cb WRITE         1 HELD    0x14d60 len:   5 data: 0x6f0x950x010000
       1 READ          1 HELD    id2entry.bdb              handle        0
       3 READ          1 HELD    dn2id.bdb                 handle        0
80019591 WRITE         1 HELD    id2entry.bdb              page          2
      2c READ          1 HELD    objectClass.bdb           handle        0
      39 READ          1 HELD    entryUUID.bdb             handle        0
      3c READ          1 HELD    entryCSN.bdb              handle        0
      fd READ          1 HELD    dc.bdb                    handle        0
       9 READ          1 HELD    uid.bdb                   handle        0
      31 READ          1 HELD    mail.bdb                  handle        0
      34 READ          1 HELD    accountStatus.bdb         handle        0
      18 READ          1 HELD    billingTelephoneNumber.bdb handle        0
      4f READ          1 HELD    telephoneNumber.bdb       handle        0
      47 READ          1 HELD    businessName.bdb          handle        0
      13 READ          1 HELD    sn.bdb                    handle        0
       e READ          1 HELD    serviceType.bdb           handle        0
      1d READ          1 HELD    fictitiousTelephoneNumber.bdb handle      =
  0
      22 READ          1 HELD    billingType.bdb           handle        0
      27 READ          1 HELD    dslCircuitID.bdb          handle        0
      4c READ          1 HELD    parent.bdb                handle        0
      3f READ          1 HELD    statusChangeTimestamp.bdb handle        0
      44 READ          1 HELD    accountUniqueID.bdb       handle        0
      fa READ          1 HELD    group.bdb                 handle        0
      d8 READ          1 HELD    filterName.bdb            handle        0
      d5 READ          1 HELD    radiusFramedIPAddress.bdb handle        0
      d0 READ          1 HELD    lanNetwork.bdb            handle        0
      f5 READ          1 HELD    outsideAgent.bdb          handle        0
      c4 READ          1 HELD    scheduledStatusChange.bdb handle        0
      9b READ          1 HELD    domainNames.bdb           handle        0
      bb READ          1 HELD    gidNumber.bdb             handle        0
800000c4 WRITE         1 HELD    0x22568 len:   5 data: 0xcc0xc4000000
     100 READ          1 HELD    registrationType.bdb      handle        0
     106 READ          1 HELD    orderId.bdb               handle        0
     103 READ          1 HELD    registrationStatus.bdb    handle        0
      5d READ          1 HELD    uidNumber.bdb             handle        0
800000c1 WRITE         1 HELD    0x1a8d8 len:   5 data: 0xf40xc80x040000
800000ce WRITE         1 HELD    0x37d40 len:   5 data: 0x390xc60x080000
      5a READ          1 HELD    mailAlternateAddress.bdb  handle        0
Default locking region information:
30      Last allocated locker ID
0x7fffffff      Current maximum unused locker ID
9       Number of lock modes
1000    Maximum number of locks possible
1000    Maximum number of lockers possible
1000    Maximum number of lock objects possible
40      Number of lock object partitions
8       Number of current locks
284     Maximum number of locks at any one time
6       Maximum number of locks in any one bucket
0       Maximum number of locks stolen by for an empty partition
0       Maximum number of locks stolen for any one partition
43      Number of current lockers
45      Maximum number of lockers at any one time
8       Number of current lock objects
180     Maximum number of lock objects at any one time
4       Maximum number of lock objects in any one bucket
0       Maximum number of objects stolen by for an empty partition
0       Maximum number of objects stolen for any one partition
17M     Total number of locks requested (17805123)
17M     Total number of locks released (17805061)
0       Total number of locks upgraded
8       Total number of locks downgraded
0       Lock requests not available due to conflicts, for which we waited
54      Lock requests not available due to conflicts, for which we did not =
wait
0       Number of deadlocks
0       Lock timeout value
0       Number of locks that have timed out
0       Transaction timeout value
0       Number of transactions that have timed out
480KB   The size of the lock region
0       The number of partition locks that required waiting (0%)
0       The maximum number of times any partition lock was waited for (0%)
0       The number of object queue operations that required waiting (0%)
0       The number of locker allocations that required waiting (0%)
0       The number of region locks that required waiting (0%)
4       Maximum hash bucket length
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Lock REGINFO information:
Lock    Region type
5       Region ID
/var/lib/ldap/log/__db.005      Region name
0xa441d000      Original region address
0xa441d000      Region address
0xa441d0c0      Region primary address
0       Region maximum allocation
0       Region allocated
Region allocations: 81321 allocations, 0 failures, 78315 frees, 1 longest
Allocations by power-of-two sizes:
  1KB   81317
  2KB   1
  4KB   0
  8KB   0
 16KB   2
 32KB   0
 64KB   1
128KB   0
256KB   0
512KB   0
1024KB  0
REGION_JOIN_OK  Region flags
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Lock region parameters:
65572   Lock region region mutex [0/234731 0% 20941/3083720368]
1031    locker table size
1031    object table size
592     obj_off
64304   locker_off
0       need_dd
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Lock conflict matrix:
0       0       0       0       0       0       0       0       0      =20
0       0       1       0       1       0       1       0       1      =20
0       1       1       1       1       1       1       1       1      =20
0       0       0       0       0       0       0       0       0      =20
0       1       1       0       0       0       0       1       1      =20
0       0       1       0       0       0       0       0       1      =20
0       1       1       0       0       0       0       1       1      =20
0       0       1       0       1       0       1       0       0      =20
0       1       1       0       1       1       1       0       1      =20
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Locks grouped by lockers:
Locker   Mode      Count Status  ----------------- Object ---------------
       1 dd=3D 0 locks held 1    write locks 0    pid/thread 5752/3079174368
       1 READ          1 HELD    id2entry.bdb              handle        0
       2 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/3079174368
       3 dd=3D 0 locks held 1    write locks 0    pid/thread 5752/3079174368
       3 READ          1 HELD    dn2id.bdb                 handle        0
       4 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/3079174368
       5 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/3079174368
       6 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1629911952
       7 dd=3D 0 locks held 1    write locks 0    pid/thread 5752/1625717648
       7 READ          1 HELD    entryUUID.bdb             handle        0
       8 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
       9 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
       a dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
       b dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
       c dd=3D 0 locks held 1    write locks 0    pid/thread 5752/1625717648
       c READ          1 HELD    objectClass.bdb           handle        0
       d dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
       e dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
       f dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      10 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      11 dd=3D 0 locks held 1    write locks 0    pid/thread 5752/1625717648
      11 READ          1 HELD    reqStart.bdb              handle        0
      12 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      13 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      14 dd=3D 0 locks held 1    write locks 0    pid/thread 5752/1625717648
      14 READ          1 HELD    reqEnd.bdb                handle        0
      15 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      16 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      17 dd=3D 0 locks held 1    write locks 0    pid/thread 5752/1625717648
      17 READ          1 HELD    reqResult.bdb             handle        0
      18 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      19 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      1a dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      1b dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      1c dd=3D 0 locks held 1    write locks 0    pid/thread 5752/1625717648
      1c READ          1 HELD    entryCSN.bdb              handle        0
      1d dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
      1e dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
80000003 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/3079174368
80000004 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1629911952
80000005 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1625717648
8000008c dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1634106256
80000099 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1638366096
800000b6 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1612520336
800000bb dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1603607440
800000c8 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1616714640
800000d5 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1595153296
800000e2 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1590958992
800000eb dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1607801744
80000100 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1599347600
800001a1 dd=3D 0 locks held 0    write locks 0    pid/thread 5752/1620908944
=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D=
-=3D-=3D-=3D-=3D-=3D-=3D
Locks grouped by object:
Locker   Mode      Count Status  ----------------- Object ---------------
       1 READ          1 HELD    id2entry.bdb              handle        0
       3 READ          1 HELD    dn2id.bdb                 handle        0
       c READ          1 HELD    objectClass.bdb           handle        0
       7 READ          1 HELD    entryUUID.bdb             handle        0
      1c READ          1 HELD    entryCSN.bdb              handle        0
      11 READ          1 HELD    reqStart.bdb              handle        0
      14 READ          1 HELD    reqEnd.bdb                handle        0
      17 READ          1 HELD    reqResult.bdb             handle        0

--=20
John Morrissey          _o            /\         ----  __o
jwm@horde.net        _-< \_          /  \       ----  <  \,
www.horde.net/    __(_)/_(_)________/    \_______(_) /_(_)__